[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.44' (ECDSA) to the list of known hosts. 2021/03/09 11:24:20 fuzzer started 2021/03/09 11:24:21 dialing manager at 10.128.0.169:38219 2021/03/09 11:24:21 syscalls: 3539 2021/03/09 11:24:21 code coverage: enabled 2021/03/09 11:24:21 comparison tracing: enabled 2021/03/09 11:24:21 extra coverage: enabled 2021/03/09 11:24:21 setuid sandbox: enabled 2021/03/09 11:24:21 namespace sandbox: enabled 2021/03/09 11:24:21 Android sandbox: enabled 2021/03/09 11:24:21 fault injection: enabled 2021/03/09 11:24:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/09 11:24:21 net packet injection: enabled 2021/03/09 11:24:21 net device setup: enabled 2021/03/09 11:24:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/09 11:24:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/09 11:24:21 USB emulation: enabled 2021/03/09 11:24:21 hci packet injection: enabled 2021/03/09 11:24:21 wifi device emulation: enabled 2021/03/09 11:24:21 802.15.4 emulation: enabled 2021/03/09 11:24:21 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/09 11:24:21 fetching corpus: 50, signal 64548/68329 (executing program) 2021/03/09 11:24:21 fetching corpus: 100, signal 97650/103141 (executing program) 2021/03/09 11:24:21 fetching corpus: 150, signal 122727/129909 (executing program) 2021/03/09 11:24:22 fetching corpus: 200, signal 145654/154407 (executing program) 2021/03/09 11:24:22 fetching corpus: 250, signal 158767/169151 (executing program) 2021/03/09 11:24:22 fetching corpus: 300, signal 173474/185440 (executing program) 2021/03/09 11:24:22 fetching corpus: 350, signal 187046/200536 (executing program) 2021/03/09 11:24:22 fetching corpus: 400, signal 196697/211748 (executing program) 2021/03/09 11:24:22 fetching corpus: 450, signal 205746/222322 (executing program) 2021/03/09 11:24:22 fetching corpus: 500, signal 222133/240047 (executing program) 2021/03/09 11:24:23 fetching corpus: 550, signal 230658/249999 (executing program) 2021/03/09 11:24:23 fetching corpus: 600, signal 241580/262286 (executing program) 2021/03/09 11:24:23 fetching corpus: 650, signal 250169/272282 (executing program) 2021/03/09 11:24:23 fetching corpus: 700, signal 259017/282511 (executing program) 2021/03/09 11:24:23 fetching corpus: 750, signal 271069/295810 (executing program) 2021/03/09 11:24:23 fetching corpus: 800, signal 280621/306642 (executing program) 2021/03/09 11:24:23 fetching corpus: 849, signal 284684/312112 (executing program) 2021/03/09 11:24:24 fetching corpus: 899, signal 290185/318992 (executing program) 2021/03/09 11:24:24 fetching corpus: 949, signal 295331/325464 (executing program) 2021/03/09 11:24:24 fetching corpus: 999, signal 303189/334567 (executing program) 2021/03/09 11:24:24 fetching corpus: 1049, signal 312375/344931 (executing program) 2021/03/09 11:24:24 fetching corpus: 1099, signal 317360/351206 (executing program) 2021/03/09 11:24:24 fetching corpus: 1149, signal 323139/358243 (executing program) 2021/03/09 11:24:24 fetching corpus: 1199, signal 331830/368048 (executing program) 2021/03/09 11:24:25 fetching corpus: 1249, signal 337432/374886 (executing program) 2021/03/09 11:24:25 fetching corpus: 1299, signal 344099/382692 (executing program) 2021/03/09 11:24:25 fetching corpus: 1349, signal 349325/389098 (executing program) 2021/03/09 11:24:25 fetching corpus: 1399, signal 358881/399611 (executing program) 2021/03/09 11:24:25 fetching corpus: 1449, signal 362801/404728 (executing program) 2021/03/09 11:24:25 fetching corpus: 1499, signal 366334/409476 (executing program) 2021/03/09 11:24:25 fetching corpus: 1549, signal 370624/414927 (executing program) 2021/03/09 11:24:26 fetching corpus: 1599, signal 377183/422507 (executing program) 2021/03/09 11:24:26 fetching corpus: 1649, signal 382351/428784 (executing program) 2021/03/09 11:24:26 fetching corpus: 1699, signal 385375/432998 (executing program) 2021/03/09 11:24:26 fetching corpus: 1749, signal 392260/440828 (executing program) 2021/03/09 11:24:26 fetching corpus: 1799, signal 396271/445876 (executing program) 2021/03/09 11:24:27 fetching corpus: 1849, signal 403448/453928 (executing program) 2021/03/09 11:24:27 fetching corpus: 1899, signal 407544/459086 (executing program) 2021/03/09 11:24:27 fetching corpus: 1949, signal 411901/464496 (executing program) 2021/03/09 11:24:27 fetching corpus: 1999, signal 418825/472247 (executing program) 2021/03/09 11:24:27 fetching corpus: 2049, signal 421576/476141 (executing program) 2021/03/09 11:24:27 fetching corpus: 2099, signal 425878/481445 (executing program) 2021/03/09 11:24:28 fetching corpus: 2149, signal 431999/488349 (executing program) 2021/03/09 11:24:28 fetching corpus: 2199, signal 436578/493817 (executing program) 2021/03/09 11:24:28 fetching corpus: 2249, signal 441809/499921 (executing program) 2021/03/09 11:24:28 fetching corpus: 2299, signal 444980/504061 (executing program) 2021/03/09 11:24:28 fetching corpus: 2349, signal 449412/509407 (executing program) 2021/03/09 11:24:28 fetching corpus: 2399, signal 453452/514372 (executing program) 2021/03/09 11:24:28 fetching corpus: 2449, signal 456877/518738 (executing program) 2021/03/09 11:24:29 fetching corpus: 2499, signal 461934/524635 (executing program) 2021/03/09 11:24:29 fetching corpus: 2549, signal 466150/529701 (executing program) 2021/03/09 11:24:29 fetching corpus: 2599, signal 468932/533448 (executing program) 2021/03/09 11:24:29 fetching corpus: 2649, signal 473024/538397 (executing program) 2021/03/09 11:24:29 fetching corpus: 2699, signal 474812/541191 (executing program) 2021/03/09 11:24:29 fetching corpus: 2749, signal 477262/544629 (executing program) 2021/03/09 11:24:29 fetching corpus: 2799, signal 480815/549014 (executing program) 2021/03/09 11:24:30 fetching corpus: 2849, signal 485887/554785 (executing program) 2021/03/09 11:24:30 fetching corpus: 2899, signal 488364/558159 (executing program) 2021/03/09 11:24:30 fetching corpus: 2949, signal 490843/561549 (executing program) 2021/03/09 11:24:30 fetching corpus: 2999, signal 493418/565037 (executing program) 2021/03/09 11:24:30 fetching corpus: 3049, signal 496212/568707 (executing program) 2021/03/09 11:24:30 fetching corpus: 3099, signal 499897/573221 (executing program) 2021/03/09 11:24:30 fetching corpus: 3149, signal 503119/577300 (executing program) 2021/03/09 11:24:31 fetching corpus: 3199, signal 505716/580790 (executing program) 2021/03/09 11:24:31 fetching corpus: 3249, signal 508301/584239 (executing program) 2021/03/09 11:24:31 fetching corpus: 3299, signal 511053/587818 (executing program) 2021/03/09 11:24:31 fetching corpus: 3349, signal 513673/591306 (executing program) 2021/03/09 11:24:31 fetching corpus: 3399, signal 516557/595023 (executing program) 2021/03/09 11:24:31 fetching corpus: 3449, signal 519753/598988 (executing program) 2021/03/09 11:24:31 fetching corpus: 3499, signal 522431/602473 (executing program) 2021/03/09 11:24:31 fetching corpus: 3549, signal 524549/605458 (executing program) 2021/03/09 11:24:32 fetching corpus: 3599, signal 527440/609113 (executing program) 2021/03/09 11:24:32 fetching corpus: 3649, signal 530014/612468 (executing program) 2021/03/09 11:24:32 fetching corpus: 3699, signal 532973/616163 (executing program) 2021/03/09 11:24:32 fetching corpus: 3749, signal 535228/619213 (executing program) 2021/03/09 11:24:32 fetching corpus: 3799, signal 536789/621659 (executing program) 2021/03/09 11:24:32 fetching corpus: 3849, signal 539133/624814 (executing program) 2021/03/09 11:24:32 fetching corpus: 3899, signal 541531/628006 (executing program) 2021/03/09 11:24:33 fetching corpus: 3949, signal 544477/631634 (executing program) 2021/03/09 11:24:33 fetching corpus: 3999, signal 546878/634801 (executing program) 2021/03/09 11:24:33 fetching corpus: 4049, signal 549697/638293 (executing program) 2021/03/09 11:24:33 fetching corpus: 4099, signal 551703/641129 (executing program) 2021/03/09 11:24:33 fetching corpus: 4149, signal 554555/644640 (executing program) 2021/03/09 11:24:33 fetching corpus: 4199, signal 557775/648448 (executing program) 2021/03/09 11:24:34 fetching corpus: 4249, signal 559701/651193 (executing program) 2021/03/09 11:24:34 fetching corpus: 4299, signal 561560/653851 (executing program) 2021/03/09 11:24:34 fetching corpus: 4349, signal 563832/656838 (executing program) 2021/03/09 11:24:34 fetching corpus: 4399, signal 566105/659840 (executing program) 2021/03/09 11:24:34 fetching corpus: 4449, signal 568743/663191 (executing program) 2021/03/09 11:24:34 fetching corpus: 4499, signal 570348/665624 (executing program) 2021/03/09 11:24:34 fetching corpus: 4549, signal 572515/668468 (executing program) 2021/03/09 11:24:34 fetching corpus: 4599, signal 574616/671330 (executing program) 2021/03/09 11:24:34 fetching corpus: 4649, signal 576681/674129 (executing program) 2021/03/09 11:24:35 fetching corpus: 4699, signal 578436/676642 (executing program) 2021/03/09 11:24:35 fetching corpus: 4749, signal 580740/679585 (executing program) 2021/03/09 11:24:35 fetching corpus: 4799, signal 584142/683464 (executing program) 2021/03/09 11:24:35 fetching corpus: 4849, signal 585943/686005 (executing program) 2021/03/09 11:24:35 fetching corpus: 4899, signal 588000/688725 (executing program) 2021/03/09 11:24:35 fetching corpus: 4949, signal 590001/691404 (executing program) 2021/03/09 11:24:35 fetching corpus: 4999, signal 591948/694032 (executing program) 2021/03/09 11:24:35 fetching corpus: 5049, signal 593772/696599 (executing program) 2021/03/09 11:24:36 fetching corpus: 5099, signal 594918/698597 (executing program) 2021/03/09 11:24:36 fetching corpus: 5149, signal 596449/700874 (executing program) 2021/03/09 11:24:36 fetching corpus: 5199, signal 598400/703554 (executing program) 2021/03/09 11:24:36 fetching corpus: 5249, signal 600199/705993 (executing program) 2021/03/09 11:24:36 fetching corpus: 5299, signal 602076/708510 (executing program) 2021/03/09 11:24:36 fetching corpus: 5349, signal 603981/711021 (executing program) 2021/03/09 11:24:36 fetching corpus: 5399, signal 605770/713457 (executing program) 2021/03/09 11:24:36 fetching corpus: 5449, signal 607384/715732 (executing program) 2021/03/09 11:24:37 fetching corpus: 5499, signal 608665/717736 (executing program) 2021/03/09 11:24:37 fetching corpus: 5549, signal 611742/721193 (executing program) 2021/03/09 11:24:37 fetching corpus: 5599, signal 613430/723490 (executing program) 2021/03/09 11:24:37 fetching corpus: 5649, signal 614982/725754 (executing program) 2021/03/09 11:24:37 fetching corpus: 5699, signal 616893/728274 (executing program) 2021/03/09 11:24:37 fetching corpus: 5749, signal 618376/730460 (executing program) 2021/03/09 11:24:37 fetching corpus: 5799, signal 620649/733442 (executing program) 2021/03/09 11:24:38 fetching corpus: 5849, signal 622602/735967 (executing program) 2021/03/09 11:24:38 fetching corpus: 5899, signal 624270/738283 (executing program) 2021/03/09 11:24:38 fetching corpus: 5949, signal 625590/740245 (executing program) 2021/03/09 11:24:38 fetching corpus: 5999, signal 629180/744044 (executing program) 2021/03/09 11:24:38 fetching corpus: 6049, signal 630790/746270 (executing program) 2021/03/09 11:24:38 fetching corpus: 6099, signal 633097/749072 (executing program) 2021/03/09 11:24:38 fetching corpus: 6149, signal 635043/751554 (executing program) 2021/03/09 11:24:39 fetching corpus: 6199, signal 638143/755054 (executing program) 2021/03/09 11:24:39 fetching corpus: 6249, signal 640101/757527 (executing program) 2021/03/09 11:24:39 fetching corpus: 6299, signal 641771/759780 (executing program) 2021/03/09 11:24:39 fetching corpus: 6349, signal 643221/761877 (executing program) 2021/03/09 11:24:39 fetching corpus: 6399, signal 644471/763777 (executing program) 2021/03/09 11:24:39 fetching corpus: 6449, signal 646215/766043 (executing program) 2021/03/09 11:24:40 fetching corpus: 6499, signal 648429/768709 (executing program) 2021/03/09 11:24:40 fetching corpus: 6549, signal 650322/771056 (executing program) 2021/03/09 11:24:40 fetching corpus: 6599, signal 652828/773961 (executing program) 2021/03/09 11:24:40 fetching corpus: 6649, signal 653753/775592 (executing program) 2021/03/09 11:24:40 fetching corpus: 6699, signal 655133/777538 (executing program) 2021/03/09 11:24:40 fetching corpus: 6749, signal 656375/779425 (executing program) 2021/03/09 11:24:40 fetching corpus: 6799, signal 658362/781846 (executing program) 2021/03/09 11:24:40 fetching corpus: 6849, signal 659589/783665 (executing program) 2021/03/09 11:24:41 fetching corpus: 6899, signal 660871/785568 (executing program) 2021/03/09 11:24:41 fetching corpus: 6949, signal 662313/787572 (executing program) 2021/03/09 11:24:41 fetching corpus: 6999, signal 664619/790252 (executing program) 2021/03/09 11:24:41 fetching corpus: 7049, signal 666568/792638 (executing program) 2021/03/09 11:24:41 fetching corpus: 7099, signal 667607/794307 (executing program) 2021/03/09 11:24:41 fetching corpus: 7149, signal 670289/797246 (executing program) 2021/03/09 11:24:41 fetching corpus: 7199, signal 672973/800184 (executing program) 2021/03/09 11:24:42 fetching corpus: 7249, signal 674381/802126 (executing program) 2021/03/09 11:24:42 fetching corpus: 7299, signal 676354/804461 (executing program) 2021/03/09 11:24:42 fetching corpus: 7349, signal 677787/806396 (executing program) 2021/03/09 11:24:42 fetching corpus: 7399, signal 679734/808664 (executing program) 2021/03/09 11:24:42 fetching corpus: 7449, signal 680836/810383 (executing program) 2021/03/09 11:24:42 fetching corpus: 7499, signal 682277/812362 (executing program) 2021/03/09 11:24:42 fetching corpus: 7549, signal 683483/814145 (executing program) 2021/03/09 11:24:43 fetching corpus: 7599, signal 684957/816107 (executing program) 2021/03/09 11:24:43 fetching corpus: 7649, signal 686240/817913 (executing program) 2021/03/09 11:24:43 fetching corpus: 7699, signal 688488/820471 (executing program) 2021/03/09 11:24:43 fetching corpus: 7749, signal 689375/821995 (executing program) 2021/03/09 11:24:43 fetching corpus: 7799, signal 690481/823613 (executing program) 2021/03/09 11:24:43 fetching corpus: 7849, signal 692191/825717 (executing program) 2021/03/09 11:24:43 fetching corpus: 7899, signal 693504/827594 (executing program) 2021/03/09 11:24:44 fetching corpus: 7949, signal 694943/829480 (executing program) 2021/03/09 11:24:44 fetching corpus: 7999, signal 699198/833493 (executing program) 2021/03/09 11:24:44 fetching corpus: 8049, signal 700006/834944 (executing program) 2021/03/09 11:24:44 fetching corpus: 8099, signal 701061/836493 (executing program) 2021/03/09 11:24:44 fetching corpus: 8149, signal 703366/838934 (executing program) 2021/03/09 11:24:45 fetching corpus: 8199, signal 705560/841333 (executing program) 2021/03/09 11:24:45 fetching corpus: 8249, signal 707736/843706 (executing program) 2021/03/09 11:24:45 fetching corpus: 8299, signal 708948/845374 (executing program) 2021/03/09 11:24:45 fetching corpus: 8349, signal 710888/847525 (executing program) 2021/03/09 11:24:45 fetching corpus: 8399, signal 711888/849081 (executing program) 2021/03/09 11:24:45 fetching corpus: 8449, signal 713168/850823 (executing program) 2021/03/09 11:24:45 fetching corpus: 8499, signal 714031/852219 (executing program) 2021/03/09 11:24:46 fetching corpus: 8549, signal 715778/854271 (executing program) 2021/03/09 11:24:46 fetching corpus: 8599, signal 716516/855590 (executing program) 2021/03/09 11:24:46 fetching corpus: 8649, signal 718102/857510 (executing program) 2021/03/09 11:24:46 fetching corpus: 8699, signal 719472/859277 (executing program) 2021/03/09 11:24:46 fetching corpus: 8749, signal 720635/860914 (executing program) 2021/03/09 11:24:46 fetching corpus: 8799, signal 721826/862558 (executing program) 2021/03/09 11:24:46 fetching corpus: 8849, signal 722911/864125 (executing program) 2021/03/09 11:24:47 fetching corpus: 8899, signal 724153/865791 (executing program) 2021/03/09 11:24:47 fetching corpus: 8949, signal 725510/867536 (executing program) 2021/03/09 11:24:47 fetching corpus: 8999, signal 726863/869236 (executing program) 2021/03/09 11:24:47 fetching corpus: 9049, signal 727990/870790 (executing program) 2021/03/09 11:24:47 fetching corpus: 9099, signal 729554/872669 (executing program) 2021/03/09 11:24:47 fetching corpus: 9149, signal 731355/874719 (executing program) 2021/03/09 11:24:48 fetching corpus: 9199, signal 732940/876614 (executing program) 2021/03/09 11:24:48 fetching corpus: 9249, signal 734480/878444 (executing program) 2021/03/09 11:24:48 fetching corpus: 9299, signal 735749/880107 (executing program) 2021/03/09 11:24:48 fetching corpus: 9349, signal 736692/881487 (executing program) 2021/03/09 11:24:48 fetching corpus: 9399, signal 737579/882890 (executing program) 2021/03/09 11:24:48 fetching corpus: 9449, signal 738700/884445 (executing program) 2021/03/09 11:24:49 fetching corpus: 9499, signal 740717/886627 (executing program) 2021/03/09 11:24:49 fetching corpus: 9549, signal 742007/888229 (executing program) 2021/03/09 11:24:49 fetching corpus: 9599, signal 743203/889729 (executing program) 2021/03/09 11:24:49 fetching corpus: 9649, signal 744518/891425 (executing program) 2021/03/09 11:24:49 fetching corpus: 9699, signal 745442/892858 (executing program) 2021/03/09 11:24:49 fetching corpus: 9749, signal 746525/894345 (executing program) 2021/03/09 11:24:49 fetching corpus: 9799, signal 748283/896298 (executing program) 2021/03/09 11:24:50 fetching corpus: 9849, signal 749463/897821 (executing program) 2021/03/09 11:24:50 fetching corpus: 9899, signal 751160/899734 (executing program) 2021/03/09 11:24:50 fetching corpus: 9949, signal 752588/901391 (executing program) 2021/03/09 11:24:50 fetching corpus: 9999, signal 754720/903549 (executing program) 2021/03/09 11:24:50 fetching corpus: 10049, signal 756343/905369 (executing program) 2021/03/09 11:24:50 fetching corpus: 10099, signal 757602/906927 (executing program) 2021/03/09 11:24:51 fetching corpus: 10149, signal 758761/908448 (executing program) 2021/03/09 11:24:51 fetching corpus: 10199, signal 759794/909832 (executing program) 2021/03/09 11:24:51 fetching corpus: 10249, signal 761065/911394 (executing program) 2021/03/09 11:24:51 fetching corpus: 10299, signal 761873/912638 (executing program) 2021/03/09 11:24:51 fetching corpus: 10349, signal 763014/914073 (executing program) 2021/03/09 11:24:51 fetching corpus: 10399, signal 764304/915607 (executing program) 2021/03/09 11:24:51 fetching corpus: 10449, signal 765530/917141 (executing program) 2021/03/09 11:24:52 fetching corpus: 10499, signal 768307/919680 (executing program) 2021/03/09 11:24:52 fetching corpus: 10549, signal 769440/921130 (executing program) 2021/03/09 11:24:52 fetching corpus: 10599, signal 770504/922531 (executing program) 2021/03/09 11:24:52 fetching corpus: 10649, signal 771398/923830 (executing program) 2021/03/09 11:24:52 fetching corpus: 10699, signal 772491/925226 (executing program) 2021/03/09 11:24:52 fetching corpus: 10749, signal 774003/926908 (executing program) 2021/03/09 11:24:52 fetching corpus: 10799, signal 774868/928179 (executing program) 2021/03/09 11:24:52 fetching corpus: 10849, signal 775866/929585 (executing program) 2021/03/09 11:24:53 fetching corpus: 10899, signal 777148/931077 (executing program) 2021/03/09 11:24:53 fetching corpus: 10949, signal 778211/932412 (executing program) 2021/03/09 11:24:53 fetching corpus: 10999, signal 779216/933758 (executing program) 2021/03/09 11:24:53 fetching corpus: 11049, signal 780279/935089 (executing program) 2021/03/09 11:24:53 fetching corpus: 11099, signal 781560/936614 (executing program) 2021/03/09 11:24:53 fetching corpus: 11149, signal 782834/938136 (executing program) 2021/03/09 11:24:53 fetching corpus: 11199, signal 784149/939666 (executing program) 2021/03/09 11:24:54 fetching corpus: 11249, signal 785390/941070 (executing program) 2021/03/09 11:24:54 fetching corpus: 11299, signal 787118/942845 (executing program) 2021/03/09 11:24:54 fetching corpus: 11349, signal 787794/943953 (executing program) 2021/03/09 11:24:54 fetching corpus: 11399, signal 789276/945539 (executing program) 2021/03/09 11:24:54 fetching corpus: 11449, signal 790285/946798 (executing program) 2021/03/09 11:24:54 fetching corpus: 11499, signal 791162/948012 (executing program) 2021/03/09 11:24:54 fetching corpus: 11549, signal 792171/949346 (executing program) 2021/03/09 11:24:55 fetching corpus: 11599, signal 793151/950647 (executing program) 2021/03/09 11:24:55 fetching corpus: 11649, signal 794358/952064 (executing program) 2021/03/09 11:24:55 fetching corpus: 11699, signal 795664/953536 (executing program) 2021/03/09 11:24:55 fetching corpus: 11749, signal 796673/954819 (executing program) 2021/03/09 11:24:55 fetching corpus: 11799, signal 797970/956297 (executing program) 2021/03/09 11:24:55 fetching corpus: 11849, signal 799262/957724 (executing program) 2021/03/09 11:24:55 fetching corpus: 11899, signal 801018/959402 (executing program) 2021/03/09 11:24:56 fetching corpus: 11949, signal 802003/960677 (executing program) 2021/03/09 11:24:56 fetching corpus: 11999, signal 802713/961741 (executing program) 2021/03/09 11:24:56 fetching corpus: 12049, signal 803498/962846 (executing program) 2021/03/09 11:24:56 fetching corpus: 12099, signal 804280/963976 (executing program) 2021/03/09 11:24:56 fetching corpus: 12149, signal 805034/965084 (executing program) 2021/03/09 11:24:56 fetching corpus: 12199, signal 805704/966114 (executing program) 2021/03/09 11:24:56 fetching corpus: 12249, signal 806582/967279 (executing program) 2021/03/09 11:24:57 fetching corpus: 12299, signal 807833/968613 (executing program) 2021/03/09 11:24:57 fetching corpus: 12349, signal 808547/969659 (executing program) 2021/03/09 11:24:57 fetching corpus: 12399, signal 809259/970727 (executing program) 2021/03/09 11:24:57 fetching corpus: 12449, signal 810612/972193 (executing program) 2021/03/09 11:24:57 fetching corpus: 12499, signal 811776/973507 (executing program) 2021/03/09 11:24:57 fetching corpus: 12549, signal 812608/974621 (executing program) 2021/03/09 11:24:57 fetching corpus: 12599, signal 813502/975761 (executing program) 2021/03/09 11:24:58 fetching corpus: 12649, signal 814012/976658 (executing program) 2021/03/09 11:24:58 fetching corpus: 12699, signal 814795/977786 (executing program) 2021/03/09 11:24:58 fetching corpus: 12749, signal 816127/979159 (executing program) 2021/03/09 11:24:58 fetching corpus: 12799, signal 817546/980546 (executing program) 2021/03/09 11:24:58 fetching corpus: 12849, signal 818661/981835 (executing program) 2021/03/09 11:24:58 fetching corpus: 12899, signal 819666/983046 (executing program) 2021/03/09 11:24:58 fetching corpus: 12949, signal 820203/983997 (executing program) 2021/03/09 11:24:58 fetching corpus: 12999, signal 821027/985057 (executing program) 2021/03/09 11:24:59 fetching corpus: 13049, signal 821712/986053 (executing program) 2021/03/09 11:24:59 fetching corpus: 13099, signal 822540/987137 (executing program) 2021/03/09 11:24:59 fetching corpus: 13149, signal 823653/988380 (executing program) 2021/03/09 11:24:59 fetching corpus: 13199, signal 824713/989606 (executing program) 2021/03/09 11:24:59 fetching corpus: 13249, signal 825383/990555 (executing program) 2021/03/09 11:24:59 fetching corpus: 13299, signal 826233/991617 (executing program) 2021/03/09 11:24:59 fetching corpus: 13349, signal 827561/992947 (executing program) 2021/03/09 11:25:00 fetching corpus: 13399, signal 828574/994156 (executing program) 2021/03/09 11:25:00 fetching corpus: 13449, signal 829370/995178 (executing program) 2021/03/09 11:25:00 fetching corpus: 13499, signal 829926/996106 (executing program) 2021/03/09 11:25:00 fetching corpus: 13549, signal 830676/997131 (executing program) 2021/03/09 11:25:00 fetching corpus: 13599, signal 832172/998590 (executing program) 2021/03/09 11:25:00 fetching corpus: 13649, signal 832936/999591 (executing program) 2021/03/09 11:25:01 fetching corpus: 13699, signal 833608/1000584 (executing program) 2021/03/09 11:25:01 fetching corpus: 13749, signal 834670/1001775 (executing program) 2021/03/09 11:25:01 fetching corpus: 13799, signal 835798/1002940 (executing program) 2021/03/09 11:25:01 fetching corpus: 13849, signal 836549/1003966 (executing program) 2021/03/09 11:25:01 fetching corpus: 13899, signal 837776/1005232 (executing program) 2021/03/09 11:25:01 fetching corpus: 13949, signal 838326/1006087 (executing program) 2021/03/09 11:25:01 fetching corpus: 13999, signal 839125/1007084 (executing program) 2021/03/09 11:25:02 fetching corpus: 14049, signal 839774/1008040 (executing program) 2021/03/09 11:25:02 fetching corpus: 14099, signal 840902/1009273 (executing program) 2021/03/09 11:25:02 fetching corpus: 14149, signal 842009/1010397 (executing program) 2021/03/09 11:25:02 fetching corpus: 14199, signal 842575/1011263 (executing program) 2021/03/09 11:25:02 fetching corpus: 14249, signal 843153/1012156 (executing program) 2021/03/09 11:25:02 fetching corpus: 14299, signal 843918/1013104 (executing program) 2021/03/09 11:25:02 fetching corpus: 14349, signal 844579/1014049 (executing program) 2021/03/09 11:25:02 fetching corpus: 14399, signal 845873/1015299 (executing program) 2021/03/09 11:25:03 fetching corpus: 14449, signal 846941/1016467 (executing program) 2021/03/09 11:25:03 fetching corpus: 14499, signal 848548/1017831 (executing program) 2021/03/09 11:25:03 fetching corpus: 14549, signal 849712/1018985 (executing program) 2021/03/09 11:25:03 fetching corpus: 14599, signal 850580/1019987 (executing program) 2021/03/09 11:25:03 fetching corpus: 14649, signal 851537/1021047 (executing program) 2021/03/09 11:25:03 fetching corpus: 14699, signal 852339/1022025 (executing program) 2021/03/09 11:25:04 fetching corpus: 14749, signal 853842/1023386 (executing program) 2021/03/09 11:25:04 fetching corpus: 14799, signal 854484/1024247 (executing program) 2021/03/09 11:25:04 fetching corpus: 14849, signal 855219/1025248 (executing program) 2021/03/09 11:25:04 fetching corpus: 14899, signal 856030/1026231 (executing program) 2021/03/09 11:25:04 fetching corpus: 14949, signal 856896/1027204 (executing program) 2021/03/09 11:25:04 fetching corpus: 14999, signal 857745/1028192 (executing program) 2021/03/09 11:25:05 fetching corpus: 15049, signal 858388/1029125 (executing program) 2021/03/09 11:25:05 fetching corpus: 15099, signal 858976/1029963 (executing program) 2021/03/09 11:25:05 fetching corpus: 15149, signal 859726/1030896 (executing program) 2021/03/09 11:25:05 fetching corpus: 15199, signal 860550/1031872 (executing program) 2021/03/09 11:25:05 fetching corpus: 15249, signal 861402/1032844 (executing program) 2021/03/09 11:25:05 fetching corpus: 15299, signal 862222/1033767 (executing program) 2021/03/09 11:25:05 fetching corpus: 15349, signal 862720/1034535 (executing program) 2021/03/09 11:25:06 fetching corpus: 15399, signal 863449/1035491 (executing program) 2021/03/09 11:25:06 fetching corpus: 15449, signal 864424/1036566 (executing program) 2021/03/09 11:25:06 fetching corpus: 15499, signal 865179/1037468 (executing program) 2021/03/09 11:25:06 fetching corpus: 15549, signal 865871/1038387 (executing program) 2021/03/09 11:25:06 fetching corpus: 15599, signal 866530/1039253 (executing program) 2021/03/09 11:25:06 fetching corpus: 15649, signal 867382/1040208 (executing program) 2021/03/09 11:25:06 fetching corpus: 15699, signal 868096/1041066 (executing program) 2021/03/09 11:25:07 fetching corpus: 15749, signal 868916/1041945 (executing program) 2021/03/09 11:25:07 fetching corpus: 15799, signal 869703/1042835 (executing program) 2021/03/09 11:25:07 fetching corpus: 15849, signal 870613/1043770 (executing program) 2021/03/09 11:25:07 fetching corpus: 15899, signal 871203/1044562 (executing program) syzkaller login: [ 132.783512][ T3250] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.790143][ T3250] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/09 11:25:07 fetching corpus: 15949, signal 871761/1045363 (executing program) 2021/03/09 11:25:07 fetching corpus: 15999, signal 872576/1046282 (executing program) 2021/03/09 11:25:07 fetching corpus: 16049, signal 874445/1047706 (executing program) 2021/03/09 11:25:07 fetching corpus: 16099, signal 875554/1048756 (executing program) 2021/03/09 11:25:08 fetching corpus: 16149, signal 876224/1049568 (executing program) 2021/03/09 11:25:08 fetching corpus: 16199, signal 877008/1050468 (executing program) 2021/03/09 11:25:08 fetching corpus: 16249, signal 877545/1051250 (executing program) 2021/03/09 11:25:08 fetching corpus: 16299, signal 878257/1052118 (executing program) 2021/03/09 11:25:08 fetching corpus: 16349, signal 878859/1052937 (executing program) 2021/03/09 11:25:08 fetching corpus: 16399, signal 879435/1053724 (executing program) 2021/03/09 11:25:08 fetching corpus: 16449, signal 879892/1054464 (executing program) 2021/03/09 11:25:08 fetching corpus: 16499, signal 880364/1055196 (executing program) 2021/03/09 11:25:09 fetching corpus: 16549, signal 880956/1055983 (executing program) 2021/03/09 11:25:09 fetching corpus: 16599, signal 882125/1056994 (executing program) 2021/03/09 11:25:09 fetching corpus: 16649, signal 882947/1057882 (executing program) 2021/03/09 11:25:09 fetching corpus: 16699, signal 883792/1058787 (executing program) 2021/03/09 11:25:09 fetching corpus: 16749, signal 884413/1059555 (executing program) 2021/03/09 11:25:09 fetching corpus: 16799, signal 885067/1060386 (executing program) 2021/03/09 11:25:10 fetching corpus: 16849, signal 885714/1061170 (executing program) 2021/03/09 11:25:10 fetching corpus: 16899, signal 886438/1062012 (executing program) 2021/03/09 11:25:10 fetching corpus: 16949, signal 887338/1062998 (executing program) 2021/03/09 11:25:10 fetching corpus: 16999, signal 888699/1064063 (executing program) 2021/03/09 11:25:10 fetching corpus: 17049, signal 889519/1064943 (executing program) 2021/03/09 11:25:10 fetching corpus: 17099, signal 889907/1065614 (executing program) 2021/03/09 11:25:10 fetching corpus: 17149, signal 890458/1066391 (executing program) 2021/03/09 11:25:10 fetching corpus: 17199, signal 891020/1067153 (executing program) 2021/03/09 11:25:11 fetching corpus: 17249, signal 891597/1067915 (executing program) 2021/03/09 11:25:11 fetching corpus: 17299, signal 892064/1068621 (executing program) 2021/03/09 11:25:11 fetching corpus: 17349, signal 893172/1069574 (executing program) 2021/03/09 11:25:11 fetching corpus: 17399, signal 893927/1070358 (executing program) 2021/03/09 11:25:11 fetching corpus: 17449, signal 894485/1071109 (executing program) 2021/03/09 11:25:11 fetching corpus: 17499, signal 895074/1071844 (executing program) 2021/03/09 11:25:11 fetching corpus: 17549, signal 896054/1072742 (executing program) 2021/03/09 11:25:12 fetching corpus: 17599, signal 896911/1073630 (executing program) 2021/03/09 11:25:12 fetching corpus: 17649, signal 897354/1074296 (executing program) 2021/03/09 11:25:12 fetching corpus: 17699, signal 897882/1074976 (executing program) 2021/03/09 11:25:12 fetching corpus: 17749, signal 898874/1075874 (executing program) 2021/03/09 11:25:12 fetching corpus: 17799, signal 899876/1076787 (executing program) 2021/03/09 11:25:12 fetching corpus: 17849, signal 900542/1077556 (executing program) 2021/03/09 11:25:13 fetching corpus: 17899, signal 901273/1078315 (executing program) 2021/03/09 11:25:13 fetching corpus: 17949, signal 901792/1079033 (executing program) 2021/03/09 11:25:13 fetching corpus: 17999, signal 904093/1080457 (executing program) 2021/03/09 11:25:13 fetching corpus: 18049, signal 904710/1081185 (executing program) 2021/03/09 11:25:13 fetching corpus: 18099, signal 906939/1082498 (executing program) 2021/03/09 11:25:13 fetching corpus: 18149, signal 907948/1083378 (executing program) 2021/03/09 11:25:13 fetching corpus: 18199, signal 908665/1084124 (executing program) 2021/03/09 11:25:13 fetching corpus: 18249, signal 909157/1084792 (executing program) 2021/03/09 11:25:14 fetching corpus: 18299, signal 909606/1085477 (executing program) 2021/03/09 11:25:14 fetching corpus: 18349, signal 910236/1086193 (executing program) 2021/03/09 11:25:14 fetching corpus: 18399, signal 910902/1086961 (executing program) 2021/03/09 11:25:14 fetching corpus: 18449, signal 911707/1087762 (executing program) 2021/03/09 11:25:14 fetching corpus: 18499, signal 912489/1088537 (executing program) 2021/03/09 11:25:14 fetching corpus: 18549, signal 913059/1089217 (executing program) 2021/03/09 11:25:14 fetching corpus: 18599, signal 913681/1089907 (executing program) 2021/03/09 11:25:15 fetching corpus: 18649, signal 914391/1090669 (executing program) 2021/03/09 11:25:15 fetching corpus: 18699, signal 914999/1091379 (executing program) 2021/03/09 11:25:15 fetching corpus: 18749, signal 915867/1092157 (executing program) 2021/03/09 11:25:15 fetching corpus: 18799, signal 916553/1092916 (executing program) 2021/03/09 11:25:15 fetching corpus: 18849, signal 917170/1093601 (executing program) 2021/03/09 11:25:15 fetching corpus: 18899, signal 917626/1094210 (executing program) 2021/03/09 11:25:15 fetching corpus: 18949, signal 918203/1094855 (executing program) 2021/03/09 11:25:16 fetching corpus: 18999, signal 918912/1095569 (executing program) 2021/03/09 11:25:16 fetching corpus: 19049, signal 919637/1096284 (executing program) 2021/03/09 11:25:16 fetching corpus: 19099, signal 920410/1097021 (executing program) 2021/03/09 11:25:16 fetching corpus: 19149, signal 920998/1097709 (executing program) 2021/03/09 11:25:16 fetching corpus: 19199, signal 921749/1098458 (executing program) 2021/03/09 11:25:16 fetching corpus: 19249, signal 922439/1099139 (executing program) 2021/03/09 11:25:16 fetching corpus: 19299, signal 923346/1099921 (executing program) 2021/03/09 11:25:16 fetching corpus: 19349, signal 923854/1100540 (executing program) 2021/03/09 11:25:17 fetching corpus: 19399, signal 924596/1101279 (executing program) 2021/03/09 11:25:17 fetching corpus: 19449, signal 925475/1102029 (executing program) 2021/03/09 11:25:17 fetching corpus: 19499, signal 926103/1102682 (executing program) 2021/03/09 11:25:17 fetching corpus: 19549, signal 926574/1103291 (executing program) 2021/03/09 11:25:17 fetching corpus: 19599, signal 927437/1104055 (executing program) 2021/03/09 11:25:17 fetching corpus: 19649, signal 928332/1104818 (executing program) 2021/03/09 11:25:18 fetching corpus: 19699, signal 929334/1105590 (executing program) 2021/03/09 11:25:18 fetching corpus: 19749, signal 930014/1106287 (executing program) 2021/03/09 11:25:18 fetching corpus: 19799, signal 930507/1106854 (executing program) 2021/03/09 11:25:18 fetching corpus: 19849, signal 931204/1107534 (executing program) 2021/03/09 11:25:18 fetching corpus: 19899, signal 931720/1108148 (executing program) 2021/03/09 11:25:18 fetching corpus: 19949, signal 932409/1108813 (executing program) 2021/03/09 11:25:19 fetching corpus: 19999, signal 933035/1109460 (executing program) 2021/03/09 11:25:19 fetching corpus: 20049, signal 933429/1110060 (executing program) 2021/03/09 11:25:19 fetching corpus: 20099, signal 934105/1110719 (executing program) 2021/03/09 11:25:19 fetching corpus: 20149, signal 934675/1111349 (executing program) 2021/03/09 11:25:19 fetching corpus: 20199, signal 935093/1111920 (executing program) 2021/03/09 11:25:19 fetching corpus: 20249, signal 935729/1112573 (executing program) 2021/03/09 11:25:19 fetching corpus: 20299, signal 936385/1113198 (executing program) 2021/03/09 11:25:20 fetching corpus: 20349, signal 936856/1113770 (executing program) 2021/03/09 11:25:20 fetching corpus: 20399, signal 937526/1114410 (executing program) 2021/03/09 11:25:20 fetching corpus: 20449, signal 938079/1115036 (executing program) 2021/03/09 11:25:20 fetching corpus: 20499, signal 938750/1115641 (executing program) 2021/03/09 11:25:20 fetching corpus: 20549, signal 939479/1116280 (executing program) 2021/03/09 11:25:20 fetching corpus: 20599, signal 940358/1117003 (executing program) 2021/03/09 11:25:20 fetching corpus: 20649, signal 940736/1117549 (executing program) 2021/03/09 11:25:21 fetching corpus: 20699, signal 941293/1118141 (executing program) 2021/03/09 11:25:21 fetching corpus: 20749, signal 942131/1118807 (executing program) 2021/03/09 11:25:21 fetching corpus: 20799, signal 942674/1119401 (executing program) 2021/03/09 11:25:21 fetching corpus: 20849, signal 943203/1119948 (executing program) 2021/03/09 11:25:21 fetching corpus: 20899, signal 944092/1120603 (executing program) 2021/03/09 11:25:21 fetching corpus: 20949, signal 944574/1121211 (executing program) 2021/03/09 11:25:21 fetching corpus: 20999, signal 945001/1121777 (executing program) 2021/03/09 11:25:21 fetching corpus: 21049, signal 945403/1122325 (executing program) 2021/03/09 11:25:21 fetching corpus: 21099, signal 945963/1122888 (executing program) 2021/03/09 11:25:22 fetching corpus: 21149, signal 946403/1123467 (executing program) 2021/03/09 11:25:22 fetching corpus: 21199, signal 947252/1124125 (executing program) 2021/03/09 11:25:22 fetching corpus: 21249, signal 947862/1124713 (executing program) 2021/03/09 11:25:22 fetching corpus: 21299, signal 948446/1125294 (executing program) 2021/03/09 11:25:22 fetching corpus: 21349, signal 949069/1125892 (executing program) 2021/03/09 11:25:22 fetching corpus: 21399, signal 950357/1126661 (executing program) 2021/03/09 11:25:23 fetching corpus: 21449, signal 950977/1127240 (executing program) 2021/03/09 11:25:23 fetching corpus: 21499, signal 951505/1127786 (executing program) 2021/03/09 11:25:23 fetching corpus: 21549, signal 952257/1128393 (executing program) 2021/03/09 11:25:23 fetching corpus: 21599, signal 952887/1128971 (executing program) 2021/03/09 11:25:23 fetching corpus: 21649, signal 953537/1129569 (executing program) 2021/03/09 11:25:23 fetching corpus: 21699, signal 954326/1130165 (executing program) 2021/03/09 11:25:23 fetching corpus: 21749, signal 954741/1130700 (executing program) 2021/03/09 11:25:23 fetching corpus: 21799, signal 955382/1131258 (executing program) 2021/03/09 11:25:23 fetching corpus: 21849, signal 956007/1131875 (executing program) 2021/03/09 11:25:24 fetching corpus: 21899, signal 956691/1132468 (executing program) 2021/03/09 11:25:24 fetching corpus: 21949, signal 957445/1133055 (executing program) 2021/03/09 11:25:24 fetching corpus: 21999, signal 958280/1133659 (executing program) 2021/03/09 11:25:24 fetching corpus: 22049, signal 959030/1134238 (executing program) 2021/03/09 11:25:24 fetching corpus: 22099, signal 959519/1134740 (executing program) 2021/03/09 11:25:24 fetching corpus: 22149, signal 959897/1135244 (executing program) 2021/03/09 11:25:24 fetching corpus: 22199, signal 960486/1135809 (executing program) 2021/03/09 11:25:25 fetching corpus: 22249, signal 961502/1136450 (executing program) 2021/03/09 11:25:25 fetching corpus: 22299, signal 962141/1137021 (executing program) 2021/03/09 11:25:25 fetching corpus: 22349, signal 962803/1137537 (executing program) 2021/03/09 11:25:25 fetching corpus: 22399, signal 964030/1138265 (executing program) 2021/03/09 11:25:25 fetching corpus: 22449, signal 964545/1138793 (executing program) 2021/03/09 11:25:25 fetching corpus: 22499, signal 964983/1139238 (executing program) 2021/03/09 11:25:25 fetching corpus: 22549, signal 965474/1139734 (executing program) 2021/03/09 11:25:25 fetching corpus: 22599, signal 965975/1140218 (executing program) 2021/03/09 11:25:26 fetching corpus: 22649, signal 966647/1140789 (executing program) 2021/03/09 11:25:26 fetching corpus: 22699, signal 967132/1141284 (executing program) 2021/03/09 11:25:26 fetching corpus: 22749, signal 968063/1141907 (executing program) 2021/03/09 11:25:26 fetching corpus: 22799, signal 968454/1142403 (executing program) 2021/03/09 11:25:26 fetching corpus: 22849, signal 968982/1142924 (executing program) 2021/03/09 11:25:26 fetching corpus: 22899, signal 969700/1143436 (executing program) 2021/03/09 11:25:27 fetching corpus: 22949, signal 970179/1143890 (executing program) 2021/03/09 11:25:27 fetching corpus: 22999, signal 970614/1144403 (executing program) 2021/03/09 11:25:27 fetching corpus: 23049, signal 971158/1144876 (executing program) 2021/03/09 11:25:27 fetching corpus: 23099, signal 971798/1145386 (executing program) 2021/03/09 11:25:27 fetching corpus: 23149, signal 972254/1145866 (executing program) 2021/03/09 11:25:27 fetching corpus: 23199, signal 972717/1146332 (executing program) 2021/03/09 11:25:27 fetching corpus: 23249, signal 973218/1146783 (executing program) 2021/03/09 11:25:27 fetching corpus: 23299, signal 973656/1147233 (executing program) 2021/03/09 11:25:28 fetching corpus: 23349, signal 974147/1147706 (executing program) 2021/03/09 11:25:28 fetching corpus: 23399, signal 974776/1148210 (executing program) 2021/03/09 11:25:28 fetching corpus: 23449, signal 975150/1148668 (executing program) 2021/03/09 11:25:28 fetching corpus: 23499, signal 975655/1149162 (executing program) 2021/03/09 11:25:28 fetching corpus: 23549, signal 976336/1149656 (executing program) 2021/03/09 11:25:28 fetching corpus: 23599, signal 976805/1150107 (executing program) 2021/03/09 11:25:28 fetching corpus: 23649, signal 977270/1150570 (executing program) 2021/03/09 11:25:28 fetching corpus: 23699, signal 977788/1151038 (executing program) 2021/03/09 11:25:29 fetching corpus: 23749, signal 978716/1151624 (executing program) 2021/03/09 11:25:29 fetching corpus: 23799, signal 979125/1152051 (executing program) 2021/03/09 11:25:29 fetching corpus: 23849, signal 979735/1152539 (executing program) 2021/03/09 11:25:29 fetching corpus: 23899, signal 980575/1153081 (executing program) 2021/03/09 11:25:29 fetching corpus: 23949, signal 981168/1153504 (executing program) 2021/03/09 11:25:29 fetching corpus: 23999, signal 981562/1153939 (executing program) 2021/03/09 11:25:29 fetching corpus: 24049, signal 982242/1154432 (executing program) 2021/03/09 11:25:30 fetching corpus: 24099, signal 982700/1154869 (executing program) 2021/03/09 11:25:30 fetching corpus: 24149, signal 983198/1155318 (executing program) 2021/03/09 11:25:30 fetching corpus: 24199, signal 983713/1155812 (executing program) 2021/03/09 11:25:30 fetching corpus: 24249, signal 984282/1156284 (executing program) 2021/03/09 11:25:30 fetching corpus: 24299, signal 985033/1156766 (executing program) 2021/03/09 11:25:30 fetching corpus: 24349, signal 985516/1157230 (executing program) 2021/03/09 11:25:30 fetching corpus: 24399, signal 986143/1157740 (executing program) 2021/03/09 11:25:31 fetching corpus: 24449, signal 986550/1158178 (executing program) 2021/03/09 11:25:31 fetching corpus: 24499, signal 987042/1158622 (executing program) 2021/03/09 11:25:31 fetching corpus: 24549, signal 987473/1159074 (executing program) 2021/03/09 11:25:31 fetching corpus: 24599, signal 987927/1159472 (executing program) 2021/03/09 11:25:31 fetching corpus: 24649, signal 988318/1159862 (executing program) 2021/03/09 11:25:31 fetching corpus: 24699, signal 988762/1160241 (executing program) 2021/03/09 11:25:31 fetching corpus: 24749, signal 989114/1160654 (executing program) 2021/03/09 11:25:31 fetching corpus: 24799, signal 989903/1161112 (executing program) 2021/03/09 11:25:32 fetching corpus: 24849, signal 990471/1161550 (executing program) 2021/03/09 11:25:32 fetching corpus: 24899, signal 991235/1162023 (executing program) 2021/03/09 11:25:32 fetching corpus: 24949, signal 991731/1162415 (executing program) 2021/03/09 11:25:32 fetching corpus: 24999, signal 992339/1162900 (executing program) 2021/03/09 11:25:32 fetching corpus: 25049, signal 992874/1163332 (executing program) 2021/03/09 11:25:32 fetching corpus: 25099, signal 993436/1163773 (executing program) 2021/03/09 11:25:32 fetching corpus: 25149, signal 993953/1164170 (executing program) 2021/03/09 11:25:32 fetching corpus: 25199, signal 994348/1164581 (executing program) 2021/03/09 11:25:33 fetching corpus: 25249, signal 995127/1165020 (executing program) 2021/03/09 11:25:33 fetching corpus: 25299, signal 995649/1165427 (executing program) 2021/03/09 11:25:33 fetching corpus: 25349, signal 996207/1165814 (executing program) 2021/03/09 11:25:33 fetching corpus: 25399, signal 996692/1166198 (executing program) 2021/03/09 11:25:33 fetching corpus: 25449, signal 997115/1166553 (executing program) 2021/03/09 11:25:33 fetching corpus: 25499, signal 997582/1166957 (executing program) 2021/03/09 11:25:33 fetching corpus: 25549, signal 998572/1167424 (executing program) 2021/03/09 11:25:34 fetching corpus: 25599, signal 999117/1167799 (executing program) 2021/03/09 11:25:34 fetching corpus: 25649, signal 999562/1168180 (executing program) 2021/03/09 11:25:34 fetching corpus: 25699, signal 1000220/1168616 (executing program) 2021/03/09 11:25:34 fetching corpus: 25749, signal 1000832/1169011 (executing program) 2021/03/09 11:25:34 fetching corpus: 25799, signal 1001239/1169378 (executing program) 2021/03/09 11:25:34 fetching corpus: 25849, signal 1001622/1169761 (executing program) 2021/03/09 11:25:35 fetching corpus: 25899, signal 1002354/1170194 (executing program) 2021/03/09 11:25:35 fetching corpus: 25949, signal 1002759/1170574 (executing program) 2021/03/09 11:25:35 fetching corpus: 25999, signal 1003358/1171025 (executing program) 2021/03/09 11:25:35 fetching corpus: 26049, signal 1004246/1171465 (executing program) 2021/03/09 11:25:35 fetching corpus: 26099, signal 1004732/1171844 (executing program) 2021/03/09 11:25:35 fetching corpus: 26149, signal 1005203/1172211 (executing program) 2021/03/09 11:25:35 fetching corpus: 26199, signal 1005618/1172608 (executing program) 2021/03/09 11:25:36 fetching corpus: 26249, signal 1006078/1172988 (executing program) 2021/03/09 11:25:36 fetching corpus: 26299, signal 1006531/1173403 (executing program) 2021/03/09 11:25:36 fetching corpus: 26349, signal 1006935/1173755 (executing program) 2021/03/09 11:25:36 fetching corpus: 26399, signal 1007351/1174108 (executing program) 2021/03/09 11:25:36 fetching corpus: 26449, signal 1007653/1174475 (executing program) 2021/03/09 11:25:36 fetching corpus: 26499, signal 1007976/1174802 (executing program) 2021/03/09 11:25:36 fetching corpus: 26549, signal 1008489/1175168 (executing program) 2021/03/09 11:25:36 fetching corpus: 26599, signal 1008954/1175504 (executing program) 2021/03/09 11:25:37 fetching corpus: 26649, signal 1009719/1175912 (executing program) 2021/03/09 11:25:37 fetching corpus: 26699, signal 1010071/1176238 (executing program) 2021/03/09 11:25:37 fetching corpus: 26749, signal 1010650/1176598 (executing program) 2021/03/09 11:25:37 fetching corpus: 26799, signal 1011384/1176985 (executing program) 2021/03/09 11:25:37 fetching corpus: 26849, signal 1011987/1177348 (executing program) 2021/03/09 11:25:37 fetching corpus: 26899, signal 1012342/1177680 (executing program) 2021/03/09 11:25:37 fetching corpus: 26949, signal 1013334/1178092 (executing program) 2021/03/09 11:25:38 fetching corpus: 26999, signal 1013897/1178431 (executing program) 2021/03/09 11:25:38 fetching corpus: 27049, signal 1014457/1178800 (executing program) 2021/03/09 11:25:38 fetching corpus: 27099, signal 1014963/1179168 (executing program) 2021/03/09 11:25:38 fetching corpus: 27149, signal 1015527/1179485 (executing program) 2021/03/09 11:25:38 fetching corpus: 27199, signal 1015865/1179820 (executing program) 2021/03/09 11:25:38 fetching corpus: 27249, signal 1017123/1180201 (executing program) 2021/03/09 11:25:39 fetching corpus: 27299, signal 1017678/1180532 (executing program) 2021/03/09 11:25:39 fetching corpus: 27349, signal 1018116/1180867 (executing program) 2021/03/09 11:25:39 fetching corpus: 27399, signal 1018518/1181204 (executing program) 2021/03/09 11:25:39 fetching corpus: 27449, signal 1018812/1181532 (executing program) 2021/03/09 11:25:39 fetching corpus: 27499, signal 1019303/1181886 (executing program) 2021/03/09 11:25:39 fetching corpus: 27549, signal 1019678/1182219 (executing program) 2021/03/09 11:25:39 fetching corpus: 27599, signal 1020100/1182545 (executing program) 2021/03/09 11:25:40 fetching corpus: 27649, signal 1020423/1182868 (executing program) 2021/03/09 11:25:40 fetching corpus: 27699, signal 1020741/1183180 (executing program) 2021/03/09 11:25:40 fetching corpus: 27749, signal 1021120/1183520 (executing program) 2021/03/09 11:25:40 fetching corpus: 27799, signal 1021526/1183852 (executing program) 2021/03/09 11:25:40 fetching corpus: 27849, signal 1021767/1184164 (executing program) 2021/03/09 11:25:40 fetching corpus: 27899, signal 1022276/1184518 (executing program) 2021/03/09 11:25:40 fetching corpus: 27949, signal 1022712/1184840 (executing program) 2021/03/09 11:25:40 fetching corpus: 27999, signal 1023860/1185170 (executing program) 2021/03/09 11:25:41 fetching corpus: 28049, signal 1024365/1185487 (executing program) 2021/03/09 11:25:41 fetching corpus: 28099, signal 1024905/1185785 (executing program) 2021/03/09 11:25:41 fetching corpus: 28149, signal 1025438/1186131 (executing program) 2021/03/09 11:25:41 fetching corpus: 28199, signal 1025871/1186446 (executing program) 2021/03/09 11:25:41 fetching corpus: 28249, signal 1026530/1186848 (executing program) 2021/03/09 11:25:41 fetching corpus: 28299, signal 1026850/1187149 (executing program) 2021/03/09 11:25:41 fetching corpus: 28349, signal 1027256/1187423 (executing program) 2021/03/09 11:25:41 fetching corpus: 28399, signal 1027940/1187757 (executing program) 2021/03/09 11:25:42 fetching corpus: 28449, signal 1028250/1188057 (executing program) 2021/03/09 11:25:42 fetching corpus: 28499, signal 1028720/1188353 (executing program) 2021/03/09 11:25:42 fetching corpus: 28549, signal 1029258/1188661 (executing program) 2021/03/09 11:25:42 fetching corpus: 28599, signal 1029535/1188922 (executing program) 2021/03/09 11:25:42 fetching corpus: 28649, signal 1030118/1189199 (executing program) 2021/03/09 11:25:42 fetching corpus: 28699, signal 1030460/1189490 (executing program) 2021/03/09 11:25:42 fetching corpus: 28749, signal 1031278/1189774 (executing program) 2021/03/09 11:25:43 fetching corpus: 28799, signal 1031574/1190081 (executing program) 2021/03/09 11:25:43 fetching corpus: 28849, signal 1032087/1190330 (executing program) 2021/03/09 11:25:43 fetching corpus: 28899, signal 1032573/1190635 (executing program) 2021/03/09 11:25:43 fetching corpus: 28949, signal 1032911/1190937 (executing program) 2021/03/09 11:25:43 fetching corpus: 28999, signal 1033390/1191203 (executing program) 2021/03/09 11:25:43 fetching corpus: 29049, signal 1033785/1191479 (executing program) 2021/03/09 11:25:43 fetching corpus: 29099, signal 1034322/1191768 (executing program) 2021/03/09 11:25:44 fetching corpus: 29149, signal 1035006/1192045 (executing program) 2021/03/09 11:25:44 fetching corpus: 29199, signal 1035523/1192323 (executing program) 2021/03/09 11:25:44 fetching corpus: 29249, signal 1036170/1192599 (executing program) 2021/03/09 11:25:44 fetching corpus: 29299, signal 1036541/1192883 (executing program) 2021/03/09 11:25:44 fetching corpus: 29349, signal 1036938/1193136 (executing program) 2021/03/09 11:25:44 fetching corpus: 29399, signal 1037458/1193418 (executing program) 2021/03/09 11:25:44 fetching corpus: 29449, signal 1037878/1193687 (executing program) 2021/03/09 11:25:45 fetching corpus: 29499, signal 1038268/1193994 (executing program) 2021/03/09 11:25:45 fetching corpus: 29549, signal 1038657/1194282 (executing program) 2021/03/09 11:25:45 fetching corpus: 29599, signal 1039094/1194480 (executing program) 2021/03/09 11:25:45 fetching corpus: 29649, signal 1039561/1194480 (executing program) 2021/03/09 11:25:45 fetching corpus: 29699, signal 1039904/1194513 (executing program) 2021/03/09 11:25:45 fetching corpus: 29749, signal 1040496/1194519 (executing program) 2021/03/09 11:25:45 fetching corpus: 29799, signal 1040991/1194519 (executing program) 2021/03/09 11:25:45 fetching corpus: 29849, signal 1041330/1194521 (executing program) 2021/03/09 11:25:46 fetching corpus: 29899, signal 1041762/1194521 (executing program) 2021/03/09 11:25:46 fetching corpus: 29949, signal 1042463/1194521 (executing program) 2021/03/09 11:25:46 fetching corpus: 29999, signal 1042979/1194521 (executing program) 2021/03/09 11:25:46 fetching corpus: 30049, signal 1043471/1194537 (executing program) 2021/03/09 11:25:46 fetching corpus: 30099, signal 1043944/1194537 (executing program) 2021/03/09 11:25:46 fetching corpus: 30149, signal 1044426/1194538 (executing program) 2021/03/09 11:25:47 fetching corpus: 30199, signal 1045185/1194538 (executing program) 2021/03/09 11:25:47 fetching corpus: 30249, signal 1045792/1194547 (executing program) 2021/03/09 11:25:47 fetching corpus: 30299, signal 1046092/1194547 (executing program) 2021/03/09 11:25:47 fetching corpus: 30349, signal 1046394/1194547 (executing program) 2021/03/09 11:25:47 fetching corpus: 30399, signal 1046784/1194550 (executing program) 2021/03/09 11:25:47 fetching corpus: 30449, signal 1047432/1194551 (executing program) 2021/03/09 11:25:47 fetching corpus: 30499, signal 1047959/1194555 (executing program) 2021/03/09 11:25:48 fetching corpus: 30549, signal 1048392/1194555 (executing program) 2021/03/09 11:25:48 fetching corpus: 30599, signal 1048756/1194555 (executing program) 2021/03/09 11:25:48 fetching corpus: 30649, signal 1049040/1194555 (executing program) 2021/03/09 11:25:48 fetching corpus: 30699, signal 1049509/1194555 (executing program) 2021/03/09 11:25:48 fetching corpus: 30749, signal 1049859/1194576 (executing program) 2021/03/09 11:25:48 fetching corpus: 30799, signal 1050244/1194576 (executing program) 2021/03/09 11:25:48 fetching corpus: 30849, signal 1050620/1194576 (executing program) 2021/03/09 11:25:49 fetching corpus: 30899, signal 1051119/1194577 (executing program) 2021/03/09 11:25:49 fetching corpus: 30949, signal 1051635/1194577 (executing program) 2021/03/09 11:25:49 fetching corpus: 30999, signal 1051948/1194580 (executing program) 2021/03/09 11:25:49 fetching corpus: 31049, signal 1052499/1194580 (executing program) 2021/03/09 11:25:49 fetching corpus: 31099, signal 1053168/1194582 (executing program) 2021/03/09 11:25:49 fetching corpus: 31149, signal 1053580/1194584 (executing program) 2021/03/09 11:25:49 fetching corpus: 31199, signal 1053895/1194588 (executing program) 2021/03/09 11:25:49 fetching corpus: 31249, signal 1054213/1194588 (executing program) 2021/03/09 11:25:49 fetching corpus: 31299, signal 1054691/1194592 (executing program) 2021/03/09 11:25:50 fetching corpus: 31349, signal 1055190/1194596 (executing program) 2021/03/09 11:25:50 fetching corpus: 31399, signal 1055652/1194603 (executing program) 2021/03/09 11:25:50 fetching corpus: 31449, signal 1056240/1194608 (executing program) 2021/03/09 11:25:50 fetching corpus: 31499, signal 1056746/1194608 (executing program) 2021/03/09 11:25:50 fetching corpus: 31549, signal 1057651/1194608 (executing program) 2021/03/09 11:25:50 fetching corpus: 31599, signal 1057996/1194609 (executing program) 2021/03/09 11:25:50 fetching corpus: 31649, signal 1058361/1194620 (executing program) 2021/03/09 11:25:51 fetching corpus: 31699, signal 1058863/1194620 (executing program) 2021/03/09 11:25:51 fetching corpus: 31749, signal 1059246/1194620 (executing program) 2021/03/09 11:25:51 fetching corpus: 31799, signal 1059573/1194622 (executing program) 2021/03/09 11:25:51 fetching corpus: 31849, signal 1060088/1194625 (executing program) 2021/03/09 11:25:51 fetching corpus: 31899, signal 1060573/1194625 (executing program) 2021/03/09 11:25:51 fetching corpus: 31949, signal 1060946/1194625 (executing program) 2021/03/09 11:25:52 fetching corpus: 31999, signal 1061470/1194625 (executing program) 2021/03/09 11:25:52 fetching corpus: 32049, signal 1061884/1194625 (executing program) 2021/03/09 11:25:52 fetching corpus: 32099, signal 1062397/1194625 (executing program) 2021/03/09 11:25:52 fetching corpus: 32149, signal 1062766/1194625 (executing program) 2021/03/09 11:25:53 fetching corpus: 32199, signal 1063054/1194625 (executing program) 2021/03/09 11:25:53 fetching corpus: 32249, signal 1063701/1194625 (executing program) 2021/03/09 11:25:53 fetching corpus: 32299, signal 1064328/1194625 (executing program) 2021/03/09 11:25:53 fetching corpus: 32349, signal 1064761/1194627 (executing program) 2021/03/09 11:25:53 fetching corpus: 32399, signal 1065039/1194627 (executing program) 2021/03/09 11:25:53 fetching corpus: 32449, signal 1065471/1194627 (executing program) 2021/03/09 11:25:53 fetching corpus: 32499, signal 1065810/1194628 (executing program) 2021/03/09 11:25:54 fetching corpus: 32549, signal 1066206/1194628 (executing program) 2021/03/09 11:25:54 fetching corpus: 32599, signal 1066633/1194628 (executing program) 2021/03/09 11:25:54 fetching corpus: 32649, signal 1066998/1194628 (executing program) 2021/03/09 11:25:54 fetching corpus: 32699, signal 1067235/1194628 (executing program) 2021/03/09 11:25:54 fetching corpus: 32749, signal 1067673/1194630 (executing program) 2021/03/09 11:25:54 fetching corpus: 32799, signal 1068302/1194630 (executing program) 2021/03/09 11:25:54 fetching corpus: 32849, signal 1068687/1194630 (executing program) 2021/03/09 11:25:54 fetching corpus: 32899, signal 1069177/1194633 (executing program) 2021/03/09 11:25:55 fetching corpus: 32949, signal 1069613/1194637 (executing program) 2021/03/09 11:25:55 fetching corpus: 32999, signal 1070559/1194637 (executing program) 2021/03/09 11:25:55 fetching corpus: 33049, signal 1070847/1194637 (executing program) 2021/03/09 11:25:55 fetching corpus: 33099, signal 1071452/1194637 (executing program) 2021/03/09 11:25:55 fetching corpus: 33149, signal 1071730/1194637 (executing program) 2021/03/09 11:25:55 fetching corpus: 33199, signal 1072325/1194637 (executing program) 2021/03/09 11:25:55 fetching corpus: 33249, signal 1072726/1194637 (executing program) 2021/03/09 11:25:56 fetching corpus: 33299, signal 1073058/1194637 (executing program) 2021/03/09 11:25:56 fetching corpus: 33349, signal 1073510/1194637 (executing program) 2021/03/09 11:25:56 fetching corpus: 33399, signal 1073834/1194637 (executing program) 2021/03/09 11:25:56 fetching corpus: 33449, signal 1074182/1194637 (executing program) 2021/03/09 11:25:56 fetching corpus: 33499, signal 1074619/1194637 (executing program) 2021/03/09 11:25:56 fetching corpus: 33549, signal 1074968/1194637 (executing program) 2021/03/09 11:25:56 fetching corpus: 33599, signal 1075467/1194638 (executing program) 2021/03/09 11:25:57 fetching corpus: 33649, signal 1075975/1194638 (executing program) 2021/03/09 11:25:57 fetching corpus: 33699, signal 1076312/1194638 (executing program) 2021/03/09 11:25:57 fetching corpus: 33749, signal 1076693/1194646 (executing program) 2021/03/09 11:25:57 fetching corpus: 33799, signal 1076888/1194647 (executing program) 2021/03/09 11:25:57 fetching corpus: 33849, signal 1077358/1194647 (executing program) 2021/03/09 11:25:57 fetching corpus: 33899, signal 1077870/1194647 (executing program) 2021/03/09 11:25:57 fetching corpus: 33949, signal 1078484/1194647 (executing program) 2021/03/09 11:25:58 fetching corpus: 33999, signal 1079138/1194647 (executing program) 2021/03/09 11:25:58 fetching corpus: 34049, signal 1079536/1194647 (executing program) 2021/03/09 11:25:58 fetching corpus: 34099, signal 1079862/1194648 (executing program) 2021/03/09 11:25:58 fetching corpus: 34149, signal 1080187/1194648 (executing program) 2021/03/09 11:25:58 fetching corpus: 34199, signal 1080489/1194648 (executing program) 2021/03/09 11:25:58 fetching corpus: 34249, signal 1081252/1194659 (executing program) 2021/03/09 11:25:58 fetching corpus: 34299, signal 1081951/1194659 (executing program) 2021/03/09 11:25:58 fetching corpus: 34349, signal 1082290/1194684 (executing program) 2021/03/09 11:25:59 fetching corpus: 34399, signal 1082890/1194684 (executing program) 2021/03/09 11:25:59 fetching corpus: 34449, signal 1083287/1194691 (executing program) 2021/03/09 11:25:59 fetching corpus: 34499, signal 1083599/1194691 (executing program) 2021/03/09 11:25:59 fetching corpus: 34549, signal 1084083/1194692 (executing program) 2021/03/09 11:25:59 fetching corpus: 34599, signal 1084737/1194692 (executing program) 2021/03/09 11:25:59 fetching corpus: 34649, signal 1085243/1194694 (executing program) 2021/03/09 11:25:59 fetching corpus: 34699, signal 1085691/1194694 (executing program) 2021/03/09 11:26:00 fetching corpus: 34749, signal 1086044/1194695 (executing program) 2021/03/09 11:26:00 fetching corpus: 34799, signal 1086394/1194699 (executing program) 2021/03/09 11:26:00 fetching corpus: 34849, signal 1086710/1194703 (executing program) 2021/03/09 11:26:00 fetching corpus: 34899, signal 1087213/1194703 (executing program) 2021/03/09 11:26:00 fetching corpus: 34949, signal 1087490/1194705 (executing program) 2021/03/09 11:26:00 fetching corpus: 34999, signal 1087838/1194705 (executing program) 2021/03/09 11:26:00 fetching corpus: 35049, signal 1088243/1194705 (executing program) 2021/03/09 11:26:00 fetching corpus: 35099, signal 1088618/1194705 (executing program) 2021/03/09 11:26:01 fetching corpus: 35149, signal 1088901/1194705 (executing program) 2021/03/09 11:26:01 fetching corpus: 35199, signal 1089337/1194705 (executing program) 2021/03/09 11:26:01 fetching corpus: 35249, signal 1089915/1194710 (executing program) 2021/03/09 11:26:01 fetching corpus: 35299, signal 1090376/1194710 (executing program) 2021/03/09 11:26:01 fetching corpus: 35349, signal 1090835/1194710 (executing program) 2021/03/09 11:26:01 fetching corpus: 35399, signal 1091235/1194710 (executing program) 2021/03/09 11:26:01 fetching corpus: 35449, signal 1091531/1194720 (executing program) 2021/03/09 11:26:01 fetching corpus: 35499, signal 1091880/1194721 (executing program) 2021/03/09 11:26:02 fetching corpus: 35549, signal 1092222/1194721 (executing program) 2021/03/09 11:26:02 fetching corpus: 35599, signal 1092629/1194721 (executing program) 2021/03/09 11:26:02 fetching corpus: 35649, signal 1092913/1194723 (executing program) 2021/03/09 11:26:02 fetching corpus: 35699, signal 1093226/1194725 (executing program) 2021/03/09 11:26:02 fetching corpus: 35749, signal 1093637/1194725 (executing program) 2021/03/09 11:26:02 fetching corpus: 35799, signal 1094255/1194725 (executing program) 2021/03/09 11:26:03 fetching corpus: 35849, signal 1094503/1194725 (executing program) 2021/03/09 11:26:03 fetching corpus: 35899, signal 1094869/1194748 (executing program) 2021/03/09 11:26:03 fetching corpus: 35949, signal 1095164/1194751 (executing program) 2021/03/09 11:26:03 fetching corpus: 35999, signal 1095537/1194751 (executing program) 2021/03/09 11:26:03 fetching corpus: 36049, signal 1095849/1194751 (executing program) 2021/03/09 11:26:03 fetching corpus: 36099, signal 1096114/1194751 (executing program) 2021/03/09 11:26:03 fetching corpus: 36149, signal 1096746/1194751 (executing program) 2021/03/09 11:26:03 fetching corpus: 36199, signal 1097037/1194751 (executing program) 2021/03/09 11:26:04 fetching corpus: 36249, signal 1097495/1194751 (executing program) 2021/03/09 11:26:04 fetching corpus: 36299, signal 1097884/1194751 (executing program) 2021/03/09 11:26:04 fetching corpus: 36349, signal 1098248/1194751 (executing program) 2021/03/09 11:26:04 fetching corpus: 36399, signal 1098553/1194760 (executing program) 2021/03/09 11:26:04 fetching corpus: 36449, signal 1098899/1194760 (executing program) 2021/03/09 11:26:04 fetching corpus: 36499, signal 1099257/1194760 (executing program) 2021/03/09 11:26:04 fetching corpus: 36549, signal 1100057/1194760 (executing program) 2021/03/09 11:26:05 fetching corpus: 36599, signal 1100362/1194760 (executing program) 2021/03/09 11:26:05 fetching corpus: 36649, signal 1100785/1194761 (executing program) 2021/03/09 11:26:05 fetching corpus: 36699, signal 1101130/1194761 (executing program) 2021/03/09 11:26:05 fetching corpus: 36749, signal 1101359/1194761 (executing program) 2021/03/09 11:26:05 fetching corpus: 36799, signal 1101776/1194761 (executing program) 2021/03/09 11:26:05 fetching corpus: 36849, signal 1102000/1194761 (executing program) 2021/03/09 11:26:05 fetching corpus: 36899, signal 1102310/1194761 (executing program) 2021/03/09 11:26:05 fetching corpus: 36949, signal 1102650/1194765 (executing program) 2021/03/09 11:26:06 fetching corpus: 36999, signal 1103084/1194766 (executing program) 2021/03/09 11:26:06 fetching corpus: 37049, signal 1103647/1194770 (executing program) 2021/03/09 11:26:06 fetching corpus: 37099, signal 1104139/1194770 (executing program) 2021/03/09 11:26:06 fetching corpus: 37149, signal 1104511/1194785 (executing program) 2021/03/09 11:26:06 fetching corpus: 37198, signal 1104803/1194785 (executing program) 2021/03/09 11:26:06 fetching corpus: 37248, signal 1105091/1194785 (executing program) 2021/03/09 11:26:06 fetching corpus: 37298, signal 1105575/1194785 (executing program) 2021/03/09 11:26:06 fetching corpus: 37348, signal 1106006/1194785 (executing program) 2021/03/09 11:26:07 fetching corpus: 37398, signal 1106475/1194785 (executing program) 2021/03/09 11:26:07 fetching corpus: 37448, signal 1106908/1194785 (executing program) 2021/03/09 11:26:07 fetching corpus: 37498, signal 1107270/1194785 (executing program) 2021/03/09 11:26:07 fetching corpus: 37548, signal 1107549/1194785 (executing program) 2021/03/09 11:26:07 fetching corpus: 37598, signal 1107871/1194785 (executing program) 2021/03/09 11:26:07 fetching corpus: 37648, signal 1108274/1194785 (executing program) 2021/03/09 11:26:08 fetching corpus: 37698, signal 1108665/1194786 (executing program) 2021/03/09 11:26:08 fetching corpus: 37748, signal 1108877/1194786 (executing program) 2021/03/09 11:26:08 fetching corpus: 37798, signal 1109334/1194786 (executing program) 2021/03/09 11:26:08 fetching corpus: 37848, signal 1109815/1194786 (executing program) 2021/03/09 11:26:08 fetching corpus: 37898, signal 1110239/1194786 (executing program) 2021/03/09 11:26:08 fetching corpus: 37948, signal 1110605/1194787 (executing program) [ 194.220317][ T3250] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.226749][ T3250] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/09 11:26:08 fetching corpus: 37998, signal 1110934/1194787 (executing program) 2021/03/09 11:26:09 fetching corpus: 38048, signal 1111504/1194789 (executing program) 2021/03/09 11:26:09 fetching corpus: 38098, signal 1111914/1194789 (executing program) 2021/03/09 11:26:09 fetching corpus: 38148, signal 1112214/1194789 (executing program) 2021/03/09 11:26:09 fetching corpus: 38198, signal 1112519/1194789 (executing program) 2021/03/09 11:26:09 fetching corpus: 38248, signal 1112978/1194789 (executing program) 2021/03/09 11:26:09 fetching corpus: 38298, signal 1113429/1194790 (executing program) 2021/03/09 11:26:09 fetching corpus: 38348, signal 1113662/1194791 (executing program) 2021/03/09 11:26:09 fetching corpus: 38398, signal 1113900/1194791 (executing program) 2021/03/09 11:26:10 fetching corpus: 38448, signal 1114217/1194791 (executing program) 2021/03/09 11:26:10 fetching corpus: 38498, signal 1114578/1194791 (executing program) 2021/03/09 11:26:10 fetching corpus: 38548, signal 1114960/1194791 (executing program) 2021/03/09 11:26:10 fetching corpus: 38598, signal 1115416/1194791 (executing program) 2021/03/09 11:26:10 fetching corpus: 38648, signal 1115636/1194791 (executing program) 2021/03/09 11:26:10 fetching corpus: 38698, signal 1116033/1194822 (executing program) 2021/03/09 11:26:10 fetching corpus: 38748, signal 1116594/1194831 (executing program) 2021/03/09 11:26:11 fetching corpus: 38798, signal 1116942/1194831 (executing program) 2021/03/09 11:26:11 fetching corpus: 38848, signal 1117326/1194831 (executing program) 2021/03/09 11:26:11 fetching corpus: 38897, signal 1117528/1194831 (executing program) 2021/03/09 11:26:11 fetching corpus: 38947, signal 1117750/1194831 (executing program) 2021/03/09 11:26:11 fetching corpus: 38997, signal 1118095/1194833 (executing program) 2021/03/09 11:26:11 fetching corpus: 39047, signal 1118325/1194838 (executing program) 2021/03/09 11:26:11 fetching corpus: 39097, signal 1118794/1194838 (executing program) 2021/03/09 11:26:12 fetching corpus: 39147, signal 1119086/1194838 (executing program) 2021/03/09 11:26:12 fetching corpus: 39197, signal 1119478/1194839 (executing program) 2021/03/09 11:26:12 fetching corpus: 39247, signal 1119736/1194839 (executing program) 2021/03/09 11:26:12 fetching corpus: 39297, signal 1119990/1194839 (executing program) 2021/03/09 11:26:12 fetching corpus: 39347, signal 1120258/1194844 (executing program) 2021/03/09 11:26:12 fetching corpus: 39397, signal 1120773/1194845 (executing program) 2021/03/09 11:26:12 fetching corpus: 39447, signal 1120993/1194845 (executing program) 2021/03/09 11:26:12 fetching corpus: 39497, signal 1121230/1194850 (executing program) 2021/03/09 11:26:13 fetching corpus: 39547, signal 1121556/1194854 (executing program) 2021/03/09 11:26:13 fetching corpus: 39597, signal 1121905/1194854 (executing program) 2021/03/09 11:26:13 fetching corpus: 39647, signal 1122278/1194854 (executing program) 2021/03/09 11:26:13 fetching corpus: 39697, signal 1122702/1194854 (executing program) 2021/03/09 11:26:14 fetching corpus: 39747, signal 1123139/1194854 (executing program) 2021/03/09 11:26:14 fetching corpus: 39797, signal 1123470/1194854 (executing program) 2021/03/09 11:26:14 fetching corpus: 39847, signal 1123775/1194854 (executing program) 2021/03/09 11:26:14 fetching corpus: 39897, signal 1123980/1194854 (executing program) 2021/03/09 11:26:14 fetching corpus: 39947, signal 1124247/1194854 (executing program) 2021/03/09 11:26:14 fetching corpus: 39997, signal 1124492/1194854 (executing program) 2021/03/09 11:26:14 fetching corpus: 40047, signal 1124968/1194854 (executing program) 2021/03/09 11:26:14 fetching corpus: 40097, signal 1125205/1194854 (executing program) 2021/03/09 11:26:15 fetching corpus: 40147, signal 1125763/1194854 (executing program) 2021/03/09 11:26:15 fetching corpus: 40197, signal 1125950/1194854 (executing program) 2021/03/09 11:26:15 fetching corpus: 40247, signal 1126311/1194854 (executing program) 2021/03/09 11:26:15 fetching corpus: 40297, signal 1126595/1194854 (executing program) 2021/03/09 11:26:15 fetching corpus: 40347, signal 1126925/1194854 (executing program) 2021/03/09 11:26:15 fetching corpus: 40397, signal 1127143/1194854 (executing program) 2021/03/09 11:26:15 fetching corpus: 40447, signal 1127418/1194854 (executing program) 2021/03/09 11:26:15 fetching corpus: 40497, signal 1127809/1194854 (executing program) 2021/03/09 11:26:16 fetching corpus: 40547, signal 1128130/1194854 (executing program) 2021/03/09 11:26:16 fetching corpus: 40597, signal 1128379/1194854 (executing program) 2021/03/09 11:26:16 fetching corpus: 40647, signal 1128739/1194854 (executing program) 2021/03/09 11:26:16 fetching corpus: 40697, signal 1128950/1194855 (executing program) 2021/03/09 11:26:16 fetching corpus: 40747, signal 1129228/1194858 (executing program) 2021/03/09 11:26:16 fetching corpus: 40797, signal 1129942/1194858 (executing program) 2021/03/09 11:26:16 fetching corpus: 40847, signal 1130420/1194858 (executing program) 2021/03/09 11:26:16 fetching corpus: 40897, signal 1130901/1194858 (executing program) 2021/03/09 11:26:17 fetching corpus: 40947, signal 1131158/1194858 (executing program) 2021/03/09 11:26:17 fetching corpus: 40997, signal 1131460/1194860 (executing program) 2021/03/09 11:26:17 fetching corpus: 41047, signal 1131649/1194860 (executing program) 2021/03/09 11:26:17 fetching corpus: 41097, signal 1132049/1194862 (executing program) 2021/03/09 11:26:17 fetching corpus: 41147, signal 1132314/1194876 (executing program) 2021/03/09 11:26:17 fetching corpus: 41197, signal 1132531/1194878 (executing program) 2021/03/09 11:26:18 fetching corpus: 41247, signal 1133111/1194878 (executing program) 2021/03/09 11:26:18 fetching corpus: 41297, signal 1133334/1194878 (executing program) 2021/03/09 11:26:18 fetching corpus: 41347, signal 1133601/1194878 (executing program) 2021/03/09 11:26:18 fetching corpus: 41397, signal 1133837/1194878 (executing program) 2021/03/09 11:26:18 fetching corpus: 41447, signal 1134244/1194878 (executing program) 2021/03/09 11:26:18 fetching corpus: 41497, signal 1134570/1194878 (executing program) 2021/03/09 11:26:18 fetching corpus: 41547, signal 1134777/1194878 (executing program) 2021/03/09 11:26:19 fetching corpus: 41597, signal 1135362/1194880 (executing program) 2021/03/09 11:26:19 fetching corpus: 41647, signal 1135656/1194883 (executing program) 2021/03/09 11:26:19 fetching corpus: 41697, signal 1136188/1194883 (executing program) 2021/03/09 11:26:19 fetching corpus: 41747, signal 1136563/1194899 (executing program) 2021/03/09 11:26:19 fetching corpus: 41797, signal 1137369/1194899 (executing program) 2021/03/09 11:26:20 fetching corpus: 41847, signal 1138043/1194899 (executing program) 2021/03/09 11:26:20 fetching corpus: 41897, signal 1138611/1194901 (executing program) 2021/03/09 11:26:20 fetching corpus: 41947, signal 1138996/1194905 (executing program) 2021/03/09 11:26:20 fetching corpus: 41997, signal 1139274/1194905 (executing program) 2021/03/09 11:26:20 fetching corpus: 42047, signal 1139648/1194905 (executing program) 2021/03/09 11:26:20 fetching corpus: 42097, signal 1139997/1194906 (executing program) 2021/03/09 11:26:20 fetching corpus: 42147, signal 1140330/1194906 (executing program) 2021/03/09 11:26:21 fetching corpus: 42197, signal 1140618/1194906 (executing program) 2021/03/09 11:26:21 fetching corpus: 42247, signal 1141036/1194912 (executing program) 2021/03/09 11:26:21 fetching corpus: 42297, signal 1141333/1194921 (executing program) 2021/03/09 11:26:21 fetching corpus: 42347, signal 1141605/1194922 (executing program) 2021/03/09 11:26:21 fetching corpus: 42397, signal 1141874/1194922 (executing program) 2021/03/09 11:26:21 fetching corpus: 42447, signal 1142187/1194922 (executing program) 2021/03/09 11:26:21 fetching corpus: 42497, signal 1142470/1194922 (executing program) 2021/03/09 11:26:22 fetching corpus: 42547, signal 1142787/1194928 (executing program) 2021/03/09 11:26:22 fetching corpus: 42597, signal 1143024/1194928 (executing program) 2021/03/09 11:26:22 fetching corpus: 42647, signal 1143752/1194930 (executing program) 2021/03/09 11:26:22 fetching corpus: 42697, signal 1144049/1194931 (executing program) 2021/03/09 11:26:22 fetching corpus: 42747, signal 1144347/1194931 (executing program) 2021/03/09 11:26:22 fetching corpus: 42797, signal 1144584/1194931 (executing program) 2021/03/09 11:26:22 fetching corpus: 42847, signal 1144847/1194958 (executing program) 2021/03/09 11:26:23 fetching corpus: 42897, signal 1145106/1194958 (executing program) 2021/03/09 11:26:23 fetching corpus: 42947, signal 1145339/1194985 (executing program) 2021/03/09 11:26:23 fetching corpus: 42997, signal 1145738/1194985 (executing program) 2021/03/09 11:26:23 fetching corpus: 43047, signal 1145902/1194993 (executing program) 2021/03/09 11:26:23 fetching corpus: 43097, signal 1146248/1194993 (executing program) 2021/03/09 11:26:23 fetching corpus: 43147, signal 1146470/1194993 (executing program) 2021/03/09 11:26:23 fetching corpus: 43197, signal 1146846/1194993 (executing program) 2021/03/09 11:26:24 fetching corpus: 43247, signal 1147165/1195003 (executing program) 2021/03/09 11:26:24 fetching corpus: 43297, signal 1147560/1195003 (executing program) 2021/03/09 11:26:24 fetching corpus: 43347, signal 1147870/1195003 (executing program) 2021/03/09 11:26:24 fetching corpus: 43397, signal 1148186/1195003 (executing program) 2021/03/09 11:26:24 fetching corpus: 43447, signal 1148485/1195005 (executing program) 2021/03/09 11:26:25 fetching corpus: 43497, signal 1148820/1195005 (executing program) 2021/03/09 11:26:25 fetching corpus: 43547, signal 1149069/1195008 (executing program) 2021/03/09 11:26:25 fetching corpus: 43597, signal 1149479/1195011 (executing program) 2021/03/09 11:26:25 fetching corpus: 43647, signal 1149748/1195011 (executing program) 2021/03/09 11:26:25 fetching corpus: 43697, signal 1150043/1195011 (executing program) 2021/03/09 11:26:26 fetching corpus: 43747, signal 1150330/1195011 (executing program) 2021/03/09 11:26:26 fetching corpus: 43797, signal 1150795/1195011 (executing program) 2021/03/09 11:26:26 fetching corpus: 43847, signal 1151078/1195015 (executing program) 2021/03/09 11:26:26 fetching corpus: 43897, signal 1151401/1195015 (executing program) 2021/03/09 11:26:26 fetching corpus: 43947, signal 1151738/1195015 (executing program) 2021/03/09 11:26:26 fetching corpus: 43997, signal 1151948/1195015 (executing program) 2021/03/09 11:26:26 fetching corpus: 44047, signal 1152183/1195015 (executing program) 2021/03/09 11:26:27 fetching corpus: 44097, signal 1152670/1195016 (executing program) 2021/03/09 11:26:27 fetching corpus: 44147, signal 1153090/1195016 (executing program) 2021/03/09 11:26:27 fetching corpus: 44197, signal 1153470/1195018 (executing program) 2021/03/09 11:26:27 fetching corpus: 44247, signal 1153706/1195019 (executing program) 2021/03/09 11:26:27 fetching corpus: 44297, signal 1154017/1195021 (executing program) 2021/03/09 11:26:27 fetching corpus: 44347, signal 1154321/1195021 (executing program) 2021/03/09 11:26:27 fetching corpus: 44397, signal 1154637/1195021 (executing program) 2021/03/09 11:26:28 fetching corpus: 44447, signal 1154854/1195021 (executing program) 2021/03/09 11:26:28 fetching corpus: 44497, signal 1155245/1195039 (executing program) 2021/03/09 11:26:28 fetching corpus: 44547, signal 1155534/1195039 (executing program) 2021/03/09 11:26:28 fetching corpus: 44597, signal 1155839/1195039 (executing program) 2021/03/09 11:26:28 fetching corpus: 44647, signal 1156118/1195041 (executing program) 2021/03/09 11:26:28 fetching corpus: 44697, signal 1156295/1195041 (executing program) 2021/03/09 11:26:28 fetching corpus: 44747, signal 1156564/1195042 (executing program) 2021/03/09 11:26:28 fetching corpus: 44797, signal 1156847/1195042 (executing program) 2021/03/09 11:26:29 fetching corpus: 44847, signal 1157218/1195042 (executing program) 2021/03/09 11:26:29 fetching corpus: 44897, signal 1157543/1195044 (executing program) 2021/03/09 11:26:29 fetching corpus: 44947, signal 1157890/1195044 (executing program) 2021/03/09 11:26:29 fetching corpus: 44997, signal 1158105/1195046 (executing program) 2021/03/09 11:26:29 fetching corpus: 45047, signal 1158541/1195046 (executing program) 2021/03/09 11:26:29 fetching corpus: 45097, signal 1158819/1195049 (executing program) 2021/03/09 11:26:29 fetching corpus: 45147, signal 1159133/1195055 (executing program) 2021/03/09 11:26:29 fetching corpus: 45197, signal 1159480/1195055 (executing program) 2021/03/09 11:26:30 fetching corpus: 45247, signal 1159766/1195067 (executing program) 2021/03/09 11:26:30 fetching corpus: 45297, signal 1160002/1195067 (executing program) 2021/03/09 11:26:30 fetching corpus: 45347, signal 1160328/1195067 (executing program) 2021/03/09 11:26:30 fetching corpus: 45397, signal 1160724/1195068 (executing program) 2021/03/09 11:26:30 fetching corpus: 45447, signal 1161030/1195068 (executing program) 2021/03/09 11:26:30 fetching corpus: 45497, signal 1161813/1195068 (executing program) 2021/03/09 11:26:31 fetching corpus: 45547, signal 1162036/1195068 (executing program) 2021/03/09 11:26:31 fetching corpus: 45597, signal 1162381/1195068 (executing program) 2021/03/09 11:26:31 fetching corpus: 45647, signal 1162836/1195068 (executing program) 2021/03/09 11:26:31 fetching corpus: 45697, signal 1163079/1195070 (executing program) 2021/03/09 11:26:31 fetching corpus: 45747, signal 1163318/1195070 (executing program) 2021/03/09 11:26:31 fetching corpus: 45797, signal 1163532/1195070 (executing program) 2021/03/09 11:26:31 fetching corpus: 45847, signal 1163745/1195071 (executing program) 2021/03/09 11:26:31 fetching corpus: 45897, signal 1163983/1195071 (executing program) 2021/03/09 11:26:31 fetching corpus: 45947, signal 1164260/1195071 (executing program) 2021/03/09 11:26:32 fetching corpus: 45997, signal 1164554/1195071 (executing program) 2021/03/09 11:26:32 fetching corpus: 46047, signal 1164922/1195071 (executing program) 2021/03/09 11:26:32 fetching corpus: 46097, signal 1165160/1195071 (executing program) 2021/03/09 11:26:32 fetching corpus: 46147, signal 1165428/1195071 (executing program) 2021/03/09 11:26:32 fetching corpus: 46197, signal 1165803/1195072 (executing program) 2021/03/09 11:26:33 fetching corpus: 46247, signal 1166174/1195073 (executing program) 2021/03/09 11:26:33 fetching corpus: 46297, signal 1166540/1195073 (executing program) 2021/03/09 11:26:33 fetching corpus: 46347, signal 1167111/1195073 (executing program) 2021/03/09 11:26:33 fetching corpus: 46397, signal 1167656/1195078 (executing program) 2021/03/09 11:26:33 fetching corpus: 46447, signal 1167947/1195078 (executing program) 2021/03/09 11:26:34 fetching corpus: 46497, signal 1168273/1195078 (executing program) 2021/03/09 11:26:34 fetching corpus: 46547, signal 1168580/1195084 (executing program) 2021/03/09 11:26:34 fetching corpus: 46597, signal 1168909/1195090 (executing program) 2021/03/09 11:26:34 fetching corpus: 46647, signal 1169135/1195094 (executing program) 2021/03/09 11:26:34 fetching corpus: 46697, signal 1170026/1195094 (executing program) 2021/03/09 11:26:34 fetching corpus: 46747, signal 1170308/1195096 (executing program) 2021/03/09 11:26:34 fetching corpus: 46797, signal 1170626/1195096 (executing program) 2021/03/09 11:26:34 fetching corpus: 46847, signal 1170840/1195096 (executing program) 2021/03/09 11:26:35 fetching corpus: 46870, signal 1171188/1195096 (executing program) 2021/03/09 11:26:35 fetching corpus: 46870, signal 1171188/1195096 (executing program) 2021/03/09 11:26:36 starting 6 fuzzer processes 11:26:37 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0xd, &(0x7f0000000000), 0x4) [ 222.565368][ T37] audit: type=1400 audit(1615289197.170:8): avc: denied { execmem } for pid=8413 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 11:26:37 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x36) 11:26:37 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8990, &(0x7f0000000000)={'batadv_slave_1\x00'}) 11:26:37 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 11:26:38 executing program 4: capset(&(0x7f0000000700)={0x20080522}, &(0x7f0000000740)={0x0, 0xfffffffc}) 11:26:38 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000640)='ns/uts\x00') [ 223.995260][ T8414] IPVS: ftp: loaded support on port[0] = 21 [ 224.123303][ T8416] IPVS: ftp: loaded support on port[0] = 21 [ 224.508666][ T8418] IPVS: ftp: loaded support on port[0] = 21 [ 224.570672][ T8414] chnl_net:caif_netlink_parms(): no params data found [ 224.682410][ T8420] IPVS: ftp: loaded support on port[0] = 21 [ 224.748392][ T8416] chnl_net:caif_netlink_parms(): no params data found [ 224.932164][ T8422] IPVS: ftp: loaded support on port[0] = 21 [ 225.103744][ T8414] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.118610][ T8414] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.134643][ T8414] device bridge_slave_0 entered promiscuous mode [ 225.144510][ T8414] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.152660][ T8414] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.161019][ T8414] device bridge_slave_1 entered promiscuous mode [ 225.222276][ T8416] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.230133][ T8416] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.238640][ T8416] device bridge_slave_0 entered promiscuous mode [ 225.248976][ T8416] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.256049][ T8416] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.265799][ T8416] device bridge_slave_1 entered promiscuous mode [ 225.283314][ T8414] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.332208][ T8414] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.432605][ T8416] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.566435][ T8416] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.616942][ T8414] team0: Port device team_slave_0 added [ 225.623348][ T8420] chnl_net:caif_netlink_parms(): no params data found [ 225.665015][ T8525] IPVS: ftp: loaded support on port[0] = 21 [ 225.700346][ T8418] chnl_net:caif_netlink_parms(): no params data found [ 225.742824][ T8414] team0: Port device team_slave_1 added [ 225.754634][ T8416] team0: Port device team_slave_0 added [ 225.797588][ T8422] chnl_net:caif_netlink_parms(): no params data found [ 225.811989][ T8416] team0: Port device team_slave_1 added [ 225.889960][ T8414] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.897268][ T8414] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.907669][ T3179] Bluetooth: hci0: command 0x0409 tx timeout [ 225.924317][ T8414] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.946219][ T8414] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.953414][ T8414] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.980658][ T8414] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.992854][ T8416] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.000390][ T8416] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.026682][ T8416] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.074402][ T8420] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.081970][ T8420] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.090815][ T8420] device bridge_slave_0 entered promiscuous mode [ 226.099237][ T8416] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.106198][ T8416] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.132751][ T8416] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.146708][ T3179] Bluetooth: hci1: command 0x0409 tx timeout [ 226.159466][ T8420] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.173394][ T8420] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.182608][ T8420] device bridge_slave_1 entered promiscuous mode [ 226.245416][ T8414] device hsr_slave_0 entered promiscuous mode [ 226.253840][ T8414] device hsr_slave_1 entered promiscuous mode [ 226.277757][ T8416] device hsr_slave_0 entered promiscuous mode [ 226.285719][ T8416] device hsr_slave_1 entered promiscuous mode [ 226.292951][ T8416] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 226.301457][ T8416] Cannot create hsr debugfs directory [ 226.339069][ T8420] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.376629][ T20] Bluetooth: hci2: command 0x0409 tx timeout [ 226.381281][ T8420] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.418421][ T8418] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.425586][ T8418] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.436016][ T8418] device bridge_slave_0 entered promiscuous mode [ 226.472685][ T8420] team0: Port device team_slave_0 added [ 226.481477][ T8422] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.488734][ T8422] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.497323][ T8422] device bridge_slave_0 entered promiscuous mode [ 226.505080][ T8418] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.512373][ T8418] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.521263][ T8418] device bridge_slave_1 entered promiscuous mode [ 226.552086][ T8420] team0: Port device team_slave_1 added [ 226.558756][ T8422] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.565826][ T8422] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.575947][ T8422] device bridge_slave_1 entered promiscuous mode [ 226.616648][ T3179] Bluetooth: hci3: command 0x0409 tx timeout [ 226.641070][ T8418] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.654928][ T8418] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.701333][ T8422] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.755127][ T8420] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.763799][ T8420] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.792527][ T8420] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.808303][ T8422] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.822243][ T8418] team0: Port device team_slave_0 added [ 226.862801][ T8420] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.870059][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 226.879434][ T8420] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.908284][ T8420] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.928071][ T8418] team0: Port device team_slave_1 added [ 226.992205][ T8422] team0: Port device team_slave_0 added [ 227.011777][ T8525] chnl_net:caif_netlink_parms(): no params data found [ 227.025558][ T8420] device hsr_slave_0 entered promiscuous mode [ 227.032969][ T8420] device hsr_slave_1 entered promiscuous mode [ 227.041121][ T8420] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.049836][ T8420] Cannot create hsr debugfs directory [ 227.074275][ T8422] team0: Port device team_slave_1 added [ 227.112655][ T8418] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.120641][ T8418] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.148999][ T8418] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.164059][ T8418] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.171479][ T8418] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.199057][ T8418] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.293888][ T8422] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.301265][ T8422] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.329419][ T8422] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.343280][ T8422] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.351260][ T8422] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.381469][ T8422] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.442751][ T8418] device hsr_slave_0 entered promiscuous mode [ 227.450495][ T8418] device hsr_slave_1 entered promiscuous mode [ 227.458027][ T8418] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.465738][ T8418] Cannot create hsr debugfs directory [ 227.497347][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 227.541449][ T8422] device hsr_slave_0 entered promiscuous mode [ 227.548427][ T8422] device hsr_slave_1 entered promiscuous mode [ 227.554951][ T8422] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.566351][ T8422] Cannot create hsr debugfs directory [ 227.603053][ T8525] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.610628][ T8525] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.619696][ T8525] device bridge_slave_0 entered promiscuous mode [ 227.655689][ T8525] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.667575][ T8525] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.675477][ T8525] device bridge_slave_1 entered promiscuous mode [ 227.772337][ T8416] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 227.821928][ T8525] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.833814][ T8416] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 227.849714][ T8416] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 227.882127][ T8525] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.910902][ T8416] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 227.950100][ T8525] team0: Port device team_slave_0 added [ 227.977495][ T8525] team0: Port device team_slave_1 added [ 227.991193][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 228.028355][ T8414] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 228.075425][ T8414] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 228.098659][ T8525] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.105638][ T8525] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.134444][ T8525] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.151213][ T8414] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 228.161895][ T8414] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 228.186486][ T8525] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.193474][ T8525] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.222217][ T8525] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.264774][ T9609] Bluetooth: hci1: command 0x041b tx timeout [ 228.302218][ T8525] device hsr_slave_0 entered promiscuous mode [ 228.312334][ T8525] device hsr_slave_1 entered promiscuous mode [ 228.321183][ T8525] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 228.330459][ T8525] Cannot create hsr debugfs directory [ 228.363055][ T8420] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 228.410522][ T8420] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 228.420374][ T8420] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 228.456354][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 228.464828][ T8420] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 228.530652][ T8418] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 228.543750][ T8418] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 228.554538][ T8418] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 228.598468][ T8418] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 228.701871][ T9689] Bluetooth: hci3: command 0x041b tx timeout [ 228.782827][ T8422] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 228.799225][ T8422] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 228.844733][ T8422] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 228.870293][ T8416] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.902678][ T8422] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 228.921924][ T8525] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 228.937907][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 228.974913][ T8416] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.985142][ T8525] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 228.995905][ T3339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.013137][ T3339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.042400][ T8414] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.051484][ T8525] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 229.070213][ T8525] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 229.094482][ T8420] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.115587][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.125165][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.135468][ T9686] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.143097][ T9686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.157755][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.189963][ T8414] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.219689][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.230120][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.242098][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.251960][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.261070][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.268244][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.277240][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.286487][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.295015][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.302265][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.314661][ T8420] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.354062][ T8418] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.369050][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.378164][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.386464][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.395016][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.404089][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.413608][ T9725] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.420781][ T9725] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.431266][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.440437][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.458628][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.469082][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.479137][ T9725] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.486329][ T9725] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.494815][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.558749][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.567907][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.578502][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.587421][ T9689] Bluetooth: hci5: command 0x041b tx timeout [ 229.589629][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.603115][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.612574][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.622277][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.631240][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.642078][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.652723][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.662422][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.671635][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.681114][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.690663][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.699892][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.707349][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.715231][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.724583][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.733905][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.742560][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.760629][ T8418] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.780704][ T8416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.798442][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.811713][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.820015][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.830658][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.839801][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.849937][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.875225][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.883263][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.895764][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.907188][ T9689] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.914279][ T9689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.923733][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.934081][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.943191][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.952527][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.983191][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.997600][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.012832][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.024535][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.035316][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.045074][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.054291][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.061454][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.069825][ T8] Bluetooth: hci0: command 0x040f tx timeout [ 230.114256][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.124080][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.134736][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.148706][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.188286][ T8422] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.199467][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.213064][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.223147][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.233415][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.245373][ T8420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.261098][ T8525] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.278461][ T8416] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.285715][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.296417][ T9689] Bluetooth: hci1: command 0x040f tx timeout [ 230.297121][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.313088][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.322057][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.331043][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.373788][ T8414] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.407138][ T8525] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.414469][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.428318][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.437419][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.444887][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.453216][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.463132][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.472586][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.480893][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.493030][ T8422] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.503684][ T8420] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.533539][ T8418] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 230.544673][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 230.551197][ T8418] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 230.578053][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.586774][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.595127][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.605175][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.632733][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.656644][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.716438][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.724284][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.737016][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.745455][ T9666] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.752624][ T9666] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.763541][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.774109][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.785027][ T9666] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.786698][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 230.792211][ T9666] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.809144][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.818738][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.828893][ T9666] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.836040][ T9666] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.847497][ T3339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.855466][ T3339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.886179][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.894854][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.906836][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.915385][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.925027][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.932144][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.956940][ T8416] device veth0_vlan entered promiscuous mode [ 230.986332][ T8418] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.995104][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.005861][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.014779][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.023296][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.026282][ T9689] Bluetooth: hci4: command 0x040f tx timeout [ 231.034358][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.050901][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.060170][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.069973][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.080791][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.096913][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.149524][ T8416] device veth1_vlan entered promiscuous mode [ 231.158546][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.174336][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.183409][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.192014][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.203943][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.213261][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.222329][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.236138][ T8420] device veth0_vlan entered promiscuous mode [ 231.279344][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.288667][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.297623][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.308696][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.317878][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.327612][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.337610][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.347504][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.356959][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.365255][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.374480][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.384066][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.402868][ T8414] device veth0_vlan entered promiscuous mode [ 231.414754][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.424037][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.432629][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.442479][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.452261][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.466827][ T8422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.492377][ T8420] device veth1_vlan entered promiscuous mode [ 231.531417][ T8414] device veth1_vlan entered promiscuous mode [ 231.541193][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.551655][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.560653][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.570194][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.579641][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.588943][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.598087][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.606750][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.620339][ T8525] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.633115][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.656993][ T9609] Bluetooth: hci5: command 0x040f tx timeout [ 231.669395][ T8416] device veth0_macvtap entered promiscuous mode [ 231.692932][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 231.703084][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.711270][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.720112][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.729123][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.738761][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.747906][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.775420][ T8418] device veth0_vlan entered promiscuous mode [ 231.788726][ T8416] device veth1_macvtap entered promiscuous mode [ 231.813421][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 231.822121][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.830920][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.839949][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.847693][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.868038][ T8420] device veth0_macvtap entered promiscuous mode [ 231.880432][ T8420] device veth1_macvtap entered promiscuous mode [ 231.897730][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.907873][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.918905][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.927803][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.935231][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.944709][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.960135][ T8422] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.002527][ T8416] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.017929][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.030207][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.043353][ T8420] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.055131][ T8525] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.075233][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.092194][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.103094][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.117464][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.126951][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.136369][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.151568][ T8418] device veth1_vlan entered promiscuous mode [ 232.163510][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 232.171180][ T8414] device veth0_macvtap entered promiscuous mode [ 232.188663][ T8420] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.231904][ T8414] device veth1_macvtap entered promiscuous mode [ 232.244420][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.265012][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.285425][ T8416] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.293709][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.303973][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.313864][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.323313][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.332924][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.347012][ T8420] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.356192][ T8420] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.364911][ T8420] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.385714][ T9689] Bluetooth: hci1: command 0x0419 tx timeout [ 232.401113][ T8420] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.475438][ T8416] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.484676][ T8416] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.503234][ T8416] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.512571][ T8416] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.573005][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.583629][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.594315][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.605859][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.618944][ T8414] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.627262][ T8] Bluetooth: hci2: command 0x0419 tx timeout [ 232.660813][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.669763][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.712946][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.724071][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.745534][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.762303][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.774541][ T8414] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.791902][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.800663][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.814354][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.823979][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.833410][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.842808][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.851906][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.862068][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.866669][ T9689] Bluetooth: hci3: command 0x0419 tx timeout [ 232.882355][ T8418] device veth0_macvtap entered promiscuous mode [ 232.926940][ T8414] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.959119][ T8414] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.982828][ T8414] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.998940][ T8414] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.030752][ T8418] device veth1_macvtap entered promiscuous mode [ 233.095896][ T9689] Bluetooth: hci4: command 0x0419 tx timeout [ 233.145039][ T8525] device veth0_vlan entered promiscuous mode [ 233.164144][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.184165][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.192659][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.202026][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.254439][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.279952][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.293202][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.304684][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.314735][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.326041][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.339490][ T8418] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.360572][ T8525] device veth1_vlan entered promiscuous mode [ 233.370990][ T8422] device veth0_vlan entered promiscuous mode [ 233.379990][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.389137][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.397443][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.406589][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.415113][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.426059][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.457609][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.470208][ T113] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.481897][ T113] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.493556][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.505890][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.517648][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.528036][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.539035][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.550595][ T8418] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.565287][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.574531][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.583931][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 233.592678][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.601953][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.656272][ T113] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.662200][ T8422] device veth1_vlan entered promiscuous mode [ 233.664420][ T113] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.726975][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.739113][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 233.767107][ T8418] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.785298][ T8418] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.788064][ T9609] Bluetooth: hci5: command 0x0419 tx timeout [ 233.803061][ T8418] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.833972][ T8418] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.867145][ T47] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.876793][ T47] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.916341][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 233.924562][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 233.934684][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.943857][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.958919][ T8525] device veth0_macvtap entered promiscuous mode [ 233.979653][ T113] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.992108][ T428] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.016254][ T113] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.024568][ T428] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.070344][ T8525] device veth1_macvtap entered promiscuous mode 11:26:48 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r4, 0x7ffffc, 0x0) write$binfmt_elf64(r4, &(0x7f0000001700)=ANY=[], 0xfd14) fallocate(r4, 0x100000003, 0x80bf13, 0x28120001) fallocate(r2, 0x100000003, 0x0, 0x28120001) [ 234.120590][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.157425][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.169495][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 234.186747][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 234.203370][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.214343][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.270667][ T8422] device veth0_macvtap entered promiscuous mode [ 234.319247][ T47] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.322484][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.349299][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.360083][ T47] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.372724][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 11:26:49 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x5) ftruncate(r0, 0x1208200) [ 234.425521][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.485697][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.507270][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.518460][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.532919][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.565569][ T8525] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.582428][ T8422] device veth1_macvtap entered promiscuous mode [ 234.607461][ T3339] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 234.619728][ T3339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.642623][ T3339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 11:26:49 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14113e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f00000041c0)={0x2020}, 0x2020) [ 234.681201][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.710721][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:26:49 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x1a, 0x6f85}, 0x14}}, 0x0) [ 234.733260][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.769715][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.789220][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.801028][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.826449][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.840730][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.874019][ T8525] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.908696][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.924031][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.958870][ T8525] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.976849][ T113] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.984941][ T113] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.025217][ T8525] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.033961][ T8525] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.083127][ T8525] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.123941][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.142788][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.164040][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.222034][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.243571][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.272932][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.292628][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.304657][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.329515][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.344768][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.362561][ T8422] batman_adv: batadv0: Interface activated: batadv_slave_0 11:26:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x12b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) [ 235.393027][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 235.410331][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 11:26:50 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CLOSE, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 235.459287][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.515842][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.552901][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.574407][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.607445][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.643740][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.686473][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.714599][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.745239][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.783922][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.812930][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:26:50 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) shutdown(r1, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 235.865341][ T8422] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.883817][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.924442][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.965017][ C0] hrtimer: interrupt took 42649 ns [ 235.989102][ T8422] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.011503][ T8422] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 11:26:50 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x20081) [ 236.046985][ T8422] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.079165][ T8422] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.113630][ T428] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.152040][ T428] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.305956][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 236.541235][ T428] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 11:26:51 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:26:51 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) shutdown(r1, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 236.602809][ T428] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.642163][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.657387][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 236.672489][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.692841][ T226] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.717932][ T226] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.731178][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 236.771723][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.787986][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 236.803223][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.851130][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:26:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x218, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x180, 0xffffffff, 0xffffffff, 0x180, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'syzkaller0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@private, [], 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x9}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 11:26:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @private=0xa010101}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x5, 0x8}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) sendto(r0, &(0x7f00000000c0)=':', 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000040)="96", 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r0) 11:26:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_to_batadv\x00', 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_BACKLOG_LIMIT={0x8}]}}]}, 0x38}}, 0x0) 11:26:51 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}]}, 0x30}}, 0x0) 11:26:51 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) shutdown(r1, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 11:26:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_to_batadv\x00', 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_BACKLOG_LIMIT={0x8}]}}]}, 0x38}}, 0x0) 11:26:51 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) shutdown(r1, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 11:26:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) [ 237.207141][ T9927] x_tables: duplicate underflow at hook 3 [ 237.254214][ T9930] x_tables: duplicate underflow at hook 3 11:26:51 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_to_batadv\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6800000024000b0f000000000000020000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100686866003c000200080002001f000000080012000104000008000600ff0000000800040000000000080001000000000008000600e6320000080003"], 0x68}}, 0x0) 11:26:52 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000041c0)={0x2020}, 0x2020) [ 237.375592][ T9937] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:26:54 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNGETFILTER(r1, 0x801054db, 0x0) 11:26:54 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) mremap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000005000/0x3000)=nil) 11:26:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_to_batadv\x00', 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_BACKLOG_LIMIT={0x8}]}}]}, 0x38}}, 0x0) 11:26:54 executing program 1: syz_emit_ethernet(0x1e6, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaa1dedcdaa872886dd6405185e01b00c67feffffff0000000000000000000000000000000023"], 0x0) 11:26:54 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_to_batadv\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6800000024000b0f000000000000020000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100686866003c000200080002001f000000080012000104000008000600ff0000000800040000000000080001000000000008000600e6320000080003"], 0x68}}, 0x0) 11:26:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x2a0, 0x0, 0xffffffff, 0xffffffff, 0x130, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'veth1_to_hsr\x00', 'tunl0\x00'}, 0x0, 0xc8, 0x130, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x80, 0x0, 0x0, 0xfffffffa, 0xa}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x9, 0x3, 0x2a0, 0x130, 0xffffffff, 0xffffffff, 0x130, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'veth1_to_hsr\x00', 'tunl0\x00'}, 0x0, 0xc8, 0x130, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x80, 0x0, 0x0, 0xfffffffa, 0xa}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) 11:26:54 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_to_batadv\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6800000024000b0f000000000000020000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100686866003c000200080002001f000000080012000104000008000600ff0000000800040000000000080001000000000008000600e6320000080003"], 0x68}}, 0x0) [ 239.859578][ T9972] x_tables: duplicate underflow at hook 3 [ 239.880676][ T9972] x_tables: duplicate underflow at hook 3 11:26:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0x40}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) 11:26:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_to_batadv\x00', 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_BACKLOG_LIMIT={0x8}]}}]}, 0x38}}, 0x0) [ 239.912493][ T9972] x_tables: duplicate underflow at hook 3 [ 239.924182][ T9977] x_tables: duplicate underflow at hook 3 11:26:54 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) mremap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000005000/0x3000)=nil) 11:26:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @private}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x0, 0x8}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) write$binfmt_elf32(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[], [], [], []]}, 0x458) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r0) 11:26:54 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_to_batadv\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6800000024000b0f000000000000020000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100686866003c000200080002001f000000080012000104000008000600ff0000000800040000000000080001000000000008000600e6320000080003"], 0x68}}, 0x0) 11:26:54 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) 11:26:54 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) mremap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000005000/0x3000)=nil) 11:26:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_to_batadv\x00', 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6800000024000b0f000000000000020000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000020000100"], 0x68}}, 0x0) 11:26:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 11:26:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0x40}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) 11:26:55 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000001340)="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", 0x415, 0x41, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 11:26:55 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) mremap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000005000/0x3000)=nil) 11:26:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) [ 240.469974][T10011] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 240.543159][T10016] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 240.608324][T10017] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:26:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x20081) 11:26:55 executing program 5: io_setup(0x1, &(0x7f0000000080)=0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) io_cancel(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) [ 240.696634][T10017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 11:26:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) [ 240.768853][T10017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:26:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0x40}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) 11:26:55 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 11:26:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) 11:26:55 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) [ 240.991667][T10035] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 241.046482][T10035] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.109210][T10035] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:26:55 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f3646021a812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af15228b2188dc27ab29d268e72951d110c17cd3528e84edaf083bcecb023c0ae253b5cb3f13dcff9e84292c2f5e153eb704000000eb298802d8f6c1f3", 0x78}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 11:26:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0x40}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) 11:26:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7000000000000ff630000000000000007000000000000009500000010000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 11:26:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_newaddrlabel={0x1c}, 0x1c}}, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 11:26:56 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r3) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) pipe(&(0x7f00000002c0)) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:26:56 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x207a04, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r0, 0x0, 0x0) 11:26:56 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f3646021a812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af15228b2188dc27ab29d268e72951d110c17cd3528e84edaf083bcecb023c0ae253b5cb3f13dcff9e84292c2f5e153eb704000000eb298802d8f6c1f3", 0x78}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 11:26:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f3646021a812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af15228b2188dc27ab29d268e72951d110c17cd3528e84edaf083bcecb023c0ae253b5cb3f13dcff9e84292c2f5e153eb704000000", 0x70}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 11:26:56 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) setrlimit(0x3, &(0x7f0000000080)) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 11:26:56 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x207a04, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r0, 0x0, 0x4) 11:26:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000002000010000000000000000000200000000000000000000001400030076657468315f6d61f56303f4a25534ea"], 0x30}}, 0x0) 11:26:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0xa, 0x6, 0x101, 0x6c, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 11:26:56 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f3646021a812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af15228b2188dc27ab29d268e72951d110c17cd3528e84edaf083bcecb023c0ae253b5cb3f13dcff9e84292c2f5e153eb704000000eb298802d8f6c1f3", 0x78}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 11:26:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b00)=@newtfilter={0x24, 0x2c, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x8}, {0x0, 0xf}}}, 0x24}}, 0x0) 11:26:57 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_to_batadv\x00', 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 11:26:57 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x250, 0xd0, 0x18c, 0x148, 0xd0, 0x0, 0x1b8, 0x2a8, 0x2a8, 0x1b8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) 11:26:57 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f3646021a812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af15228b2188dc27ab29d268e72951d110c17cd3528e84edaf083bcecb023c0ae253b5cb3f13dcff9e84292c2f5e153eb704000000eb298802d8f6c1f3", 0x78}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 11:26:57 executing program 0: socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa00, 0x0) open(0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffd28) ftruncate(r0, 0x8001) fallocate(r0, 0x20, 0x0, 0x1000) 11:26:57 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000002300)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x0, 0x0, 0x0, 0x128, 0x128, 0x1f8, 0x210, 0x210, 0x1f8, 0x210, 0x3, 0x0, {[{{@ipv6={@private1, @empty, [], [0x0, 0x0, 0xffffffff, 0xffffff00], 'sit0\x00', 'batadv0\x00', {}, {}, 0x0, 0x40}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x10}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) 11:26:57 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="900000001d001f4d154a817393278bff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 11:26:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000600)=[{&(0x7f0000000140)=""/224, 0xe0}], 0x1, 0x0, 0x0) 11:26:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_newaddrlabel={0x1c}, 0x1c}}, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3d) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 242.881933][T10113] Cannot find del_set index 0 as target 11:26:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) 11:26:57 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa00, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) fallocate(r0, 0x20, 0x0, 0x1000) 11:26:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_newaddrlabel={0x1c}, 0x1c}}, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3d) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 11:26:57 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_to_batadv\x00', 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 11:26:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:26:57 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x1c0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x128, 0xffffffff, 0xffffffff, 0x128, 0xffffffff, 0x3, 0x0, {[{{@ip={@remote, @empty, 0x0, 0x0, 'sit0\x00', 'veth1_macvtap\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x220) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x12b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 11:26:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100040c1000ad2e00c2f5a34e97", 0x58}], 0x1) 11:26:58 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f3646021a812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af15228b2188dc27ab29d268e72951d110c17cd3528e84edaf083bcecb023c0ae253b5cb3f13dcff9e84292c2f5e153eb704000000eb298802d8f6c1f307f7018b31a53bad", 0x80}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 11:26:58 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_to_batadv\x00', 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 11:26:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_newaddrlabel={0x1c}, 0x1c}}, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3d) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 11:26:58 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='limits\x00') sendfile(r0, r2, 0x0, 0x40000000000005) 11:26:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x24}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) 11:26:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_newaddrlabel={0x1c}, 0x1c}}, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3d) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 11:26:58 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_to_batadv\x00', 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 11:26:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x6}}]}}]}, 0x14c}}, 0x0) 11:26:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000009000/0x1000)=nil) mremap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000005000/0x3000)=nil) 11:27:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x24}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) 11:27:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x24}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) 11:27:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c000200080002"], 0x48}}, 0x0) 11:27:00 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000001340)="6fed79e6671406b3482eca048be12fb8c47489451d1c56bbf926413caf216fcdd7946f801c78eaead447136dab7f17c7064969c2481ce3c13dfb7d9848f8dee8f42a72bedc3e9c0e19f94f73c4481b9c633eac9f0eb56c4704bc26f85b61fdea904fd96351bffef9670585cea16d2b54c0702dd16764e363b6fb9d15457ce73f72d2cd5d559415f51e5ae6ee472421aa4c5947a97447a30e0c68cd05873dd38c6beaabd1aecec8ed35238a19bb34da4f334cd400a879d1eaf7bdaa0fbad31047225e592211b40784a0d3604dc359b18f782b3b0c31249881fd20041bf90aaa0a660ba47ccb3c9f105d4b033cd2fb84981aea8699f2d691cb66723d8f7a01aa269cfc3c1afdeeee72175250b5920c34e90601f228e6abdb507ee4181749bee5d113c57329ee6f8a83152180944e627cf7b82973dc0082caa352e5b72284662cdc65b99219feabac3804dcf008d089b20562c193c960f899dd6f4408b2253bcf6ced8e65a5b12cc5a4efa72273785e9dea78c218749067291cfb5339f663a42860a065b4ed5b5b68593eddb1b03b8cc73a4e94a3ac3d64814e18fb3351f6d2c04958460b1c232a3081b5568b228cdb2dce194ad76e4f51e47340b32757a2937e06443d95191fc5f236578468f59e6cf8376b2a1fb6f2f0b72c001a4cda414a8a93eb5b2b0f0f6f33f01d77dbf2c9b69aa780777f4407039b1b2f1601f6327daf246a092eb40ea125e23a8f382f04d118754bf496281f5f1f78a8d9dfee6afbd1adc5762a934c9aec9b76af9b86b4b8d524375bda34e50aa01340bdc31584ce6541ec405bebb7099f5751ba95eb8e133551e980c2ccddeb99c33b1e35bcda660222f2dba7fade67abe20c3a49949355f493e076d482c107e7bfcb30e3d294e72c747ee74235ed7a51fe640ec1e5757b6b2ea90927fc0a3f1ca555bb75faa81a75bb64c15280eada729a48686ff79a126f238705e51ad28f72343ddb4fe6848ac6be1ef3ae282d4e4a4c78c681c8c5cde83f76720efd7e0328a832f59aae7186ab6b093988754a07e5d686e60894fe62f4d6ec32059f56b37e3f59ea7d62309d4306922c482d12cff1d03fb92fbd2a0ccce3703e0ad62ee08c1ca0e49ff20214183ad4a516a7dc26e3c04b0927a2481c8b49d900835cb7e51be9bb7acb95915fc33b30dbd8a570851bfd5f44f996110967802c73da4dc149d405c98f4910ed3839d14d269bc0bacc5eb1158cd3c7c90f500923e4048ea6bab72ac6255192527826075854a0c2f24b8bfde14bc4323510dee49ef2c342b7b81ea4e41c31454ba258d1e83b2326a8b677218145c346845b1fd77df88bb27884b8e2de511a9433697e5cb2ecaa9747983461db604fc74521743e8137673e90576a469fb2bce56ded2e88a42b5f6958e65c6685e4a5d53b39c0fafface5c6d9cb56fed1ba38ff66beab4d1df84f28ca86343396e40d093e5e6b5c51699a977ef74332836711d251a813112006582a9b", 0x425, 0x41, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) 11:27:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000040)=""/18) 11:27:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in6=@empty, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@private2, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0x100}}]}, 0x13c}}, 0x0) 11:27:01 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000140)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 11:27:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0), 0x4) 11:27:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x24}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) 11:27:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 11:27:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x24}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) 11:27:01 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x207a04, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0x1) 11:27:01 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0xc4, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x0) getpid() sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 11:27:01 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/nf_conntrack\x00') read$FUSE(r0, 0x0, 0x0) 11:27:01 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000180)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}, 0x18) 11:27:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x24}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) 11:27:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x24}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) 11:27:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000003040)={0x0, 0x0, &(0x7f0000003000)={&(0x7f0000002f40)={0x20, 0x1, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 11:27:01 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x207a04, 0x0) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendfile(0xffffffffffffffff, r0, 0x0, 0x7ff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f000048e000/0x2000)=nil, 0x2000, 0x1000000, 0x120850, r1, 0xa5cc000) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x110, r1, 0x44434000) chdir(&(0x7f0000000040)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='limits\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4081, 0xff1}], 0x1, 0x0, 0x0) openat(r2, &(0x7f00000000c0)='./file0\x00', 0x107000, 0x88) setxattr$incfs_metadata(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)='user.incfs.metadata\x00', &(0x7f0000001200)="67573be4390d99e573d3f8d407fb60b8a3583093ad0a61b8aad735505beb0a3fb83d8b7deb71d78f43cbb907f03e1c738975a253876d8280ee54ee1b9ebf1acd4834b0cb7224f21c0364d0b601f9a7a2d514447067986ce3d7be017943d622bc6191356a1aade357e6b5cc65fb76487ded98f3169f9b69ced8fc5081a1c8fa50", 0x80, 0x1) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r3, 0x0, 0x3) 11:27:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2004c800, 0x0, 0x0) 11:27:01 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_to_batadv\x00', 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6800000024000b0f000000000000020000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100686866003c000200080002001f000000080012000104000008000600ff0000000800040000000000080001000000000008000600e6320000080003"], 0x68}}, 0x0) 11:27:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') read$FUSE(r0, &(0x7f0000002280)={0x2020}, 0x2020) 11:27:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 11:27:02 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') fork() read$FUSE(r0, 0x0, 0x0) 11:27:02 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000500)={0x0}}, 0x0) 11:27:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) 11:27:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/vlan/vlan0\x00') read$FUSE(r0, 0x0, 0x0) [ 247.503219][T10294] x_tables: duplicate underflow at hook 3 11:27:02 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd/3\x00') timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 11:27:02 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00') 11:27:02 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') read$FUSE(r0, 0x0, 0x0) 11:27:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat6\x00') read$FUSE(r0, 0x0, 0x0) 11:27:02 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000002600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 11:27:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, 0x0, 0x0) 11:27:02 executing program 1: socketpair(0x2c, 0x0, 0x0, 0x0) 11:27:02 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') read$FUSE(r0, 0x0, 0x0) 11:27:02 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$NFT_MSG_GETGEN(r0, 0x0, 0x0) 11:27:02 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f0000000000)) 11:27:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000003a80)={0x0, 0x0, &(0x7f0000003a40)={&(0x7f0000003a00)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 11:27:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 11:27:05 executing program 0: socketpair(0xa, 0x3, 0x0, 0x0) 11:27:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x340, 0x110, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x270, 0xffffffff, 0xffffffff, 0x270, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 11:27:05 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000080)={'filter\x00', 0x10000000000001d6, [{}, {}]}, 0x48) 11:27:05 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/softnet_stat\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 11:27:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0xb, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 11:27:05 executing program 3: r0 = socket(0x26, 0x5, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', r0) [ 250.577726][T10345] x_tables: duplicate underflow at hook 3 11:27:05 executing program 5: syz_genetlink_get_family_id$tipc(&(0x7f0000001200)='TIPC\x00', 0xffffffffffffffff) 11:27:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000200)={0x0, 0x2000000000000259, [], [@ra, @hao={0xc9, 0x10, @mcast1}, @padn={0x1, 0x1, [0x0]}]}, 0x28) 11:27:05 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x90400, 0x0) 11:27:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000003a80)={0x0, 0x0, &(0x7f0000003a40)={&(0x7f0000003a00)={0x14}, 0x14}}, 0x0) 11:27:05 executing program 3: syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x0, 0x460080) 11:27:05 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000380)={&(0x7f0000000300), 0xc, &(0x7f0000000340)={&(0x7f0000000100)={0x9, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0xfffffffffffffeab, './file0', './file0'}, ["", ""]}, 0x1c}}, 0x0) 11:27:05 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x38, 0x0, &(0x7f0000000000)) 11:27:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000003a80)={&(0x7f00000039c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000003a40)={&(0x7f0000003a00)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 11:27:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="ac00000000020102000000000000000000000006980002"], 0xac}}, 0x0) 11:27:05 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 11:27:05 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) 11:27:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002d80)={0x0}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000003140)={&(0x7f00000030c0)={0x20, 0x0, 0x7, 0x401, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 11:27:05 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 11:27:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002d80)={0x0}}, 0x0) 11:27:05 executing program 3: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x4b30399f, 0x2c242) 11:27:05 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$link(0x8, r1, r0) 11:27:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000002dc0)={&(0x7f0000001cc0), 0xc, &(0x7f0000002d80)={&(0x7f0000001d00)={0x1060, 0x0, 0x5, 0x101, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "cf8cbfa171ccce6a0caf2771674df2bd9b2314276f239fa12ef52bdaaddfd0de", "d9fbdd876565b978276c0ec1738f717d8b9fd12d9f0cf4341a2281160e375151"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "5054f83679e056ddeaaac161b1bf5f432420353d565d4bc033ba9a1a37a5b5e7", "664de2c703a3ccd13677f2fb4e77df51859942cb7143cc4f765e8a486aa52e9e"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "0c377284601cc4edf5704c6c8001d00eed07b8c57623b3257f3cb66aa846b9fb", "6f30c3916a8b21ce2c1cca2714d50e63b1359024483bdc30e1ac26225c8557ce"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "cf2d19fde6e1dd19b72101917776333e43a10783dd97af44673bad47d2b6bcb1", "c08ae87e9cf792d33af34d21b2f9675defae17ddbc5e20135b4c62404a613846"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "ca53f619623d1d38b6a755269f378282e28b3807ba86bd241c20d4aba3cd8f48", "0bb423a47e22f9dfd6a3ad6a43e6e0dc6c6b33ae27e9bd05f807276fe8e7387b"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "b912d9b805ba16d709df34503273b8877ff27987c87cb6733e82c8eb60de964d", "df2dcb302c8fd4a8149222948885570522c7ca44e19b3f7f3503d6a8a31ba106"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "de0a90c3d462782df5af1208d54e5160d71512f46886f645ae9c905f17ffa354", "5cb3a2c3a67f32fdda3c429b3e647524f209c03b3d932f357596afa058f8c2cb"}}}]}, 0x1060}}, 0x0) 11:27:05 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_mr_vif\x00') read$FUSE(r0, 0x0, 0x0) 11:27:05 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000400)='rxrpc\x00', 0x0, 0x0, 0x0, r0) 11:27:05 executing program 1: r0 = socket(0x26, 0x5, 0x0) accept$inet6(r0, 0x0, 0x0) 11:27:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') read$FUSE(r0, 0x0, 0x0) 11:27:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000002dc0)={&(0x7f0000001cc0), 0xc, &(0x7f0000002d80)={0x0}}, 0x0) 11:27:06 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0xfffffffffffffffe) 11:27:06 executing program 0: socket(0x26, 0x5, 0x7ff) 11:27:06 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='maps\x00') read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 11:27:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002d80)={&(0x7f0000001d00)={0x1060, 0x0, 0x5, 0x101, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "cf8cbfa171ccce6a0caf2771674df2bd9b2314276f239fa12ef52bdaaddfd0de", "d9fbdd876565b978276c0ec1738f717d8b9fd12d9f0cf4341a2281160e375151"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "5054f83679e056ddeaaac161b1bf5f432420353d565d4bc033ba9a1a37a5b5e7", "664de2c703a3ccd13677f2fb4e77df51859942cb7143cc4f765e8a486aa52e9e"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "0c377284601cc4edf5704c6c8001d00eed07b8c57623b3257f3cb66aa846b9fb", "6f30c3916a8b21ce2c1cca2714d50e63b1359024483bdc30e1ac26225c8557ce"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "cf2d19fde6e1dd19b72101917776333e43a10783dd97af44673bad47d2b6bcb1", "c08ae87e9cf792d33af34d21b2f9675defae17ddbc5e20135b4c62404a613846"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "ca53f619623d1d38b6a755269f378282e28b3807ba86bd241c20d4aba3cd8f48", "0bb423a47e22f9dfd6a3ad6a43e6e0dc6c6b33ae27e9bd05f807276fe8e7387b"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "b912d9b805ba16d709df34503273b8877ff27987c87cb6733e82c8eb60de964d", "df2dcb302c8fd4a8149222948885570522c7ca44e19b3f7f3503d6a8a31ba106"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "de0a90c3d462782df5af1208d54e5160d71512f46886f645ae9c905f17ffa354", "5cb3a2c3a67f32fdda3c429b3e647524f209c03b3d932f357596afa058f8c2cb"}}}]}, 0x1060}}, 0x0) 11:27:06 executing program 2: r0 = socket(0x26, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 11:27:06 executing program 3: r0 = socket(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 11:27:06 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCNXCL(r0, 0x540d) 11:27:06 executing program 0: add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000080)="989ebb2935f1666bec2e45fa346f9522d0134be427118f7cc7c1d2e50657f97e55de7dd8f9fc5dc62f6b8dd4deea10", 0xfffffffffffffcce, 0x0) 11:27:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000003140)={&(0x7f00000030c0)={0x14, 0x0, 0x7, 0x401}, 0x14}}, 0x0) 11:27:06 executing program 2: r0 = socket(0x26, 0x5, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 11:27:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) fcntl$setsig(r0, 0xa, 0x18) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 11:27:06 executing program 3: syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x0, 0x0) 11:27:06 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r0) 11:27:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={@remote, 0x2075}) 11:27:06 executing program 5: syz_genetlink_get_family_id$wireguard(&(0x7f0000000b80)='wireguard\x00', 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000f00)={0x0, 0x0, 0x0}, 0x20048840) syz_genetlink_get_family_id$tipc(&(0x7f0000001200)='TIPC\x00', 0xffffffffffffffff) 11:27:06 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) 11:27:06 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='maps\x00') read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) 11:27:06 executing program 3: r0 = socket(0x26, 0x5, 0x0) getsockname$inet6(r0, 0x0, 0x0) 11:27:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x19, 0x0, &(0x7f0000000000)=0xffffffffffffffc6) 11:27:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000002dc0)={0x0, 0x0, 0x0}, 0x0) 11:27:06 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') 11:27:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000003140)={&(0x7f00000030c0)={0x20, 0x0, 0x7, 0x401, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 11:27:07 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x2, 0x0, &(0x7f0000000000)) 11:27:07 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)) 11:27:07 executing program 0: syz_genetlink_get_family_id$wireguard(&(0x7f0000000b80)='wireguard\x00', 0xffffffffffffffff) 11:27:07 executing program 4: r0 = socket(0x26, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 11:27:07 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/snmp6\x00') 11:27:07 executing program 3: openat$pfkey(0xffffffffffffff9c, 0x0, 0x90400, 0x0) 11:27:07 executing program 5: sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x8000) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000001200)='TIPC\x00', 0xffffffffffffffff) 11:27:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002d80)={0x0}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000003140)={&(0x7f00000030c0)={0x20, 0x0, 0x7, 0x401, 0x0, 0x0, {}, [@NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}]}]}, 0x20}}, 0x20000804) 11:27:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002d80)={0x0}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r1, &(0x7f0000003a80)={&(0x7f00000039c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000003a40)={&(0x7f0000003a00)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 11:27:07 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000180)=@srh={0x0, 0x0, 0x4, 0x0, 0x80}, 0x8) 11:27:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000f00)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e00)={0x20, 0x1, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}, @NFCTH_QUEUE_NUM={0x8}]}, 0x20}}, 0x0) 11:27:07 executing program 2: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x9, 0x200) 11:27:07 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') read$FUSE(r0, 0x0, 0x0) 11:27:07 executing program 0: r0 = socket(0x26, 0x5, 0x0) getpeername$inet6(r0, 0x0, 0x0) 11:27:07 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/softnet_stat\x00') read$FUSE(r0, 0x0, 0x0) 11:27:07 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, &(0x7f0000000000)) 11:27:07 executing program 5: setrlimit(0x0, &(0x7f0000000000)={0x1f}) 11:27:07 executing program 3: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 11:27:07 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 11:27:07 executing program 0: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 11:27:07 executing program 1: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) r0 = gettid() setresgid(0x0, 0x0, 0x0) tgkill(r0, r0, 0x10) 11:27:07 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 11:27:07 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 11:27:07 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x841) 11:27:07 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f00000001c0)=""/41, 0x29}, 0x841) [ 253.302216][ T37] audit: type=1400 audit(1615289227.904:9): avc: denied { sys_admin } for pid=10505 comm="syz-executor.1" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 11:27:08 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) getsockname(r0, &(0x7f0000000000)=@in6, &(0x7f0000001500)=0xc) 11:27:08 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}, 0x0) 11:27:08 executing program 4: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 11:27:08 executing program 5: setitimer(0x0, &(0x7f00000000c0), 0x0) 11:27:08 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) readv(r0, &(0x7f0000002bc0)=[{&(0x7f00000018c0)=""/78, 0x4e}], 0x1) execve(0x0, 0x0, 0x0) 11:27:08 executing program 2: setitimer(0x0, &(0x7f00000000c0)={{0x0, 0x4}}, &(0x7f0000000140)) 11:27:08 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8) 11:27:08 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000001340)="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", 0x801, 0x0, &(0x7f0000002340)={0x18}, 0xc) 11:27:08 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) 11:27:08 executing program 5: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) msync(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x5) 11:27:08 executing program 3: setitimer(0x2, &(0x7f00000000c0)={{0x0, 0x4}, {0x76}}, &(0x7f0000000140)) 11:27:08 executing program 2: mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) 11:27:08 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 11:27:08 executing program 4: getrlimit(0x0, &(0x7f0000000180)) 11:27:08 executing program 1: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, 0x0) 11:27:08 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/41, 0x29}, 0x0) 11:27:08 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) open(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) 11:27:08 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 11:27:08 executing program 0: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 11:27:08 executing program 4: readv(0xffffffffffffffff, &(0x7f0000002bc0)=[{&(0x7f0000000ac0)=""/88, 0x58}, {0x0, 0xfffffffffffffe77}, {0x0}], 0x3) 11:27:08 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x2000, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 11:27:08 executing program 5: shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{}, 0x0, 0x0, 0xffffffffffffffff}) 11:27:08 executing program 2: setreuid(0x0, 0xee01) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000001d00)=ANY=[@ANYRES64, @ANYBLOB="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", @ANYRESOCT, @ANYRESOCT], 0x0, 0x0) 11:27:08 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) shmdt(0x0) 11:27:08 executing program 0: clock_settime(0xffffffffffffffff, &(0x7f0000000000)) getitimer(0x0, &(0x7f0000000040)) 11:27:08 executing program 1: readv(0xffffffffffffffff, &(0x7f0000002bc0)=[{0x0}], 0x1) mlock(&(0x7f0000ff9000/0x6000)=nil, 0x6000) 11:27:08 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 11:27:09 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000)={0x0, 0x171b}, 0x10) 11:27:09 executing program 2: clock_settime(0xffffffffffffffff, 0x0) semget$private(0x0, 0x2, 0x400) 11:27:09 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x2000, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 11:27:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x0, &(0x7f00000000c0), 0xffffff83) 11:27:09 executing program 4: readv(0xffffffffffffffff, &(0x7f0000002bc0)=[{0x0}], 0x1) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x1) 11:27:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r0, 0x5) 11:27:09 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x2}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="0200000003000000040000002f000f002e693475f7e8b930693c385aeaec92d8b5d03c7148f96dd8a8cde907015d5a6d01a3e5381c", 0x35, 0x1000}, {&(0x7f0000000080)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x43ff}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) dup(0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_CLASSID={0x8, 0x3, {0x0, 0xffff}}]}}]}, 0x3c}}, 0x0) 11:27:09 executing program 2: utimes(0x0, &(0x7f0000000040)) 11:27:09 executing program 3: clock_settime(0xffffffffffffffff, &(0x7f0000000000)) getitimer(0x2, &(0x7f0000000040)) 11:27:09 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) preadv(r0, &(0x7f0000000cc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 11:27:09 executing program 4: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2) 11:27:09 executing program 5: fchmodat(0xffffffffffffffff, 0x0, 0x0) 11:27:09 executing program 3: pipe2(&(0x7f0000000500)={0xffffffffffffffff}, 0x0) poll(&(0x7f0000000540)=[{r0}], 0x1, 0x0) [ 254.836342][T10596] loop1: detected capacity change from 0 to 4096 11:27:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 11:27:09 executing program 2: pipe2(0x0, 0x97d84d8a2ced0723) [ 254.917142][T10596] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 11:27:09 executing program 0: syz_open_pts(0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140), 0x0) pipe2(&(0x7f0000000140), 0x0) poll(&(0x7f0000000040)=[{}, {}, {}], 0x3e, 0x0) 11:27:09 executing program 5: setitimer(0x0, &(0x7f00000000c0)={{}, {0x76}}, 0x0) [ 255.061360][T10596] loop1: detected capacity change from 0 to 4096 [ 255.070842][T10596] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 11:27:09 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000040)="2c2b4940ed41c413d426ce88279b00bb3d898babaf67b2a6ba792b3e269bc0d94682a9a04904607d7bcc25fb68eeb2439fafc14cae79d4c8a1455ca41010ca0db468064e4f12d7f76c071df05f521e7685608e428f69ae515a41b5192c56f1a3a106c818762c104cd275f3510b2864cf80b179c4124f8c80d2de8325dc91e81517f0c4583db8f53d4c18cb9afcbdde3b6d", 0x91, 0x0, &(0x7f0000000140)={0x18, 0x1}, 0xc) 11:27:09 executing program 4: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 11:27:09 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x2}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="0200000003000000040000002f000f002e693475f7e8b930693c385aeaec92d8b5d03c7148f96dd8a8cde907015d5a6d01a3e5381c", 0x35, 0x1000}, {&(0x7f0000000080)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x43ff}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) dup(0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_CLASSID={0x8, 0x3, {0x0, 0xffff}}]}}]}, 0x3c}}, 0x0) 11:27:09 executing program 2: setitimer(0x2, &(0x7f00000000c0)={{}, {0x76}}, 0x0) 11:27:09 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000001340)="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", 0x841, 0x0, &(0x7f0000002340)={0x18}, 0xc) 11:27:10 executing program 5: readv(0xffffffffffffffff, &(0x7f0000000cc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 11:27:10 executing program 4: utimes(0x0, &(0x7f0000000040)={{}, {0x0, 0x80000001}}) 11:27:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0x18, 0x3, 0x0) dup2(r0, r1) r2 = dup(r1) setsockopt(r2, 0x0, 0x0, 0x0, 0x0) [ 255.393725][T10634] loop1: detected capacity change from 0 to 4096 11:27:10 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) getpeername$inet6(r0, 0x0, 0x0) [ 255.438147][T10634] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 11:27:10 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000001340)="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", 0xf84, 0x0, &(0x7f0000002340)={0x18}, 0xc) 11:27:10 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x2}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="0200000003000000040000002f000f002e693475f7e8b930693c385aeaec92d8b5d03c7148f96dd8a8cde907015d5a6d01a3e5381c", 0x35, 0x1000}, {&(0x7f0000000080)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x43ff}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) dup(0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_CLASSID={0x8, 0x3, {0x0, 0xffff}}]}}]}, 0x3c}}, 0x0) 11:27:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0x18, 0x3, 0x0) dup2(r0, r1) 11:27:10 executing program 4: mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x1) 11:27:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 11:27:10 executing program 3: readv(0xffffffffffffffff, &(0x7f0000002bc0)=[{0x0}], 0x1) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) [ 255.654090][ T3250] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.660537][ T3250] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.768636][T10654] loop1: detected capacity change from 0 to 4096 11:27:10 executing program 5: mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) 11:27:10 executing program 4: madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) [ 255.820790][T10654] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 11:27:10 executing program 2: readv(0xffffffffffffffff, &(0x7f0000002bc0)=[{0x0}], 0x1) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) mprotect(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x1) 11:27:10 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 11:27:10 executing program 3: pipe2(&(0x7f0000000500)={0xffffffffffffffff}, 0x0) poll(&(0x7f0000000540)=[{r0, 0x1}], 0x1, 0x0) 11:27:10 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x2}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="0200000003000000040000002f000f002e693475f7e8b930693c385aeaec92d8b5d03c7148f96dd8a8cde907015d5a6d01a3e5381c", 0x35, 0x1000}, {&(0x7f0000000080)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x43ff}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) dup(0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_CLASSID={0x8, 0x3, {0x0, 0xffff}}]}}]}, 0x3c}}, 0x0) 11:27:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) pwritev(r0, &(0x7f0000000180)=[{0x0}], 0x1, 0x0, 0x0) 11:27:10 executing program 4: accept$phonet_pipe(0xffffffffffffffff, 0x0, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) 11:27:10 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 11:27:10 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001fc0)='./cgroup.net/syz0\x00', 0x200002, 0x0) [ 256.208003][T10681] loop1: detected capacity change from 0 to 4096 11:27:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000026c0)={&(0x7f00000025c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000002680)={&(0x7f0000002600)={0x14}, 0x14}}, 0x0) 11:27:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000b00)={'sit0\x00', 0x0}) 11:27:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000940)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000a00)='l2tp\x00', r0) 11:27:11 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000001180), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001200), &(0x7f0000001240)) 11:27:11 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) write$UHID_DESTROY(r0, 0x0, 0x0) 11:27:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) 11:27:11 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) accept$phonet_pipe(r0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) socket$l2tp6(0xa, 0x2, 0x73) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000004c0)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(r2, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, 0x0) syz_open_dev$mouse(&(0x7f0000000640)='/dev/input/mouse#\x00', 0x4, 0x30d641) socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000007c0)='l2tp\x00', 0xffffffffffffffff) 11:27:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 11:27:11 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) 11:27:11 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 11:27:11 executing program 2: r0 = gettid() r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = dup(r2) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f00000001c0)={@my=0x1}) tkill(r0, 0x1002000000013) 11:27:11 executing program 4: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}]}) dup(0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) 11:27:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CLOSE={0x13, 0x2}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 11:27:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180), 0x4) times(0x0) socket$netlink(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={'syz', 0x2}, 0x0, 0x0, r1) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x3, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000640)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ftruncate(r2, 0x208202) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x840d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 256.948651][T10724] loop4: detected capacity change from 0 to 1051 11:27:11 executing program 1: syz_io_uring_setup(0xe6, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x5fa1, &(0x7f00000012c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000001340), &(0x7f0000001380)) [ 257.037964][T10724] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 257.109639][T10735] Cannot find add_set index 0 as target [ 257.118854][T10724] EXT4-fs (loop4): orphan cleanup on readonly fs 11:27:11 executing program 2: io_setup(0x8a6, 0x0) io_destroy(0x0) io_setup(0xffff, &(0x7f0000000000)=0x0) io_destroy(r0) 11:27:11 executing program 5: syz_io_uring_setup(0xe6, &(0x7f0000001180), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001200), 0x0) syz_io_uring_setup(0x5fa1, &(0x7f00000012c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000001340), &(0x7f0000001380)) 11:27:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000000)=0xffffffffffffffff) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x2, 0x0) perf_event_open$cgroup(0x0, r3, 0xa, 0xffffffffffffffff, 0xa) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, 0x0, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000003c0), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @empty, 0x3ff}, 0x1c) [ 257.195862][T10724] EXT4-fs error (device loop4): ext4_free_inode:282: comm syz-executor.4: reserved or nonexistent inode 3 [ 257.249783][T10724] EXT4-fs (loop4): Remounting filesystem read-only [ 257.288079][T10724] EXT4-fs warning (device loop4): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. 11:27:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CLOSE={0x13, 0x2}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 11:27:12 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000001ac0)={0x0, @local, 0x0, 0x0, 'dh\x00', 0x1, 0xd909, 0x5}, 0x2c) [ 257.371425][T10724] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 257.426705][T10724] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 11:27:12 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r0, 0x0, 0x0) 11:27:12 executing program 4: syz_io_uring_setup(0x5fa1, &(0x7f00000012c0)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) [ 257.596023][T10755] IPVS: set_ctl: invalid protocol: 0 172.20.20.170:0 11:27:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000003480)={&(0x7f0000000000), 0xc, &(0x7f0000003440)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="9c040000", @ANYRES16=r1, @ANYBLOB="01002dbd7000fedbdf250300000008000100", @ANYRES32, @ANYBLOB="7c0102803800010024000100616374697665706f727400"/32], 0x49c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000084) 11:27:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CLOSE={0x13, 0x2}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 11:27:12 executing program 2: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) [ 257.858089][ T37] audit: type=1800 audit(1615289232.465:10): pid=10752 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=14215 res=0 errno=0 11:27:12 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000001ac0)={0x0, @local, 0x0, 0x0, 'dh\x00'}, 0x2c) 11:27:12 executing program 1: socket$phonet_pipe(0x23, 0x5, 0x2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 257.932044][T10767] netlink: 772 bytes leftover after parsing attributes in process `syz-executor.5'. [ 258.006998][T10772] netlink: 772 bytes leftover after parsing attributes in process `syz-executor.5'. 11:27:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 11:27:12 executing program 2: socket(0x38, 0x0, 0x0) 11:27:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) getsockname$netlink(r0, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 11:27:12 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) syz_io_uring_setup(0xe6, &(0x7f0000001180)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001200), &(0x7f0000001240)) [ 258.181781][T10786] IPVS: set_ctl: invalid protocol: 0 172.20.20.170:0 11:27:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CLOSE={0x13, 0x2}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 11:27:12 executing program 3: getsockname$tipc(0xffffffffffffffff, 0x0, 0x0) 11:27:12 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) accept$phonet_pipe(r0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) socket$l2tp6(0xa, 0x2, 0x73) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000004c0)='nbd\x00', 0xffffffffffffffff) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, 0x0) syz_open_dev$mouse(&(0x7f0000000640)='/dev/input/mouse#\x00', 0x4, 0x30d641) socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000007c0)='l2tp\x00', 0xffffffffffffffff) 11:27:12 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000001ac0)={0x0, @local, 0x0, 0x0, 'dh\x00', 0x1, 0x0, 0x5}, 0x2c) 11:27:13 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) 11:27:13 executing program 1: sysfs$1(0x1, &(0x7f0000000080)=':*\x00') 11:27:13 executing program 3: syz_open_dev$mouse(&(0x7f0000000640)='/dev/input/mouse#\x00', 0x4, 0x30d641) [ 258.471918][T10804] IPVS: set_ctl: invalid protocol: 0 172.20.20.170:0 11:27:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002680)={&(0x7f0000002600)={0x14}, 0x14}}, 0x0) 11:27:13 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f00000006c0)) 11:27:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000003480)={0x0, 0x0, &(0x7f0000003440)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="9c040000", @ANYRES16, @ANYBLOB="01"], 0x49c}}, 0x0) 11:27:13 executing program 4: bind$can_raw(0xffffffffffffffff, 0x0, 0x0) 11:27:13 executing program 3: syz_io_uring_setup(0x6d25, &(0x7f0000000280)={0x0, 0x0, 0x4}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 11:27:13 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, 0x0) 11:27:13 executing program 5: socket$phonet_pipe(0x23, 0x5, 0x2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000004c0)='nbd\x00', 0xffffffffffffffff) syz_open_dev$mouse(&(0x7f0000000640)='/dev/input/mouse#\x00', 0x0, 0x30d641) 11:27:13 executing program 2: syz_io_uring_setup(0xe6, &(0x7f0000001180), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001200), &(0x7f0000001240)) 11:27:13 executing program 4: syz_io_uring_setup(0x5fa1, &(0x7f00000012c0)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000001340), &(0x7f0000001380)) 11:27:13 executing program 3: r0 = openat$autofs(0xffffff9c, &(0x7f0000001a80)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0x0) 11:27:13 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/msg\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, 0x0) 11:27:13 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f00000006c0)) 11:27:13 executing program 5: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:27:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000026c0)={0x0, 0x0, 0x0}, 0x0) 11:27:13 executing program 4: syz_io_uring_setup(0xe6, &(0x7f0000001180), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x5fa1, &(0x7f00000012c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000001340), &(0x7f0000001380)) 11:27:13 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000180)='mptcp_pm\x00', 0xffffffffffffffff) 11:27:13 executing program 3: accept$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(&(0x7f0000000840)='nbd\x00', 0xffffffffffffffff) socket$inet6_sctp(0xa, 0x1, 0x84) 11:27:13 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) accept$phonet_pipe(r0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 11:27:13 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000600)='-\x00') 11:27:13 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, 0x0) 11:27:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000980)={'ip6tnl0\x00', &(0x7f0000000900)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private1}}) 11:27:14 executing program 3: syz_io_uring_setup(0x5480, &(0x7f0000000480), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) io_uring_setup(0x1df7, &(0x7f0000000100)) syz_io_uring_setup(0x3933, &(0x7f0000000280), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000300), 0x0) syz_io_uring_setup(0x33c7, &(0x7f0000000600), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000680), &(0x7f00000006c0)) 11:27:14 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) accept$phonet_pipe(r0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000004c0)='nbd\x00', 0xffffffffffffffff) 11:27:14 executing program 5: syz_io_uring_setup(0xe6, &(0x7f0000001180)={0x0, 0x0, 0x20}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001200), &(0x7f0000001240)) 11:27:14 executing program 0: socket(0x1, 0x0, 0xfffffffc) 11:27:14 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/nvram\x00', 0x105b00, 0x0) syz_io_uring_setup(0xe6, &(0x7f0000001180), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001200), 0x0) syz_io_uring_setup(0x5fa1, &(0x7f00000012c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000001340), &(0x7f0000001380)) 11:27:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00', r0) 11:27:14 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) accept$phonet_pipe(r0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000004c0)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(r2, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, 0x0) syz_open_dev$mouse(&(0x7f0000000640)='/dev/input/mouse#\x00', 0x4, 0x30d641) 11:27:14 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/nvram\x00', 0xa00, 0x0) 11:27:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002680)={0x0}}, 0x0) 11:27:14 executing program 1: syz_io_uring_setup(0xe6, &(0x7f0000001180), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x5fa1, &(0x7f00000012c0)={0x0, 0x0, 0x2, 0x0, 0x355}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000001340), &(0x7f0000001380)) 11:27:14 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x4000, 0x0) 11:27:14 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/nvram\x00', 0x0, 0x0) 11:27:14 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) accept$phonet_pipe(r0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000004c0)='nbd\x00', 0xffffffffffffffff) 11:27:14 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 11:27:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000008c0)={0x14}, 0x14}}, 0x40) 11:27:14 executing program 1: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 11:27:14 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) write(r0, &(0x7f0000000040)="ab", 0x1) 11:27:14 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000800)={'wlan0\x00'}) 11:27:14 executing program 3: io_uring_setup(0x1960, &(0x7f0000000680)) socket$inet_mptcp(0x2, 0x1, 0x106) 11:27:14 executing program 4: syz_io_uring_setup(0xe6, &(0x7f0000001180)={0x0, 0x0, 0x20}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 11:27:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) 11:27:15 executing program 2: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000100)) 11:27:15 executing program 5: r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/time_for_children\x00') 11:27:15 executing program 3: r0 = socket(0x22, 0x2, 0x4) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 11:27:15 executing program 4: select(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x1}, &(0x7f0000000240)) [ 260.482146][ T8] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 261.013101][ T8] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 261.041987][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 261.066276][ T8] usb 1-1: Product: syz [ 261.070495][ T8] usb 1-1: Manufacturer: syz [ 261.084448][ T8] usb 1-1: SerialNumber: syz [ 261.135188][ T8] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 261.782103][ T8] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 262.004250][ T9689] usb 1-1: USB disconnect, device number 2 11:27:17 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) 11:27:17 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x2, @vbi={0x40, 0x80000000}}) 11:27:17 executing program 2: r0 = socket(0x1, 0x3, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00', r0) 11:27:17 executing program 1: select(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x1}, 0x0) 11:27:17 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x80041285, 0x0) 11:27:17 executing program 4: openat$tcp_mem(0xffffff9c, &(0x7f0000002280)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 11:27:17 executing program 2: syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x8, 0x420000) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x220000, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(md5-generic,ecb(camellia))\x00'}, 0x58) sendmsg$L2TP_CMD_SESSION_CREATE(r0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000300)) 11:27:17 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000003c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0x4020940d, 0x0) 11:27:17 executing program 4: clock_gettime(0x0, &(0x7f0000000200)={0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={r0}) 11:27:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, &(0x7f00000000c0)=0x98) 11:27:17 executing program 0: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) 11:27:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 11:27:17 executing program 5: socket$inet(0x2, 0xa, 0xbec) [ 262.851993][ T8] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 262.859925][ T8] ath9k_htc: Failed to initialize the device [ 262.916043][ T9689] usb 1-1: ath9k_htc: USB layer deinitialized 11:27:17 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000003c0)='/dev/video#\x00', 0xb691, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000005bc0)) 11:27:17 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) [ 263.069164][T11004] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 11:27:18 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000000)) 11:27:18 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000080)) 11:27:18 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 11:27:18 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000100)={0x0, 0x3, [{0xffffffffffffffff, 0x0, 0x0, 0x8000}, {}, {}]}) 11:27:18 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x600, 0x0) 11:27:18 executing program 4: syz_io_uring_setup(0x6403, &(0x7f0000000140), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 11:27:18 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) getitimer(0x2, &(0x7f0000000000)) 11:27:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0, 0xffffffffffffff8f}, 0x300}, 0x0) 11:27:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x13, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 11:27:18 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127c, 0x0) 11:27:18 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0xc0481273, 0x0) 11:27:18 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x4000, 0x0) 11:27:18 executing program 3: syz_io_uring_setup(0x3b29, &(0x7f0000005900)={0x0, 0x2c45, 0x8}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005980), &(0x7f00000059c0)) 11:27:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private0}, 0x80) 11:27:18 executing program 5: socketpair(0x28, 0x0, 0x8001, &(0x7f0000000200)) 11:27:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000000080)="13d9b0891329c747e0a150316a5de13174efb24e00e9f257d8a44e2ec2b35920be8fcbbe31bb7fcec30feff74fb1cfb4b6404ea2a60b65d1604671a29bc4c6eece3936af9daa8db59d2c24f0d79403818767171fce77f0d881988ed98226313c36818f089e8322e0c8ca598fbb96f0f7600b", 0x72}, {&(0x7f0000000100)="258c", 0x2}, {&(0x7f0000000140)="1a8f0fda9f9da7f39ef0050f0f", 0xd}, {0x0}, {&(0x7f0000000300)}, {&(0x7f0000000340)="879c871f9733ec69a3", 0x9}], 0x7, &(0x7f00000015c0)=[{0x10, 0x88, 0x8}], 0x10}}], 0x1, 0x4000000) 11:27:18 executing program 1: socket(0x0, 0x300, 0x0) 11:27:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:27:18 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0c953716"}, 0x0, 0x0, @fd}) 11:27:18 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/user\x00') 11:27:18 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x5452, 0x0) 11:27:18 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "66e2163c"}, 0x0, 0x0, @planes=0x0}) 11:27:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x2, 0x2, 0x201}, 0x14}}, 0x0) 11:27:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 11:27:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[], 0x14}}, 0x0) 11:27:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 11:27:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000180)={0x0, 0x0, 0x1, "13"}, 0x9) 11:27:19 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x4, 0x2, {0x1, @raw_data="ffc538a9eb51c0e7cbdb00d2de7782a9dd95eb3db9325fdeb1f16eb19870b74c4417b9b0befc7cd7ac005691c01ae3a3e34da499e26e2a7176c1eed754cf8519e25b9fae3249933c62c2d1984d04fc25b4566dbb55e05ee79bfbf5e4523025a14511de84c554f831b68e68e54c4de42c160284ae36d24254e19f6fcc0a5131cfef44b152649bdbb8c70c521ef9a38aeacfae680d7a5642d3b5dce754ea9e55fd816a61eceddfc383cc8e7c3e13dadbb862ea6dece25f2371dc8addaf05cf68dbe3d0275f6eb91674"}}) 11:27:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="30000000070601"], 0x30}}, 0x0) 11:27:19 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000003c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0x5452, 0x0) 11:27:19 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x1275, 0x0) 11:27:19 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000080)='freezer.state\x00', 0x2, 0x0) [ 264.564208][T11082] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 11:27:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000000)={0x0, 0x0, 0x1, '\r'}, 0x9) 11:27:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast1}}) 11:27:19 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x5421, 0x0) 11:27:19 executing program 3: memfd_create(&(0x7f00000001c0)='-@\x00', 0x2) 11:27:19 executing program 0: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x8}, 0x0, &(0x7f0000000240)={0x0, r0/1000+60000}) 11:27:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x24, 0x4, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 11:27:19 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmmsg(r0, &(0x7f0000005640)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0, 0x0, &(0x7f0000000680)=[{0x28, 0x0, 0x0, "10bdd7155e0392606dabf5817833d057f7"}], 0x28}}], 0x1, 0x0) 11:27:19 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000003c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x1, @pix={0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3}}) 11:27:19 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f00000003c0)='/dev/video#\x00', 0xb691, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "33065e25"}, 0x0, 0x0, @fd}) 11:27:19 executing program 2: select(0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000240)) 11:27:19 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000003c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0x5451, 0x0) 11:27:19 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x3}) 11:27:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x4, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 11:27:19 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) 11:27:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0, 0xffffffffffffff8f}}, 0x0) 11:27:19 executing program 3: socketpair(0xb, 0x0, 0x0, &(0x7f0000000140)) 11:27:19 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000180)) 11:27:19 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb1\x00', 0x101000, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x2) 11:27:19 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb1\x00', 0x240000, 0x0) mmap$fb(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 11:27:19 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000004c0)='ns/time\x00') 11:27:20 executing program 2: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48005}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f00000000c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x20080, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x1140, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x259) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r6, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x9}, &(0x7f0000000180)=0x8) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) 11:27:20 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f00000003c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x1, @pix={0x0, 0x0, 0x0, 0x6}}) 11:27:20 executing program 3: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) 11:27:20 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000000c0)) 11:27:20 executing program 4: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/176) 11:27:20 executing program 5: r0 = socket(0x22, 0x2, 0x4) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40011) [ 265.655241][ C0] sd 0:0:1:0: [sg0] tag#4228 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 265.665864][ C0] sd 0:0:1:0: [sg0] tag#4228 CDB: Test Unit Ready [ 265.672436][ C0] sd 0:0:1:0: [sg0] tag#4228 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 265.682077][ C0] sd 0:0:1:0: [sg0] tag#4228 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 265.691711][ C0] sd 0:0:1:0: [sg0] tag#4228 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 265.701306][ C0] sd 0:0:1:0: [sg0] tag#4228 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 265.710976][ C0] sd 0:0:1:0: [sg0] tag#4228 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 265.720646][ C0] sd 0:0:1:0: [sg0] tag#4228 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 265.730280][ C0] sd 0:0:1:0: [sg0] tag#4228 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 265.739912][ C0] sd 0:0:1:0: [sg0] tag#4228 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 265.749560][ C0] sd 0:0:1:0: [sg0] tag#4228 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 265.759211][ C0] sd 0:0:1:0: [sg0] tag#4228 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 265.768849][ C0] sd 0:0:1:0: [sg0] tag#4228 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 265.778506][ C0] sd 0:0:1:0: [sg0] tag#4228 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 265.787508][T11148] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:27:20 executing program 4: r0 = gettid() ptrace$peek(0xffffffffffffffff, r0, 0x0) [ 265.788132][ C0] sd 0:0:1:0: [sg0] tag#4228 CDB[c0]: 00 00 00 00 00 00 00 00 11:27:20 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, 0x0) 11:27:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(md5-generic,ecb(camellia))\x00'}, 0x58) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) 11:27:20 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 11:27:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000000a0a0102"], 0x30}}, 0x0) [ 265.940236][T11138] IPVS: ftp: loaded support on port[0] = 21 11:27:20 executing program 1: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x8}, 0x0, 0x0) [ 266.180707][T11174] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 266.441726][ C0] sd 0:0:1:0: [sg0] tag#4229 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 266.452198][ C0] sd 0:0:1:0: [sg0] tag#4229 CDB: Test Unit Ready [ 266.458657][ C0] sd 0:0:1:0: [sg0] tag#4229 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 266.468354][ C0] sd 0:0:1:0: [sg0] tag#4229 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 266.478037][ C0] sd 0:0:1:0: [sg0] tag#4229 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 266.487704][ C0] sd 0:0:1:0: [sg0] tag#4229 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 266.497345][ C0] sd 0:0:1:0: [sg0] tag#4229 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 266.506969][ C0] sd 0:0:1:0: [sg0] tag#4229 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 266.516604][ C0] sd 0:0:1:0: [sg0] tag#4229 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 266.526251][ C0] sd 0:0:1:0: [sg0] tag#4229 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 266.527739][T11148] IPVS: ftp: loaded support on port[0] = 21 [ 266.536005][ C0] sd 0:0:1:0: [sg0] tag#4229 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 266.536039][ C0] sd 0:0:1:0: [sg0] tag#4229 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 266.536064][ C0] sd 0:0:1:0: [sg0] tag#4229 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 266.536090][ C0] sd 0:0:1:0: [sg0] tag#4229 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 266.536116][ C0] sd 0:0:1:0: [sg0] tag#4229 CDB[c0]: 00 00 00 00 00 00 00 00 11:27:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004800)=[{{&(0x7f0000000000)=@pptp, 0x80, 0x0, 0x0, &(0x7f00000015c0)=[{0x10}], 0x10}}], 0x1, 0x0) 11:27:21 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x220000, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000380)='mptcp_pm\x00', r0) 11:27:21 executing program 4: accept$phonet_pipe(0xffffffffffffffff, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 11:27:21 executing program 0: syz_genetlink_get_family_id$nbd(&(0x7f00000004c0)='nbd\x00', 0xffffffffffffffff) 11:27:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x17, 0xa, 0x201}, 0x14}}, 0x0) 11:27:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e06100000d0a01"], 0x61e0}, 0x1, 0x0, 0x0, 0x1}, 0x0) [ 266.961584][T11236] netlink: 25036 bytes leftover after parsing attributes in process `syz-executor.1'. 11:27:21 executing program 4: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x8}, &(0x7f00000001c0)={0x1}, 0x0) 11:27:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000240)={'sit0\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast2}}) 11:27:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(md5-generic,ecb(camellia))\x00'}, 0x58) 11:27:21 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x4020940d, 0x0) 11:27:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000500)="c1", 0x1}, {0x0}, {&(0x7f0000000380)="16", 0x1}], 0x3}}], 0x1, 0x0) 11:27:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x9}, 0x14}}, 0x0) 11:27:21 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f00000003c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0x5421, 0x0) 11:27:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) 11:27:22 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) 11:27:22 executing program 5: select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x8}, 0x0, 0x0) 11:27:22 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0xff00, 0x0) 11:27:22 executing program 4: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) 11:27:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004800)=[{{&(0x7f0000000000)=@pptp, 0x80, &(0x7f0000001500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000015c0)=[{0x10}], 0x10}}], 0x1, 0x0) 11:27:22 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 11:27:22 executing program 3: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) 11:27:22 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x5c, 0x0) 11:27:22 executing program 1: socket(0xa, 0x2, 0x80) 11:27:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private0={0xfc, 0x0, [], 0x1}}, 0x80) 11:27:22 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000003c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0x5421, &(0x7f0000000400)={0x0, @sliced}) 11:27:22 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 11:27:22 executing program 3: syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x107380) 11:27:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000440)={'ip6gre0\x00', 0x0}) 11:27:22 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x260c2, 0x0) 11:27:22 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000180)={0x0, 0x1, &(0x7f0000000040)=[0x0], &(0x7f00000000c0), &(0x7f0000000100), 0x0}) 11:27:22 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000001c0)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c566f4b5"}, 0x0, 0x0, @planes=0x0}) 11:27:22 executing program 2: sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = gettid() waitid(0x1, r0, &(0x7f00000006c0), 0x8, 0x0) 11:27:22 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x300, 0x0) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f0000000100)={0x0, 0x3, [{r0, 0x0, 0x0, 0x8000}, {}, {}]}) 11:27:22 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) 11:27:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000001500)=[{0x0}, {&(0x7f0000000080)="13", 0x1}], 0x2}}], 0x1, 0x0) 11:27:22 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) 11:27:23 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 11:27:23 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5cf984fc"}, 0x0, 0x0, @userptr}) 11:27:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) 11:27:23 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x18400, 0x0) 11:27:23 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000003c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0x2, &(0x7f0000000400)={0x0, @sliced}) 11:27:23 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 11:27:23 executing program 2: r0 = socket(0xa, 0x3, 0x6) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f00000001c0)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 11:27:23 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 11:27:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x9}, 0x14}}, 0x0) 11:27:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0xc020660b, 0x0) 11:27:23 executing program 3: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x14740) 11:27:23 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x1268, 0x0) 11:27:23 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x80041284, 0x0) 11:27:23 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 11:27:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 11:27:23 executing program 0: syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0xffffffff7ffffffd, 0x2) 11:27:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000001500)=[{0x0}, {0x0}, {&(0x7f0000000380)="16", 0x1}], 0x3}}], 0x1, 0x0) 11:27:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000280)=@assoc_value, 0x8) 11:27:23 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x51e, 0x0, 0x0, @stepwise}) 11:27:23 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8ebd189f"}}) 11:27:23 executing program 2: select(0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000240)) 11:27:23 executing program 5: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x8}, 0x0, &(0x7f0000000240)) 11:27:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09002abd7010fbdbdf2501"], 0x28}}, 0x0) 11:27:24 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x6, 0x0, {0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 11:27:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000500)="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", 0xf70}, {&(0x7f0000000080)="13d9b0891329c747e0a150316a5de13174efb24e00e9f257d8a44e2ec2b35920be8fcbbe31bb7fcec30feff74fb1cfb4b6404ea2a60b65d1604671a29bc4c6eece3936af9daa8db59d2c24f0d79403818767171fce77f0d881988ed98226313c36818f089e8322e0c8ca598fbb96f0f7600b", 0x72}, {&(0x7f0000000100)="258c", 0x2}, {&(0x7f0000000140)="1a8f0fda9f9da7f39ef0050f0f894da7024b7d11eea28b376b83ed19321a112dafee4086faa510693b0b5bd6d829b1e2f08b0c162b6bba6d0e38303d76e0fbda92e0338689dea1521996f441552012d7c6a1a9f663d0fbc4656407605b32493ce5a54604fedc9c261defa606", 0x6c}, {&(0x7f00000001c0)="8f42d9e6981b48529db6172c3914e9950ea133f7ae05306e2a400533601476716fd255d921b0850d928fb8cd358133aeea808a418dc7d1126b34ad749d8196bd2b32e0410d5d8c52fb50ef3a666167f3df313cd5635fe74a048ec467232d5f9e39b21f2978bab2c829ce7f0c0ded9e1ab4ab9664ceaf0a8b406c35fc44d051c96944036c01d127dffbda1dec1be32b51dbe13a532e659eb1b646c53215df46b1e96342f52504ed593b4aaebf03af8a30b1f31028cd76cd1fcf502be090dec38b891b3e94c4c789185ea3742c4993b1dc0567d5e32e61633d3dff2a0c6ab216f502eb024917a9fbd7f1e4e63c735912ef31113e", 0xf3}, {&(0x7f00000002c0)="a498", 0x2}, {&(0x7f0000000300)}, {&(0x7f0000000340)="879c871f9733ec69a327eca98a2d6eeae1bb29951748d5", 0x17}, {&(0x7f0000000380)="160045a863e7764dc1e1e9ae2f12ddebeb75b98d0fec3a86d3794b8d4b4af786beb0f9434a", 0x25}], 0x9, &(0x7f00000015c0)=[{0x10}], 0x10}}], 0x1, 0x0) 11:27:24 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f00000003c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000000)) 11:27:24 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') fchdir(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\xe5\xbc*,\xaeG0\xbe\xa8\x05Q\xbe\x03\x02\x936]o\xb2^`\x8e\x00\x00\x00\x00\x19#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe4\x18\xe9\a^\xb7\xc4V\x0eo', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./file1\x00', 0xa4000972) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x300, 0x0) [ 269.484908][T11367] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 269.563841][T11370] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 11:27:24 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x20682) 11:27:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, &(0x7f0000000040)) 11:27:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000000080)="13d9b0891329c747e0a150316a5de13174efb24e00e9f257d8a44e2ec2b35920be8fcbbe31bb7fcec30feff74fb1cfb4b6404ea2a60b65d1604671a29bc4c6eece3936af9daa8db59d2c24f0d79403818767171fce77f0d881988ed98226313c36818f089e8322e0c8ca598fbb96f0f7600b", 0x72}, {&(0x7f0000000100)="258c", 0x2}, {&(0x7f0000000140)="1a8f0fda9f9da7f39ef0050f0f894da7024b7d11eea28b376b83ed19321a112dafee4086faa510693b0b5bd6d829b1e2f08b0c162b6bba6d0e38303d76e0fbda92e0338689dea1521996f441552012d7c6a1a9f663d0fbc4656407605b32493ce5a54604fedc9c261defa606", 0x6c}, {&(0x7f00000001c0)="8f42d9e6981b48529db6172c3914e9950ea133f7ae05306e2a400533601476716fd255d921b0850d928fb8cd358133aeea808a418dc7d1126b34ad749d8196bd2b32e0410d5d8c52fb50ef3a666167f3df313cd5635fe74a048ec467232d5f9e39b21f2978bab2c829ce7f0c0ded9e1ab4ab9664ceaf0a8b406c35fc44d051c96944036c01d127dffbda1dec1be32b51dbe13a532e659eb1b646c53215df46b1e96342f52504ed593b4aaebf03af8a30b1f31028cd76cd1fcf502be090dec38b891b3e94c4c789185ea3742c4993b1dc0567d5e32e61633d3dff2a0c6ab216f502eb024917a9fbd7f1e4e63c735912ef31113e", 0xf3}, {&(0x7f00000002c0)="a498", 0x2}, {&(0x7f0000000300)}, {&(0x7f0000000340)="879c871f9733ec69a327eca98a2d6eeae1bb29951748d5", 0x17}, {&(0x7f0000000380)="160045a863e7764dc1e1e9ae2f12ddebeb75b9", 0x13}], 0x9, &(0x7f00000015c0)=[{0x10, 0x88, 0x8}], 0x10}}], 0x1, 0x4000000) 11:27:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000500)="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", 0x1000}], 0x1, &(0x7f00000015c0)=[{0x10, 0x88, 0x8}], 0x10}}], 0x1, 0x4000000) 11:27:24 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f00000003c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000005bc0)={0x0, 0x47524247}) 11:27:24 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') fchdir(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\xe5\xbc*,\xaeG0\xbe\xa8\x05Q\xbe\x03\x02\x936]o\xb2^`\x8e\x00\x00\x00\x00\x19#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe4\x18\xe9\a^\xb7\xc4V\x0eo', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./file1\x00', 0xa4000972) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x300, 0x0) 11:27:24 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000003c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0x541b, 0x0) 11:27:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x61e0}}, 0x0) 11:27:24 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/slabinfo\x00', 0x300, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x0) 11:27:24 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x0, 0x2, {0x1, @raw_data="ffc538a9eb51c0e7cbdb00d2de7782a9dd95eb3db9325fdeb1f16eb19870b74c4417b9b0befc7cd7ac005691c01ae3a3e34da499e26e2a7176c1eed754cf8519e25b9fae3249933c62c2d1984d04fc25b4566dbb55e05ee79bfbf5e4523025a14511de84c554f831b68e68e54c4de42c160284ae36d24254e19f6fcc0a5131cfef44b152649bdbb8c70c521ef9a38aeacfae680d7a5642d3b5dce754ea9e55fd816a61eceddfc383cc8e7c3e13dadbb862ea6dece25f2371dc8addaf05cf68dbe3d0275f6eb91674"}}) 11:27:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x24, 0x4, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x24}}, 0x0) 11:27:24 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') fchdir(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\xe5\xbc*,\xaeG0\xbe\xa8\x05Q\xbe\x03\x02\x936]o\xb2^`\x8e\x00\x00\x00\x00\x19#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe4\x18\xe9\a^\xb7\xc4V\x0eo', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./file1\x00', 0xa4000972) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x300, 0x0) 11:27:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0x475}, 0x14}}, 0x0) 11:27:24 executing program 5: setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000000), 0x4) getitimer(0x2, &(0x7f0000000040)) 11:27:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000500)="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", 0xec1}], 0x1}}], 0x1, 0x0) 11:27:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e06100000d0a0103000000000000000000000001b4"], 0x61e0}}, 0x0) 11:27:24 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f00000003c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0x5450, 0x0) 11:27:25 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000003c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0x40049409, 0x0) 11:27:25 executing program 3: sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) waitid(0x1, 0x0, &(0x7f00000006c0), 0x8, 0x0) [ 270.466003][T11412] netlink: 24856 bytes leftover after parsing attributes in process `syz-executor.4'. 11:27:25 executing program 2: r0 = gettid() sched_getaffinity(r0, 0x8, &(0x7f0000000140)) 11:27:25 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8918, &(0x7f00000033c0)={'veth1_macvtap\x00', @ifru_flags}) 11:27:25 executing program 1: setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0xfffffffffffffffe) 11:27:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:27:25 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000003c0)='/dev/video#\x00', 0xb691, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000005bc0)={0xffffffff, 0x47524247}) 11:27:25 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000003c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000440)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "06ef4ee3"}, 0x0, 0x0, @fd}) 11:27:25 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000180)={0x2a, 0x2}) 11:27:25 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000180)={0x0, 0x1, &(0x7f0000000040)=[0x0], 0x0, 0x0, 0x0}) 11:27:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000500)="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", 0xfb1}, {&(0x7f0000000080)="13", 0x1}], 0x2, &(0x7f00000015c0)=[{0x10, 0x88, 0x8}], 0x10}}], 0x1, 0x4000000) 11:27:25 executing program 4: setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000000), 0x4) getitimer(0x0, &(0x7f0000000040)) 11:27:25 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x1276, 0x0) 11:27:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x9}, 0x14}}, 0x0) 11:27:25 executing program 1: waitid(0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0) 11:27:25 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:27:25 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x2, 0x0) 11:27:25 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x86003, 0x0) 11:27:25 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x125d, 0x0) 11:27:25 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x7f, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x4, 0x2, {0x1, @raw_data="ffc538a9eb51c0e7cbdb00d2de7782a9dd95eb3db9325fdeb1f16eb19870b74c4417b9b0befc7cd7ac005691c01ae3a3e34da499e26e2a7176c1eed754cf8519e25b9fae3249933c62c2d1984d04fc25b4566dbb55e05ee79bfbf5e4523025a14511de84c554f831b68e68e54c4de42c160284ae36d24254e19f6fcc0a5131cfef44b152649bdbb8c70c521ef9a38aeacfae680d7a5642d3b5dce754ea9e55fd816a61eceddfc383cc8e7c3e13dadbb862ea6dece25f2371dc8addaf05cf68dbe3d0275f6eb91674"}}) 11:27:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x9}, 0x14}}, 0x0) 11:27:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000500)="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", 0xebf}, {&(0x7f0000000080)="13", 0x1}, {0x0}, {&(0x7f0000000380)="16", 0x1}], 0x4}}], 0x1, 0x0) 11:27:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000500)="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", 0xfc0}], 0x1, &(0x7f00000015c0)=[{0x10, 0x88, 0x8}], 0x10}}], 0x1, 0x4000000) 11:27:26 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x100, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f00000000c0)) 11:27:26 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x3, 0x0) 11:27:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="14000000d8d2d3"], 0x14}}, 0x0) 11:27:26 executing program 2: r0 = fork() fork() sched_rr_get_interval(r0, &(0x7f0000000080)) 11:27:26 executing program 5: openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) 11:27:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x14, 0x1, 0x5, 0x101}, 0x14}}, 0x0) 11:27:26 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, 0x0) 11:27:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x4, 0xc, 0x201}, 0x14}}, 0x0) 11:27:26 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0xfc148ece60cdaca1, 0x0) 11:27:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 11:27:26 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x2, @vbi}) 11:27:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x1, 0x2, 0x101}, 0x14}}, 0x0) 11:27:26 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x300, 0x0) 11:27:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x28}}, 0x0) 11:27:26 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x0, 0x0, {0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 11:27:26 executing program 5: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) select(0x40, &(0x7f0000000140)={0x5}, 0x0, 0x0, 0x0) 11:27:26 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x2, @vbi={0x40}}) 11:27:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e06100000d0a01"], 0x61e0}}, 0x4004800) [ 272.501205][T11510] netlink: 25036 bytes leftover after parsing attributes in process `syz-executor.3'. 11:27:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000000080)="13d9b0891329c747e0a150316a5de13174efb24e00e9f257d8a44e2ec2b35920be8fcbbe31bb7fcec30feff74fb1cfb4b6404ea2a60b65d1604671a29bc4c6eece3936af9daa8db59d2c24f0d79403818767171fce77f0d881988ed98226313c36818f089e8322e0c8ca598fbb96f0f7600b", 0x72}, {&(0x7f0000000100)="258c", 0x2}, {&(0x7f0000000140)="1a8f0fda9f9da7f39ef0050f0f894da7024b7d11eea28b376b83ed19321a112dafee4086faa510693b0b5bd6d829b1e2f08b0c162b6bba6d0e38303d76e0fbda92e0338689dea1521996f441552012d7c6a1a9f663d0fbc4656407605b32493ce5a54604fedc9c26", 0x68}, {&(0x7f00000001c0)="8f42d9e6981b48529db6172c3914e9950ea133f7ae05306e2a400533601476716fd255d921b0850d928fb8cd358133aeea808a418dc7d1126b34ad749d8196bd2b32e0410d5d8c52fb50ef3a666167f3df313cd5635fe74a048ec467232d5f9e39b21f2978bab2c829ce7f0c0ded9e1ab4ab9664ceaf0a8b406c35fc44d051c96944036c01d127dffbda1dec1be32b51dbe13a532e659eb1b646c53215df46b1e96342f52504ed593b4aaebf03af8a30b1f31028cd76cd1fcf502be090dec38b891b3e94c4c789185ea3742c4993b1dc0567d5e32e61633d3dff2a0c6ab216f502eb024917a9fbd7f1e4e63c735912ef31113e", 0xf3}, {&(0x7f00000002c0)="a498", 0x2}, {&(0x7f0000000300)}, {&(0x7f0000000340)="879c871f9733ec69a327eca98a2d6eeae1bb29951748d5", 0x17}, {0x0}], 0x9, &(0x7f00000015c0)=[{0x10, 0x88, 0x8}], 0x10}}], 0x1, 0x4000000) 11:27:27 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 11:27:27 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000180)='htcp\x00', 0x5) 11:27:27 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x5451, 0x0) 11:27:27 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x125e, 0x0) 11:27:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000500)="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", 0xf7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000015c0)=[{0x10, 0x88, 0x8}], 0x10}}], 0x1, 0x4000000) 11:27:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000180)={'batadv_slave_1\x00', @ifru_hwaddr=@multicast}) 11:27:27 executing program 2: syz_usb_connect$cdc_ecm(0x4, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 11:27:27 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000006c0)={0x24, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORTINFO(r1, 0xc00c4809, &(0x7f0000000040)={0x3, 0x200, 0x8001}) 11:27:27 executing program 0: r0 = socket(0xa, 0x3, 0x6) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 11:27:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 11:27:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'syztnl1\x00', 0x0}) 11:27:28 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, 0x0, 0x9effffff) 11:27:28 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f00000013c0)='logon\x00', &(0x7f0000001400)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000001440)={0x0, "f17226e84337e7ffaebfcd8e2be36e7edfcef2a944f24a55071091f8eea163f796eb4b85ca7ad43ed21897dd4327f5184d15f6f409d325f6271e8808ee5a8064"}, 0x48, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0xf, r0, r1) 11:27:28 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cee4753b"}}) 11:27:28 executing program 1: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x9, 0x40) 11:27:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000500)="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", 0xe00}, {&(0x7f0000000080)="13d9b0891329c747e0a150316a5de13174efb24e00e9f257d8a44e2ec2b35920be8fcbbe31bb7fcec30feff74fb1cfb4b6404ea2a60b65d1604671a29bc4c6eece3936af9daa8db59d2c24f0d79403818767171fce77f0d881988ed98226313c36818f089e8322e0c8ca598fbb96f0f7600b", 0x72}, {&(0x7f0000000100)="258c", 0x2}, {&(0x7f0000000140)="1a8f0fda9f9da7f39ef0050f0f894da7024b7d11eea28b376b83ed19321a112dafee4086faa510693b0b5bd6d829b1e2f08b0c162b6bba6d0e38303d76e0fbda92e0338689dea1521996f441552012d7c6a1a9f663d0fbc4656407605b32493ce5a54604fedc9c261defa606", 0x6c}, {&(0x7f00000001c0)="8f42d9e6981b48529db6172c3914e9950ea133f7ae05306e2a400533601476716fd255d921b0850d928fb8cd358133aeea808a418dc7d1126b34ad749d8196bd2b32e0410d5d8c52fb50ef3a666167f3df313cd5635fe74a048ec467232d5f9e39b21f2978bab2c829ce7f0c0ded9e1ab4ab9664ceaf0a8b406c35fc44d051c96944036c01d127dffbda1dec1be32b51dbe13a532e659eb1b646c53215df46b1e96342f52504ed593b4aaebf03af8a30b1f31028cd76cd1fcf502be090dec38b891b3e94c4c789185ea3742c4993b1dc0567d5e32e61633d3dff2a0c6ab216f502eb024917a9fbd7f1e4e63c735912ef31113e", 0xf3}, {&(0x7f00000002c0)="a498", 0x2}, {&(0x7f0000000300)}, {&(0x7f0000000340)="879c871f9733ec69a327eca98a2d6eeae1bb29951748d5", 0x17}, {&(0x7f0000000380)="160045a863e7764dc1e1e9ae2f12ddebeb", 0x11}], 0x9}}], 0x1, 0x0) 11:27:28 executing program 0: memfd_create(&(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0) 11:27:28 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000180)={0x0, 0x1, &(0x7f0000000040)=[0x0], &(0x7f00000000c0), 0x0, 0x0}) [ 273.590763][ T3339] usb 6-1: new high-speed USB device number 2 using dummy_hcd 11:27:28 executing program 2: socket(0x18, 0x0, 0x8e9) [ 273.982518][ T3339] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 274.012849][ T3339] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 274.040710][ T3339] usb 6-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 274.052316][ T3339] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 274.083225][ T3339] usb 6-1: config 0 descriptor?? [ 274.620684][ T3339] usbhid 6-1:0.0: can't add hid device: -71 [ 274.632371][ T3339] usbhid: probe of 6-1:0.0 failed with error -71 [ 274.669796][ T3339] usb 6-1: USB disconnect, device number 2 [ 275.340613][ T3339] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 275.721589][ T3339] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 275.733896][ T3339] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 275.748757][ T3339] usb 6-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 275.760386][ T3339] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 275.783426][ T3339] usb 6-1: config 0 descriptor?? 11:27:30 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) 11:27:30 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 11:27:30 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x1265, 0x0) 11:27:30 executing program 0: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x20801) 11:27:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x1, 0x6, 0x301}, 0x14}}, 0x0) 11:27:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000), 0x4) 11:27:31 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000003c0)='/dev/video#\x00', 0xb691, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fdb61662"}}) [ 276.350619][ T3339] usbhid 6-1:0.0: can't add hid device: -71 [ 276.352015][T11590] sctp: [Deprecated]: syz-executor.2 (pid 11590) Use of int in maxseg socket option. [ 276.352015][T11590] Use struct sctp_assoc_value instead [ 276.359988][ T3339] usbhid: probe of 6-1:0.0 failed with error -71 11:27:31 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x40101288, 0x0) 11:27:31 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000003c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000005bc0)) 11:27:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast1}}) 11:27:31 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000003c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x3, @pix_mp}}) [ 276.455188][ T3339] usb 6-1: USB disconnect, device number 3 11:27:31 executing program 5: syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x0, 0x725000) 11:27:31 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000003c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x3, @pix_mp}}) 11:27:31 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x2, @vbi={0x0, 0x80000000}}) 11:27:31 executing program 4: syz_open_dev$sndmidi(0x0, 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x220000, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(md5-generic,ecb(camellia))\x00'}, 0x58) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000300)) 11:27:31 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x284000) setns(r0, 0x0) 11:27:31 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmsg$SMC_PNETID_DEL(r0, 0x0, 0x0) 11:27:31 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x7f, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x0, 0x2, {0x1, @raw_data="ffc538a9eb51c0e7cbdb00d2de7782a9dd95eb3db9325fdeb1f16eb19870b74c4417b9b0befc7cd7ac005691c01ae3a3e34da499e26e2a7176c1eed754cf8519e25b9fae3249933c62c2d1984d04fc25b4566dbb55e05ee79bfbf5e4523025a14511de84c554f831b68e68e54c4de42c160284ae36d24254e19f6fcc0a5131cfef44b152649bdbb8c70c521ef9a38aeacfae680d7a5642d3b5dce754ea9e55fd816a61eceddfc383cc8e7c3e13dadbb862ea6dece25f2371dc8addaf05cf68dbe3d0275f6eb91674"}}) 11:27:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'syzkaller0\x00'}]}, 0x28}}, 0x0) 11:27:31 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) 11:27:31 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x2, @vbi={0x0, 0x80000000}}) 11:27:31 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0xb16, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5cf984fc"}, 0x0, 0x0, @userptr}) 11:27:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 11:27:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) 11:27:31 executing program 3: shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000000c0)=""/126) 11:27:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00T'], 0x3c}}, 0x0) 11:27:31 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x0, 0x0, 0x0, @stepwise}) 11:27:31 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) recvmsg$can_j1939(r0, 0x0, 0x0) 11:27:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000180)=0x98) 11:27:31 executing program 4: r0 = socket(0x1, 0x5, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 11:27:32 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0xb16, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5cf984fc"}, 0x0, 0x0, @userptr}) 11:27:32 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f00000003c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x1, @sdr}) 11:27:32 executing program 0: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000080)='freezer.state\x00', 0x2, 0x0) 11:27:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000500)="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", 0xf80}, {&(0x7f0000000080)="13d9b0891329c747e0a150316a5de13174efb24e00e9f257d8a44e2ec2b35920be8fcbbe31bb7fcec30feff74fb1cfb4b6404ea2a60b65d1604671a29bc4c6eece3936af9daa8db59d2c24f0d79403818767171fce77f0d881988ed98226313c36818f089e8322e0c8ca598fbb96f0f760", 0x71}, {&(0x7f0000000100)="258c", 0x2}, {&(0x7f0000000140)="1a8f0fda9f9da7f39ef0050f0f894da7024b7d11eea28b376b83ed19321a112dafee4086faa510693b0b5bd6d829b1e2f08b0c162b6bba6d0e38303d76e0fbda92e0338689dea1521996f441552012d7c6a1a9f663d0fbc4656407605b32493ce5a54604fedc9c261d", 0x69}, {&(0x7f00000001c0)="8f42d9e6981b48529db6172c3914e9950ea133f7ae05306e2a400533601476716fd255d921b0850d928fb8cd358133aeea808a418dc7d1126b34ad749d8196bd2b32e0410d5d8c52fb50ef3a666167f3df313cd5635fe74a048ec467232d5f9e39b21f2978bab2c829ce7f0c0ded9e1ab4ab9664ceaf0a8b406c35fc44d051c96944036c01d127dffbda1dec1be32b51dbe13a532e659eb1b646c53215df46b1e96342f52504ed593b4aaebf03af8a30b1f31028cd76cd1fcf502be090dec38b891b3e94c4c789185ea3742c4993b1dc0567d5e32e61633d3dff2a0c6ab216f502eb024917a9fbd7f1e4e63c735912ef31113e", 0xf3}, {&(0x7f00000002c0)="a498", 0x2}, {&(0x7f0000000300)}, {&(0x7f0000000340)="879c871f9733ec69a327eca98a2d6eeae1bb29951748d5", 0x17}, {&(0x7f0000000380)="160045a863e7764dc1e1e9ae2f12ddebeb75b98d0fec3a86d3794b8d4b4af786beb0f9434a", 0x25}], 0x9, &(0x7f00000015c0)=[{0x10, 0x88, 0x8}], 0x10}}], 0x1, 0x4000000) 11:27:32 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000080012000000010000000000000000000600000000000000000000000000000000000000000000000000000000000000e00000010000000000000000000000000300050000000000020000007f00000100000000000000000300060000200000020000fff00000"], 0x80}, 0xe}, 0x0) 11:27:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x5, 0x8, 0x201}, 0x14}}, 0x0) 11:27:32 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='-@\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 11:27:32 executing program 1: syz_open_dev$audion(&(0x7f0000001280)='/dev/audio#\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001200)) 11:27:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000002300)={0x0, 0x1, &(0x7f0000002180)=@raw=[@ldst], &(0x7f00000021c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 11:27:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0}, 0x0) 11:27:32 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0xc0045878, 0x0) 11:27:32 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0xc0101282, 0x0) 11:27:32 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000003c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 11:27:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, &(0x7f0000000040)) 11:27:32 executing program 2: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffffe01, 0x0) 11:27:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=[{0x10}], 0x10}}], 0x1, 0x0) 11:27:32 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0xf6ffffff, 0x0) 11:27:32 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000000)) 11:27:32 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x6, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cb1a7179"}, 0x0, 0x0, @fd}) 11:27:32 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x40101286, 0x0) 11:27:32 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x301, 0x0) 11:27:32 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 11:27:32 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000000)={0x31}) 11:27:32 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x9, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x0) 11:27:32 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000000)={0x3}) 11:27:33 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 11:27:33 executing program 2: r0 = socket(0x11, 0xa, 0x0) accept$alg(r0, 0x0, 0x0) 11:27:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e06100000d0a01"], 0x61e0}}, 0x0) 11:27:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[], 0x34}}, 0x0) 11:27:33 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f00000003c0)='/dev/video#\x00', 0xb691, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000005bc0)={0x0, 0x47524247}) 11:27:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0x1, 0x3, 0x201}, 0x14}}, 0x0) [ 278.540828][T11728] netlink: 25036 bytes leftover after parsing attributes in process `syz-executor.5'. 11:27:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000000c0)={'syztnl2\x00', 0x0}) 11:27:33 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x541b, 0x0) 11:27:33 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x1}) 11:27:33 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmmsg(r0, &(0x7f0000005640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[{0x28, 0x0, 0x0, "10bdd7155e0392606dabf5817833d057f7"}], 0x28}}], 0x1, 0x0) 11:27:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000000)={'macsec0\x00', @ifru_flags}) 11:27:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000002a80)={'ip6_vti0\x00', &(0x7f0000002a00)={'ip6_vti0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @local, @private0}}) 11:27:33 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000003c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "33065e25"}, 0x0, 0x0, @fd}) 11:27:33 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x43b1, 0x0, 0x0, 0x0, 0x0) 11:27:33 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x4080) 11:27:33 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x40101287, 0x0) 11:27:33 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000640)='/dev/media#\x00', 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) 11:27:33 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000003c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)) 11:27:33 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000003c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0x5452, &(0x7f0000000400)={0x0, @sliced}) 11:27:33 executing program 0: socketpair(0x2, 0x0, 0x6e5f, &(0x7f00000000c0)) 11:27:33 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000000440)) 11:27:33 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000003c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "65e19275"}, 0x0, 0x0, @fd}) 11:27:33 executing program 1: getgroups(0x7, &(0x7f0000000000)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setregid(0x0, r0) setregid(r1, r0) 11:27:34 executing program 2: sendmsg$unix(0xffffffffffffff9c, &(0x7f00000014c0)={&(0x7f0000000440)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f00000036c0), 0x1000000000000255}, 0x0) 11:27:34 executing program 0: mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x1) [ 279.332141][T11773] QAT: Device 0 not found 11:27:34 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000480)='./file0\x00', 0x0) linkat(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x0) 11:27:34 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000480)='./file0\x00', 0x0) 11:27:34 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x1274, 0x0) 11:27:34 executing program 1: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 11:27:34 executing program 0: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6) 11:27:34 executing program 2: semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) 11:27:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) 11:27:34 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 11:27:34 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000480)='./file0\x00', 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='./file0/file0\x00') 11:27:34 executing program 1: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000fec000/0x14000)=nil, 0x14000) 11:27:34 executing program 0: open$dir(&(0x7f0000000280)='./file0\x00', 0xb20, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 11:27:34 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x69, 0x0, 0x0) 11:27:34 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 11:27:34 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, &(0x7f0000000300)) clock_gettime(0x2, &(0x7f00000001c0)) 11:27:34 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2010, r0, 0x0) 11:27:34 executing program 0: select(0xfffffffffffffd8f, &(0x7f0000000040), &(0x7f0000000080), 0x0, &(0x7f0000000100)) 11:27:34 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 11:27:34 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="9e", 0x1}], 0x1, &(0x7f0000000240)=[@cred], 0x20}, 0x0) 11:27:34 executing program 3: faccessat(0xffffffffffffffff, 0x0, 0x0) 11:27:34 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000480)='./file0\x00', 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 11:27:34 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000440)='./file0\x00', 0x2, 0x0) 11:27:34 executing program 1: munmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x4) 11:27:34 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa6ba2c84f4994cfe, 0x0) 11:27:34 executing program 2: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 11:27:35 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x44b, 0x800) msgsnd(r0, 0x0, 0x4a4, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/162}, 0xaa, 0x1, 0x800) 11:27:35 executing program 3: mprotect(&(0x7f0000ff5000/0x8000)=nil, 0x8000, 0x6) 11:27:35 executing program 1: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 11:27:35 executing program 4: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 11:27:35 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cred], 0x20}, 0x0) 11:27:35 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00') mkdirat(r0, &(0x7f0000000480)='./file0\x00', 0x0) 11:27:35 executing program 3: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 11:27:35 executing program 4: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 11:27:35 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) clock_gettime(0x4, &(0x7f0000000440)) 11:27:35 executing program 0: r0 = socket$inet6(0x18, 0x2, 0x0) bind(r0, &(0x7f00000000c0)=@in, 0xc) 11:27:35 executing program 2: munmap(&(0x7f0000ff1000/0xf000)=nil, 0xf000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 11:27:35 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) 11:27:35 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x40047473, &(0x7f0000000080)) 11:27:35 executing program 4: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000280)={{}, {0x0, 0xffffffffffffffff}}, 0x0) 11:27:35 executing program 2: nanosleep(&(0x7f0000000040)={0x0, 0xfffffffffffffffa}, 0x0) 11:27:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1000001}, 0x40) 11:27:35 executing program 0: munmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0) 11:27:35 executing program 5: truncate(&(0x7f0000000000)='./file0\x00', 0x0) lstat(&(0x7f0000000040)='./file1\x00', 0x0) 11:27:35 executing program 2: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2) 11:27:35 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 11:27:35 executing program 0: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 11:27:35 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) fcntl$lock(r0, 0x7, 0x0) 11:27:35 executing program 1: getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000940)=[{0x0}], 0x1}, 0x0) 11:27:35 executing program 2: getgroups(0x7, &(0x7f0000000040)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0]) setregid(0x0, r0) 11:27:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)='Q', 0x1}], 0x2, &(0x7f00000016c0)=[@rights], 0x10}, 0x1) 11:27:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x1) 11:27:35 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ff1000/0x2000)=nil, 0x2000, 0x0, 0x811, r0, 0x0) 11:27:35 executing program 4: sendmsg$unix(0xffffffffffffff9c, &(0x7f00000014c0)={&(0x7f0000000440)=@abs, 0x8, &(0x7f00000036c0), 0x8}, 0x0) 11:27:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000002c0)="51cf6f63eeaae0fe5a24b0a5d98bc8cfd8a7ce3237fa599f53cb4bcbfa599e757c9d375fe673d995be7e63640490f51fb32fdd58420b568d24f4d863f155f4d2e0bbffa7918082c9f9548ec6e8dceef955e43e1462bc97691897b9702cd5e63a64ed813a1ffb40c40b2b0d7f2bb8d91ef9e772d0be3149e05e9115547d2dd73d318d1e0e59b65ced80a05ba7f7bb072eb1", 0x91}], 0x1}, 0x0) 11:27:36 executing program 0: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x20ffc000) 11:27:36 executing program 3: getgroups(0x7, &(0x7f0000000000)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) setregid(r0, 0xffffffffffffffff) 11:27:36 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)) 11:27:36 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000080)='./file0\x00') 11:27:36 executing program 5: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x6}, &(0x7f0000000080)={0x6}, 0x0) 11:27:36 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000000)={0x3000000}) 11:27:36 executing program 3: syz_emit_ethernet(0x3e, 0x0, 0x0) getrusage(0x0, &(0x7f00000001c0)) 11:27:36 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000000)={0x15}) 11:27:36 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 11:27:36 executing program 5: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 11:27:36 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000000)={0x3000000}) 11:27:36 executing program 1: unshare(0x48000400) socketpair$unix(0x1, 0x0, 0x0, 0x0) 11:27:36 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000000)) 11:27:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 11:27:36 executing program 2: fork() sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x3e9, 0x10, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4dc, 0x3, 0x0, 0x3f}, ["", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x40810}, 0x50) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$AUDIT_USER(r0, &(0x7f0000001280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001240)={&(0x7f0000000200)={0x10, 0x3ed, 0x100}, 0x10}}, 0x20000000) bind$netlink(r0, &(0x7f00000012c0)={0x10, 0x0, 0x25dfdbff, 0x40000}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000001300)={0x5, 0xac3f, 0x1, 0x8}, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000001440)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001400)={&(0x7f0000001380)={0x14, 0x0, 0x2}, 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 11:27:36 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x10010000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 11:27:36 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000000)={0x3000000}) [ 282.001363][T11932] IPVS: ftp: loaded support on port[0] = 21 11:27:36 executing program 0: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @random="e3af54c8e1ec", @val, {@ipv4}}, 0x0) [ 282.062767][T11938] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=1005 sclass=netlink_tcpdiag_socket pid=11938 comm=syz-executor.2 [ 282.094047][T11938] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=11938 comm=syz-executor.2 11:27:36 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000000)) 11:27:36 executing program 5: unshare(0x48000400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000700)=[{0x0, 0x0, 0x0}], 0x1, 0x41) [ 282.223130][T11950] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=1005 sclass=netlink_tcpdiag_socket pid=11950 comm=syz-executor.2 11:27:36 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendto$inet(r0, &(0x7f0000000d80)="ba", 0x1, 0x0, 0x0, 0x0) 11:27:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 11:27:36 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000000)={0x3000000}) [ 282.386830][T11932] IPVS: ftp: loaded support on port[0] = 21 [ 282.501821][T11980] IPVS: ftp: loaded support on port[0] = 21 [ 282.750008][ T3339] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 282.760577][T11980] IPVS: ftp: loaded support on port[0] = 21 [ 283.019897][ T3339] usb 1-1: Using ep0 maxpacket: 16 [ 283.140768][ T3339] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 283.152296][ T3339] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 283.165589][ T3339] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 283.177984][ T3339] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 283.196159][ T3339] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 283.217374][ T3339] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 283.390690][ T3339] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 283.408324][ T3339] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.427954][ T3339] usb 1-1: Product: syz [ 283.435375][ T3339] usb 1-1: Manufacturer: syz [ 283.477287][ T3339] usb 1-1: SerialNumber: syz [ 283.760029][ T3339] cdc_ncm 1-1:1.0: bind() failure [ 283.797440][ T3339] cdc_ncm 1-1:1.1: bind() failure [ 283.827712][ T3339] usb 1-1: USB disconnect, device number 3 11:27:40 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x2000000002608100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x430, 0x0, 0x5802, 0x294, 0x278, 0x294, 0x360, 0x378, 0x378, 0x360, 0x378, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x98, 0x0, 0xd, 0x0, 0x6c], [], @dev}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'macvtap0\x00', 'vlan1\x00'}, 0x0, 0x230, 0x278, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'gre0\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x7fffffff}}}, @common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ipv6={@loopback, @private0, [], [], 'ip6erspan0\x00', 'sit0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) 11:27:40 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000000)) 11:27:40 executing program 4: ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x40046109, &(0x7f0000000000)={0x3000000}) 11:27:40 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0x201, 0x1}, 0x6) 11:27:40 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8001, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 11:27:40 executing program 0: io_setup(0x5, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x989680}, &(0x7f00000003c0)={&(0x7f0000000380)={[0x5]}, 0x8}) [ 285.708580][T12094] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 11:27:40 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040)={0x2a, 0xffffffff, 0xfffffffe}, 0xc) write$binfmt_misc(r0, 0x0, 0x0) 11:27:40 executing program 4: ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x40046109, &(0x7f0000000000)={0x3000000}) 11:27:40 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) 11:27:40 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="0040000068020000973d00001200000000000000843d00000004000073564d38840300001e000000000027d00010cc0302000100526549734572334673", 0x3d, 0x2000}, {&(0x7f0000011200)="00000200000000000000000012000000fffffff1843d00000004000073564d38", 0x20, 0x3d96000}], 0x0, &(0x7f0000011500)) 11:27:40 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000000)) 11:27:40 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x3) 11:27:40 executing program 2: io_uring_setup(0x27f8, &(0x7f0000000080)={0x0, 0x0, 0x1}) shmget$private(0x0, 0x1000, 0x10, &(0x7f0000ffd000/0x1000)=nil) 11:27:40 executing program 4: ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x40046109, &(0x7f0000000000)={0x3000000}) [ 286.034622][T12115] loop1: detected capacity change from 0 to 252256 11:27:40 executing program 3: ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x40046109, &(0x7f0000000000)) [ 286.087120][T12115] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal 11:27:40 executing program 0: r0 = getpgrp(0x0) sched_setparam(r0, &(0x7f0000000200)) 11:27:40 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="0210f909170000002cbd7000fddbdf250500070074a000000a"], 0xb8}}, 0x0) [ 286.128454][T12115] REISERFS (device loop1): using ordered data mode 11:27:40 executing program 5: r0 = getpid() waitid(0x3, r0, 0x0, 0x8, 0x0) [ 286.219246][T12115] reiserfs: using flush barriers 11:27:40 executing program 0: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001b40)={0x1000c1, 0x9}, 0x20) io_uring_setup(0x6e60, &(0x7f0000000000)={0x0, 0xd797, 0x2, 0x1, 0x2e9}) ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 11:27:40 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x0, 0x22000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x51, 0xba, 0xb4, 0x10, 0x10d6, 0x2200, 0x100, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3d, 0x81, 0x10}}]}}]}}, 0x0) [ 286.272619][T12115] REISERFS warning (device loop1): sh-463 check_advise_trans_params: bad transaction max batch (0). FSCK? 11:27:41 executing program 4: r0 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000000)={0x3000000}) [ 286.347315][T12115] REISERFS warning (device loop1): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 286.567523][T12115] loop1: detected capacity change from 0 to 252256 [ 286.601969][T12115] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 286.626525][T12115] REISERFS (device loop1): using ordered data mode [ 286.634000][T12115] reiserfs: using flush barriers [ 286.643999][T12115] REISERFS warning (device loop1): sh-463 check_advise_trans_params: bad transaction max batch (0). FSCK? [ 286.657066][T12115] REISERFS warning (device loop1): sh-2022 reiserfs_fill_super: unable to initialize journal space 11:27:41 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="0040000068020000973d00001200000000000000843d00000004000073564d38840300001e000000000027d00010cc0302000100526549734572334673", 0x3d, 0x2000}, {&(0x7f0000011200)="00000200000000000000000012000000fffffff1843d00000004000073564d38", 0x20, 0x3d96000}], 0x0, &(0x7f0000011500)) 11:27:41 executing program 3: ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x40046109, &(0x7f0000000000)) 11:27:41 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x20, r1, 0x501, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x20}}, 0x0) 11:27:41 executing program 4: r0 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000000)={0x3000000}) 11:27:41 executing program 4: r0 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000000)={0x3000000}) 11:27:41 executing program 3: ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x40046109, &(0x7f0000000000)) 11:27:41 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) [ 286.889778][ T8] usb 3-1: new high-speed USB device number 2 using dummy_hcd 11:27:41 executing program 4: syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x40046109, &(0x7f0000000000)={0x3000000}) 11:27:41 executing program 3: r0 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000000)) [ 287.008199][T12168] loop1: detected capacity change from 0 to 252256 [ 287.071029][T12168] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 287.104640][T12168] REISERFS (device loop1): using ordered data mode [ 287.113754][T12168] reiserfs: using flush barriers [ 287.132387][T12168] REISERFS warning (device loop1): sh-463 check_advise_trans_params: bad transaction max batch (0). FSCK? [ 287.144207][ T8] usb 3-1: Using ep0 maxpacket: 16 [ 287.151486][T12168] REISERFS warning (device loop1): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 287.596874][ T8] usb 3-1: New USB device found, idVendor=10d6, idProduct=2200, bcdDevice= 1.00 [ 287.611914][ T8] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 287.638084][ T8] usb 3-1: Product: syz [ 287.651100][ T8] usb 3-1: Manufacturer: syz [ 287.661573][ T8] usb 3-1: SerialNumber: syz [ 287.677925][ T8] usb 3-1: config 0 descriptor?? [ 287.721221][ T8] usb-storage 3-1:0.0: USB Mass Storage device detected [ 287.992843][ T3339] usb 3-1: USB disconnect, device number 2 [ 317.090079][ T3250] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.096414][ T3250] ieee802154 phy1 wpan1: encryption failed: -22 [ 349.885474][ T9689] Bluetooth: hci1: command 0x0406 tx timeout [ 349.891851][ T9689] Bluetooth: hci3: command 0x0406 tx timeout [ 349.895251][ T3339] Bluetooth: hci0: command 0x0406 tx timeout [ 349.911627][ T3339] Bluetooth: hci2: command 0x0406 tx timeout [ 349.917663][ T9689] Bluetooth: hci5: command 0x0406 tx timeout [ 349.939276][ T3339] Bluetooth: hci4: command 0x0406 tx timeout [ 378.536284][ T3250] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.542605][ T3250] ieee802154 phy1 wpan1: encryption failed: -22 [ 434.841422][ T1647] INFO: task syz-executor.0:12140 blocked for more than 143 seconds. [ 434.849800][ T1647] Not tainted 5.12.0-rc2-syzkaller #0 [ 434.866762][ T1647] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 434.882089][ T1647] task:syz-executor.0 state:D stack:28600 pid:12140 ppid: 8414 flags:0x00004004 [ 434.899618][ T1647] Call Trace: [ 434.912560][ T1647] __schedule+0x90c/0x21a0 [ 434.917050][ T1647] ? io_schedule_timeout+0x140/0x140 [ 434.931095][ T1647] schedule+0xcf/0x270 [ 434.935212][ T1647] schedule_timeout+0x1db/0x250 [ 434.940089][ T1647] ? usleep_range+0x170/0x170 [ 434.953648][ T1647] ? wait_for_completion+0x160/0x270 [ 434.958981][ T1647] ? lock_downgrade+0x6e0/0x6e0 [ 434.981048][ T1647] ? do_raw_spin_lock+0x120/0x2b0 [ 434.986139][ T1647] ? rwlock_bug.part.0+0x90/0x90 [ 435.001096][ T1647] ? _raw_spin_unlock_irq+0x1f/0x40 [ 435.006349][ T1647] wait_for_completion+0x168/0x270 [ 435.021052][ T1647] ? lock_downgrade+0x6e0/0x6e0 [ 435.025992][ T1647] ? bit_wait_io_timeout+0x160/0x160 [ 435.033803][ T1647] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 435.039657][ T1647] io_sq_thread_finish+0xa2/0x650 [ 435.044776][ T1647] io_uring_setup+0x2234/0x2930 [ 435.049658][ T1647] ? io_ring_exit_work+0x9a0/0x9a0 [ 435.055079][ T1647] ? syscall_enter_from_user_mode+0x1d/0x50 [ 435.064034][ T1647] do_syscall_64+0x2d/0x70 [ 435.068472][ T1647] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 435.074628][ T1647] RIP: 0033:0x465f69 [ 435.078536][ T1647] RSP: 002b:00007f0a2ba30188 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 435.087704][ T1647] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465f69 [ 435.096940][ T1647] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000006e60 [ 435.105166][ T1647] RBP: 00000000004bfa67 R08: 0000000000000000 R09: 0000000000000000 [ 435.114182][ T1647] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 435.122387][ T1647] R13: 00007fffcde2fe9f R14: 00007f0a2ba30300 R15: 0000000000022000 [ 435.130404][ T1647] [ 435.130404][ T1647] Showing all locks held in the system: [ 435.138207][ T1647] 1 lock held by khungtaskd/1647: [ 435.143323][ T1647] #0: ffffffff8bf741a0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 435.153466][ T1647] 1 lock held by in:imklog/8307: [ 435.158410][ T1647] #0: ffff88801ce31db0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 435.167701][ T1647] [ 435.170030][ T1647] ============================================= [ 435.170030][ T1647] [ 435.178626][ T1647] NMI backtrace for cpu 1 [ 435.183068][ T1647] CPU: 1 PID: 1647 Comm: khungtaskd Not tainted 5.12.0-rc2-syzkaller #0 [ 435.191405][ T1647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 435.201810][ T1647] Call Trace: [ 435.205128][ T1647] dump_stack+0x141/0x1d7 [ 435.209456][ T1647] nmi_cpu_backtrace.cold+0x44/0xd7 [ 435.214652][ T1647] ? lapic_can_unplug_cpu+0x80/0x80 [ 435.219858][ T1647] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 435.225854][ T1647] watchdog+0xd48/0xfb0 [ 435.230000][ T1647] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 435.236228][ T1647] ? reset_hung_task_detector+0x30/0x30 [ 435.241763][ T1647] kthread+0x3b1/0x4a0 [ 435.245822][ T1647] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 435.251714][ T1647] ret_from_fork+0x1f/0x30 [ 435.256754][ T1647] Sending NMI from CPU 1 to CPUs 0: [ 435.262834][ C0] NMI backtrace for cpu 0 [ 435.262844][ C0] CPU: 0 PID: 9609 Comm: kworker/0:4 Not tainted 5.12.0-rc2-syzkaller #0 [ 435.262853][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 435.262862][ C0] Workqueue: events nsim_dev_trap_report_work [ 435.262873][ C0] RIP: 0010:clear_page_erms+0x7/0x10 [ 435.262883][ C0] Code: 48 89 47 18 48 89 47 20 48 89 47 28 48 89 47 30 48 89 47 38 48 8d 7f 40 75 d9 90 c3 0f 1f 80 00 00 00 00 b9 00 10 00 00 31 c0 aa c3 cc cc cc cc cc cc 41 57 41 56 41 55 41 54 55 53 48 89 fb [ 435.262898][ C0] RSP: 0018:ffffc9000bc777d0 EFLAGS: 00010046 [ 435.262909][ C0] RAX: 0000000000000000 RBX: ffffea0000a45100 RCX: 0000000000000240 [ 435.262918][ C0] RDX: 0000000000000000 RSI: 0000000000000002 RDI: ffff888029144dc0 [ 435.262926][ C0] RBP: ffff88807cdc4240 R08: 0000000000000001 R09: ffffed1005228800 [ 435.262935][ C0] R10: fffff94000148a26 R11: 0000000000000100 R12: ffffed100f9b8b0d [ 435.262943][ C0] R13: dffffc0000000000 R14: ffffea0000a45180 R15: ffff88807cdc5868 [ 435.262952][ C0] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 435.262960][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 435.262967][ C0] CR2: 00007f9a269da000 CR3: 0000000014983000 CR4: 00000000001506f0 [ 435.262975][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 435.262983][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 435.262995][ C0] Call Trace: [ 435.262999][ C0] kernel_init_free_pages+0x99/0x120 [ 435.263005][ C0] get_page_from_freelist+0x1c6f/0x3fb0 [ 435.263011][ C0] ? __zone_watermark_ok+0x450/0x450 [ 435.263016][ C0] ? kasan_save_stack+0x32/0x40 [ 435.263021][ C0] ? kasan_save_stack+0x1b/0x40 [ 435.263027][ C0] ? __kasan_slab_alloc+0x73/0x90 [ 435.263032][ C0] ? kmem_cache_alloc_node+0x1e6/0x540 [ 435.263038][ C0] ? __alloc_skb+0x20b/0x340 [ 435.263043][ C0] ? nsim_dev_trap_report_work+0x2ac/0xbd0 [ 435.263050][ C0] __alloc_pages_nodemask+0x2d6/0x730 [ 435.263055][ C0] ? ret_from_fork+0x1f/0x30 [ 435.263061][ C0] ? __alloc_pages_slowpath.constprop.0+0x2270/0x2270 [ 435.263067][ C0] ? lock_chain_count+0x20/0x20 [ 435.263073][ C0] ? debug_check_no_obj_freed+0x20c/0x420 [ 435.263078][ C0] cache_grow_begin+0x75/0x460 [ 435.263084][ C0] ? cache_alloc_pfmemalloc+0x1e/0x140 [ 435.263089][ C0] cache_alloc_refill+0x27f/0x380 [ 435.263095][ C0] kmem_cache_alloc_node_trace+0x48f/0x570 [ 435.263102][ C0] ? rcu_read_lock_sched_held+0x3a/0x70 [ 435.263108][ C0] __kmalloc_node_track_caller+0x38/0x60 [ 435.263113][ C0] __alloc_skb+0xde/0x340 [ 435.263119][ C0] nsim_dev_trap_report_work+0x2ac/0xbd0 [ 435.263124][ C0] process_one_work+0x98d/0x1600 [ 435.263130][ C0] ? pwq_dec_nr_in_flight+0x320/0x320 [ 435.263136][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 435.263141][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 435.263147][ C0] worker_thread+0x64c/0x1120 [ 435.263152][ C0] ? __kthread_parkme+0x13f/0x1e0 [ 435.263158][ C0] ? process_one_work+0x1600/0x1600 [ 435.263163][ C0] kthread+0x3b1/0x4a0 [ 435.263169][ C0] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 435.263175][ C0] ret_from_fork+0x1f/0x30 [ 435.263364][ T1647] Kernel panic - not syncing: hung_task: blocked tasks [ 435.576966][ T1647] CPU: 1 PID: 1647 Comm: khungtaskd Not tainted 5.12.0-rc2-syzkaller #0 [ 435.585288][ T1647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 435.595342][ T1647] Call Trace: [ 435.598619][ T1647] dump_stack+0x141/0x1d7 [ 435.602951][ T1647] panic+0x306/0x73d [ 435.606854][ T1647] ? __warn_printk+0xf3/0xf3 [ 435.611441][ T1647] ? lapic_can_unplug_cpu+0x80/0x80 [ 435.616636][ T1647] ? preempt_schedule_thunk+0x16/0x18 [ 435.622016][ T1647] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 435.628195][ T1647] ? watchdog.cold+0x5/0x158 [ 435.632798][ T1647] watchdog.cold+0x16/0x158 [ 435.637306][ T1647] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 435.643552][ T1647] ? reset_hung_task_detector+0x30/0x30 [ 435.649121][ T1647] kthread+0x3b1/0x4a0 [ 435.653192][ T1647] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 435.659104][ T1647] ret_from_fork+0x1f/0x30 [ 435.664421][ T1647] Kernel Offset: disabled [ 435.668760][ T1647] Rebooting in 86400 seconds..