[ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.159' (ECDSA) to the list of known hosts. 2021/01/15 07:39:30 fuzzer started 2021/01/15 07:39:30 dialing manager at 10.128.0.105:33405 2021/01/15 07:39:30 syscalls: 3328 2021/01/15 07:39:30 code coverage: enabled 2021/01/15 07:39:30 comparison tracing: enabled 2021/01/15 07:39:30 extra coverage: extra coverage is not supported by the kernel 2021/01/15 07:39:30 setuid sandbox: enabled 2021/01/15 07:39:30 namespace sandbox: enabled 2021/01/15 07:39:30 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/15 07:39:30 fault injection: enabled 2021/01/15 07:39:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/15 07:39:30 net packet injection: enabled 2021/01/15 07:39:30 net device setup: enabled 2021/01/15 07:39:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/15 07:39:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/15 07:39:30 USB emulation: /dev/raw-gadget does not exist 2021/01/15 07:39:30 hci packet injection: enabled 2021/01/15 07:39:30 wifi device emulation: enabled 2021/01/15 07:39:30 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/15 07:39:30 fetching corpus: 50, signal 52602/56414 (executing program) 2021/01/15 07:39:30 fetching corpus: 100, signal 85194/90765 (executing program) 2021/01/15 07:39:30 fetching corpus: 150, signal 115697/122901 (executing program) 2021/01/15 07:39:31 fetching corpus: 200, signal 134583/143407 (executing program) 2021/01/15 07:39:31 fetching corpus: 250, signal 152276/162688 (executing program) 2021/01/15 07:39:31 fetching corpus: 300, signal 164640/176628 (executing program) 2021/01/15 07:39:31 fetching corpus: 350, signal 179885/193353 (executing program) 2021/01/15 07:39:31 fetching corpus: 400, signal 189573/204605 (executing program) 2021/01/15 07:39:31 fetching corpus: 450, signal 201787/218285 (executing program) 2021/01/15 07:39:31 fetching corpus: 500, signal 214045/231942 (executing program) 2021/01/15 07:39:31 fetching corpus: 550, signal 225327/244676 (executing program) 2021/01/15 07:39:31 fetching corpus: 600, signal 234682/255406 (executing program) 2021/01/15 07:39:32 fetching corpus: 650, signal 242216/264376 (executing program) 2021/01/15 07:39:32 fetching corpus: 700, signal 250910/274403 (executing program) 2021/01/15 07:39:32 fetching corpus: 750, signal 258544/283401 (executing program) 2021/01/15 07:39:32 fetching corpus: 800, signal 268860/294970 (executing program) 2021/01/15 07:39:32 fetching corpus: 850, signal 278738/306022 (executing program) 2021/01/15 07:39:32 fetching corpus: 900, signal 286004/314574 (executing program) 2021/01/15 07:39:32 fetching corpus: 950, signal 291390/321308 (executing program) 2021/01/15 07:39:32 fetching corpus: 1000, signal 300325/331416 (executing program) 2021/01/15 07:39:33 fetching corpus: 1050, signal 310284/342463 (executing program) 2021/01/15 07:39:33 fetching corpus: 1100, signal 318637/351932 (executing program) 2021/01/15 07:39:33 fetching corpus: 1150, signal 324642/359172 (executing program) 2021/01/15 07:39:33 fetching corpus: 1200, signal 331756/367397 (executing program) 2021/01/15 07:39:33 fetching corpus: 1250, signal 340964/377637 (executing program) 2021/01/15 07:39:33 fetching corpus: 1300, signal 347199/385002 (executing program) 2021/01/15 07:39:33 fetching corpus: 1350, signal 353569/392479 (executing program) 2021/01/15 07:39:33 fetching corpus: 1400, signal 358135/398202 (executing program) 2021/01/15 07:39:33 fetching corpus: 1450, signal 362427/403660 (executing program) 2021/01/15 07:39:34 fetching corpus: 1500, signal 368816/411067 (executing program) 2021/01/15 07:39:34 fetching corpus: 1550, signal 373570/416918 (executing program) 2021/01/15 07:39:34 fetching corpus: 1600, signal 377710/422209 (executing program) 2021/01/15 07:39:34 fetching corpus: 1650, signal 383253/428811 (executing program) 2021/01/15 07:39:34 fetching corpus: 1700, signal 387909/434546 (executing program) 2021/01/15 07:39:34 fetching corpus: 1750, signal 392178/439938 (executing program) 2021/01/15 07:39:34 fetching corpus: 1800, signal 394547/443472 (executing program) 2021/01/15 07:39:34 fetching corpus: 1850, signal 398484/448487 (executing program) 2021/01/15 07:39:34 fetching corpus: 1900, signal 401364/452510 (executing program) 2021/01/15 07:39:35 fetching corpus: 1950, signal 406431/458561 (executing program) 2021/01/15 07:39:35 fetching corpus: 2000, signal 410670/463840 (executing program) 2021/01/15 07:39:35 fetching corpus: 2050, signal 414795/468939 (executing program) 2021/01/15 07:39:35 fetching corpus: 2100, signal 421242/476182 (executing program) 2021/01/15 07:39:35 fetching corpus: 2150, signal 425758/481567 (executing program) 2021/01/15 07:39:35 fetching corpus: 2200, signal 431631/488285 (executing program) 2021/01/15 07:39:35 fetching corpus: 2250, signal 437611/495050 (executing program) 2021/01/15 07:39:36 fetching corpus: 2300, signal 442231/500538 (executing program) 2021/01/15 07:39:36 fetching corpus: 2350, signal 445436/504656 (executing program) 2021/01/15 07:39:36 fetching corpus: 2400, signal 448661/508864 (executing program) 2021/01/15 07:39:36 fetching corpus: 2450, signal 452735/513811 (executing program) 2021/01/15 07:39:36 fetching corpus: 2500, signal 456635/518546 (executing program) 2021/01/15 07:39:36 fetching corpus: 2550, signal 459270/522159 (executing program) 2021/01/15 07:39:36 fetching corpus: 2600, signal 461971/525821 (executing program) 2021/01/15 07:39:36 fetching corpus: 2650, signal 465120/529887 (executing program) 2021/01/15 07:39:36 fetching corpus: 2700, signal 468830/534428 (executing program) 2021/01/15 07:39:37 fetching corpus: 2750, signal 472372/538854 (executing program) 2021/01/15 07:39:37 fetching corpus: 2800, signal 476007/543279 (executing program) 2021/01/15 07:39:37 fetching corpus: 2850, signal 478697/546917 (executing program) 2021/01/15 07:39:37 fetching corpus: 2900, signal 481224/550334 (executing program) 2021/01/15 07:39:37 fetching corpus: 2950, signal 485247/555158 (executing program) 2021/01/15 07:39:37 fetching corpus: 3000, signal 489912/560516 (executing program) 2021/01/15 07:39:37 fetching corpus: 3050, signal 492569/564063 (executing program) 2021/01/15 07:39:37 fetching corpus: 3100, signal 494208/566680 (executing program) 2021/01/15 07:39:38 fetching corpus: 3150, signal 496939/570280 (executing program) 2021/01/15 07:39:38 fetching corpus: 3200, signal 499597/573803 (executing program) 2021/01/15 07:39:38 fetching corpus: 3250, signal 502720/577712 (executing program) 2021/01/15 07:39:38 fetching corpus: 3300, signal 505107/580928 (executing program) 2021/01/15 07:39:38 fetching corpus: 3350, signal 508323/584938 (executing program) 2021/01/15 07:39:38 fetching corpus: 3400, signal 510840/588266 (executing program) 2021/01/15 07:39:38 fetching corpus: 3450, signal 513399/591653 (executing program) 2021/01/15 07:39:38 fetching corpus: 3500, signal 515703/594810 (executing program) 2021/01/15 07:39:39 fetching corpus: 3550, signal 518791/598676 (executing program) 2021/01/15 07:39:39 fetching corpus: 3600, signal 522291/602813 (executing program) 2021/01/15 07:39:39 fetching corpus: 3650, signal 526329/607378 (executing program) 2021/01/15 07:39:39 fetching corpus: 3700, signal 528653/610471 (executing program) 2021/01/15 07:39:39 fetching corpus: 3750, signal 530436/613130 (executing program) 2021/01/15 07:39:39 fetching corpus: 3800, signal 532544/616065 (executing program) 2021/01/15 07:39:39 fetching corpus: 3850, signal 534438/618815 (executing program) 2021/01/15 07:39:39 fetching corpus: 3900, signal 536557/621754 (executing program) 2021/01/15 07:39:40 fetching corpus: 3950, signal 538194/624208 (executing program) 2021/01/15 07:39:40 fetching corpus: 4000, signal 540595/627368 (executing program) 2021/01/15 07:39:40 fetching corpus: 4050, signal 543762/631155 (executing program) 2021/01/15 07:39:40 fetching corpus: 4100, signal 546580/634550 (executing program) 2021/01/15 07:39:40 fetching corpus: 4150, signal 549060/637758 (executing program) 2021/01/15 07:39:40 fetching corpus: 4200, signal 552656/641915 (executing program) 2021/01/15 07:39:40 fetching corpus: 4250, signal 555232/645200 (executing program) 2021/01/15 07:39:40 fetching corpus: 4300, signal 558406/648925 (executing program) 2021/01/15 07:39:40 fetching corpus: 4350, signal 560280/651571 (executing program) 2021/01/15 07:39:41 fetching corpus: 4400, signal 562613/654564 (executing program) 2021/01/15 07:39:41 fetching corpus: 4450, signal 564720/657333 (executing program) 2021/01/15 07:39:41 fetching corpus: 4500, signal 566969/660225 (executing program) 2021/01/15 07:39:41 fetching corpus: 4550, signal 569320/663274 (executing program) 2021/01/15 07:39:41 fetching corpus: 4600, signal 571235/665950 (executing program) 2021/01/15 07:39:41 fetching corpus: 4650, signal 573284/668663 (executing program) 2021/01/15 07:39:41 fetching corpus: 4700, signal 575661/671666 (executing program) 2021/01/15 07:39:41 fetching corpus: 4750, signal 577551/674253 (executing program) 2021/01/15 07:39:42 fetching corpus: 4800, signal 579425/676806 (executing program) 2021/01/15 07:39:42 fetching corpus: 4850, signal 581640/679666 (executing program) 2021/01/15 07:39:42 fetching corpus: 4900, signal 584393/682900 (executing program) 2021/01/15 07:39:42 fetching corpus: 4950, signal 586275/685461 (executing program) 2021/01/15 07:39:42 fetching corpus: 5000, signal 588937/688657 (executing program) 2021/01/15 07:39:42 fetching corpus: 5050, signal 591238/691569 (executing program) 2021/01/15 07:39:42 fetching corpus: 5100, signal 592649/693730 (executing program) 2021/01/15 07:39:42 fetching corpus: 5150, signal 594460/696186 (executing program) 2021/01/15 07:39:42 fetching corpus: 5200, signal 596846/699149 (executing program) 2021/01/15 07:39:43 fetching corpus: 5250, signal 599289/702097 (executing program) 2021/01/15 07:39:43 fetching corpus: 5300, signal 601007/704492 (executing program) 2021/01/15 07:39:43 fetching corpus: 5350, signal 605819/709384 (executing program) 2021/01/15 07:39:43 fetching corpus: 5400, signal 608163/712187 (executing program) 2021/01/15 07:39:43 fetching corpus: 5450, signal 610078/714775 (executing program) 2021/01/15 07:39:43 fetching corpus: 5500, signal 613630/718580 (executing program) 2021/01/15 07:39:43 fetching corpus: 5550, signal 615299/720874 (executing program) 2021/01/15 07:39:43 fetching corpus: 5600, signal 617010/723260 (executing program) 2021/01/15 07:39:43 fetching corpus: 5650, signal 619044/725862 (executing program) 2021/01/15 07:39:44 fetching corpus: 5700, signal 621326/728629 (executing program) 2021/01/15 07:39:44 fetching corpus: 5750, signal 622622/730617 (executing program) 2021/01/15 07:39:44 fetching corpus: 5800, signal 624293/732872 (executing program) 2021/01/15 07:39:44 fetching corpus: 5850, signal 626173/735323 (executing program) 2021/01/15 07:39:44 fetching corpus: 5900, signal 628439/738024 (executing program) 2021/01/15 07:39:44 fetching corpus: 5950, signal 630437/740551 (executing program) 2021/01/15 07:39:44 fetching corpus: 6000, signal 631962/742678 (executing program) 2021/01/15 07:39:44 fetching corpus: 6050, signal 633655/744932 (executing program) 2021/01/15 07:39:44 fetching corpus: 6100, signal 635120/747013 (executing program) 2021/01/15 07:39:45 fetching corpus: 6150, signal 637283/749632 (executing program) 2021/01/15 07:39:45 fetching corpus: 6200, signal 638940/751855 (executing program) 2021/01/15 07:39:45 fetching corpus: 6250, signal 640420/753877 (executing program) 2021/01/15 07:39:45 fetching corpus: 6300, signal 642461/756406 (executing program) 2021/01/15 07:39:45 fetching corpus: 6350, signal 643665/758199 (executing program) 2021/01/15 07:39:45 fetching corpus: 6400, signal 644663/759891 (executing program) 2021/01/15 07:39:45 fetching corpus: 6450, signal 646242/761997 (executing program) 2021/01/15 07:39:46 fetching corpus: 6500, signal 648925/764944 (executing program) 2021/01/15 07:39:46 fetching corpus: 6550, signal 650398/766954 (executing program) 2021/01/15 07:39:46 fetching corpus: 6600, signal 652990/769822 (executing program) 2021/01/15 07:39:46 fetching corpus: 6650, signal 654518/771892 (executing program) 2021/01/15 07:39:46 fetching corpus: 6700, signal 655797/773777 (executing program) 2021/01/15 07:39:46 fetching corpus: 6750, signal 657598/776031 (executing program) 2021/01/15 07:39:46 fetching corpus: 6800, signal 658969/777990 (executing program) 2021/01/15 07:39:46 fetching corpus: 6850, signal 660047/779666 (executing program) 2021/01/15 07:39:46 fetching corpus: 6900, signal 661626/781724 (executing program) 2021/01/15 07:39:47 fetching corpus: 6950, signal 663699/784159 (executing program) 2021/01/15 07:39:47 fetching corpus: 7000, signal 665632/786467 (executing program) 2021/01/15 07:39:47 fetching corpus: 7050, signal 667024/788373 (executing program) 2021/01/15 07:39:47 fetching corpus: 7100, signal 668463/790298 (executing program) 2021/01/15 07:39:47 fetching corpus: 7150, signal 669590/792007 (executing program) 2021/01/15 07:39:47 fetching corpus: 7200, signal 670875/793798 (executing program) 2021/01/15 07:39:47 fetching corpus: 7250, signal 672178/795688 (executing program) 2021/01/15 07:39:47 fetching corpus: 7300, signal 674465/798223 (executing program) 2021/01/15 07:39:47 fetching corpus: 7350, signal 675755/800022 (executing program) 2021/01/15 07:39:48 fetching corpus: 7400, signal 677511/802207 (executing program) 2021/01/15 07:39:48 fetching corpus: 7450, signal 679437/804490 (executing program) 2021/01/15 07:39:48 fetching corpus: 7500, signal 681242/806671 (executing program) 2021/01/15 07:39:48 fetching corpus: 7550, signal 683297/808964 (executing program) 2021/01/15 07:39:48 fetching corpus: 7600, signal 684829/810866 (executing program) 2021/01/15 07:39:48 fetching corpus: 7650, signal 685824/812391 (executing program) 2021/01/15 07:39:48 fetching corpus: 7700, signal 687370/814364 (executing program) 2021/01/15 07:39:48 fetching corpus: 7750, signal 688936/816352 (executing program) 2021/01/15 07:39:49 fetching corpus: 7800, signal 690738/818509 (executing program) 2021/01/15 07:39:49 fetching corpus: 7850, signal 692144/820327 (executing program) 2021/01/15 07:39:49 fetching corpus: 7900, signal 693639/822235 (executing program) 2021/01/15 07:39:49 fetching corpus: 7950, signal 694836/823905 (executing program) 2021/01/15 07:39:49 fetching corpus: 8000, signal 696067/825605 (executing program) 2021/01/15 07:39:49 fetching corpus: 8050, signal 697128/827158 (executing program) 2021/01/15 07:39:49 fetching corpus: 8100, signal 698624/829061 (executing program) 2021/01/15 07:39:49 fetching corpus: 8150, signal 700612/831257 (executing program) 2021/01/15 07:39:50 fetching corpus: 8200, signal 701975/833022 (executing program) 2021/01/15 07:39:50 fetching corpus: 8250, signal 703304/834746 (executing program) 2021/01/15 07:39:50 fetching corpus: 8300, signal 704548/836363 (executing program) 2021/01/15 07:39:50 fetching corpus: 8350, signal 705838/838107 (executing program) 2021/01/15 07:39:50 fetching corpus: 8400, signal 706799/839572 (executing program) 2021/01/15 07:39:50 fetching corpus: 8450, signal 708277/841455 (executing program) 2021/01/15 07:39:50 fetching corpus: 8500, signal 709691/843169 (executing program) 2021/01/15 07:39:50 fetching corpus: 8550, signal 710841/844742 (executing program) 2021/01/15 07:39:50 fetching corpus: 8600, signal 712266/846524 (executing program) 2021/01/15 07:39:51 fetching corpus: 8650, signal 714217/848712 (executing program) 2021/01/15 07:39:51 fetching corpus: 8700, signal 715782/850602 (executing program) 2021/01/15 07:39:51 fetching corpus: 8750, signal 716887/852134 (executing program) 2021/01/15 07:39:51 fetching corpus: 8800, signal 717894/853610 (executing program) 2021/01/15 07:39:51 fetching corpus: 8850, signal 718809/855057 (executing program) 2021/01/15 07:39:51 fetching corpus: 8900, signal 720259/856812 (executing program) 2021/01/15 07:39:51 fetching corpus: 8950, signal 721807/858621 (executing program) 2021/01/15 07:39:51 fetching corpus: 9000, signal 723133/860276 (executing program) 2021/01/15 07:39:51 fetching corpus: 9050, signal 724277/861832 (executing program) 2021/01/15 07:39:52 fetching corpus: 9100, signal 725848/863642 (executing program) 2021/01/15 07:39:52 fetching corpus: 9150, signal 727443/865484 (executing program) 2021/01/15 07:39:52 fetching corpus: 9200, signal 728749/867141 (executing program) 2021/01/15 07:39:52 fetching corpus: 9250, signal 730278/868879 (executing program) 2021/01/15 07:39:52 fetching corpus: 9300, signal 731337/870366 (executing program) 2021/01/15 07:39:52 fetching corpus: 9350, signal 732764/872063 (executing program) 2021/01/15 07:39:52 fetching corpus: 9400, signal 734215/873810 (executing program) 2021/01/15 07:39:52 fetching corpus: 9450, signal 735109/875151 (executing program) 2021/01/15 07:39:53 fetching corpus: 9500, signal 736440/876793 (executing program) 2021/01/15 07:39:53 fetching corpus: 9550, signal 737472/878219 (executing program) 2021/01/15 07:39:53 fetching corpus: 9600, signal 738754/879823 (executing program) 2021/01/15 07:39:53 fetching corpus: 9650, signal 739842/881265 (executing program) 2021/01/15 07:39:53 fetching corpus: 9700, signal 741279/882944 (executing program) 2021/01/15 07:39:53 fetching corpus: 9750, signal 742064/884201 (executing program) 2021/01/15 07:39:53 fetching corpus: 9800, signal 743057/885559 (executing program) 2021/01/15 07:39:53 fetching corpus: 9850, signal 744004/886936 (executing program) 2021/01/15 07:39:53 fetching corpus: 9900, signal 744946/888312 (executing program) 2021/01/15 07:39:54 fetching corpus: 9950, signal 745748/889553 (executing program) 2021/01/15 07:39:54 fetching corpus: 10000, signal 746900/890975 (executing program) 2021/01/15 07:39:54 fetching corpus: 10050, signal 748126/892498 (executing program) 2021/01/15 07:39:54 fetching corpus: 10100, signal 749011/893760 (executing program) 2021/01/15 07:39:54 fetching corpus: 10150, signal 750277/895320 (executing program) 2021/01/15 07:39:54 fetching corpus: 10200, signal 751442/896782 (executing program) 2021/01/15 07:39:54 fetching corpus: 10250, signal 752557/898200 (executing program) 2021/01/15 07:39:54 fetching corpus: 10300, signal 753336/899394 (executing program) 2021/01/15 07:39:55 fetching corpus: 10350, signal 754488/900877 (executing program) 2021/01/15 07:39:55 fetching corpus: 10400, signal 755997/902590 (executing program) 2021/01/15 07:39:55 fetching corpus: 10450, signal 756837/903854 (executing program) 2021/01/15 07:39:55 fetching corpus: 10500, signal 757854/905224 (executing program) 2021/01/15 07:39:55 fetching corpus: 10550, signal 758984/906625 (executing program) 2021/01/15 07:39:55 fetching corpus: 10600, signal 759964/907961 (executing program) 2021/01/15 07:39:55 fetching corpus: 10650, signal 760904/909273 (executing program) 2021/01/15 07:39:55 fetching corpus: 10700, signal 762010/910703 (executing program) 2021/01/15 07:39:55 fetching corpus: 10750, signal 763366/912277 (executing program) 2021/01/15 07:39:55 fetching corpus: 10800, signal 764513/913721 (executing program) 2021/01/15 07:39:56 fetching corpus: 10850, signal 765591/915078 (executing program) 2021/01/15 07:39:56 fetching corpus: 10900, signal 766836/916583 (executing program) 2021/01/15 07:39:56 fetching corpus: 10950, signal 767469/917660 (executing program) 2021/01/15 07:39:56 fetching corpus: 11000, signal 769114/919383 (executing program) 2021/01/15 07:39:56 fetching corpus: 11050, signal 770140/920698 (executing program) 2021/01/15 07:39:56 fetching corpus: 11100, signal 771746/922368 (executing program) 2021/01/15 07:39:56 fetching corpus: 11150, signal 773253/923976 (executing program) 2021/01/15 07:39:57 fetching corpus: 11200, signal 774276/925280 (executing program) 2021/01/15 07:39:57 fetching corpus: 11250, signal 775541/926758 (executing program) 2021/01/15 07:39:57 fetching corpus: 11300, signal 776797/928213 (executing program) 2021/01/15 07:39:57 fetching corpus: 11350, signal 778075/929644 (executing program) 2021/01/15 07:39:57 fetching corpus: 11400, signal 778702/930699 (executing program) 2021/01/15 07:39:57 fetching corpus: 11450, signal 779659/931955 (executing program) 2021/01/15 07:39:57 fetching corpus: 11500, signal 780624/933255 (executing program) 2021/01/15 07:39:57 fetching corpus: 11550, signal 782059/934799 (executing program) 2021/01/15 07:39:58 fetching corpus: 11600, signal 783418/936320 (executing program) 2021/01/15 07:39:58 fetching corpus: 11650, signal 784472/937600 (executing program) 2021/01/15 07:39:58 fetching corpus: 11700, signal 785130/938650 (executing program) 2021/01/15 07:39:58 fetching corpus: 11750, signal 785821/939692 (executing program) 2021/01/15 07:39:58 fetching corpus: 11800, signal 786893/940964 (executing program) 2021/01/15 07:39:58 fetching corpus: 11850, signal 788336/942470 (executing program) 2021/01/15 07:39:58 fetching corpus: 11900, signal 789166/943627 (executing program) 2021/01/15 07:39:58 fetching corpus: 11950, signal 790022/944743 (executing program) 2021/01/15 07:39:58 fetching corpus: 12000, signal 790816/945830 (executing program) 2021/01/15 07:39:59 fetching corpus: 12050, signal 792101/947264 (executing program) 2021/01/15 07:39:59 fetching corpus: 12100, signal 792917/948365 (executing program) 2021/01/15 07:39:59 fetching corpus: 12150, signal 793999/949623 (executing program) 2021/01/15 07:39:59 fetching corpus: 12200, signal 794856/950749 (executing program) 2021/01/15 07:39:59 fetching corpus: 12250, signal 797079/952649 (executing program) 2021/01/15 07:39:59 fetching corpus: 12300, signal 797753/953640 (executing program) 2021/01/15 07:40:00 fetching corpus: 12350, signal 799574/955352 (executing program) 2021/01/15 07:40:00 fetching corpus: 12400, signal 800602/956601 (executing program) 2021/01/15 07:40:00 fetching corpus: 12450, signal 801259/957577 (executing program) 2021/01/15 07:40:00 fetching corpus: 12500, signal 802131/958687 (executing program) 2021/01/15 07:40:00 fetching corpus: 12550, signal 802840/959690 (executing program) 2021/01/15 07:40:00 fetching corpus: 12600, signal 803507/960649 (executing program) 2021/01/15 07:40:00 fetching corpus: 12650, signal 804644/961843 (executing program) 2021/01/15 07:40:01 fetching corpus: 12700, signal 805503/962948 (executing program) 2021/01/15 07:40:01 fetching corpus: 12750, signal 806181/963926 (executing program) 2021/01/15 07:40:01 fetching corpus: 12800, signal 807033/964985 (executing program) 2021/01/15 07:40:01 fetching corpus: 12850, signal 808207/966246 (executing program) 2021/01/15 07:40:01 fetching corpus: 12900, signal 809752/967741 (executing program) 2021/01/15 07:40:01 fetching corpus: 12950, signal 810288/968584 (executing program) 2021/01/15 07:40:01 fetching corpus: 13000, signal 811404/969818 (executing program) 2021/01/15 07:40:01 fetching corpus: 13050, signal 812064/970796 (executing program) 2021/01/15 07:40:01 fetching corpus: 13100, signal 812921/971840 (executing program) 2021/01/15 07:40:02 fetching corpus: 13150, signal 814034/973035 (executing program) 2021/01/15 07:40:02 fetching corpus: 13200, signal 815063/974201 (executing program) 2021/01/15 07:40:02 fetching corpus: 13250, signal 815970/975296 (executing program) 2021/01/15 07:40:02 fetching corpus: 13300, signal 816965/976418 (executing program) 2021/01/15 07:40:02 fetching corpus: 13350, signal 817663/977428 (executing program) 2021/01/15 07:40:02 fetching corpus: 13400, signal 818681/978605 (executing program) 2021/01/15 07:40:02 fetching corpus: 13450, signal 819323/979573 (executing program) 2021/01/15 07:40:02 fetching corpus: 13500, signal 820401/980741 (executing program) 2021/01/15 07:40:03 fetching corpus: 13550, signal 821226/981773 (executing program) 2021/01/15 07:40:03 fetching corpus: 13600, signal 821998/982822 (executing program) 2021/01/15 07:40:03 fetching corpus: 13650, signal 823089/983954 (executing program) 2021/01/15 07:40:03 fetching corpus: 13700, signal 823842/984938 (executing program) 2021/01/15 07:40:03 fetching corpus: 13750, signal 824604/985922 (executing program) 2021/01/15 07:40:03 fetching corpus: 13800, signal 825439/986905 (executing program) 2021/01/15 07:40:03 fetching corpus: 13850, signal 826257/987937 (executing program) 2021/01/15 07:40:03 fetching corpus: 13900, signal 826867/988866 (executing program) 2021/01/15 07:40:03 fetching corpus: 13950, signal 827649/989854 (executing program) 2021/01/15 07:40:04 fetching corpus: 14000, signal 828646/990975 (executing program) 2021/01/15 07:40:04 fetching corpus: 14050, signal 829334/991912 (executing program) 2021/01/15 07:40:04 fetching corpus: 14100, signal 830559/993129 (executing program) 2021/01/15 07:40:04 fetching corpus: 14150, signal 831255/994041 (executing program) 2021/01/15 07:40:04 fetching corpus: 14200, signal 831899/994922 (executing program) 2021/01/15 07:40:04 fetching corpus: 14250, signal 832666/995919 (executing program) 2021/01/15 07:40:04 fetching corpus: 14300, signal 833185/996764 (executing program) 2021/01/15 07:40:04 fetching corpus: 14350, signal 833921/997711 (executing program) 2021/01/15 07:40:04 fetching corpus: 14400, signal 834521/998599 (executing program) 2021/01/15 07:40:05 fetching corpus: 14450, signal 835347/999599 (executing program) 2021/01/15 07:40:05 fetching corpus: 14500, signal 836342/1000702 (executing program) 2021/01/15 07:40:05 fetching corpus: 14550, signal 837899/1002031 (executing program) 2021/01/15 07:40:05 fetching corpus: 14600, signal 838740/1003029 (executing program) 2021/01/15 07:40:05 fetching corpus: 14650, signal 839275/1003923 (executing program) 2021/01/15 07:40:05 fetching corpus: 14700, signal 839926/1004770 (executing program) 2021/01/15 07:40:05 fetching corpus: 14750, signal 840459/1005579 (executing program) 2021/01/15 07:40:05 fetching corpus: 14800, signal 841983/1006916 (executing program) 2021/01/15 07:40:06 fetching corpus: 14850, signal 843040/1007998 (executing program) 2021/01/15 07:40:06 fetching corpus: 14900, signal 844066/1009025 (executing program) 2021/01/15 07:40:06 fetching corpus: 14950, signal 844778/1009952 (executing program) 2021/01/15 07:40:06 fetching corpus: 15000, signal 845722/1010938 (executing program) 2021/01/15 07:40:06 fetching corpus: 15050, signal 846372/1011840 (executing program) 2021/01/15 07:40:06 fetching corpus: 15100, signal 847075/1012729 (executing program) 2021/01/15 07:40:06 fetching corpus: 15150, signal 847830/1013616 (executing program) 2021/01/15 07:40:06 fetching corpus: 15200, signal 848624/1014551 (executing program) 2021/01/15 07:40:06 fetching corpus: 15250, signal 849126/1015345 (executing program) 2021/01/15 07:40:07 fetching corpus: 15300, signal 849625/1016130 (executing program) 2021/01/15 07:40:07 fetching corpus: 15350, signal 850337/1017029 (executing program) 2021/01/15 07:40:07 fetching corpus: 15400, signal 851120/1017960 (executing program) 2021/01/15 07:40:07 fetching corpus: 15450, signal 851845/1018838 (executing program) 2021/01/15 07:40:07 fetching corpus: 15500, signal 852398/1019682 (executing program) 2021/01/15 07:40:07 fetching corpus: 15550, signal 853465/1020768 (executing program) 2021/01/15 07:40:07 fetching corpus: 15600, signal 854423/1021757 (executing program) 2021/01/15 07:40:07 fetching corpus: 15650, signal 855337/1022727 (executing program) 2021/01/15 07:40:07 fetching corpus: 15700, signal 856191/1023615 (executing program) 2021/01/15 07:40:08 fetching corpus: 15750, signal 857026/1024602 (executing program) 2021/01/15 07:40:08 fetching corpus: 15800, signal 857582/1025380 (executing program) 2021/01/15 07:40:08 fetching corpus: 15850, signal 858073/1026112 (executing program) 2021/01/15 07:40:08 fetching corpus: 15900, signal 858721/1026931 (executing program) 2021/01/15 07:40:08 fetching corpus: 15950, signal 859588/1027844 (executing program) 2021/01/15 07:40:08 fetching corpus: 16000, signal 860514/1028774 (executing program) 2021/01/15 07:40:08 fetching corpus: 16050, signal 861353/1029696 (executing program) 2021/01/15 07:40:08 fetching corpus: 16100, signal 862086/1030511 (executing program) 2021/01/15 07:40:08 fetching corpus: 16150, signal 862665/1031280 (executing program) 2021/01/15 07:40:08 fetching corpus: 16200, signal 863107/1032007 (executing program) 2021/01/15 07:40:09 fetching corpus: 16250, signal 863895/1032867 (executing program) 2021/01/15 07:40:09 fetching corpus: 16300, signal 864642/1033681 (executing program) 2021/01/15 07:40:09 fetching corpus: 16350, signal 865335/1034467 (executing program) 2021/01/15 07:40:09 fetching corpus: 16400, signal 865916/1035223 (executing program) 2021/01/15 07:40:09 fetching corpus: 16450, signal 866665/1036062 (executing program) 2021/01/15 07:40:09 fetching corpus: 16500, signal 867388/1036929 (executing program) 2021/01/15 07:40:09 fetching corpus: 16550, signal 868079/1037720 (executing program) 2021/01/15 07:40:10 fetching corpus: 16600, signal 868913/1038609 (executing program) 2021/01/15 07:40:10 fetching corpus: 16650, signal 869459/1039315 (executing program) 2021/01/15 07:40:10 fetching corpus: 16700, signal 870252/1040150 (executing program) 2021/01/15 07:40:10 fetching corpus: 16750, signal 870730/1040814 (executing program) 2021/01/15 07:40:10 fetching corpus: 16800, signal 871353/1041622 (executing program) 2021/01/15 07:40:10 fetching corpus: 16850, signal 872015/1042433 (executing program) 2021/01/15 07:40:10 fetching corpus: 16900, signal 872746/1043273 (executing program) 2021/01/15 07:40:10 fetching corpus: 16950, signal 873472/1044117 (executing program) 2021/01/15 07:40:11 fetching corpus: 17000, signal 874300/1044950 (executing program) 2021/01/15 07:40:11 fetching corpus: 17050, signal 874972/1045745 (executing program) 2021/01/15 07:40:11 fetching corpus: 17100, signal 875463/1046442 (executing program) 2021/01/15 07:40:11 fetching corpus: 17150, signal 876165/1047241 (executing program) 2021/01/15 07:40:11 fetching corpus: 17200, signal 877115/1048095 (executing program) 2021/01/15 07:40:11 fetching corpus: 17250, signal 877591/1048750 (executing program) 2021/01/15 07:40:11 fetching corpus: 17300, signal 878329/1049568 (executing program) 2021/01/15 07:40:11 fetching corpus: 17350, signal 879239/1050413 (executing program) 2021/01/15 07:40:11 fetching corpus: 17400, signal 879930/1051168 (executing program) 2021/01/15 07:40:12 fetching corpus: 17450, signal 880460/1051905 (executing program) 2021/01/15 07:40:12 fetching corpus: 17500, signal 881174/1052696 (executing program) 2021/01/15 07:40:12 fetching corpus: 17550, signal 881614/1053346 (executing program) 2021/01/15 07:40:12 fetching corpus: 17600, signal 882281/1054079 (executing program) 2021/01/15 07:40:12 fetching corpus: 17650, signal 882909/1054802 (executing program) 2021/01/15 07:40:12 fetching corpus: 17700, signal 883571/1055547 (executing program) 2021/01/15 07:40:12 fetching corpus: 17750, signal 884337/1056332 (executing program) 2021/01/15 07:40:12 fetching corpus: 17800, signal 885060/1057120 (executing program) 2021/01/15 07:40:12 fetching corpus: 17850, signal 885829/1057885 (executing program) 2021/01/15 07:40:13 fetching corpus: 17900, signal 886869/1058792 (executing program) 2021/01/15 07:40:13 fetching corpus: 17950, signal 887487/1059506 (executing program) 2021/01/15 07:40:13 fetching corpus: 18000, signal 888299/1060309 (executing program) 2021/01/15 07:40:13 fetching corpus: 18050, signal 889085/1061040 (executing program) 2021/01/15 07:40:13 fetching corpus: 18100, signal 889649/1061737 (executing program) 2021/01/15 07:40:13 fetching corpus: 18150, signal 890235/1062445 (executing program) 2021/01/15 07:40:13 fetching corpus: 18200, signal 890806/1063119 (executing program) 2021/01/15 07:40:13 fetching corpus: 18250, signal 891480/1063846 (executing program) 2021/01/15 07:40:13 fetching corpus: 18300, signal 891981/1064517 (executing program) 2021/01/15 07:40:14 fetching corpus: 18350, signal 892679/1065234 (executing program) 2021/01/15 07:40:14 fetching corpus: 18400, signal 893085/1065878 (executing program) 2021/01/15 07:40:14 fetching corpus: 18450, signal 894444/1066864 (executing program) 2021/01/15 07:40:14 fetching corpus: 18500, signal 895621/1067761 (executing program) 2021/01/15 07:40:14 fetching corpus: 18550, signal 896267/1068484 (executing program) 2021/01/15 07:40:14 fetching corpus: 18600, signal 896876/1069173 (executing program) 2021/01/15 07:40:14 fetching corpus: 18650, signal 897359/1069797 (executing program) 2021/01/15 07:40:14 fetching corpus: 18700, signal 897850/1070426 (executing program) 2021/01/15 07:40:14 fetching corpus: 18750, signal 898384/1071035 (executing program) 2021/01/15 07:40:15 fetching corpus: 18800, signal 899171/1071802 (executing program) 2021/01/15 07:40:15 fetching corpus: 18850, signal 899822/1072526 (executing program) 2021/01/15 07:40:15 fetching corpus: 18900, signal 900437/1073201 (executing program) 2021/01/15 07:40:15 fetching corpus: 18950, signal 900976/1073861 (executing program) 2021/01/15 07:40:15 fetching corpus: 19000, signal 901643/1074593 (executing program) 2021/01/15 07:40:15 fetching corpus: 19050, signal 902299/1075266 (executing program) 2021/01/15 07:40:15 fetching corpus: 19100, signal 902832/1075910 (executing program) 2021/01/15 07:40:15 fetching corpus: 19150, signal 903371/1076547 (executing program) 2021/01/15 07:40:15 fetching corpus: 19200, signal 903902/1077179 (executing program) 2021/01/15 07:40:16 fetching corpus: 19250, signal 904318/1077752 (executing program) 2021/01/15 07:40:16 fetching corpus: 19300, signal 904849/1078349 (executing program) 2021/01/15 07:40:16 fetching corpus: 19350, signal 905662/1079045 (executing program) 2021/01/15 07:40:16 fetching corpus: 19400, signal 906150/1079627 (executing program) 2021/01/15 07:40:16 fetching corpus: 19450, signal 907018/1080363 (executing program) 2021/01/15 07:40:16 fetching corpus: 19500, signal 907452/1080947 (executing program) 2021/01/15 07:40:16 fetching corpus: 19550, signal 907993/1081575 (executing program) 2021/01/15 07:40:16 fetching corpus: 19600, signal 908381/1082141 (executing program) 2021/01/15 07:40:16 fetching corpus: 19650, signal 908872/1082757 (executing program) 2021/01/15 07:40:17 fetching corpus: 19700, signal 909439/1083352 (executing program) 2021/01/15 07:40:17 fetching corpus: 19750, signal 909854/1083895 (executing program) 2021/01/15 07:40:17 fetching corpus: 19800, signal 910498/1084547 (executing program) 2021/01/15 07:40:17 fetching corpus: 19850, signal 910976/1085113 (executing program) 2021/01/15 07:40:17 fetching corpus: 19900, signal 911610/1085756 (executing program) 2021/01/15 07:40:17 fetching corpus: 19950, signal 912116/1086361 (executing program) 2021/01/15 07:40:17 fetching corpus: 20000, signal 912792/1087034 (executing program) 2021/01/15 07:40:17 fetching corpus: 20050, signal 913315/1087638 (executing program) 2021/01/15 07:40:18 fetching corpus: 20100, signal 913963/1088293 (executing program) 2021/01/15 07:40:18 fetching corpus: 20150, signal 914472/1088892 (executing program) 2021/01/15 07:40:18 fetching corpus: 20200, signal 915098/1089512 (executing program) 2021/01/15 07:40:18 fetching corpus: 20250, signal 915787/1090140 (executing program) 2021/01/15 07:40:18 fetching corpus: 20300, signal 916288/1090726 (executing program) 2021/01/15 07:40:18 fetching corpus: 20350, signal 917196/1091423 (executing program) 2021/01/15 07:40:18 fetching corpus: 20400, signal 917729/1092000 (executing program) 2021/01/15 07:40:18 fetching corpus: 20450, signal 918433/1092632 (executing program) 2021/01/15 07:40:19 fetching corpus: 20500, signal 918962/1093199 (executing program) 2021/01/15 07:40:19 fetching corpus: 20550, signal 919472/1093754 (executing program) 2021/01/15 07:40:19 fetching corpus: 20600, signal 920050/1094375 (executing program) 2021/01/15 07:40:19 fetching corpus: 20650, signal 921075/1095086 (executing program) 2021/01/15 07:40:19 fetching corpus: 20700, signal 921653/1095639 (executing program) 2021/01/15 07:40:19 fetching corpus: 20750, signal 922063/1096200 (executing program) 2021/01/15 07:40:19 fetching corpus: 20800, signal 922739/1096775 (executing program) 2021/01/15 07:40:19 fetching corpus: 20850, signal 923321/1097359 (executing program) 2021/01/15 07:40:20 fetching corpus: 20900, signal 923792/1097935 (executing program) 2021/01/15 07:40:20 fetching corpus: 20950, signal 924417/1098498 (executing program) 2021/01/15 07:40:20 fetching corpus: 21000, signal 925001/1099070 (executing program) 2021/01/15 07:40:20 fetching corpus: 21050, signal 925601/1099670 (executing program) 2021/01/15 07:40:20 fetching corpus: 21100, signal 926219/1100238 (executing program) 2021/01/15 07:40:20 fetching corpus: 21150, signal 926694/1100739 (executing program) 2021/01/15 07:40:20 fetching corpus: 21200, signal 927315/1101304 (executing program) 2021/01/15 07:40:20 fetching corpus: 21250, signal 927820/1101802 (executing program) 2021/01/15 07:40:21 fetching corpus: 21300, signal 928547/1102397 (executing program) 2021/01/15 07:40:21 fetching corpus: 21350, signal 929059/1102939 (executing program) 2021/01/15 07:40:21 fetching corpus: 21400, signal 929741/1103510 (executing program) 2021/01/15 07:40:21 fetching corpus: 21450, signal 931666/1104395 (executing program) 2021/01/15 07:40:21 fetching corpus: 21500, signal 932256/1104939 (executing program) 2021/01/15 07:40:21 fetching corpus: 21550, signal 932984/1105525 (executing program) 2021/01/15 07:40:21 fetching corpus: 21600, signal 933467/1106029 (executing program) 2021/01/15 07:40:21 fetching corpus: 21650, signal 934059/1106583 (executing program) 2021/01/15 07:40:21 fetching corpus: 21700, signal 934414/1107059 (executing program) 2021/01/15 07:40:22 fetching corpus: 21750, signal 935457/1107707 (executing program) 2021/01/15 07:40:22 fetching corpus: 21800, signal 935979/1108238 (executing program) 2021/01/15 07:40:22 fetching corpus: 21850, signal 936431/1108747 (executing program) 2021/01/15 07:40:22 fetching corpus: 21900, signal 937068/1109272 (executing program) 2021/01/15 07:40:22 fetching corpus: 21950, signal 937632/1109820 (executing program) 2021/01/15 07:40:22 fetching corpus: 22000, signal 938326/1110378 (executing program) 2021/01/15 07:40:22 fetching corpus: 22050, signal 938915/1110921 (executing program) 2021/01/15 07:40:23 fetching corpus: 22100, signal 939483/1111436 (executing program) 2021/01/15 07:40:23 fetching corpus: 22150, signal 940311/1111987 (executing program) 2021/01/15 07:40:23 fetching corpus: 22200, signal 940883/1112538 (executing program) 2021/01/15 07:40:23 fetching corpus: 22250, signal 941420/1113044 (executing program) 2021/01/15 07:40:23 fetching corpus: 22300, signal 942081/1113607 (executing program) 2021/01/15 07:40:23 fetching corpus: 22350, signal 942500/1114068 (executing program) 2021/01/15 07:40:23 fetching corpus: 22400, signal 943176/1114617 (executing program) 2021/01/15 07:40:23 fetching corpus: 22450, signal 943656/1115100 (executing program) 2021/01/15 07:40:23 fetching corpus: 22500, signal 944209/1115617 (executing program) 2021/01/15 07:40:23 fetching corpus: 22550, signal 944487/1116031 (executing program) 2021/01/15 07:40:24 fetching corpus: 22600, signal 944990/1116569 (executing program) 2021/01/15 07:40:24 fetching corpus: 22650, signal 945329/1116998 (executing program) 2021/01/15 07:40:24 fetching corpus: 22700, signal 945884/1117512 (executing program) 2021/01/15 07:40:24 fetching corpus: 22750, signal 946416/1118018 (executing program) 2021/01/15 07:40:24 fetching corpus: 22800, signal 946784/1118480 (executing program) 2021/01/15 07:40:24 fetching corpus: 22850, signal 947284/1118945 (executing program) 2021/01/15 07:40:24 fetching corpus: 22900, signal 948199/1119518 (executing program) 2021/01/15 07:40:24 fetching corpus: 22950, signal 948942/1120053 (executing program) 2021/01/15 07:40:25 fetching corpus: 23000, signal 949754/1120579 (executing program) 2021/01/15 07:40:25 fetching corpus: 23050, signal 950080/1120999 (executing program) 2021/01/15 07:40:25 fetching corpus: 23100, signal 950719/1121510 (executing program) 2021/01/15 07:40:25 fetching corpus: 23150, signal 951438/1122030 (executing program) 2021/01/15 07:40:25 fetching corpus: 23200, signal 951996/1122499 (executing program) 2021/01/15 07:40:25 fetching corpus: 23250, signal 952464/1122968 (executing program) 2021/01/15 07:40:25 fetching corpus: 23300, signal 952890/1123418 (executing program) 2021/01/15 07:40:25 fetching corpus: 23350, signal 953492/1123903 (executing program) 2021/01/15 07:40:25 fetching corpus: 23400, signal 954185/1124430 (executing program) 2021/01/15 07:40:26 fetching corpus: 23450, signal 954657/1124916 (executing program) 2021/01/15 07:40:26 fetching corpus: 23500, signal 955189/1125363 (executing program) 2021/01/15 07:40:26 fetching corpus: 23550, signal 955560/1125805 (executing program) 2021/01/15 07:40:26 fetching corpus: 23600, signal 956221/1126274 (executing program) 2021/01/15 07:40:26 fetching corpus: 23650, signal 956655/1126735 (executing program) 2021/01/15 07:40:26 fetching corpus: 23700, signal 956983/1127125 (executing program) 2021/01/15 07:40:26 fetching corpus: 23750, signal 957884/1127666 (executing program) 2021/01/15 07:40:26 fetching corpus: 23800, signal 958258/1128077 (executing program) 2021/01/15 07:40:27 fetching corpus: 23850, signal 958935/1128545 (executing program) 2021/01/15 07:40:27 fetching corpus: 23900, signal 959347/1128968 (executing program) 2021/01/15 07:40:27 fetching corpus: 23950, signal 960139/1129464 (executing program) 2021/01/15 07:40:27 fetching corpus: 24000, signal 960879/1129937 (executing program) 2021/01/15 07:40:27 fetching corpus: 24050, signal 962222/1130525 (executing program) 2021/01/15 07:40:27 fetching corpus: 24100, signal 962823/1130976 (executing program) 2021/01/15 07:40:27 fetching corpus: 24150, signal 963453/1131457 (executing program) 2021/01/15 07:40:28 fetching corpus: 24200, signal 963741/1131840 (executing program) 2021/01/15 07:40:28 fetching corpus: 24250, signal 964305/1132320 (executing program) 2021/01/15 07:40:28 fetching corpus: 24300, signal 964856/1132763 (executing program) 2021/01/15 07:40:28 fetching corpus: 24350, signal 965531/1133229 (executing program) 2021/01/15 07:40:28 fetching corpus: 24400, signal 966278/1133696 (executing program) 2021/01/15 07:40:28 fetching corpus: 24450, signal 966813/1134114 (executing program) 2021/01/15 07:40:28 fetching corpus: 24500, signal 967591/1134554 (executing program) 2021/01/15 07:40:28 fetching corpus: 24550, signal 968207/1134968 (executing program) 2021/01/15 07:40:28 fetching corpus: 24600, signal 968559/1135343 (executing program) 2021/01/15 07:40:28 fetching corpus: 24650, signal 969146/1135788 (executing program) 2021/01/15 07:40:29 fetching corpus: 24700, signal 969702/1136195 (executing program) 2021/01/15 07:40:29 fetching corpus: 24750, signal 970174/1136621 (executing program) 2021/01/15 07:40:29 fetching corpus: 24800, signal 970634/1137048 (executing program) 2021/01/15 07:40:29 fetching corpus: 24850, signal 971187/1137475 (executing program) 2021/01/15 07:40:29 fetching corpus: 24900, signal 971764/1137898 (executing program) 2021/01/15 07:40:29 fetching corpus: 24950, signal 972298/1138361 (executing program) 2021/01/15 07:40:29 fetching corpus: 25000, signal 973053/1138836 (executing program) 2021/01/15 07:40:29 fetching corpus: 25050, signal 973539/1139230 (executing program) 2021/01/15 07:40:30 fetching corpus: 25100, signal 973962/1139612 (executing program) 2021/01/15 07:40:30 fetching corpus: 25150, signal 974318/1140003 (executing program) 2021/01/15 07:40:30 fetching corpus: 25200, signal 974848/1140392 (executing program) 2021/01/15 07:40:30 fetching corpus: 25250, signal 975546/1140833 (executing program) 2021/01/15 07:40:30 fetching corpus: 25300, signal 975851/1141202 (executing program) 2021/01/15 07:40:30 fetching corpus: 25350, signal 976327/1141597 (executing program) 2021/01/15 07:40:30 fetching corpus: 25400, signal 977272/1142038 (executing program) 2021/01/15 07:40:31 fetching corpus: 25450, signal 977578/1142403 (executing program) 2021/01/15 07:40:31 fetching corpus: 25500, signal 978099/1142821 (executing program) 2021/01/15 07:40:31 fetching corpus: 25550, signal 978410/1143223 (executing program) 2021/01/15 07:40:31 fetching corpus: 25600, signal 979061/1143615 (executing program) 2021/01/15 07:40:31 fetching corpus: 25650, signal 979496/1144019 (executing program) 2021/01/15 07:40:31 fetching corpus: 25700, signal 979869/1144394 (executing program) 2021/01/15 07:40:31 fetching corpus: 25750, signal 980259/1144736 (executing program) 2021/01/15 07:40:31 fetching corpus: 25800, signal 980628/1145087 (executing program) 2021/01/15 07:40:31 fetching corpus: 25850, signal 981014/1145435 (executing program) 2021/01/15 07:40:32 fetching corpus: 25900, signal 981572/1145790 (executing program) 2021/01/15 07:40:32 fetching corpus: 25950, signal 981985/1146138 (executing program) 2021/01/15 07:40:32 fetching corpus: 26000, signal 982275/1146495 (executing program) 2021/01/15 07:40:32 fetching corpus: 26050, signal 982827/1146854 (executing program) 2021/01/15 07:40:32 fetching corpus: 26100, signal 983338/1147230 (executing program) 2021/01/15 07:40:32 fetching corpus: 26150, signal 983867/1147622 (executing program) 2021/01/15 07:40:32 fetching corpus: 26200, signal 984619/1148027 (executing program) 2021/01/15 07:40:32 fetching corpus: 26250, signal 985345/1148423 (executing program) 2021/01/15 07:40:32 fetching corpus: 26300, signal 985726/1148772 (executing program) 2021/01/15 07:40:33 fetching corpus: 26350, signal 986367/1149159 (executing program) 2021/01/15 07:40:33 fetching corpus: 26400, signal 986774/1149478 (executing program) 2021/01/15 07:40:33 fetching corpus: 26450, signal 987263/1149804 (executing program) 2021/01/15 07:40:33 fetching corpus: 26500, signal 987628/1150151 (executing program) 2021/01/15 07:40:33 fetching corpus: 26550, signal 988252/1150488 (executing program) 2021/01/15 07:40:33 fetching corpus: 26600, signal 988878/1150868 (executing program) 2021/01/15 07:40:33 fetching corpus: 26650, signal 989381/1151196 (executing program) 2021/01/15 07:40:33 fetching corpus: 26700, signal 990010/1151564 (executing program) 2021/01/15 07:40:34 fetching corpus: 26750, signal 990344/1151897 (executing program) 2021/01/15 07:40:34 fetching corpus: 26800, signal 990889/1152244 (executing program) 2021/01/15 07:40:34 fetching corpus: 26850, signal 991223/1152584 (executing program) 2021/01/15 07:40:34 fetching corpus: 26900, signal 991624/1152918 (executing program) 2021/01/15 07:40:34 fetching corpus: 26950, signal 991918/1153233 (executing program) 2021/01/15 07:40:34 fetching corpus: 27000, signal 992186/1153519 (executing program) 2021/01/15 07:40:34 fetching corpus: 27050, signal 992556/1153818 (executing program) 2021/01/15 07:40:35 fetching corpus: 27100, signal 992981/1154123 (executing program) 2021/01/15 07:40:35 fetching corpus: 27150, signal 993591/1154431 (executing program) 2021/01/15 07:40:35 fetching corpus: 27200, signal 993959/1154739 (executing program) 2021/01/15 07:40:35 fetching corpus: 27250, signal 994564/1155068 (executing program) 2021/01/15 07:40:35 fetching corpus: 27300, signal 995135/1155385 (executing program) 2021/01/15 07:40:35 fetching corpus: 27350, signal 995664/1155719 (executing program) 2021/01/15 07:40:35 fetching corpus: 27400, signal 995992/1156014 (executing program) 2021/01/15 07:40:35 fetching corpus: 27450, signal 996460/1156311 (executing program) 2021/01/15 07:40:35 fetching corpus: 27500, signal 996810/1156637 (executing program) 2021/01/15 07:40:36 fetching corpus: 27550, signal 997552/1156993 (executing program) 2021/01/15 07:40:36 fetching corpus: 27600, signal 997969/1157333 (executing program) 2021/01/15 07:40:36 fetching corpus: 27650, signal 998543/1157635 (executing program) 2021/01/15 07:40:36 fetching corpus: 27700, signal 999294/1157973 (executing program) 2021/01/15 07:40:36 fetching corpus: 27750, signal 999711/1158271 (executing program) 2021/01/15 07:40:36 fetching corpus: 27800, signal 1000113/1158544 (executing program) 2021/01/15 07:40:36 fetching corpus: 27850, signal 1000646/1158882 (executing program) 2021/01/15 07:40:36 fetching corpus: 27900, signal 1001050/1159195 (executing program) 2021/01/15 07:40:36 fetching corpus: 27950, signal 1001381/1159485 (executing program) 2021/01/15 07:40:37 fetching corpus: 28000, signal 1001785/1159739 (executing program) 2021/01/15 07:40:37 fetching corpus: 28050, signal 1002227/1160036 (executing program) 2021/01/15 07:40:37 fetching corpus: 28100, signal 1002572/1160313 (executing program) 2021/01/15 07:40:37 fetching corpus: 28150, signal 1003018/1160616 (executing program) 2021/01/15 07:40:37 fetching corpus: 28200, signal 1003532/1160898 (executing program) 2021/01/15 07:40:37 fetching corpus: 28250, signal 1003899/1161189 (executing program) 2021/01/15 07:40:37 fetching corpus: 28300, signal 1004414/1161494 (executing program) 2021/01/15 07:40:38 fetching corpus: 28350, signal 1004940/1161785 (executing program) 2021/01/15 07:40:38 fetching corpus: 28400, signal 1005571/1162074 (executing program) 2021/01/15 07:40:38 fetching corpus: 28450, signal 1005980/1162384 (executing program) 2021/01/15 07:40:38 fetching corpus: 28500, signal 1006380/1162668 (executing program) 2021/01/15 07:40:38 fetching corpus: 28550, signal 1006819/1162954 (executing program) 2021/01/15 07:40:38 fetching corpus: 28600, signal 1007216/1163210 (executing program) 2021/01/15 07:40:38 fetching corpus: 28650, signal 1007598/1163458 (executing program) 2021/01/15 07:40:38 fetching corpus: 28700, signal 1008038/1163723 (executing program) 2021/01/15 07:40:39 fetching corpus: 28750, signal 1008400/1163982 (executing program) 2021/01/15 07:40:39 fetching corpus: 28800, signal 1008749/1164265 (executing program) 2021/01/15 07:40:39 fetching corpus: 28850, signal 1009140/1164546 (executing program) 2021/01/15 07:40:39 fetching corpus: 28900, signal 1009447/1164837 (executing program) 2021/01/15 07:40:39 fetching corpus: 28950, signal 1009722/1165113 (executing program) 2021/01/15 07:40:39 fetching corpus: 29000, signal 1010510/1165404 (executing program) 2021/01/15 07:40:39 fetching corpus: 29050, signal 1010849/1165663 (executing program) 2021/01/15 07:40:39 fetching corpus: 29100, signal 1011294/1165933 (executing program) 2021/01/15 07:40:40 fetching corpus: 29150, signal 1011883/1165933 (executing program) 2021/01/15 07:40:40 fetching corpus: 29200, signal 1012207/1165933 (executing program) 2021/01/15 07:40:40 fetching corpus: 29250, signal 1012919/1165933 (executing program) 2021/01/15 07:40:40 fetching corpus: 29300, signal 1013261/1165933 (executing program) 2021/01/15 07:40:40 fetching corpus: 29350, signal 1013568/1165933 (executing program) 2021/01/15 07:40:40 fetching corpus: 29400, signal 1013882/1165933 (executing program) 2021/01/15 07:40:40 fetching corpus: 29450, signal 1014326/1165933 (executing program) 2021/01/15 07:40:40 fetching corpus: 29500, signal 1014605/1165933 (executing program) 2021/01/15 07:40:40 fetching corpus: 29550, signal 1015038/1165933 (executing program) 2021/01/15 07:40:41 fetching corpus: 29600, signal 1015619/1165933 (executing program) 2021/01/15 07:40:41 fetching corpus: 29650, signal 1016210/1165933 (executing program) 2021/01/15 07:40:41 fetching corpus: 29700, signal 1016509/1165933 (executing program) 2021/01/15 07:40:41 fetching corpus: 29750, signal 1016983/1165933 (executing program) 2021/01/15 07:40:41 fetching corpus: 29800, signal 1017623/1165933 (executing program) 2021/01/15 07:40:41 fetching corpus: 29850, signal 1018010/1165933 (executing program) 2021/01/15 07:40:41 fetching corpus: 29900, signal 1018654/1165933 (executing program) 2021/01/15 07:40:41 fetching corpus: 29950, signal 1019093/1165933 (executing program) 2021/01/15 07:40:42 fetching corpus: 30000, signal 1019608/1165935 (executing program) 2021/01/15 07:40:42 fetching corpus: 30050, signal 1020205/1165935 (executing program) 2021/01/15 07:40:42 fetching corpus: 30100, signal 1020623/1165935 (executing program) 2021/01/15 07:40:42 fetching corpus: 30150, signal 1020978/1165935 (executing program) 2021/01/15 07:40:42 fetching corpus: 30200, signal 1021314/1165935 (executing program) 2021/01/15 07:40:42 fetching corpus: 30250, signal 1021659/1165935 (executing program) 2021/01/15 07:40:42 fetching corpus: 30300, signal 1022187/1165935 (executing program) 2021/01/15 07:40:42 fetching corpus: 30350, signal 1022532/1165935 (executing program) 2021/01/15 07:40:43 fetching corpus: 30400, signal 1022917/1165935 (executing program) 2021/01/15 07:40:43 fetching corpus: 30450, signal 1023282/1165936 (executing program) 2021/01/15 07:40:43 fetching corpus: 30500, signal 1023782/1165936 (executing program) 2021/01/15 07:40:43 fetching corpus: 30550, signal 1024104/1165936 (executing program) 2021/01/15 07:40:43 fetching corpus: 30600, signal 1024454/1165936 (executing program) 2021/01/15 07:40:43 fetching corpus: 30650, signal 1024742/1165936 (executing program) 2021/01/15 07:40:43 fetching corpus: 30700, signal 1025101/1165938 (executing program) 2021/01/15 07:40:44 fetching corpus: 30750, signal 1025605/1165943 (executing program) 2021/01/15 07:40:44 fetching corpus: 30800, signal 1026163/1165943 (executing program) 2021/01/15 07:40:44 fetching corpus: 30850, signal 1026490/1165943 (executing program) 2021/01/15 07:40:44 fetching corpus: 30900, signal 1027109/1165943 (executing program) 2021/01/15 07:40:44 fetching corpus: 30950, signal 1027508/1165943 (executing program) 2021/01/15 07:40:44 fetching corpus: 31000, signal 1027852/1165943 (executing program) 2021/01/15 07:40:44 fetching corpus: 31050, signal 1028323/1165943 (executing program) 2021/01/15 07:40:44 fetching corpus: 31100, signal 1028868/1165943 (executing program) 2021/01/15 07:40:45 fetching corpus: 31150, signal 1029260/1165943 (executing program) 2021/01/15 07:40:45 fetching corpus: 31200, signal 1029624/1165943 (executing program) 2021/01/15 07:40:45 fetching corpus: 31250, signal 1030024/1165943 (executing program) 2021/01/15 07:40:45 fetching corpus: 31300, signal 1030369/1165943 (executing program) 2021/01/15 07:40:45 fetching corpus: 31350, signal 1030867/1165943 (executing program) 2021/01/15 07:40:45 fetching corpus: 31400, signal 1031473/1165944 (executing program) 2021/01/15 07:40:46 fetching corpus: 31450, signal 1032043/1165944 (executing program) 2021/01/15 07:40:46 fetching corpus: 31500, signal 1032671/1165949 (executing program) 2021/01/15 07:40:46 fetching corpus: 31550, signal 1033030/1165954 (executing program) 2021/01/15 07:40:46 fetching corpus: 31600, signal 1033553/1165954 (executing program) 2021/01/15 07:40:46 fetching corpus: 31650, signal 1033995/1165954 (executing program) 2021/01/15 07:40:47 fetching corpus: 31700, signal 1034269/1165954 (executing program) 2021/01/15 07:40:47 fetching corpus: 31750, signal 1034607/1165954 (executing program) 2021/01/15 07:40:47 fetching corpus: 31800, signal 1034980/1165954 (executing program) 2021/01/15 07:40:47 fetching corpus: 31850, signal 1035342/1165954 (executing program) 2021/01/15 07:40:47 fetching corpus: 31900, signal 1035738/1165954 (executing program) 2021/01/15 07:40:47 fetching corpus: 31950, signal 1036173/1165954 (executing program) 2021/01/15 07:40:48 fetching corpus: 32000, signal 1036601/1165954 (executing program) 2021/01/15 07:40:48 fetching corpus: 32050, signal 1037137/1165954 (executing program) 2021/01/15 07:40:48 fetching corpus: 32100, signal 1037421/1165954 (executing program) 2021/01/15 07:40:48 fetching corpus: 32150, signal 1037847/1165954 (executing program) 2021/01/15 07:40:48 fetching corpus: 32200, signal 1038308/1165954 (executing program) 2021/01/15 07:40:49 fetching corpus: 32250, signal 1038589/1165954 (executing program) 2021/01/15 07:40:49 fetching corpus: 32300, signal 1038933/1165954 (executing program) 2021/01/15 07:40:49 fetching corpus: 32350, signal 1039233/1165954 (executing program) 2021/01/15 07:40:49 fetching corpus: 32400, signal 1039820/1165954 (executing program) 2021/01/15 07:40:49 fetching corpus: 32450, signal 1040714/1165954 (executing program) 2021/01/15 07:40:49 fetching corpus: 32500, signal 1041011/1165954 (executing program) 2021/01/15 07:40:50 fetching corpus: 32550, signal 1041372/1165954 (executing program) 2021/01/15 07:40:50 fetching corpus: 32600, signal 1041782/1165954 (executing program) 2021/01/15 07:40:50 fetching corpus: 32650, signal 1042302/1165954 (executing program) 2021/01/15 07:40:50 fetching corpus: 32700, signal 1042673/1165954 (executing program) 2021/01/15 07:40:50 fetching corpus: 32750, signal 1043000/1165954 (executing program) 2021/01/15 07:40:51 fetching corpus: 32800, signal 1043883/1165955 (executing program) 2021/01/15 07:40:51 fetching corpus: 32850, signal 1044440/1165955 (executing program) 2021/01/15 07:40:51 fetching corpus: 32900, signal 1044707/1165955 (executing program) 2021/01/15 07:40:51 fetching corpus: 32950, signal 1045053/1165958 (executing program) 2021/01/15 07:40:51 fetching corpus: 33000, signal 1045557/1165960 (executing program) 2021/01/15 07:40:51 fetching corpus: 33050, signal 1045943/1165960 (executing program) 2021/01/15 07:40:52 fetching corpus: 33100, signal 1046238/1165960 (executing program) 2021/01/15 07:40:52 fetching corpus: 33150, signal 1046557/1165960 (executing program) 2021/01/15 07:40:52 fetching corpus: 33200, signal 1046790/1165962 (executing program) 2021/01/15 07:40:52 fetching corpus: 33250, signal 1047188/1165962 (executing program) 2021/01/15 07:40:52 fetching corpus: 33300, signal 1047491/1165962 (executing program) 2021/01/15 07:40:53 fetching corpus: 33350, signal 1047985/1165962 (executing program) 2021/01/15 07:40:53 fetching corpus: 33400, signal 1048389/1165962 (executing program) 2021/01/15 07:40:53 fetching corpus: 33450, signal 1048680/1165962 (executing program) 2021/01/15 07:40:53 fetching corpus: 33500, signal 1049102/1165962 (executing program) 2021/01/15 07:40:53 fetching corpus: 33550, signal 1049625/1165962 (executing program) 2021/01/15 07:40:53 fetching corpus: 33600, signal 1049905/1165962 (executing program) 2021/01/15 07:40:54 fetching corpus: 33650, signal 1050228/1165962 (executing program) 2021/01/15 07:40:54 fetching corpus: 33700, signal 1050662/1165962 (executing program) 2021/01/15 07:40:54 fetching corpus: 33750, signal 1050991/1165962 (executing program) 2021/01/15 07:40:54 fetching corpus: 33800, signal 1051341/1165962 (executing program) 2021/01/15 07:40:54 fetching corpus: 33850, signal 1051816/1165962 (executing program) 2021/01/15 07:40:54 fetching corpus: 33900, signal 1052176/1165962 (executing program) 2021/01/15 07:40:55 fetching corpus: 33950, signal 1052905/1165962 (executing program) 2021/01/15 07:40:55 fetching corpus: 34000, signal 1053204/1165962 (executing program) 2021/01/15 07:40:55 fetching corpus: 34050, signal 1053550/1165962 (executing program) 2021/01/15 07:40:55 fetching corpus: 34100, signal 1053927/1165962 (executing program) 2021/01/15 07:40:55 fetching corpus: 34150, signal 1054238/1165962 (executing program) 2021/01/15 07:40:56 fetching corpus: 34200, signal 1054545/1165962 (executing program) 2021/01/15 07:40:56 fetching corpus: 34250, signal 1054955/1165962 (executing program) 2021/01/15 07:40:56 fetching corpus: 34300, signal 1055194/1165972 (executing program) 2021/01/15 07:40:56 fetching corpus: 34350, signal 1055573/1165972 (executing program) 2021/01/15 07:40:56 fetching corpus: 34400, signal 1055976/1165982 (executing program) 2021/01/15 07:40:57 fetching corpus: 34450, signal 1056332/1165982 (executing program) 2021/01/15 07:40:57 fetching corpus: 34500, signal 1056685/1165982 (executing program) 2021/01/15 07:40:57 fetching corpus: 34550, signal 1056955/1165982 (executing program) 2021/01/15 07:40:57 fetching corpus: 34600, signal 1057452/1165992 (executing program) 2021/01/15 07:40:57 fetching corpus: 34650, signal 1057800/1165992 (executing program) 2021/01/15 07:40:58 fetching corpus: 34700, signal 1058130/1165992 (executing program) 2021/01/15 07:40:58 fetching corpus: 34750, signal 1058491/1165998 (executing program) 2021/01/15 07:40:58 fetching corpus: 34800, signal 1059002/1165998 (executing program) 2021/01/15 07:40:58 fetching corpus: 34850, signal 1059539/1165998 (executing program) 2021/01/15 07:40:58 fetching corpus: 34900, signal 1059780/1165999 (executing program) 2021/01/15 07:40:58 fetching corpus: 34950, signal 1060185/1165999 (executing program) 2021/01/15 07:40:59 fetching corpus: 35000, signal 1060421/1165999 (executing program) 2021/01/15 07:40:59 fetching corpus: 35050, signal 1060749/1165999 (executing program) 2021/01/15 07:40:59 fetching corpus: 35100, signal 1061171/1166000 (executing program) 2021/01/15 07:40:59 fetching corpus: 35150, signal 1061420/1166000 (executing program) 2021/01/15 07:40:59 fetching corpus: 35200, signal 1061800/1166000 (executing program) 2021/01/15 07:40:59 fetching corpus: 35250, signal 1062242/1166000 (executing program) 2021/01/15 07:41:00 fetching corpus: 35300, signal 1062660/1166000 (executing program) 2021/01/15 07:41:00 fetching corpus: 35350, signal 1063025/1166000 (executing program) 2021/01/15 07:41:00 fetching corpus: 35400, signal 1063500/1166015 (executing program) 2021/01/15 07:41:00 fetching corpus: 35450, signal 1063797/1166015 (executing program) 2021/01/15 07:41:00 fetching corpus: 35500, signal 1064232/1166020 (executing program) 2021/01/15 07:41:01 fetching corpus: 35550, signal 1064415/1166159 (executing program) 2021/01/15 07:41:01 fetching corpus: 35600, signal 1064797/1166176 (executing program) 2021/01/15 07:41:01 fetching corpus: 35650, signal 1065060/1166176 (executing program) 2021/01/15 07:41:01 fetching corpus: 35700, signal 1065338/1166176 (executing program) 2021/01/15 07:41:01 fetching corpus: 35750, signal 1065640/1166176 (executing program) 2021/01/15 07:41:02 fetching corpus: 35800, signal 1065967/1166176 (executing program) 2021/01/15 07:41:02 fetching corpus: 35850, signal 1066358/1166176 (executing program) 2021/01/15 07:41:02 fetching corpus: 35900, signal 1066822/1166176 (executing program) 2021/01/15 07:41:02 fetching corpus: 35950, signal 1067048/1166183 (executing program) 2021/01/15 07:41:02 fetching corpus: 36000, signal 1067436/1166183 (executing program) 2021/01/15 07:41:02 fetching corpus: 36050, signal 1067793/1166184 (executing program) 2021/01/15 07:41:03 fetching corpus: 36100, signal 1068050/1166184 (executing program) 2021/01/15 07:41:03 fetching corpus: 36150, signal 1068666/1166184 (executing program) 2021/01/15 07:41:03 fetching corpus: 36200, signal 1069852/1166184 (executing program) 2021/01/15 07:41:03 fetching corpus: 36250, signal 1070156/1166202 (executing program) 2021/01/15 07:41:03 fetching corpus: 36300, signal 1070513/1166202 (executing program) 2021/01/15 07:41:04 fetching corpus: 36350, signal 1070854/1166202 (executing program) 2021/01/15 07:41:04 fetching corpus: 36400, signal 1071305/1166210 (executing program) 2021/01/15 07:41:04 fetching corpus: 36450, signal 1071596/1166210 (executing program) 2021/01/15 07:41:04 fetching corpus: 36500, signal 1071997/1166210 (executing program) 2021/01/15 07:41:05 fetching corpus: 36550, signal 1072367/1166210 (executing program) 2021/01/15 07:41:05 fetching corpus: 36600, signal 1072627/1166210 (executing program) 2021/01/15 07:41:05 fetching corpus: 36650, signal 1073051/1166210 (executing program) 2021/01/15 07:41:05 fetching corpus: 36700, signal 1073497/1166212 (executing program) 2021/01/15 07:41:05 fetching corpus: 36750, signal 1073870/1166213 (executing program) 2021/01/15 07:41:06 fetching corpus: 36800, signal 1074308/1166213 (executing program) 2021/01/15 07:41:06 fetching corpus: 36850, signal 1074595/1166213 (executing program) 2021/01/15 07:41:06 fetching corpus: 36900, signal 1075078/1166220 (executing program) 2021/01/15 07:41:06 fetching corpus: 36950, signal 1075512/1166233 (executing program) 2021/01/15 07:41:06 fetching corpus: 37000, signal 1075753/1166233 (executing program) 2021/01/15 07:41:06 fetching corpus: 37050, signal 1076239/1166233 (executing program) 2021/01/15 07:41:07 fetching corpus: 37100, signal 1076761/1166243 (executing program) 2021/01/15 07:41:07 fetching corpus: 37150, signal 1077177/1166245 (executing program) 2021/01/15 07:41:07 fetching corpus: 37200, signal 1077511/1166245 (executing program) 2021/01/15 07:41:07 fetching corpus: 37250, signal 1077871/1166245 (executing program) 2021/01/15 07:41:07 fetching corpus: 37300, signal 1078315/1166245 (executing program) 2021/01/15 07:41:08 fetching corpus: 37350, signal 1078742/1166245 (executing program) 2021/01/15 07:41:08 fetching corpus: 37400, signal 1078966/1166245 (executing program) 2021/01/15 07:41:09 fetching corpus: 37450, signal 1079273/1166245 (executing program) 2021/01/15 07:41:09 fetching corpus: 37500, signal 1079659/1166252 (executing program) 2021/01/15 07:41:09 fetching corpus: 37550, signal 1080007/1166269 (executing program) 2021/01/15 07:41:09 fetching corpus: 37600, signal 1080259/1166269 (executing program) 2021/01/15 07:41:09 fetching corpus: 37650, signal 1080636/1166269 (executing program) 2021/01/15 07:41:10 fetching corpus: 37700, signal 1081076/1166270 (executing program) 2021/01/15 07:41:10 fetching corpus: 37750, signal 1081325/1166270 (executing program) 2021/01/15 07:41:10 fetching corpus: 37800, signal 1081700/1166270 (executing program) 2021/01/15 07:41:10 fetching corpus: 37850, signal 1082094/1166270 (executing program) 2021/01/15 07:41:10 fetching corpus: 37900, signal 1082337/1166270 (executing program) 2021/01/15 07:41:11 fetching corpus: 37950, signal 1082694/1166270 (executing program) 2021/01/15 07:41:11 fetching corpus: 38000, signal 1082976/1166270 (executing program) 2021/01/15 07:41:11 fetching corpus: 38050, signal 1083189/1166270 (executing program) 2021/01/15 07:41:11 fetching corpus: 38100, signal 1083966/1166274 (executing program) 2021/01/15 07:41:11 fetching corpus: 38150, signal 1084309/1166274 (executing program) 2021/01/15 07:41:11 fetching corpus: 38200, signal 1084663/1166274 (executing program) 2021/01/15 07:41:11 fetching corpus: 38250, signal 1085188/1166274 (executing program) 2021/01/15 07:41:12 fetching corpus: 38300, signal 1085504/1166274 (executing program) 2021/01/15 07:41:12 fetching corpus: 38350, signal 1086116/1166284 (executing program) 2021/01/15 07:41:12 fetching corpus: 38400, signal 1086572/1166307 (executing program) 2021/01/15 07:41:13 fetching corpus: 38450, signal 1086981/1166307 (executing program) 2021/01/15 07:41:13 fetching corpus: 38500, signal 1087290/1166309 (executing program) 2021/01/15 07:41:13 fetching corpus: 38550, signal 1087552/1166309 (executing program) 2021/01/15 07:41:13 fetching corpus: 38600, signal 1087895/1166309 (executing program) 2021/01/15 07:41:13 fetching corpus: 38650, signal 1088095/1166309 (executing program) 2021/01/15 07:41:14 fetching corpus: 38700, signal 1088376/1166309 (executing program) 2021/01/15 07:41:14 fetching corpus: 38750, signal 1088641/1166309 (executing program) 2021/01/15 07:41:14 fetching corpus: 38800, signal 1088994/1166309 (executing program) 2021/01/15 07:41:14 fetching corpus: 38850, signal 1089206/1166310 (executing program) 2021/01/15 07:41:14 fetching corpus: 38900, signal 1090030/1166310 (executing program) 2021/01/15 07:41:14 fetching corpus: 38950, signal 1090435/1166310 (executing program) 2021/01/15 07:41:14 fetching corpus: 39000, signal 1090715/1166310 (executing program) 2021/01/15 07:41:15 fetching corpus: 39050, signal 1091000/1166310 (executing program) 2021/01/15 07:41:15 fetching corpus: 39100, signal 1091413/1166317 (executing program) 2021/01/15 07:41:15 fetching corpus: 39150, signal 1091631/1166327 (executing program) 2021/01/15 07:41:15 fetching corpus: 39200, signal 1092012/1166327 (executing program) 2021/01/15 07:41:15 fetching corpus: 39250, signal 1092293/1166329 (executing program) 2021/01/15 07:41:16 fetching corpus: 39300, signal 1092586/1166333 (executing program) 2021/01/15 07:41:16 fetching corpus: 39350, signal 1092954/1166334 (executing program) 2021/01/15 07:41:16 fetching corpus: 39400, signal 1093316/1166334 (executing program) 2021/01/15 07:41:16 fetching corpus: 39450, signal 1093588/1166334 (executing program) 2021/01/15 07:41:16 fetching corpus: 39500, signal 1093886/1166334 (executing program) 2021/01/15 07:41:16 fetching corpus: 39550, signal 1094168/1166334 (executing program) 2021/01/15 07:41:17 fetching corpus: 39600, signal 1094479/1166334 (executing program) 2021/01/15 07:41:17 fetching corpus: 39650, signal 1095016/1166345 (executing program) 2021/01/15 07:41:17 fetching corpus: 39700, signal 1095423/1166345 (executing program) 2021/01/15 07:41:17 fetching corpus: 39750, signal 1095721/1166347 (executing program) 2021/01/15 07:41:17 fetching corpus: 39800, signal 1096208/1166347 (executing program) 2021/01/15 07:41:17 fetching corpus: 39850, signal 1096914/1166353 (executing program) 2021/01/15 07:41:18 fetching corpus: 39900, signal 1097291/1166353 (executing program) 2021/01/15 07:41:18 fetching corpus: 39950, signal 1097657/1166356 (executing program) 2021/01/15 07:41:18 fetching corpus: 40000, signal 1098051/1166356 (executing program) 2021/01/15 07:41:18 fetching corpus: 40050, signal 1098285/1166356 (executing program) 2021/01/15 07:41:18 fetching corpus: 40100, signal 1098644/1166356 (executing program) 2021/01/15 07:41:18 fetching corpus: 40150, signal 1098945/1166356 (executing program) 2021/01/15 07:41:19 fetching corpus: 40200, signal 1099397/1166363 (executing program) 2021/01/15 07:41:19 fetching corpus: 40250, signal 1099731/1166363 (executing program) 2021/01/15 07:41:19 fetching corpus: 40300, signal 1099980/1166363 (executing program) 2021/01/15 07:41:19 fetching corpus: 40350, signal 1100186/1166363 (executing program) 2021/01/15 07:41:19 fetching corpus: 40400, signal 1100562/1166363 (executing program) 2021/01/15 07:41:19 fetching corpus: 40450, signal 1100780/1166363 (executing program) 2021/01/15 07:41:20 fetching corpus: 40500, signal 1101102/1166363 (executing program) 2021/01/15 07:41:20 fetching corpus: 40550, signal 1101313/1166363 (executing program) 2021/01/15 07:41:20 fetching corpus: 40600, signal 1101631/1166363 (executing program) 2021/01/15 07:41:20 fetching corpus: 40650, signal 1101899/1166363 (executing program) 2021/01/15 07:41:20 fetching corpus: 40700, signal 1102244/1166364 (executing program) 2021/01/15 07:41:20 fetching corpus: 40750, signal 1102543/1166367 (executing program) 2021/01/15 07:41:21 fetching corpus: 40800, signal 1102745/1166367 (executing program) 2021/01/15 07:41:21 fetching corpus: 40850, signal 1103080/1166375 (executing program) 2021/01/15 07:41:21 fetching corpus: 40900, signal 1103407/1166375 (executing program) 2021/01/15 07:41:21 fetching corpus: 40950, signal 1103818/1166400 (executing program) 2021/01/15 07:41:21 fetching corpus: 41000, signal 1104057/1166400 (executing program) 2021/01/15 07:41:22 fetching corpus: 41050, signal 1104368/1166400 (executing program) 2021/01/15 07:41:22 fetching corpus: 41100, signal 1104636/1166403 (executing program) 2021/01/15 07:41:22 fetching corpus: 41150, signal 1104934/1166403 (executing program) 2021/01/15 07:41:22 fetching corpus: 41200, signal 1105189/1166403 (executing program) 2021/01/15 07:41:22 fetching corpus: 41250, signal 1105411/1166403 (executing program) 2021/01/15 07:41:22 fetching corpus: 41300, signal 1105681/1166403 (executing program) 2021/01/15 07:41:22 fetching corpus: 41350, signal 1106100/1166403 (executing program) 2021/01/15 07:41:23 fetching corpus: 41400, signal 1106490/1166403 (executing program) 2021/01/15 07:41:23 fetching corpus: 41450, signal 1106734/1166403 (executing program) 2021/01/15 07:41:23 fetching corpus: 41500, signal 1107124/1166403 (executing program) 2021/01/15 07:41:23 fetching corpus: 41550, signal 1107427/1166411 (executing program) 2021/01/15 07:41:23 fetching corpus: 41600, signal 1107769/1166411 (executing program) 2021/01/15 07:41:23 fetching corpus: 41650, signal 1108245/1166411 (executing program) 2021/01/15 07:41:24 fetching corpus: 41700, signal 1108557/1166411 (executing program) 2021/01/15 07:41:24 fetching corpus: 41750, signal 1108810/1166426 (executing program) 2021/01/15 07:41:24 fetching corpus: 41800, signal 1109133/1166435 (executing program) 2021/01/15 07:41:24 fetching corpus: 41850, signal 1109282/1166435 (executing program) 2021/01/15 07:41:24 fetching corpus: 41900, signal 1109537/1166435 (executing program) 2021/01/15 07:41:25 fetching corpus: 41950, signal 1109764/1166435 (executing program) 2021/01/15 07:41:25 fetching corpus: 42000, signal 1110007/1166437 (executing program) 2021/01/15 07:41:25 fetching corpus: 42050, signal 1110319/1166437 (executing program) 2021/01/15 07:41:25 fetching corpus: 42100, signal 1110584/1166437 (executing program) 2021/01/15 07:41:25 fetching corpus: 42150, signal 1110798/1166437 (executing program) 2021/01/15 07:41:25 fetching corpus: 42200, signal 1111287/1166437 (executing program) 2021/01/15 07:41:26 fetching corpus: 42250, signal 1111492/1166437 (executing program) 2021/01/15 07:41:26 fetching corpus: 42300, signal 1111806/1166437 (executing program) 2021/01/15 07:41:26 fetching corpus: 42350, signal 1112068/1166439 (executing program) 2021/01/15 07:41:26 fetching corpus: 42400, signal 1112276/1166439 (executing program) 2021/01/15 07:41:26 fetching corpus: 42450, signal 1112744/1166439 (executing program) 2021/01/15 07:41:27 fetching corpus: 42500, signal 1112997/1166439 (executing program) 2021/01/15 07:41:27 fetching corpus: 42550, signal 1113252/1166451 (executing program) 2021/01/15 07:41:27 fetching corpus: 42600, signal 1113704/1166451 (executing program) 2021/01/15 07:41:27 fetching corpus: 42650, signal 1114069/1166454 (executing program) 2021/01/15 07:41:27 fetching corpus: 42700, signal 1114695/1166455 (executing program) 2021/01/15 07:41:27 fetching corpus: 42750, signal 1115089/1166455 (executing program) 2021/01/15 07:41:28 fetching corpus: 42800, signal 1115369/1166455 (executing program) 2021/01/15 07:41:28 fetching corpus: 42850, signal 1115612/1166455 (executing program) 2021/01/15 07:41:28 fetching corpus: 42900, signal 1116018/1166455 (executing program) 2021/01/15 07:41:28 fetching corpus: 42950, signal 1116237/1166455 (executing program) 2021/01/15 07:41:28 fetching corpus: 43000, signal 1116693/1166455 (executing program) 2021/01/15 07:41:28 fetching corpus: 43050, signal 1116966/1166455 (executing program) 2021/01/15 07:41:29 fetching corpus: 43100, signal 1118259/1166455 (executing program) 2021/01/15 07:41:29 fetching corpus: 43150, signal 1118427/1166455 (executing program) 2021/01/15 07:41:29 fetching corpus: 43200, signal 1118658/1166456 (executing program) 2021/01/15 07:41:29 fetching corpus: 43250, signal 1119077/1166460 (executing program) 2021/01/15 07:41:29 fetching corpus: 43300, signal 1119509/1166460 (executing program) 2021/01/15 07:41:30 fetching corpus: 43350, signal 1119771/1166460 (executing program) 2021/01/15 07:41:30 fetching corpus: 43400, signal 1120340/1166468 (executing program) 2021/01/15 07:41:30 fetching corpus: 43450, signal 1120572/1166487 (executing program) 2021/01/15 07:41:30 fetching corpus: 43500, signal 1120887/1166487 (executing program) 2021/01/15 07:41:31 fetching corpus: 43550, signal 1121474/1166488 (executing program) 2021/01/15 07:41:31 fetching corpus: 43600, signal 1121714/1166488 (executing program) 2021/01/15 07:41:31 fetching corpus: 43650, signal 1121946/1166488 (executing program) 2021/01/15 07:41:31 fetching corpus: 43700, signal 1122154/1166488 (executing program) 2021/01/15 07:41:31 fetching corpus: 43750, signal 1122382/1166488 (executing program) 2021/01/15 07:41:31 fetching corpus: 43800, signal 1122729/1166488 (executing program) 2021/01/15 07:41:32 fetching corpus: 43850, signal 1123173/1166488 (executing program) 2021/01/15 07:41:32 fetching corpus: 43900, signal 1123543/1166488 (executing program) 2021/01/15 07:41:32 fetching corpus: 43950, signal 1123786/1166492 (executing program) 2021/01/15 07:41:32 fetching corpus: 44000, signal 1123974/1166492 (executing program) 2021/01/15 07:41:32 fetching corpus: 44050, signal 1124211/1166492 (executing program) 2021/01/15 07:41:33 fetching corpus: 44100, signal 1124496/1166492 (executing program) 2021/01/15 07:41:33 fetching corpus: 44150, signal 1124967/1166511 (executing program) 2021/01/15 07:41:33 fetching corpus: 44200, signal 1125255/1166511 (executing program) 2021/01/15 07:41:33 fetching corpus: 44250, signal 1125760/1166513 (executing program) 2021/01/15 07:41:33 fetching corpus: 44300, signal 1126006/1166513 (executing program) 2021/01/15 07:41:33 fetching corpus: 44350, signal 1126229/1166513 (executing program) 2021/01/15 07:41:34 fetching corpus: 44400, signal 1126534/1166541 (executing program) 2021/01/15 07:41:34 fetching corpus: 44450, signal 1127120/1166541 (executing program) 2021/01/15 07:41:34 fetching corpus: 44500, signal 1127400/1166541 (executing program) 2021/01/15 07:41:34 fetching corpus: 44550, signal 1127637/1166541 (executing program) 2021/01/15 07:41:34 fetching corpus: 44600, signal 1128098/1166541 (executing program) 2021/01/15 07:41:35 fetching corpus: 44650, signal 1128695/1166541 (executing program) 2021/01/15 07:41:35 fetching corpus: 44700, signal 1128938/1166541 (executing program) 2021/01/15 07:41:35 fetching corpus: 44750, signal 1129218/1166541 (executing program) 2021/01/15 07:41:35 fetching corpus: 44800, signal 1129599/1166547 (executing program) 2021/01/15 07:41:35 fetching corpus: 44850, signal 1129918/1166547 (executing program) 2021/01/15 07:41:35 fetching corpus: 44900, signal 1130213/1166549 (executing program) 2021/01/15 07:41:36 fetching corpus: 44950, signal 1130445/1166549 (executing program) 2021/01/15 07:41:36 fetching corpus: 45000, signal 1130862/1166574 (executing program) 2021/01/15 07:41:36 fetching corpus: 45050, signal 1131137/1166574 (executing program) 2021/01/15 07:41:36 fetching corpus: 45100, signal 1131400/1166606 (executing program) 2021/01/15 07:41:36 fetching corpus: 45150, signal 1131569/1166606 (executing program) 2021/01/15 07:41:37 fetching corpus: 45199, signal 1132046/1166606 (executing program) 2021/01/15 07:41:37 fetching corpus: 45249, signal 1132323/1166662 (executing program) 2021/01/15 07:41:37 fetching corpus: 45299, signal 1132585/1166662 (executing program) 2021/01/15 07:41:37 fetching corpus: 45349, signal 1132983/1166662 (executing program) 2021/01/15 07:41:37 fetching corpus: 45399, signal 1133304/1166662 (executing program) 2021/01/15 07:41:37 fetching corpus: 45449, signal 1133546/1166677 (executing program) 2021/01/15 07:41:37 fetching corpus: 45499, signal 1133784/1166677 (executing program) 2021/01/15 07:41:38 fetching corpus: 45549, signal 1134062/1166677 (executing program) 2021/01/15 07:41:38 fetching corpus: 45599, signal 1134468/1166677 (executing program) 2021/01/15 07:41:38 fetching corpus: 45649, signal 1135063/1166677 (executing program) 2021/01/15 07:41:38 fetching corpus: 45699, signal 1135502/1166689 (executing program) 2021/01/15 07:41:38 fetching corpus: 45749, signal 1135741/1166689 (executing program) 2021/01/15 07:41:38 fetching corpus: 45799, signal 1136099/1166689 (executing program) 2021/01/15 07:41:39 fetching corpus: 45849, signal 1136462/1166689 (executing program) 2021/01/15 07:41:39 fetching corpus: 45899, signal 1136750/1166689 (executing program) 2021/01/15 07:41:39 fetching corpus: 45949, signal 1137070/1166697 (executing program) 2021/01/15 07:41:39 fetching corpus: 45999, signal 1137470/1166704 (executing program) 2021/01/15 07:41:39 fetching corpus: 46049, signal 1137793/1166706 (executing program) 2021/01/15 07:41:39 fetching corpus: 46099, signal 1138255/1166706 (executing program) 2021/01/15 07:41:40 fetching corpus: 46149, signal 1138474/1166725 (executing program) 2021/01/15 07:41:40 fetching corpus: 46199, signal 1138646/1166725 (executing program) 2021/01/15 07:41:40 fetching corpus: 46249, signal 1138883/1166725 (executing program) 2021/01/15 07:41:40 fetching corpus: 46299, signal 1139330/1166725 (executing program) 2021/01/15 07:41:41 fetching corpus: 46349, signal 1139590/1166725 (executing program) 2021/01/15 07:41:41 fetching corpus: 46399, signal 1139857/1166725 (executing program) 2021/01/15 07:41:41 fetching corpus: 46449, signal 1140226/1166728 (executing program) 2021/01/15 07:41:41 fetching corpus: 46499, signal 1140450/1166729 (executing program) 2021/01/15 07:41:41 fetching corpus: 46549, signal 1140674/1166729 (executing program) 2021/01/15 07:41:42 fetching corpus: 46599, signal 1141107/1166729 (executing program) 2021/01/15 07:41:42 fetching corpus: 46649, signal 1141681/1166738 (executing program) 2021/01/15 07:41:42 fetching corpus: 46699, signal 1142091/1166769 (executing program) 2021/01/15 07:41:42 fetching corpus: 46749, signal 1142306/1166769 (executing program) 2021/01/15 07:41:42 fetching corpus: 46799, signal 1142539/1166769 (executing program) 2021/01/15 07:41:43 fetching corpus: 46849, signal 1142811/1166769 (executing program) 2021/01/15 07:41:43 fetching corpus: 46899, signal 1143112/1166775 (executing program) 2021/01/15 07:41:43 fetching corpus: 46949, signal 1143413/1166775 (executing program) 2021/01/15 07:41:43 fetching corpus: 46999, signal 1143748/1166775 (executing program) 2021/01/15 07:41:43 fetching corpus: 47049, signal 1143981/1166775 (executing program) 2021/01/15 07:41:44 fetching corpus: 47099, signal 1144183/1166775 (executing program) 2021/01/15 07:41:44 fetching corpus: 47149, signal 1144446/1166775 (executing program) 2021/01/15 07:41:44 fetching corpus: 47199, signal 1144696/1166775 (executing program) 2021/01/15 07:41:44 fetching corpus: 47249, signal 1144968/1166782 (executing program) 2021/01/15 07:41:44 fetching corpus: 47299, signal 1145122/1166782 (executing program) 2021/01/15 07:41:44 fetching corpus: 47349, signal 1145382/1166782 (executing program) 2021/01/15 07:41:45 fetching corpus: 47399, signal 1145562/1166782 (executing program) 2021/01/15 07:41:45 fetching corpus: 47449, signal 1145826/1166782 (executing program) 2021/01/15 07:41:45 fetching corpus: 47499, signal 1146068/1166784 (executing program) 2021/01/15 07:41:45 fetching corpus: 47549, signal 1146222/1166793 (executing program) 2021/01/15 07:41:45 fetching corpus: 47599, signal 1146523/1166793 (executing program) 2021/01/15 07:41:45 fetching corpus: 47649, signal 1146760/1166793 (executing program) 2021/01/15 07:41:46 fetching corpus: 47699, signal 1147158/1166793 (executing program) 2021/01/15 07:41:46 fetching corpus: 47749, signal 1147579/1166794 (executing program) 2021/01/15 07:41:46 fetching corpus: 47799, signal 1148065/1166794 (executing program) 2021/01/15 07:41:46 fetching corpus: 47849, signal 1148353/1166794 (executing program) 2021/01/15 07:41:46 fetching corpus: 47899, signal 1148680/1166794 (executing program) 2021/01/15 07:41:46 fetching corpus: 47949, signal 1148963/1166794 (executing program) 2021/01/15 07:41:46 fetching corpus: 47999, signal 1149146/1166794 (executing program) 2021/01/15 07:41:47 fetching corpus: 48049, signal 1149404/1166794 (executing program) 2021/01/15 07:41:47 fetching corpus: 48097, signal 1149611/1166794 (executing program) 2021/01/15 07:41:47 fetching corpus: 48097, signal 1149611/1166794 (executing program) 2021/01/15 07:41:49 starting 6 fuzzer processes 07:41:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x800) 07:41:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xfffffffffffffedd, &(0x7f0000000080)={&(0x7f0000000300)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", "", ""]}, 0x1c}}, 0x0) 07:41:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x8000) 07:41:49 executing program 3: r0 = getpgrp(0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x200, 0x0) 07:41:49 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, 0x0, 0x0) 07:41:50 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) syzkaller login: [ 172.522307] IPVS: ftp: loaded support on port[0] = 21 [ 172.626926] chnl_net:caif_netlink_parms(): no params data found [ 172.690076] IPVS: ftp: loaded support on port[0] = 21 [ 172.753155] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.759760] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.767803] device bridge_slave_0 entered promiscuous mode [ 172.775922] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.782728] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.789613] device bridge_slave_1 entered promiscuous mode [ 172.826892] IPVS: ftp: loaded support on port[0] = 21 [ 172.845967] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 172.863858] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 172.915036] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 172.922424] team0: Port device team_slave_0 added [ 172.929731] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 172.938608] team0: Port device team_slave_1 added [ 172.964347] chnl_net:caif_netlink_parms(): no params data found [ 173.021058] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.027340] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.053297] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.065434] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.071737] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.097068] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.116980] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.136797] IPVS: ftp: loaded support on port[0] = 21 [ 173.162033] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.284775] IPVS: ftp: loaded support on port[0] = 21 [ 173.296484] device hsr_slave_0 entered promiscuous mode [ 173.304423] device hsr_slave_1 entered promiscuous mode [ 173.313765] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 173.328822] IPVS: ftp: loaded support on port[0] = 21 [ 173.333554] chnl_net:caif_netlink_parms(): no params data found [ 173.352976] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 173.438730] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.446481] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.454141] device bridge_slave_0 entered promiscuous mode [ 173.484483] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.491918] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.499050] device bridge_slave_1 entered promiscuous mode [ 173.541956] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 173.575717] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 173.622136] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.628578] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.636209] device bridge_slave_0 entered promiscuous mode [ 173.655830] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 173.664267] team0: Port device team_slave_0 added [ 173.682884] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.689220] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.696646] device bridge_slave_1 entered promiscuous mode [ 173.743946] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.754683] team0: Port device team_slave_1 added [ 173.778676] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.787857] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.813671] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.855803] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 173.867452] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 173.876126] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.883959] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.909871] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.923279] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.952351] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.959410] chnl_net:caif_netlink_parms(): no params data found [ 173.975147] chnl_net:caif_netlink_parms(): no params data found [ 174.028855] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 174.038441] team0: Port device team_slave_0 added [ 174.051540] device hsr_slave_0 entered promiscuous mode [ 174.057168] device hsr_slave_1 entered promiscuous mode [ 174.086114] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 174.095405] team0: Port device team_slave_1 added [ 174.116344] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 174.127720] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 174.165360] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.172298] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.198399] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.209979] chnl_net:caif_netlink_parms(): no params data found [ 174.225310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.236640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.263244] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.274394] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 174.316756] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 174.327706] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.335869] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.347261] device bridge_slave_0 entered promiscuous mode [ 174.373490] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.393509] device hsr_slave_0 entered promiscuous mode [ 174.399540] device hsr_slave_1 entered promiscuous mode [ 174.406080] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.412984] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.419894] device bridge_slave_1 entered promiscuous mode [ 174.451508] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 174.466649] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 174.475766] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 174.484310] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.492232] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.499232] device bridge_slave_0 entered promiscuous mode [ 174.524216] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 174.536993] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.544069] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.550861] Bluetooth: hci0: command 0x0409 tx timeout [ 174.554093] device bridge_slave_1 entered promiscuous mode [ 174.613004] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 174.621389] team0: Port device team_slave_0 added [ 174.627065] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 174.635874] team0: Port device team_slave_1 added [ 174.645702] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 174.655131] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 174.708063] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.715855] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.724590] Bluetooth: hci1: command 0x0409 tx timeout [ 174.742702] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.766456] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 174.773702] team0: Port device team_slave_0 added [ 174.778746] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.785256] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.792980] device bridge_slave_0 entered promiscuous mode [ 174.801145] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.807377] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.832615] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.843631] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 174.851646] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 174.862505] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 174.869814] team0: Port device team_slave_1 added [ 174.875072] Bluetooth: hci2: command 0x0409 tx timeout [ 174.885212] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.892755] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.899083] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.906611] device bridge_slave_1 entered promiscuous mode [ 174.976183] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 174.989055] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 174.998457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.005108] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.030411] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.042316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.048551] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.050239] Bluetooth: hci3: command 0x0409 tx timeout [ 175.079364] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.092448] device hsr_slave_0 entered promiscuous mode [ 175.101620] device hsr_slave_1 entered promiscuous mode [ 175.108450] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 175.117570] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 175.143084] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 175.169887] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 175.183975] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.194553] Bluetooth: hci4: command 0x0409 tx timeout [ 175.195669] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.207973] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 175.216470] team0: Port device team_slave_0 added [ 175.226905] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 175.234589] team0: Port device team_slave_1 added [ 175.258210] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.270666] Bluetooth: hci5: command 0x0409 tx timeout [ 175.280030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.287375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.297938] device hsr_slave_0 entered promiscuous mode [ 175.304061] device hsr_slave_1 entered promiscuous mode [ 175.311272] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 175.318462] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 175.334180] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.340883] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.374950] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.383595] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.389833] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.415136] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.429234] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.436581] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.462296] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.484776] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 175.492672] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.503497] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.513897] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.521719] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 175.532796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.541054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.548838] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.555306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.562665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.570475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.577992] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.584378] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.591839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.600840] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.610622] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 175.622324] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 175.631371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.638593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.646099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.676644] device hsr_slave_0 entered promiscuous mode [ 175.683303] device hsr_slave_1 entered promiscuous mode [ 175.697252] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 175.710848] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.716909] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.723361] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 175.735310] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.745264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.753596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.761489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.769014] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.775400] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.783072] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.794062] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 175.824204] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 175.837543] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.856482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.866447] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.874684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.883032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.891333] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.897664] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.904963] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.915632] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 175.934656] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 175.946201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.954397] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.962761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.983964] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.002350] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 176.009482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.017052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.032293] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.053355] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.062234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.069958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.078886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.098264] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 176.107638] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 176.123490] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 176.129492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.142963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.154603] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.162208] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.176747] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.192147] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 176.201136] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 176.208864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.217128] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.227430] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.234337] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.264655] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.278525] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.289345] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.299965] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 176.313335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.321599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.337593] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.353601] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 176.361389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.368840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.378878] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 176.392245] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 176.398243] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.411159] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 176.418868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.427743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.438436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.446810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.465739] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 176.472356] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.483050] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 176.503214] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.519731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.528736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.537575] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.543983] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.555121] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.568288] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 176.577142] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 176.584399] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 176.594982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.602404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.610509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.618046] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.624421] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.634896] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.641251] Bluetooth: hci0: command 0x041b tx timeout [ 176.645784] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 176.657332] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.666979] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 176.674606] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 176.683487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.693053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.700855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.711928] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.724063] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.737205] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 176.744736] device veth0_vlan entered promiscuous mode [ 176.751623] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.758495] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.766900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.774914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.782201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.789734] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 176.798362] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 176.800242] Bluetooth: hci1: command 0x041b tx timeout [ 176.806517] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 176.819320] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 176.828287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.836067] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.843874] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.850931] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.857606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.864994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.872384] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.883406] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.894340] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 176.900776] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.909748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.918759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.929477] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.938079] device veth1_vlan entered promiscuous mode [ 176.947364] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 176.954138] Bluetooth: hci2: command 0x041b tx timeout [ 176.955332] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.967179] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.977444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.985396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.995578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.003976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.012324] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.018655] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.028139] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.037996] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 177.048331] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 177.057244] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 177.064547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.072094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.079766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.087961] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.094376] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.101789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.109462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.117905] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.120411] Bluetooth: hci3: command 0x041b tx timeout [ 177.124301] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.136520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.144082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.151784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.167581] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 177.177501] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 177.187139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.195249] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.203147] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.209475] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.216367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.226537] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 177.238002] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 177.244092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.260464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.270543] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 177.279902] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 177.289088] Bluetooth: hci4: command 0x041b tx timeout [ 177.296834] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 177.312304] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 177.321840] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 177.329560] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 177.341188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.348913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.358165] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.366466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.374806] Bluetooth: hci5: command 0x041b tx timeout [ 177.375999] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 177.388844] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 177.402995] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 177.412644] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 177.422970] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.432136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.439864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.454525] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.462238] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.468898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.477250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.485466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.493447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.503556] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 177.519226] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 177.527672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.535883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.544561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.552960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.566086] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.577448] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 177.585481] device veth0_macvtap entered promiscuous mode [ 177.592906] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 177.600002] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 177.606467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.617914] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.628202] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 177.635977] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 177.646743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.655338] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.667572] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 177.686844] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 177.697164] device veth1_macvtap entered promiscuous mode [ 177.704147] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 177.711686] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 177.718935] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.726844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.734944] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.745580] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 177.754359] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 177.764856] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 177.773195] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 177.779791] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 177.789038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.797516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.805444] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.812786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.821312] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 177.829432] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 177.840072] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.849083] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 177.857597] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 177.869041] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 177.875550] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.882233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.889085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.896260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.904067] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.912264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.919523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.929351] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 177.940517] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 177.953194] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.960035] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.975190] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 177.984958] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 177.996078] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 178.005796] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 178.013056] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.025391] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 178.033965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.042199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.049739] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.056112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.063136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.071325] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.078824] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.085203] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.092215] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.099898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.107924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.117703] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 178.125463] device veth0_vlan entered promiscuous mode [ 178.134654] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 178.145142] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 178.153850] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.164298] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 178.173229] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 178.180929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.188872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.197905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.205963] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.214469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.222584] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.229233] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.236685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.248560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.261608] device veth1_vlan entered promiscuous mode [ 178.284313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.311589] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 178.318646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.338258] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 178.358640] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 178.378137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.389317] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.404245] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 178.416751] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 178.427637] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 178.439211] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.446841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.455325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.463114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.471446] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.482257] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 178.489250] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 178.498016] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 178.506640] device veth0_macvtap entered promiscuous mode [ 178.514437] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 178.524643] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 178.532030] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 178.538613] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 178.549275] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 178.563247] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 178.575871] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 178.584862] device veth1_macvtap entered promiscuous mode [ 178.593698] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 178.602071] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 178.609819] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 178.617248] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.625081] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.633033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.640889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.648201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.655699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.663211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.670868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.678203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.685716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.693407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.701389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.709913] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.717371] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.724425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.731867] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.738727] Bluetooth: hci0: command 0x040f tx timeout [ 178.740806] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 178.750077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.761573] device veth0_vlan entered promiscuous mode [ 178.771393] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 178.826673] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 178.843430] device veth0_vlan entered promiscuous mode [ 178.854191] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 178.871121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.881416] Bluetooth: hci1: command 0x040f tx timeout [ 178.886531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.897549] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 178.904782] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.916363] device veth1_vlan entered promiscuous mode [ 178.923119] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 178.931185] device veth1_vlan entered promiscuous mode [ 178.937015] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 178.946121] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 178.953172] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.960931] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.968241] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.976424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.984764] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.991555] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.999335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.009161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.021474] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 179.028329] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.035723] Bluetooth: hci2: command 0x040f tx timeout [ 179.044913] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 179.052281] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 179.058783] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 179.074473] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.082505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.101518] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 179.123017] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 179.133108] device veth0_vlan entered promiscuous mode [ 179.141584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.149126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.161404] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.169319] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 179.181613] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 179.189732] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.206442] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.214466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.222788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.230692] Bluetooth: hci3: command 0x040f tx timeout [ 179.237546] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 179.247723] device veth1_vlan entered promiscuous mode [ 179.254290] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 179.264094] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 179.273477] device veth0_macvtap entered promiscuous mode [ 179.279741] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 179.290294] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 179.305589] device veth0_macvtap entered promiscuous mode [ 179.319218] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 179.344364] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 179.359178] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 179.360564] Bluetooth: hci4: command 0x040f tx timeout [ 179.376602] device veth1_macvtap entered promiscuous mode [ 179.385147] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 179.405907] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.414142] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 179.421803] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.428942] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.437407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.445513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.453659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.461913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.469655] Bluetooth: hci5: command 0x040f tx timeout [ 179.486563] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 179.506286] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 179.516336] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.525102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.533139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.543959] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.553416] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.571160] device veth1_macvtap entered promiscuous mode [ 179.577396] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 179.589596] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 179.602600] device veth0_macvtap entered promiscuous mode [ 179.610896] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 179.617667] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.626288] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 179.634323] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.645670] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 179.658394] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 179.669475] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 179.679068] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.689987] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 179.697608] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.702557] device veth1_macvtap entered promiscuous mode [ 179.721148] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 179.731578] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 179.738781] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 179.746289] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 179.756173] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.763579] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 179.774340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.785093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.794638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.805081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.816246] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 179.823395] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.846717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:41:57 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='loginuid\x00') pipe(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5441, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x2, {0x2, 0x91d, 0x91, 0x2, 0x7f}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x1) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) [ 179.864582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.879353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.899980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.911461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.921939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.933714] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 179.942032] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.955882] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 179.966565] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.978721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.993590] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.002771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.011332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 180.018915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.041548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.052861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:41:58 executing program 0: unshare(0x40040000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_GET_SECCOMP(0x15) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c9409000000000000004000", @ANYRES32=0x0, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x20040040}, 0x20040802) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x4, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000001480)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000001400)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000200)=[{&(0x7f00000001c0)}], 0x1, &(0x7f0000000240)=""/4096, 0x1000}, 0x40}, {{&(0x7f0000001240)=@caif=@dbg, 0x80, &(0x7f0000001380)=[{&(0x7f00000012c0)=""/77, 0x4d}, {&(0x7f0000001340)=""/55, 0x37}], 0x2, &(0x7f00000013c0)=""/16, 0x10}, 0x1}], 0x2, 0x40000020, &(0x7f00000014c0)={r3, r4+60000000}) socket$nl_generic(0x10, 0x3, 0x10) [ 180.066608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.080165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.097282] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 180.104250] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.104273] IPVS: ftp: loaded support on port[0] = 21 [ 180.119255] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 180.128113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.140738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.149845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.162096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.172125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.181928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.192054] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 180.198903] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.207035] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.214460] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.221728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.229671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.238360] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.246333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.266876] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 180.281732] device veth0_vlan entered promiscuous mode [ 180.306370] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 180.318012] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.325145] device veth1_vlan entered promiscuous mode [ 180.331448] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.342701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.357761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.367483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.377267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.386437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.397546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.407138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.416972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.427061] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 180.435706] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.446512] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 180.454074] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.462426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.514915] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 180.524150] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.524197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.535052] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.543816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.559208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.570164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.579452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.589853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.599367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.609665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.620569] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 180.627432] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.657816] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 180.665678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.676220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.695268] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 180.747965] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 180.777943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.790182] Bluetooth: hci0: command 0x0419 tx timeout 07:41:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0x10, 0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f0000000100), 0x0) rt_sigpending(&(0x7f0000000180), 0x8) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}, {}, {}], 0x3, 0x1000, &(0x7f00000002c0)={[0xc4b]}, 0x8) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) socket(0x2a, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040029bd7000ffdbdf25060000000400038015680dfea1f7380004801300010062726f6164636173742d6c696e6b00001300010062726f6164636173742d6c696e6b000009000100714d"], 0x50}}, 0x40000) [ 180.794608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.818145] device veth0_macvtap entered promiscuous mode [ 180.829821] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 180.845863] device veth1_macvtap entered promiscuous mode [ 180.859598] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 180.886909] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 180.907201] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 180.937060] IPVS: ftp: loaded support on port[0] = 21 [ 180.951562] Bluetooth: hci1: command 0x0419 tx timeout [ 180.970395] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.979007] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 181.013680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.023738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.033412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.043557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.052726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.062515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.071679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.081736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.090876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.100649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.111350] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 181.111857] Bluetooth: hci2: command 0x0419 tx timeout [ 181.118633] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.140885] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.148829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.168773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.186061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.197892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.207748] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.216911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.226658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.235981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.245780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.255249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.265239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.276948] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 181.280714] Bluetooth: hci3: command 0x0419 tx timeout [ 181.284345] batman_adv: batadv0: Interface activated: batadv_slave_1 07:41:59 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x44100, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback, 0x0, 0xfffe}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000400)={0x0, 0x0, "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", "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"}) r3 = socket$packet(0x11, 0x3, 0x300) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001540)=ANY=[], 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffb) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002ec0)='/dev/btrfs-control\x00', 0x0, 0x0) io_submit(0x0, 0x8, &(0x7f0000002f40)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x8, r0, &(0x7f0000002840)="9b8891e3d7050baaabbc64af40057cb83b485c1d6b506b0be255e6ef0d6d4a8e04566baa09962b9b63f834bc0da8e2a2f155a0eafdc524bb2f2002b39982c58ea4485619b55400e00f53a96436ec9656ea805d366233b2e1298bfde95e6cfd705f79fb31a926826889369a8666fd8f9ea3cd3ef984580a88bdf0347f4d3616cedb1ed1e1e818f5dbe9fad054338803b518c6e4a4295b6b9b23a859054f4e60310e1e427511db863ba020a36c5354e23531eaeeed3ceb7c", 0xb7, 0x6, 0x0, 0x3}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x4, 0xffffffffffffffff, &(0x7f0000002900)="e6d376a0b71bf694912ce3bbef3d5aa54b4e7c2e0d7299b71c2930cba7bbd62b5fe0605c6fb494b76c82c0bed149a3cbe95b628770aaf3433ed27af8135115e4072ca360b8b15aa2b69c3c1ea8dbad49d82fd571b62fa0622bbaf1bdfbce79c1f87656082a4f7cfad5fd4a41c626fd8f72c4efc8bb64e603e73ea84375d974e73fc83052062e4aa786d80ec8aabbc7c6f305c9b89f67", 0x96, 0x4809}, &(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x6, 0x2, r2, &(0x7f00000029c0)="da56da10f08a37731d44e911d5b183320781c4560a5b25f7bedd8417de08041e39dfb712b552e82efc727e165fb7b299bcb189567b204eb749d7cd6c2cf9b340c8d5b5ca878d1d57a4c434584052fd882421166128c9f80e46349e0e4a2cdaf9deeb3990a06a7291dbf63c27f59593ff78ab9539bf504a01d89de8e073898f17548c8d37ab5d129e6b8bca2a16be41be57ce48657d2b5dd2478bbaeb808f07f9492cdcd01ad50bac92c64dd5264c00ad4b9f528bbf9926835929572099705c04f5fd1e81", 0xc4, 0x469d, 0x0, 0x3}, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000002b00)="5414a825f212612d15b1", 0xa, 0x1, 0x0, 0x3}, &(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x0, 0x81, r2, &(0x7f0000002b80)="4c5371f58f4ed4014c18c8891f9a10c50b890976b3d01f4d3a1ebb782635015056779cd7c72e55371e77795403d6081bbcfa107bca9151a860", 0x39, 0x5, 0x0, 0x2, r0}, &(0x7f0000002cc0)={0x0, 0x0, 0x0, 0x7, 0x7ff, r1, &(0x7f0000002c00)="a05227b9e1097b3b26f84013a6fa2ef4ea98e6279ff4142bdf2dce3448326478e85e35ac3ab81dc774d77243034b7b7d1a85025d8d5b3672ff5907f320d4d27360594043ee0002cca4732315077e367bfbba19cdd4498d56714ec300cbd78ae5a70ab0113371e48de735e8689fbcacde475f5d58fa116f892f62ea4f4200883d8ca358ba5adba3b53736c0babd038c5cea1c8127a543d26f0f3eef1cab1632f3dccbc468", 0xa4, 0x7ff, 0x0, 0x1, r0}, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x2, 0x4, 0xffffffffffffffff, &(0x7f0000002d00)="3fc75233aec09fd5b950cbab0ed91b785fd87ed4e7569508501af93b907d400a5faaa6a2fdf3b84d3a516fe51634f2ea28e5575bee4924dfc8bdb7620d12b0804fb616edfb64fa1342521b52e95025893a60ad14396ffcf0db0da8129ca6ec445de046d004d347418df78d92b04387b9cba21b40d8cc785371dd701a3f818259c7d39748a96e45a6dfa79471df9eb30c9c2ced8d3b23eed2d94a37925050b5b45e54505f3329d0439f53bd2562c013aa76ebe0d5d37fe0b83b5dc93933b258734bb1462d540d9184e6ae921a1c0e4f0fb2bc946f8a365da994a6c41f583c786dbc4d566f87c384e1ed74dae0df57feb1", 0xf0, 0x1000, 0x0, 0x2}, &(0x7f0000002f00)={0x0, 0x0, 0x0, 0x7, 0x3, r3, &(0x7f0000002e40)="19d2499225b0d2b12adc189e8c6fe1c969f799a2c0160c6af8c28860167126a80787681037ae520793ff6ca98343f7ae238dc8a6ce3af7916776b36207df8e2624df7b8b8e344520e6a81b7bee239af8615ce18dec9d0d54da698f4f", 0x5c, 0x5, 0x0, 0x2, r4}]) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000001740)={@remote, 0x0}, 0x0) r6 = socket$inet(0x2, 0x3, 0x54) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='timerslack_ns\x00') ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000140)={@empty, 0x6a, r5}) setsockopt$inet_msfilter(r6, 0x0, 0x8, &(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) writev(r3, &(0x7f0000000200)=[{&(0x7f0000001400)="0ecd83d2fe1d485cb4d77b8408aa16f869796a5abf0b371b97f5aa4611171194fb3e9ed8a8a35d1dbedbaf56c3b6baf36e4503b19e55fe3643d864b8601a8baa8d97d0fc05a26f9d8856b56db6f53c6e9ab22e166627902f7ddcc41fd7091a83b908559159a2b632ce82810090947591513044fe997c8708c52b0b568c1deb71af690887584091108c9b1a9dfe2c2df598ae0187c3e0ace7593c9608ba2626772c9b0b1eebf431", 0xa7}, {&(0x7f00000014c0)="7c984955ba09e4fa1f040db59f1e3111ee572c177b23f3591dbf30accfc41470f2f3d079648cfeb8e00e99d662ea7075e9fbb0c865d712808c59c9d643c527e93b38a6ebda5a4bf7575206e84f0bc5791033b5a60374e8704bd966431d77e98d4b8e512143452ffb480ac770ba1ed04cb4e71741f1f138c88a79272c6f2425649f82849d9105bc35b17f478a5491", 0x8e}, {&(0x7f0000001580)="f2d323d588596596d5f1adc1bd02d1fa44e13f5409f21ab29227911fefe61fb12e943117e95cb23356f1069493c35f1a158b2d9c9f30e6ad5693f49539ec49c4307f4a23344fc8bd07e361da6c250a5ea9b8396cf71689078be6a64bfe9018567169a98df7f8ea3566f3685f59cbcaa790f498de702df2849d19b61f8e0c473e50d19f27", 0x84}, {&(0x7f0000001780)="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", 0x1000}, {&(0x7f0000001640)="4cda90e1afd3809fea4993f6aa0aef7e84052b96d52c6bedb907db24b8f6c987156772d94036682f3b913e1684f221dc739d170fc3c4916b70ca35548020d575eceee97ee8c2602ecbdbef396ca6eef7c84aba35b19272db718f3810ec3dbaa5b7ffbc3a561ae8f745d4a9b56d697c77c7c6695c56a3b3820bc1a0294f999c71df5aa90512412016ec2734beec06bf27df5932251073a91c62302cf731150ed1d845b81d3c78db885ddfbe6bd0408087a57365509b9208053e880d16cee48bb74757ceed6bf11e0e5cb50e75b0ce5f27ac40bdc8480b90e5e79b39564606422a4743621303b39b606cecbabb143967", 0xef}, {&(0x7f0000002780)="8b6948a78ec520d6c94906ae7dc5abd628da08327a954b1c28243f00fe3e2c7d116c38739bbe2ceb9acd6beb206706108d4835bc1b1f9d8a36db0a79b7d502038d8a59c1b9a2a29fe80febf1a41f2594d82bc9d9e1aded7bee55c75f13577d3d92a2913c9cf10d2af96163d55e30065419c0d0fdc339dd35783f6332955bc514a8d445a04f6b7373cd325a29dbe4391a0ddcc2032335d634df0f5778a05577958f5d1e78eb7a", 0xa6}], 0x6) [ 181.312804] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.336368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.440593] Bluetooth: hci4: command 0x0419 tx timeout [ 181.517977] Bluetooth: hci5: command 0x0419 tx timeout [ 181.520024] hrtimer: interrupt took 35761 ns [ 181.547239] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 181.553873] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 07:41:59 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/locks\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000240)={[], 0x2, 0x6, 0x80000000, 0x1, 0x5ee1}) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001580)=ANY=[@ANYBLOB="240000001800210000000000000000001c140000fe0000010000000008001a0003"], 0x24}}, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000000)=0x4) write$binfmt_aout(r2, &(0x7f0000001540)=ANY=[], 0x14) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffb) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x58, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010102}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000081}, 0x800) [ 181.562078] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.575828] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 181.649877] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 181.707405] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 181.728216] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.752528] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.776596] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 181.784367] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.784528] netlink: 'syz-executor.1': attribute type 26 has an invalid length. [ 181.799465] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.801007] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 181.833513] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 181.842174] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 181.856446] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.876221] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.899434] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.933229] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 181.939395] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.955582] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 181.969401] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:42:00 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x67, 0x2, {0x1}}, 0x14) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x2, {0x0, 0x0, "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", 0xba, 0x0, 0xfd, 0x0, 0x0, 0x1, 0x7f, 0x1}}}, 0x128) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="a53950504fbe297e0c1195ca73328171dbd631f12486583c308bb4ead0f6993326e1b3291b192c00936dd6cbaad3f34e8eb809d519fb52e9ce10c1872787189ff021a3fedbdde110bbbf6881fc173805009a3454d5373e3bd9158d05"]) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000300)={0x18, 0x73, 0x1, {{0x20, 0x0, 0x1}, 0x20}}, 0x18) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100007, r4, 0x9, 0x0, 0x0, 0xff0f000000000000}) [ 182.002563] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.030181] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.095357] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 182.156995] audit: type=1804 audit(1610696520.168:2): pid=9703 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir664358517/syzkaller.8vLHM0/1/bus" dev="sda1" ino=15757 res=1 07:42:00 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x9, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') sendfile(0xffffffffffffffff, r4, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x7f, 0x0, 0xff, 0xeb, 0x9e3f, 0x2, 0x3, 0x6, 0x9, 0x40, 0x213, 0x2, 0x401, 0x38, 0x2, 0xb7b, 0x5}, [{0x4, 0x6a, 0x2000, 0x2, 0x8, 0x3ff, 0x100000001, 0x7}], "1048aba94bf4fbf8828a791507b43c19b440a4262442d2117370ded3abac7d8defabff4f7f179d018a869ff42903de0ed1fef38d29ec54f9d942acb039f29c69ad1cf26887044b809ec25dcbc170322d80a88a51eaf76542b8fe366d40a0ad837cb5bc64554c88006614513e347cb36d0af34353a132adc1606c82d85b9a6062224908dc7a3fa4b285224b82e8bb86359f4b440d74d4ac41ecd56061e2de56bb5c67efe9ab8cdbb0c7eb4d6949b92afa86d87e5b9efc689b401894fdac8622f2897670e9b8b4f862e554e243541588d18a5d18f7f537df8d7ddac4dc41bd300b12ff56d711eda7a6619005184cdc84a5e25e63cd", [[], [], [], [], [], [], [], [], []]}, 0xa6c) ioctl$KIOCSOUND(r4, 0x4b2f, 0x4) ioctl$PIO_SCRNMAP(r4, 0x4b41, &(0x7f00000003c0)="be5a7201d11aeeaab260190de9140e7bd4bac6728f027553b31bc46d56ebb4be808c") r5 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="380000000806010c00000031000000000900020073797a30000000000900020073797a3200000000"], 0x38}, 0x1, 0x0, 0x0, 0x42}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0xc8, 0x10, 0x401, 0x70bd27, 0x0, {}, [@IFLA_LINKINFO={0x98, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x88, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x988}, @IFLA_VLAN_EGRESS_QOS={0x70, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x400, 0x3f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff9, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0xa285}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6131, 0x1000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x7ffe}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xffff7660}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1f, 0xb74}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0xc8}}, 0x0) [ 182.241542] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready 07:42:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+'}, 0x16, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, 0x0, 0x100, 0x70bd2b, 0x0, {{}, {}, {0x8, 0x11, 0x8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x15}, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) write$binfmt_aout(r0, &(0x7f0000001540)=ANY=[], 0x14) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffb) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000540)='./file0\x00', &(0x7f0000000500)='security.capability\x00', &(0x7f0000000600)=@v3, 0x18, 0x2) setxattr$security_capability(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='security.capability\x00', &(0x7f0000000480)=@v3={0x3000000, [{0xfeffffff, 0x3}], 0xee00}, 0x18, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=[&(0x7f00000000c0)='security.capability\x00'], 0x0) [ 182.281750] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.289097] audit: type=1804 audit(1610696520.178:3): pid=9703 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir664358517/syzkaller.8vLHM0/1/bus" dev="sda1" ino=15757 res=1 [ 182.295986] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.423611] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 182.463535] audit: type=1804 audit(1610696520.328:4): pid=9716 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir664358517/syzkaller.8vLHM0/1/bus" dev="sda1" ino=15757 res=1 [ 182.531905] syz-executor.2 (9703) used greatest stack depth: 23496 bytes left 07:42:00 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x67, 0x2, {0x1}}, 0x14) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x2, {0x0, 0x0, "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", 0xba, 0x0, 0xfd, 0x0, 0x0, 0x1, 0x7f, 0x1}}}, 0x128) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="a53950504fbe297e0c1195ca73328171dbd631f12486583c308bb4ead0f6993326e1b3291b192c00936dd6cbaad3f34e8eb809d519fb52e9ce10c1872787189ff021a3fedbdde110bbbf6881fc173805009a3454d5373e3bd9158d05"]) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000300)={0x18, 0x73, 0x1, {{0x20, 0x0, 0x1}, 0x20}}, 0x18) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100007, r4, 0x9, 0x0, 0x0, 0xff0f000000000000}) [ 182.644277] audit: type=1804 audit(1610696520.488:5): pid=9703 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir664358517/syzkaller.8vLHM0/1/bus" dev="sda1" ino=15757 res=1 [ 182.703933] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 182.719545] netlink: 'syz-executor.1': attribute type 26 has an invalid length. [ 182.728223] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.751178] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.842689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:42:00 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x67, 0x2, {0x1}}, 0x14) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x2, {0x0, 0x0, "ddb2d75dc1b849e8428f395348a6f491cfef88e1bfc3c65ef743e5dbfe1aeb02bd5395fbf56040964edde4318ab5640bcdc1cee633a4f584b2bdf715e54bfb7c901f026ba88e47ebe6c2187e8cc67c8c7e2117259aa39851f2053218b11e89d917a635c0854f3daad3c5542362cc387114c0e740a93846db95f2d9f788f036e6c06bedd4454dbd95a587d8cc2fd170bed5846f589a945179d207aececf4310d37b65d1d20f951f8295b7e47f0dc0e0cf01bdd9641be1af018558a0db3962fe3f0d052cda0b4d0f2f43d3ffa86c9438fa0ea5852c77a932faf823a861e913dc8f3ba8584d058a1f7cc21f20f54ae7cf76fa08af3c2c8f4bed0c145d1f1594dc4d", 0xba, 0x0, 0xfd, 0x0, 0x0, 0x1, 0x7f, 0x1}}}, 0x128) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="a53950504fbe297e0c1195ca73328171dbd631f12486583c308bb4ead0f6993326e1b3291b192c00936dd6cbaad3f34e8eb809d519fb52e9ce10c1872787189ff021a3fedbdde110bbbf6881fc173805009a3454d5373e3bd9158d05"]) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000300)={0x18, 0x73, 0x1, {{0x20, 0x0, 0x1}, 0x20}}, 0x18) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100007, r4, 0x9, 0x0, 0x0, 0xff0f000000000000}) [ 182.917196] audit: type=1804 audit(1610696520.538:6): pid=9716 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir664358517/syzkaller.8vLHM0/1/bus" dev="sda1" ino=15757 res=1 07:42:01 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x9, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') sendfile(0xffffffffffffffff, r4, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x7f, 0x0, 0xff, 0xeb, 0x9e3f, 0x2, 0x3, 0x6, 0x9, 0x40, 0x213, 0x2, 0x401, 0x38, 0x2, 0xb7b, 0x5}, [{0x4, 0x6a, 0x2000, 0x2, 0x8, 0x3ff, 0x100000001, 0x7}], "1048aba94bf4fbf8828a791507b43c19b440a4262442d2117370ded3abac7d8defabff4f7f179d018a869ff42903de0ed1fef38d29ec54f9d942acb039f29c69ad1cf26887044b809ec25dcbc170322d80a88a51eaf76542b8fe366d40a0ad837cb5bc64554c88006614513e347cb36d0af34353a132adc1606c82d85b9a6062224908dc7a3fa4b285224b82e8bb86359f4b440d74d4ac41ecd56061e2de56bb5c67efe9ab8cdbb0c7eb4d6949b92afa86d87e5b9efc689b401894fdac8622f2897670e9b8b4f862e554e243541588d18a5d18f7f537df8d7ddac4dc41bd300b12ff56d711eda7a6619005184cdc84a5e25e63cd", [[], [], [], [], [], [], [], [], []]}, 0xa6c) ioctl$KIOCSOUND(r4, 0x4b2f, 0x4) ioctl$PIO_SCRNMAP(r4, 0x4b41, &(0x7f00000003c0)="be5a7201d11aeeaab260190de9140e7bd4bac6728f027553b31bc46d56ebb4be808c") r5 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="380000000806010c00000031000000000900020073797a30000000000900020073797a3200000000"], 0x38}, 0x1, 0x0, 0x0, 0x42}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0xc8, 0x10, 0x401, 0x70bd27, 0x0, {}, [@IFLA_LINKINFO={0x98, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x88, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x988}, @IFLA_VLAN_EGRESS_QOS={0x70, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x400, 0x3f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff9, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0xa285}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6131, 0x1000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x7ffe}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xffff7660}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1f, 0xb74}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0xc8}}, 0x0) [ 183.020351] audit: type=1804 audit(1610696520.898:7): pid=9753 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir664358517/syzkaller.8vLHM0/2/bus" dev="sda1" ino=15757 res=1 [ 183.044467] audit: type=1804 audit(1610696520.918:8): pid=9753 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir664358517/syzkaller.8vLHM0/2/bus" dev="sda1" ino=15757 res=1 [ 183.084223] audit: type=1804 audit(1610696521.098:9): pid=9752 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir664358517/syzkaller.8vLHM0/2/bus" dev="sda1" ino=15757 res=1 07:42:01 executing program 5: ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'macsec0\x00', {0x2, 0x0, @empty}}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x2, 0x1, 0x2, 0x3, 0x0, 0x7b10, 0x2, 0xc, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x4f040, 0x20000000a3f, 0x4, 0x9, 0x6, 0x6, 0xfff}, 0x0, 0x4, r0, 0x0) close(r1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) close(0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfec8) r2 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x5, 0x1, 0x7, 0xe3, 0x0, 0x2, 0xc088, 0xc, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x247, 0x2, @perf_bp={&(0x7f0000000180), 0x1}, 0x40020, 0x7, 0xfff, 0xe, 0x6, 0x6, 0xdab}, r3, 0xc, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x6000000200, 0x20040) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) splice(r4, 0x0, r1, 0x0, 0x10005, 0x1) 07:42:01 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x67, 0x2, {0x1}}, 0x14) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x2, {0x0, 0x0, "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", 0xba, 0x0, 0xfd, 0x0, 0x0, 0x1, 0x7f, 0x1}}}, 0x128) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="a53950504fbe297e0c1195ca73328171dbd631f12486583c308bb4ead0f6993326e1b3291b192c00936dd6cbaad3f34e8eb809d519fb52e9ce10c1872787189ff021a3fedbdde110bbbf6881fc173805009a3454d5373e3bd9158d05"]) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000300)={0x18, 0x73, 0x1, {{0x20, 0x0, 0x1}, 0x20}}, 0x18) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100007, r4, 0x9, 0x0, 0x0, 0xff0f000000000000}) [ 183.245431] audit: type=1804 audit(1610696521.138:10): pid=9762 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir273777756/syzkaller.tLNTYN/4/bus" dev="sda1" ino=15775 res=1 [ 183.472160] audit: type=1804 audit(1610696521.148:11): pid=9762 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir273777756/syzkaller.tLNTYN/4/bus" dev="sda1" ino=15775 res=1 07:42:02 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x10f832764882dea9, 0x23) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) renameat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1}) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0xef9e6ac921eca398) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r3, 0x0, 0x800100020001) creat(&(0x7f0000000100)='./bus\x00', 0x0) 07:42:02 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x67, 0x2, {0x1}}, 0x14) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x2, {0x0, 0x0, "ddb2d75dc1b849e8428f395348a6f491cfef88e1bfc3c65ef743e5dbfe1aeb02bd5395fbf56040964edde4318ab5640bcdc1cee633a4f584b2bdf715e54bfb7c901f026ba88e47ebe6c2187e8cc67c8c7e2117259aa39851f2053218b11e89d917a635c0854f3daad3c5542362cc387114c0e740a93846db95f2d9f788f036e6c06bedd4454dbd95a587d8cc2fd170bed5846f589a945179d207aececf4310d37b65d1d20f951f8295b7e47f0dc0e0cf01bdd9641be1af018558a0db3962fe3f0d052cda0b4d0f2f43d3ffa86c9438fa0ea5852c77a932faf823a861e913dc8f3ba8584d058a1f7cc21f20f54ae7cf76fa08af3c2c8f4bed0c145d1f1594dc4d", 0xba, 0x0, 0xfd, 0x0, 0x0, 0x1, 0x7f, 0x1}}}, 0x128) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="a53950504fbe297e0c1195ca73328171dbd631f12486583c308bb4ead0f6993326e1b3291b192c00936dd6cbaad3f34e8eb809d519fb52e9ce10c1872787189ff021a3fedbdde110bbbf6881fc173805009a3454d5373e3bd9158d05"]) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000300)={0x18, 0x73, 0x1, {{0x20, 0x0, 0x1}, 0x20}}, 0x18) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100007, r4, 0x9, 0x0, 0x0, 0xff0f000000000000}) 07:42:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+'}, 0x16, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, 0x0, 0x100, 0x70bd2b, 0x0, {{}, {}, {0x8, 0x11, 0x8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x15}, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) write$binfmt_aout(r0, &(0x7f0000001540)=ANY=[], 0x14) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffb) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000540)='./file0\x00', &(0x7f0000000500)='security.capability\x00', &(0x7f0000000600)=@v3, 0x18, 0x2) setxattr$security_capability(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='security.capability\x00', &(0x7f0000000480)=@v3={0x3000000, [{0xfeffffff, 0x3}], 0xee00}, 0x18, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=[&(0x7f00000000c0)='security.capability\x00'], 0x0) 07:42:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+'}, 0x16, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, 0x0, 0x100, 0x70bd2b, 0x0, {{}, {}, {0x8, 0x11, 0x8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x15}, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) write$binfmt_aout(r0, &(0x7f0000001540)=ANY=[], 0x14) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffb) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000540)='./file0\x00', &(0x7f0000000500)='security.capability\x00', &(0x7f0000000600)=@v3, 0x18, 0x2) setxattr$security_capability(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='security.capability\x00', &(0x7f0000000480)=@v3={0x3000000, [{0xfeffffff, 0x3}], 0xee00}, 0x18, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=[&(0x7f00000000c0)='security.capability\x00'], 0x0) 07:42:02 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x100, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x1, 0x8, 0x3f, 0x3f, 0x0, 0xfff, 0x10002, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x10001, 0x1, @perf_config_ext={0x3, 0x1}, 0x1000, 0xe1, 0x8, 0x7, 0x100000001, 0x1, 0x8}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x8) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) fcntl$setlease(r4, 0x400, 0x2) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xff67) sendfile(r3, r4, &(0x7f00000000c0), 0x4000000ffff) fcntl$addseals(r4, 0x409, 0x8) dup2(r1, r2) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000001540)='./file0/file0\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x8040) socket$alg(0x26, 0x5, 0x0) socket(0x23, 0x80000, 0x6) sendto$inet(r1, &(0x7f0000000280)="c7fe409698e334305de76204b96ef1d0de38a307ddb54dc71083d403edd2f53fd7ef1ae89b82c4c653d104c55007a7c6b8a502922cef3b19dc5c38b9c9ce40bd4872be80c0", 0x45, 0x0, &(0x7f0000000300)={0x2, 0x4e21, @multicast2}, 0x10) 07:42:02 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x10140000, 0x8}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x7ff, 0x400c0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYRES16, @ANYRESOCT], 0x2) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x224b01, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYRESHEX=r0], 0x1}, 0x1, 0x0, 0x0, 0x8006}, 0x20040822) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x6432c380, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x3) chown(&(0x7f00000000c0)='./file0\x00', 0x0, r4) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x10001}) ioprio_get$pid(0x2, r3) ioctl$sock_ifreq(0xffffffffffffffff, 0x89b1, &(0x7f00000001c0)={'gre0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e9200ff283ee23d00000000080000b4fa425000"}) socket$nl_generic(0x10, 0x3, 0x10) [ 184.516845] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:42:02 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYRES32=r1], 0x3c}, 0x1, 0x0, 0x0, 0x20044041}, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) getpeername$tipc(r0, &(0x7f0000000280), &(0x7f00000002c0)=0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10103, 0x0) [ 184.726344] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:42:02 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x100, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x1, 0x8, 0x3f, 0x3f, 0x0, 0xfff, 0x10002, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x10001, 0x1, @perf_config_ext={0x3, 0x1}, 0x1000, 0xe1, 0x8, 0x7, 0x100000001, 0x1, 0x8}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x8) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) fcntl$setlease(r4, 0x400, 0x2) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xff67) sendfile(r3, r4, &(0x7f00000000c0), 0x4000000ffff) fcntl$addseals(r4, 0x409, 0x8) dup2(r1, r2) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000001540)='./file0/file0\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x8040) socket$alg(0x26, 0x5, 0x0) socket(0x23, 0x80000, 0x6) sendto$inet(r1, &(0x7f0000000280)="c7fe409698e334305de76204b96ef1d0de38a307ddb54dc71083d403edd2f53fd7ef1ae89b82c4c653d104c55007a7c6b8a502922cef3b19dc5c38b9c9ce40bd4872be80c0", 0x45, 0x0, &(0x7f0000000300)={0x2, 0x4e21, @multicast2}, 0x10) 07:42:03 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x10f832764882dea9, 0x23) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) renameat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1}) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0xef9e6ac921eca398) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r3, 0x0, 0x800100020001) creat(&(0x7f0000000100)='./bus\x00', 0x0) 07:42:03 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYRES32=r1], 0x3c}, 0x1, 0x0, 0x0, 0x20044041}, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) getpeername$tipc(r0, &(0x7f0000000280), &(0x7f00000002c0)=0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10103, 0x0) [ 185.198954] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:42:03 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x10f832764882dea9, 0x23) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) renameat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1}) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0xef9e6ac921eca398) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r3, 0x0, 0x800100020001) creat(&(0x7f0000000100)='./bus\x00', 0x0) 07:42:03 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x100, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x1, 0x8, 0x3f, 0x3f, 0x0, 0xfff, 0x10002, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x10001, 0x1, @perf_config_ext={0x3, 0x1}, 0x1000, 0xe1, 0x8, 0x7, 0x100000001, 0x1, 0x8}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x8) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) fcntl$setlease(r4, 0x400, 0x2) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xff67) sendfile(r3, r4, &(0x7f00000000c0), 0x4000000ffff) fcntl$addseals(r4, 0x409, 0x8) dup2(r1, r2) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000001540)='./file0/file0\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x8040) socket$alg(0x26, 0x5, 0x0) socket(0x23, 0x80000, 0x6) sendto$inet(r1, &(0x7f0000000280)="c7fe409698e334305de76204b96ef1d0de38a307ddb54dc71083d403edd2f53fd7ef1ae89b82c4c653d104c55007a7c6b8a502922cef3b19dc5c38b9c9ce40bd4872be80c0", 0x45, 0x0, &(0x7f0000000300)={0x2, 0x4e21, @multicast2}, 0x10) 07:42:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) syz_open_dev$tty1(0xc, 0x4, 0x1) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 185.615072] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:42:04 executing program 2: setrlimit(0x7, &(0x7f0000000080)={0x4, 0x401}) setrlimit(0x0, &(0x7f0000000000)={0x1, 0x718f}) r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ftruncate(r0, 0x8) setrlimit(0x8, &(0x7f0000000040)={0x0, 0x5}) 07:42:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+'}, 0x16, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, 0x0, 0x100, 0x70bd2b, 0x0, {{}, {}, {0x8, 0x11, 0x8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x15}, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) write$binfmt_aout(r0, &(0x7f0000001540)=ANY=[], 0x14) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffb) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000540)='./file0\x00', &(0x7f0000000500)='security.capability\x00', &(0x7f0000000600)=@v3, 0x18, 0x2) setxattr$security_capability(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='security.capability\x00', &(0x7f0000000480)=@v3={0x3000000, [{0xfeffffff, 0x3}], 0xee00}, 0x18, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=[&(0x7f00000000c0)='security.capability\x00'], 0x0) 07:42:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+'}, 0x16, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, 0x0, 0x100, 0x70bd2b, 0x0, {{}, {}, {0x8, 0x11, 0x8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x15}, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) write$binfmt_aout(r0, &(0x7f0000001540)=ANY=[], 0x14) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffb) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000540)='./file0\x00', &(0x7f0000000500)='security.capability\x00', &(0x7f0000000600)=@v3, 0x18, 0x2) setxattr$security_capability(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='security.capability\x00', &(0x7f0000000480)=@v3={0x3000000, [{0xfeffffff, 0x3}], 0xee00}, 0x18, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=[&(0x7f00000000c0)='security.capability\x00'], 0x0) 07:42:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x100, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x1, 0x8, 0x3f, 0x3f, 0x0, 0xfff, 0x10002, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x10001, 0x1, @perf_config_ext={0x3, 0x1}, 0x1000, 0xe1, 0x8, 0x7, 0x100000001, 0x1, 0x8}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x8) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) fcntl$setlease(r4, 0x400, 0x2) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xff67) sendfile(r3, r4, &(0x7f00000000c0), 0x4000000ffff) fcntl$addseals(r4, 0x409, 0x8) dup2(r1, r2) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000001540)='./file0/file0\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x8040) socket$alg(0x26, 0x5, 0x0) socket(0x23, 0x80000, 0x6) sendto$inet(r1, &(0x7f0000000280)="c7fe409698e334305de76204b96ef1d0de38a307ddb54dc71083d403edd2f53fd7ef1ae89b82c4c653d104c55007a7c6b8a502922cef3b19dc5c38b9c9ce40bd4872be80c0", 0x45, 0x0, &(0x7f0000000300)={0x2, 0x4e21, @multicast2}, 0x10) 07:42:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) syz_open_dev$tty1(0xc, 0x4, 0x1) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 07:42:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r1, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="70000008a486bf19000000000000000000df25802014b983540f6592cdbb000600150000007bce08", @ANYRESHEX=0x0, @ANYRESDEC, @ANYRES32=r1, @ANYRESHEX, @ANYRES32, @ANYBLOB="00b9fcde", @ANYRES32, @ANYRES32, @ANYRES64, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c6e8851eb96263f3e4c76195c47910ec10b8d2ab1b66c3129b729576c16eb0425fb5c0206bc9f6330ab8c07a9d7cfe74c34ac49548dd31d9cea7c777b8403d2bdd3ea8ed93184262e1f367c3f1a37ce772a08a9d6739e88ffb23f6e172db876d4399d45222b24129000000", @ANYRES64, @ANYBLOB="9fcbe3d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca94cb030129d7a13ab74803721e77a436496037fca78b1719ff1d397ffdf1d04ba829de2d3c0435d14c69c00"], 0x70}}, 0x20000001) r2 = getuid() r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x141080, 0x0) write$P9_RSTATu(r3, &(0x7f0000001a40)={0x98, 0x7d, 0x2, {{0x0, 0x82, 0x9, 0x8000, {0x0, 0x4, 0x7}, 0x43000000, 0x8, 0x1a9e2a6d, 0x80, 0x42, '\xbd\x9b\x04*?n\xc2\xa4\xe1\x1b\xe7\xa9\xf1\xe0G\xa1S\x1e\xee\x1fN\xd7#6\xd1_\x8c)R\'\f~\xfcd$\xdf\x92+\x01\xf3\xf1\xc9r\xad\x03\x97b8b\xa6\xb5\xba\xa6\xcc\ri\x97\xdc\xdf\xfe\xbf\x8e99_h', 0x4, ',[](', 0x9, '/dev/kvm\x00'}, 0x1, '-', 0xee00, 0x0, r2}}, 0x98) syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000000)='./file1/file0\x00', 0x6, 0x8, &(0x7f0000001b00)=[{&(0x7f00000001c0)="6e9ca1b0648b10b71fb97f5d742b8a7886edbfe5d194dfd649fcd685d5af06c15069b943febb26f6d5", 0x29, 0xe0}, {&(0x7f0000000940)="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", 0x1000, 0x81}, {&(0x7f0000000280)="ab3d760d5ad16e3d0a9a3f9b132a62c520eb29b99641eb999a735d407212197ced42559367cb9fdbe51888", 0x2b, 0x9}, {&(0x7f00000002c0)="0bd1933d8b3cd65bea9702a9553a66b8bc1eea53df654434d687e1f21a133a95ad6ff4a6df4312e93057def1e88660623b400bbbf330608a74d062b7bd9e2b6096f730619eefe0d859e03cdf567f0392e66546750e6c602d715346b7c516447d1f1b007f6f7feb254e5623d300d123feda57f6251366abedfca553108ff8bb46b8dcc7e7d5c32e69a0c6742525a29181d4e144561059b1", 0x97, 0xffffffffffffff80}, {&(0x7f0000000380)="58e8b30f463a8b63ff4ead76fd0e87d87587ab2aae7b99a17488a8516ebb7edd04f171571340bf102616a2f8dd1d", 0x2e, 0xa}, {&(0x7f0000000480)="6b3262ee71af04c174606f6b9989d467746c5eda5836f9ff87be2607067b00bc07edabeeb4e97cfdfb8b92c6bdb40d210c9893b4b52ec7178c6f7c9335fbb32d81a7d7ad7d163f0051fef72d24c1cfed8dca2792f57b5708c3216e1bf19468b465390b13e1c87f8128cad5eca04a6d93e6fc0f5c8b3f19b3d04641055dda96d2e2def6801000a238a952e63bf99a3362019f96cccde6d88c360a2529be73e3048d48abd3a9433b8929d55522e017c91fca1bd39ccdb525c0ad435ff6997ed638a68c030c701b26b5082c5a107d38e24ea5b70cdd2dbf83d17b4f2999d77b317ffd5cf079211870e2aee091d736", 0xed, 0x87}, {&(0x7f0000001940)="77d44586c1c069fad6b93f1ff65b7914fb9ee2d37875b97917c785a2e250777ac10995f633de30548e25c6f28bb028f22a9a81bb062f8adec527036633e663dc2ab8081086be1f355a0935bedeba715559fdc7a41029a38b7dd9e26e46383ab541ea3ec70c51ff92fed988cd653abc574078f3eddb055cdd2d0227c37a7d26fb456dc37e5d3db8402653ab6e9af9dd5c512e4bdb17d442e9176d2dcc75f82a663a09f16671d08ed8007797d82678bee7f91321e37919cf9db6f6eebda08ac492c99ceb641660ded34829aa", 0xcb, 0x4198}, {&(0x7f0000001cc0)="58386db610ff6c40ebc79b2a47ee92a1858ba5427c160b5294f3d5c74e9b6a291947fa1da44cb3134d21e993e0893787fc493664243aa7079729c3321afd6289a83ebe0422e0e66b809fb68d20b6b5bdcbc9d2c9348d193164850e0923c34e1c923f9bc8b029f1da5d9eef39225a318ddab48d40c0a5dabc8eb54be637e515783077489ac946e4f55c693377c90771", 0x8f}], 0x2005000, &(0x7f0000001c40)={[{@check_relaxed='check=relaxed'}], [{@hash='hash'}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@smackfshat={'smackfshat'}}, {@dont_hash='dont_hash'}, {@context={'context', 0x3d, 'system_u'}}]}) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001540)=ANY=[], 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffb) r5 = socket$inet_sctp(0x2, 0x5, 0x84) sendfile(0xffffffffffffffff, r5, 0x0, 0x8) sendto$inet(r4, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000080)='veth0_macvtap\x00', 0x10) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 07:42:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) r0 = getpid() sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)) ptrace(0x4208, r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000480)='/dev/radio#\x00', 0x2, 0x2) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/54, 0x2a9}, {&(0x7f0000000040)=""/182, 0xb6}], 0x2) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000240)={'ip6gre0\x00', 0x0, 0x4, 0x80, 0xfb, 0x5, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8, 0x0, 0xedb}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)=0x4) write$binfmt_aout(r3, &(0x7f0000001540)=ANY=[], 0x14) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffb) ioctl$VIDIOC_S_TUNER(r3, 0x4054561e, &(0x7f00000002c0)={0x1ff, "cf48069f1ccd3fca32c839cc7fd2802eeabbb712d004ea03ccd048074bd4aa71", 0x5, 0x20, 0x0, 0x10001, 0x1, 0x4, 0x9, 0x1}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = socket$kcm(0x10, 0x2, 0x4) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x111000, 0x0) sendmsg$kcm(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)}, 0x0) [ 186.846750] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 07:42:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0xa000, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x3, 0x9, 0x6, 0x8, 0x0, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xaa62, 0x1, @perf_config_ext={0x5, 0x6}, 0x1120d, 0x100000001, 0xaff, 0x8, 0x8, 0x5, 0x3}, 0xffffffffffffffff, 0xa, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0xd, 0x0, &(0x7f0000000040)) 07:42:05 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@v2={0x5}, 0x9, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @private}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000000)=0x4) write$binfmt_aout(r2, &(0x7f0000001540)=ANY=[], 0x14) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffb) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000000100)={'syztnl1\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x4, 0x5, 0x94, 0x401, 0x28, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, 0x700, 0x40, 0x4}}) sendmsg$nl_route(r2, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=@ipv6_getaddrlabel={0x84, 0x4a, 0x100, 0x70bd27, 0x25dfdbfc, {0xa, 0x0, 0x1, 0x0, r3, 0x9}, [@IFAL_ADDRESS={0x14, 0x1, @private1={0xfc, 0x1, [], 0x1}}, @IFAL_ADDRESS={0x14, 0x1, @ipv4={[], [], @broadcast}}, @IFAL_ADDRESS={0x14, 0x1, @private1={0xfc, 0x1, [], 0x1}}, @IFAL_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFAL_LABEL={0x8, 0x2, 0xc}, @IFAL_LABEL={0x8, 0x2, 0x3}, @IFAL_LABEL={0x8, 0x2, 0x4}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0xc000) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0xfffffff5}, 0xfffffff5}], 0x400000000000085, 0x0) 07:42:06 executing program 1: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r0) r1 = dup(0xffffffffffffffff) r2 = socket(0x40000000002, 0x3, 0x2) recvmmsg(r2, 0x0, 0x0, 0x2, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r2, 0xc0389423, &(0x7f00000001c0)={0x0, 0x50, [0x400, 0x36], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) timer_settime(0x0, 0x0, 0x0, 0x0) pipe(0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}}, 0x0) r4 = socket(0x29, 0x800, 0x5) sendmsg$IPCTNL_MSG_CT_GET_DYING(r4, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0x6}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x400c005}, 0x4) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000280)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f00000008c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)={0x3c8, r5, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x94, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd5}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x68}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3aaa08ac}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2fdd1413}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x58}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4f69697b}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x143d7c91}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x59500fe2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xac}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1e476d84}]}, {0x4}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdd}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x140, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7641f21b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x53886c52}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6aa9248b}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x532d1c4a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2e2b2e0f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x385c7eb7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x59a943fc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x77}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7451d3cb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc0}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1da9eafe}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f70ab48}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x47}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3ff06587}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x24a7a806}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x23d31244}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1edb0d8b}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x80}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x14fd492a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x9c86bcb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb4}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xaf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x777f31fa}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x84}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x382ec08f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4a3bebc1}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x679d149a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xab}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xf8, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6bd13423}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6d70}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x48360441}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x31425aa9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd373}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2613525d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2f5c9512}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5b028638}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x54c96ef2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x46f7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2616}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5190cefe}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe8ad}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x55900a9b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe99d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7214}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7a72a1fc}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x62c8c9f5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1fdf}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2200455e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9084}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x86a2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x605f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5c47}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3bafda07}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x540079d3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd032}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7d49}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x13183ab7}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xbc, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc45e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x12a3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc978}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7644b19}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4504}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2569}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcb46}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x62d2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x759e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2b41}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x364fb303}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9a9f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x57b1ff01}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x721f1321}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7031}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9f23}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa622}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x48ab}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xcc01759}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x551ec0ec}]}]}]}, 0x3c8}, 0x1, 0x0, 0x0, 0x24040800}, 0x8080) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r6, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="68004000f3460429acfe2feda72c0b715697b1eef6a11ba5ecf440a03a421cd18f141785d5d95c3901c05441a10023c215daa5510cc22f87516790e0785fffba7000cee30e7491d429a6edc73edeaf10ff8bc83b42d69576bb1ffe816e1b24ee086d968bea6ee1e9512fc737bc85d31a5094a527c528ad7ad49264645df02de48959f4de7af238c9abc2228991ca3407b399fa27228b1d859290d1ed455a8dff2920f7e6bb7a70f5b30cd577", @ANYRES16=0x0, @ANYBLOB="000027bd7000fbdbdf25010000000000000008410000004c00180000000073797a3000"/98], 0x68}}, 0x20004000) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_LINKS(r6, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x41}, 0x1) 07:42:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) r0 = getpid() sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)) ptrace(0x4208, r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000480)='/dev/radio#\x00', 0x2, 0x2) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/54, 0x2a9}, {&(0x7f0000000040)=""/182, 0xb6}], 0x2) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000240)={'ip6gre0\x00', 0x0, 0x4, 0x80, 0xfb, 0x5, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8, 0x0, 0xedb}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)=0x4) write$binfmt_aout(r3, &(0x7f0000001540)=ANY=[], 0x14) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffb) ioctl$VIDIOC_S_TUNER(r3, 0x4054561e, &(0x7f00000002c0)={0x1ff, "cf48069f1ccd3fca32c839cc7fd2802eeabbb712d004ea03ccd048074bd4aa71", 0x5, 0x20, 0x0, 0x10001, 0x1, 0x4, 0x9, 0x1}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = socket$kcm(0x10, 0x2, 0x4) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x111000, 0x0) sendmsg$kcm(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)}, 0x0) 07:42:06 executing program 1: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r0) r1 = dup(0xffffffffffffffff) r2 = socket(0x40000000002, 0x3, 0x2) recvmmsg(r2, 0x0, 0x0, 0x2, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r2, 0xc0389423, &(0x7f00000001c0)={0x0, 0x50, [0x400, 0x36], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) timer_settime(0x0, 0x0, 0x0, 0x0) pipe(0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}}, 0x0) r4 = socket(0x29, 0x800, 0x5) sendmsg$IPCTNL_MSG_CT_GET_DYING(r4, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0x6}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x400c005}, 0x4) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000280)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f00000008c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)={0x3c8, r5, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x94, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd5}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x68}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3aaa08ac}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2fdd1413}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x58}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4f69697b}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x143d7c91}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x59500fe2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xac}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1e476d84}]}, {0x4}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdd}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x140, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7641f21b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x53886c52}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6aa9248b}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x532d1c4a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2e2b2e0f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x385c7eb7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x59a943fc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x77}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7451d3cb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc0}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1da9eafe}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f70ab48}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x47}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3ff06587}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x24a7a806}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x23d31244}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1edb0d8b}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x80}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x14fd492a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x9c86bcb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb4}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xaf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x777f31fa}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x84}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x382ec08f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4a3bebc1}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x679d149a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xab}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xf8, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6bd13423}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6d70}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x48360441}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x31425aa9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd373}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2613525d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2f5c9512}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5b028638}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x54c96ef2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x46f7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2616}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5190cefe}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe8ad}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x55900a9b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe99d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7214}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7a72a1fc}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x62c8c9f5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1fdf}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2200455e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9084}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x86a2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x605f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5c47}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3bafda07}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x540079d3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd032}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7d49}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x13183ab7}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xbc, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc45e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x12a3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc978}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7644b19}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4504}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2569}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcb46}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x62d2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x759e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2b41}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x364fb303}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9a9f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x57b1ff01}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x721f1321}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7031}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9f23}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa622}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x48ab}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xcc01759}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x551ec0ec}]}]}]}, 0x3c8}, 0x1, 0x0, 0x0, 0x24040800}, 0x8080) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r6, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="68004000f3460429acfe2feda72c0b715697b1eef6a11ba5ecf440a03a421cd18f141785d5d95c3901c05441a10023c215daa5510cc22f87516790e0785fffba7000cee30e7491d429a6edc73edeaf10ff8bc83b42d69576bb1ffe816e1b24ee086d968bea6ee1e9512fc737bc85d31a5094a527c528ad7ad49264645df02de48959f4de7af238c9abc2228991ca3407b399fa27228b1d859290d1ed455a8dff2920f7e6bb7a70f5b30cd577", @ANYRES16=0x0, @ANYBLOB="000027bd7000fbdbdf25010000000000000008410000004c00180000000073797a3000"/98], 0x68}}, 0x20004000) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_LINKS(r6, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x41}, 0x1) 07:42:06 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x406000) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)="7558a6639bcca29cf7d5a6380e7175c964b40ea0830fe580f9b368a4bd5f7c2ca6cf5d2e203ededf73dd75c1c8c44a3ebca31994e6159e0db6d841a7ce2d09847ccf5386b1707b1a2a7bfeb12915ec13bebf82bc3da41089a09374afd4586e37cb1934df008de9633e695f8ac07588a692ad51bdb1b827189bac76b988522cab3079cdf9f8c60507eadfb3e06d6a9d55db0fd14d63180b832a94b19a80f0287373ef931df6cd4c73aa5cf05e94ffb917b63bdf3ea09a3687767e03f83c7ba8cab9d91ee8a8fe18d3be8a41eb3a6d071adf3a7182", 0xd4}], 0x1) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6900) ftruncate(r2, 0x800) lseek(r2, 0x1200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) ftruncate(r1, 0x2008001) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) mlock2(&(0x7f0000706000/0x2000)=nil, 0x2000, 0x0) 07:42:06 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@v2={0x5}, 0x9, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @private}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000000)=0x4) write$binfmt_aout(r2, &(0x7f0000001540)=ANY=[], 0x14) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffb) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000000100)={'syztnl1\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x4, 0x5, 0x94, 0x401, 0x28, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, 0x700, 0x40, 0x4}}) sendmsg$nl_route(r2, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=@ipv6_getaddrlabel={0x84, 0x4a, 0x100, 0x70bd27, 0x25dfdbfc, {0xa, 0x0, 0x1, 0x0, r3, 0x9}, [@IFAL_ADDRESS={0x14, 0x1, @private1={0xfc, 0x1, [], 0x1}}, @IFAL_ADDRESS={0x14, 0x1, @ipv4={[], [], @broadcast}}, @IFAL_ADDRESS={0x14, 0x1, @private1={0xfc, 0x1, [], 0x1}}, @IFAL_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFAL_LABEL={0x8, 0x2, 0xc}, @IFAL_LABEL={0x8, 0x2, 0x3}, @IFAL_LABEL={0x8, 0x2, 0x4}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0xc000) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0xfffffff5}, 0xfffffff5}], 0x400000000000085, 0x0) 07:42:07 executing program 1: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000010400)="ffff0f00fcff0f00000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x100, 0x1000}, {&(0x7f0000011700)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x9, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xf2f6c6b264f0fea3}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x8040009}, 0x4000000) 07:42:07 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) write$binfmt_aout(r0, &(0x7f0000001540)=ANY=[], 0x14) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffb) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x10019) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000e9118d78673b1be4195eaa756f01c4730ecc7f3a14f6afe91545cbe4d9b4af60de29d99c833f8d6dea3b5e532ebc347a6d3612eb5952683616a19c82f20dd9cb32351abe0787d17405898c8dd5f61f6f615bdce0272362f2e1667073eeabfd9224069e8e9bc4969892b55253a888b30fded82c86ace7eaee6a88de1f9c569200a79da9ace1c264dd12f21ae3c5cf4f3843bf5ecebafb83a30409af9938da6fa1815f45e98926dc4de7aa62f9ee9091bedac890a74bd8cdee2b93b79c5e586220c3f982480f9789a5245ccd7d51d44a6e3229e95c7c", @ANYRES16=r4, @ANYBLOB="0100000000000000000001000000"], 0x14}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fstatfs(r0, &(0x7f0000000100)=""/175) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001540)=ANY=[], 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffb) sync_file_range(0xffffffffffffffff, 0x9, 0x3f, 0x4) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r3, r2, 0x0, 0x100000001) 07:42:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000511d25a80648c63940d0424fc60040010000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff9, 0xf795}, 0x0, 0x0, 0x800000}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x282, 0x10001) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_retries\x00') socket$netlink(0x10, 0x3, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, &(0x7f0000000300), 0xfffffffffffffffe) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000040)={0x2d, 0x30}, 0x2) [ 189.360340] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 189.726694] kauditd_printk_skb: 15 callbacks suppressed [ 189.726706] audit: type=1804 audit(1610696527.738:27): pid=9936 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir896873218/syzkaller.cRdDoc/4/bus" dev="sda1" ino=15786 res=1 [ 190.031782] audit: type=1804 audit(1610696528.048:28): pid=9965 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir896873218/syzkaller.cRdDoc/4/bus" dev="sda1" ino=15786 res=1 [ 190.477365] audit: type=1804 audit(1610696528.488:29): pid=9971 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir896873218/syzkaller.cRdDoc/4/bus" dev="sda1" ino=15786 res=1 [ 190.524457] audit: type=1804 audit(1610696528.528:30): pid=9963 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir896873218/syzkaller.cRdDoc/4/bus" dev="sda1" ino=15786 res=1 07:42:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980700009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000008800000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000fefa000000000000ecff0008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff000000000000000000000000030000000700000000000000000000000000000048004354000001000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000040000000000000000000000000010000000000000000000000000000f1ffee0000e9ffffffffffffff0000000000000000000000000000000000000000000000000000002000000000000005000000000004000000000a0000000100000000000070009000000000000000000000000000000000000000010020004e4f545241434b0000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r1, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="70000008a486bf19000000000000000000df25802014b983540f6592cdbb000600150000007bce08", @ANYRESHEX=0x0, @ANYRESDEC, @ANYRES32=r1, @ANYRESHEX, @ANYRES32, @ANYBLOB="00b9fcde", @ANYRES32, @ANYRES32, @ANYRES64, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c6e8851eb96263f3e4c76195c47910ec10b8d2ab1b66c3129b729576c16eb0425fb5c0206bc9f6330ab8c07a9d7cfe74c34ac49548dd31d9cea7c777b8403d2bdd3ea8ed93184262e1f367c3f1a37ce772a08a9d6739e88ffb23f6e172db876d4399d45222b24129000000", @ANYRES64, @ANYBLOB="9fcbe3d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca94cb030129d7a13ab74803721e77a436496037fca78b1719ff1d397ffdf1d04ba829de2d3c0435d14c69c00"], 0x70}}, 0x20000001) r2 = getuid() r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x141080, 0x0) write$P9_RSTATu(r3, &(0x7f0000001a40)={0x98, 0x7d, 0x2, {{0x0, 0x82, 0x9, 0x8000, {0x0, 0x4, 0x7}, 0x43000000, 0x8, 0x1a9e2a6d, 0x80, 0x42, '\xbd\x9b\x04*?n\xc2\xa4\xe1\x1b\xe7\xa9\xf1\xe0G\xa1S\x1e\xee\x1fN\xd7#6\xd1_\x8c)R\'\f~\xfcd$\xdf\x92+\x01\xf3\xf1\xc9r\xad\x03\x97b8b\xa6\xb5\xba\xa6\xcc\ri\x97\xdc\xdf\xfe\xbf\x8e99_h', 0x4, ',[](', 0x9, '/dev/kvm\x00'}, 0x1, '-', 0xee00, 0x0, r2}}, 0x98) syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000000)='./file1/file0\x00', 0x6, 0x8, &(0x7f0000001b00)=[{&(0x7f00000001c0)="6e9ca1b0648b10b71fb97f5d742b8a7886edbfe5d194dfd649fcd685d5af06c15069b943febb26f6d5", 0x29, 0xe0}, {&(0x7f0000000940)="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", 0x1000, 0x81}, {&(0x7f0000000280)="ab3d760d5ad16e3d0a9a3f9b132a62c520eb29b99641eb999a735d407212197ced42559367cb9fdbe51888", 0x2b, 0x9}, {&(0x7f00000002c0)="0bd1933d8b3cd65bea9702a9553a66b8bc1eea53df654434d687e1f21a133a95ad6ff4a6df4312e93057def1e88660623b400bbbf330608a74d062b7bd9e2b6096f730619eefe0d859e03cdf567f0392e66546750e6c602d715346b7c516447d1f1b007f6f7feb254e5623d300d123feda57f6251366abedfca553108ff8bb46b8dcc7e7d5c32e69a0c6742525a29181d4e144561059b1", 0x97, 0xffffffffffffff80}, {&(0x7f0000000380)="58e8b30f463a8b63ff4ead76fd0e87d87587ab2aae7b99a17488a8516ebb7edd04f171571340bf102616a2f8dd1d", 0x2e, 0xa}, {&(0x7f0000000480)="6b3262ee71af04c174606f6b9989d467746c5eda5836f9ff87be2607067b00bc07edabeeb4e97cfdfb8b92c6bdb40d210c9893b4b52ec7178c6f7c9335fbb32d81a7d7ad7d163f0051fef72d24c1cfed8dca2792f57b5708c3216e1bf19468b465390b13e1c87f8128cad5eca04a6d93e6fc0f5c8b3f19b3d04641055dda96d2e2def6801000a238a952e63bf99a3362019f96cccde6d88c360a2529be73e3048d48abd3a9433b8929d55522e017c91fca1bd39ccdb525c0ad435ff6997ed638a68c030c701b26b5082c5a107d38e24ea5b70cdd2dbf83d17b4f2999d77b317ffd5cf079211870e2aee091d736", 0xed, 0x87}, {&(0x7f0000001940)="77d44586c1c069fad6b93f1ff65b7914fb9ee2d37875b97917c785a2e250777ac10995f633de30548e25c6f28bb028f22a9a81bb062f8adec527036633e663dc2ab8081086be1f355a0935bedeba715559fdc7a41029a38b7dd9e26e46383ab541ea3ec70c51ff92fed988cd653abc574078f3eddb055cdd2d0227c37a7d26fb456dc37e5d3db8402653ab6e9af9dd5c512e4bdb17d442e9176d2dcc75f82a663a09f16671d08ed8007797d82678bee7f91321e37919cf9db6f6eebda08ac492c99ceb641660ded34829aa", 0xcb, 0x4198}, {&(0x7f0000001cc0)="58386db610ff6c40ebc79b2a47ee92a1858ba5427c160b5294f3d5c74e9b6a291947fa1da44cb3134d21e993e0893787fc493664243aa7079729c3321afd6289a83ebe0422e0e66b809fb68d20b6b5bdcbc9d2c9348d193164850e0923c34e1c923f9bc8b029f1da5d9eef39225a318ddab48d40c0a5dabc8eb54be637e515783077489ac946e4f55c693377c90771", 0x8f}], 0x2005000, &(0x7f0000001c40)={[{@check_relaxed='check=relaxed'}], [{@hash='hash'}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@smackfshat={'smackfshat'}}, {@dont_hash='dont_hash'}, {@context={'context', 0x3d, 'system_u'}}]}) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001540)=ANY=[], 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffb) r5 = socket$inet_sctp(0x2, 0x5, 0x84) sendfile(0xffffffffffffffff, r5, 0x0, 0x8) sendto$inet(r4, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000080)='veth0_macvtap\x00', 0x10) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 07:42:08 executing program 0: r0 = timerfd_create(0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x4000000, @mcast2, 0x1000}, 0x1c) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000000)=0x4) write$binfmt_aout(r1, &(0x7f0000001540)=ANY=[], 0x14) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e21, 0x400, 0x4e21, 0xcb, 0xa, 0x0, 0x20, 0x33, 0x0, r2}, {0x4, 0x0, 0x7, 0x7, 0x7, 0x80000000, 0x7ff}, {0x2cf, 0x80000001, 0x5, 0xf212}, 0x3, 0x6e6bb4, 0x0, 0x1, 0x1, 0x1}, {{@in6=@mcast1, 0x4d5, 0x6c}, 0xa, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3503, 0x4, 0x0, 0x3f, 0x7ff, 0x8001, 0x9}}, 0xe8) fgetxattr(r0, &(0x7f0000000000)=@known='security.apparmor\x00', 0x0, 0x0) 07:42:08 executing program 1: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000010400)="ffff0f00fcff0f00000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x100, 0x1000}, {&(0x7f0000011700)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x9, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xf2f6c6b264f0fea3}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x8040009}, 0x4000000) 07:42:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x3f365341, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x6bc, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r1) r2 = dup(r1) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240), 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x400001, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r3, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)={0x80, r4, 0x10, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xfffffffa, 0x43}}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x18}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x19}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x20e}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x9}], @NL80211_ATTR_OPER_CLASS={0x5, 0xd6, 0xcd}, @NL80211_ATTR_OPER_CLASS={0x5, 0xd6, 0xe2}, @NL80211_ATTR_OPER_CLASS={0x5, 0xd6, 0x40}, @NL80211_ATTR_OPER_CLASS={0x5, 0xd6, 0x7}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x80}, 0x1, 0x0, 0x0, 0x41}, 0x10000) pipe2(0x0, 0x84000) r5 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000000)={'veth0_virt_wifi\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="4d000000060000004a967a0503cc0405080000002e0f00002000000005000000faffffff07000000f7ffffff00000000ffffffff780300006a00000000000100200300000800000001040000050000df04000000010000804ff3b25d72994e8e41d2ef207a2ea31ed0bb3d7b5e31b77b90fa6febe263f882d570d82d890c29575483aa7edb57631da08d800000003b3b7f4889d99190a905f5e803a081b829d25beb9892e411a9810afce6c10a196be05435eede53d6169afb8d8edb6ce2e44ae5c1dd306ec5c4070000006c2e9a402f83fa9fff5391c8a2f11d37c08ca1703688866f0617dd05e817b594114b43766c113acc"]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'geneve1\x00'}) 07:42:08 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@v2={0x5}, 0x9, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @private}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000000)=0x4) write$binfmt_aout(r2, &(0x7f0000001540)=ANY=[], 0x14) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffb) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000000100)={'syztnl1\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x4, 0x5, 0x94, 0x401, 0x28, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, 0x700, 0x40, 0x4}}) sendmsg$nl_route(r2, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=@ipv6_getaddrlabel={0x84, 0x4a, 0x100, 0x70bd27, 0x25dfdbfc, {0xa, 0x0, 0x1, 0x0, r3, 0x9}, [@IFAL_ADDRESS={0x14, 0x1, @private1={0xfc, 0x1, [], 0x1}}, @IFAL_ADDRESS={0x14, 0x1, @ipv4={[], [], @broadcast}}, @IFAL_ADDRESS={0x14, 0x1, @private1={0xfc, 0x1, [], 0x1}}, @IFAL_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFAL_LABEL={0x8, 0x2, 0xc}, @IFAL_LABEL={0x8, 0x2, 0x3}, @IFAL_LABEL={0x8, 0x2, 0x4}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0xc000) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0xfffffff5}, 0xfffffff5}], 0x400000000000085, 0x0) [ 190.576306] audit: type=1804 audit(1610696528.528:31): pid=9965 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir896873218/syzkaller.cRdDoc/4/bus" dev="sda1" ino=15786 res=1 [ 190.640549] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! [ 190.674503] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 07:42:08 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$INCFS_IOC_FILL_BLOCKS(0xffffffffffffffff, 0x80106720, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c205451ca9f94c67a3d30309d673030303032d988c4053030b0303030303030303430303030a6c116e48f50b451322c01", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006a40)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)={0x90, 0xfffffffffffffff5, 0x7, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000002100), 0x10) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000002240)={0x50, 0x0, 0x0, {0x7, 0x20, 0x0, 0x10400, 0x5, 0xb000, 0x7, 0x8}}, 0x50) ioctl$IOC_PR_PREEMPT(r2, 0x401070ca, &(0x7f00000020c0)) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000340)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) 07:42:09 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_TXQLEN={0x8}]}, 0x48}}, 0x0) r3 = socket(0x10, 0x3, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0), 0xc, &(0x7f0000000400)={&(0x7f0000000340)=@getqdisc={0x4c, 0x26, 0x300, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x10, 0xe}, {0xc, 0xc}, {0x3, 0x10}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4004081}, 0x40000) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001007072696f0000000003000200000000007e806cfc9a8433288fbd2ad9e4822d3c"], 0x48}}, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f00000006c0)='./file0\x00', 0x7) 07:42:09 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x48e6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') openat$tun(0xffffffffffffff9c, 0x0, 0x401, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x4008, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) gettid() ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000680)='*\x00') r4 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000000)=0x4) write$binfmt_aout(r4, &(0x7f0000001540)=ANY=[], 0x14) sendfile(r4, r4, &(0x7f00000001c0), 0x8080fffffffb) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x12, 0x1, &(0x7f00000000c0)=@raw=[@generic={0x1, 0x5, 0x9, 0x5, 0xa3c}], &(0x7f0000000100)='GPL\x00', 0x7fffffff, 0x6a, &(0x7f00000001c0)=""/106, 0x41000, 0xd7312f1886294ef2, [], 0x0, 0x1b, r4, 0x8, &(0x7f0000000240)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x1, 0xe, 0x3, 0x8}, 0x10, 0xffffffffffffffff, r2}, 0x78) 07:42:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r2 = dup(r1) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400220001002dbd7004ffdbdf2500000000dd1f0027d336c8bbb77d2f11e962321e1862cb33c553bf28e677a2a63e6e"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x200000d0) sendfile(r1, r2, 0x0, 0x80006) sched_setscheduler(0x0, 0x2, 0x0) [ 191.357466] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:42:09 executing program 0: r0 = socket$inet6(0xa, 0x80000, 0x6) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) r2 = signalfd(r1, &(0x7f0000000080)={[0x69a]}, 0x8) shutdown(r2, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000009a00)) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000180)={r4, 0x1, 0x6}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="b4d0000000acb40071b20000007f0000000000000000de53b8a5730000963be4d43a32d33540b55362ea91336914cce5fed57ef9d89a086437f2cf851db16bf3508e7b14978c47ea561bcbd9b056d20121d668b1f2847aaf073f354eab098f3e237f8cbaaeb8beb7e0a73e23c7e81406cbdf48ba2c5e7f8ad496f7d80454b9e77a71cdb8dc0497a25e556d4420b04bea5aba599fc554fb27e04d9b04159a51c66aed3dfdf68ddf9be538f1bf015a1649c410b0091b878cb1b5f5bbb7793cd899239a"], 0x14}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x14, &(0x7f0000000040), 0x50) listen(r5, 0x0) accept$inet6(r5, 0x0, 0x0) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f00000000c0)={r4, 0x1, 0x6, @remote}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) listen(r5, 0x8e3f241) 07:42:09 executing program 5: pipe(&(0x7f0000003400)) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x88000cc, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x100000) getresgid(0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_out(r1, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xcc0, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001f000cff000e4000632177fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x2c3, 0xd17e91c4eaae85fe}, 0x28) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32], 0xa8}, 0x8090) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r3, &(0x7f0000004680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r3, &(0x7f0000004200)={0x50, 0x0, r4}, 0x50) write$FUSE_IOCTL(r0, &(0x7f0000000100)={0x20, 0xfffffffffffffffe, r4, {0x1, 0x4, 0x400, 0xa8b333c}}, 0x20) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) [ 192.545213] device wlan1 entered promiscuous mode [ 192.550445] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 192.557359] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:42:10 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r2}, 0x8) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000001c0), 0x4) [ 192.590885] device syz_tun entered promiscuous mode [ 192.597850] device wlan1 left promiscuous mode 07:42:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c000000100000000000", @ANYRES32=0x0, @ANYBLOB="f000000000000000000000000000000000000000000000603064f5c4ae28d46d44b5118b982d45f161a2ecf7d75d0fd5e203e37a4c2e7d2dd8bf7ef1ad218edb4e3d216632a51c6347abca5019d2c9d1f7041332429060a4c17ae1dae4daf70e9d130cdbb1d5"], 0x2c}}, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) getpeername$netlink(r1, &(0x7f0000000240), &(0x7f0000000280)=0xc) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000000)=0x4) write$binfmt_aout(r2, &(0x7f0000001540)=ANY=[], 0x14) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffb) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)=@gettaction={0x14, 0x32, 0x100, 0x70bd2a, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000005e0700000000000000dbdf2500000000", @ANYRES32=0x0, @ANYBLOB="02000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4001}, 0x40840) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)=0x4) write$binfmt_aout(r3, &(0x7f0000001540)=ANY=[], 0x14) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffb) sendmsg$nl_route(r3, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20880040}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)=@ipv6_newrule={0x88, 0x20, 0x10, 0x70bd2b, 0x25dfdbfb, {0xa, 0x80, 0x20, 0x1, 0x0, 0x0, 0x0, 0x4, 0x8}, [@FRA_DST={0x14, 0x1, @remote}, @FRA_DST={0x14, 0x1, @local}, @FRA_DST={0x14, 0x1, @local}, @FIB_RULE_POLICY=@FRA_GOTO={0x8, 0x4, 0x62ff72d5}, @FRA_SRC={0x14, 0x2, @local}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'bridge0\x00'}]}, 0x88}, 0x1, 0x0, 0x0, 0xc0}, 0x800) r4 = syz_open_dev$sndmidi(&(0x7f0000000440)='/dev/snd/midiC#D#\x00', 0x4, 0x541500) dup(r4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@bridge_setlink={0x44, 0x13, 0x200, 0x70bd2a, 0x25dfdbfe, {0x7, 0x0, 0x0, 0x0, 0x10, 0x214a0}, [@IFLA_MASTER={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x1}, @IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x4) 07:42:10 executing program 5: pipe(&(0x7f0000003400)) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x88000cc, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x100000) getresgid(0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_out(r1, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xcc0, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001f000cff000e4000632177fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x2c3, 0xd17e91c4eaae85fe}, 0x28) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32], 0xa8}, 0x8090) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r3, &(0x7f0000004680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r3, &(0x7f0000004200)={0x50, 0x0, r4}, 0x50) write$FUSE_IOCTL(r0, &(0x7f0000000100)={0x20, 0xfffffffffffffffe, r4, {0x1, 0x4, 0x400, 0xa8b333c}}, 0x20) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) 07:42:10 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r2}, 0x8) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000001c0), 0x4) [ 192.776058] encrypted_key: keyword 'new' not allowed when called from .update method 07:42:11 executing program 5: fsync(0xffffffffffffffff) perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f00000000c0)=0x6) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0xffff0000, @local, 0x3}, 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000280)={0xf6, 0x64737664, 0x1, @stepwise={0x9, 0x1f, 0x7, 0x4, 0x6, 0xfff}}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x5}, 0xa0, 0x100000000000401, 0x0, 0x0, 0x0, 0x40000009, 0xfff7}) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)=0x4) write$binfmt_aout(r3, &(0x7f0000001540)=ANY=[], 0x14) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffb) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000240)='U$\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 07:42:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000200)="6766c74424003e0000006766c7442402000000806766c744240600000000670f01142436676726f2e0872e0f5756aa660f38242e08000f3804f40f20e06635000004000f22e00fc77ca02004f30f090f22c2", 0x52}], 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x8010, 0xffffffffffffffff, 0xc2bf4000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x2c00, 0x100) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) unshare(0x60000000) r5 = perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f00000000c0)) dup3(r4, r5, 0x80000) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)=0x4) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x4, 0xce, 0x1, 0xfd, 0x0, 0xffffffffffffd94a, 0x80100, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xbdf0, 0x2, @perf_config_ext={0x0, 0xffffffff7ffffffd}, 0x804, 0xd4, 0x10002, 0x5, 0xfffffffffffffd86, 0x7, 0x81}, 0x0, 0x4, r6, 0x1) [ 192.998016] device wlan1 entered promiscuous mode [ 193.015175] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 193.046704] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 193.062500] device syz_tun left promiscuous mode [ 193.067679] device syz_tun entered promiscuous mode [ 193.073566] device syz_tun left promiscuous mode 07:42:11 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) gettid() setpgid(0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x301982, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) close(0xffffffffffffffff) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0, 0x0) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000000)) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, 0x0, 0x0) socket(0x25, 0x0, 0x4) sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, 0x0, 0x4) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x10) r3 = syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x4, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00b32bf789c72bcd68b2598f1600e025991bc9b69106ca1065cc1cdc473b01000000cdee0b4b87406544bd5c3200f0ca2517f85f2c9eab1169b213c32c0f0f627ecc99"]) socket$inet6(0xa, 0x3, 0xff) getdents64(r3, 0x0, 0x0) 07:42:11 executing program 0: request_key(0x0, 0x0, &(0x7f0000000300)='logon\x00', 0x0) rseq(&(0x7f0000000180), 0x20, 0x40000000, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x6, 0x1, 0x8, 0x5}, 0x1}, 0x20, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x1, 0xfffffffffffffffe, 0x3, 0x7}, 0x4}, 0x20, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af54031400000000000000000f00000000000000000005000000000042000000000000000000000000000000000000000000000000002000", 0x3e, 0x1c0}]) 07:42:11 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3, 0x15b241) getsockname$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast2}, &(0x7f0000000180)=0x10) [ 193.235914] IPVS: ftp: loaded support on port[0] = 21 07:42:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r2 = dup(r1) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400220001002dbd7004ffdbdf2500000000dd1f0027d336c8bbb77d2f11e962321e1862cb33c553bf28e677a2a63e6e"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x200000d0) sendfile(r1, r2, 0x0, 0x80006) sched_setscheduler(0x0, 0x2, 0x0) 07:42:11 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x7f, 0x7, 0x7f, 0x7f, 0x0, 0x6, 0x2000, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f00000001c0), 0x1}, 0x480, 0x7, 0xfa7e, 0x5, 0x400, 0xf0fa, 0x3ff}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="08002abd7000fedbdf255300000008000300", @ANYRES32=0x0, @ANYBLOB="2efc1c4402db9b0b60364daf1532dd370ff8f075f060acc60ce69a775206a4032b4176a8c4c43245046a18ca0d106ed04f6fd63a24378aae99b746c522834e10f488e1646d14aa1bc44d634d53addb7b684b9064acda0e210370f6006bf3ec34c8cdad39a024e96e29a07861da5c88ffa6f5607b7205affa29383002321c5bbee192a0fd081579bb8da111af235117c4c188293ecd1189e662"], 0x1c}, 0x1, 0x0, 0x0, 0x4008881}, 0x20040000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200000, 0x111) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="000014c97ad917aefd8ba40000", @ANYRES16=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0a00060008021100000100000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a000600ffffffffffff00000a00060008021100000100000a00060008021100000100000a0006000802110000000000"], 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x24044010) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='\t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB='r\x00\x00\x00'], 0x14}, 0x1, 0x0, 0x0, 0x805}, 0x24008885) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000002060102b81f0000000000000000070000081c0007800800064000002c98d4c46ffb000a40000073797a3200000000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x10000080}, 0x8000) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8936, &(0x7f0000000080)={@local, 0x44, r3}) r4 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000bc0)=@newlink={0x130, 0x10, 0x401, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, 0x22020, 0x42002}, [@IFLA_LINKINFO={0x100, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xf0, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x7c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3fc, 0x39e6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7ff, 0xc73}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xd1e7, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcaa3, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80000002, 0xfffffffc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xa1ae}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x89c0}}]}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2be5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x40, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x3000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x2ed8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xad4c, 0x4}}]}]}}}, @IFLA_OPERSTATE={0x5, 0x10, 0x48}, @IFLA_MASTER={0x8}]}, 0x130}, 0x1, 0x0, 0x0, 0x4000004}, 0x40000) 07:42:11 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3, 0x15b241) getsockname$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast2}, &(0x7f0000000180)=0x10) 07:42:11 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3, 0x15b241) getsockname$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast2}, &(0x7f0000000180)=0x10) 07:42:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000200)="6766c74424003e0000006766c7442402000000806766c744240600000000670f01142436676726f2e0872e0f5756aa660f38242e08000f3804f40f20e06635000004000f22e00fc77ca02004f30f090f22c2", 0x52}], 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x8010, 0xffffffffffffffff, 0xc2bf4000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x2c00, 0x100) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) unshare(0x60000000) r5 = perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f00000000c0)) dup3(r4, r5, 0x80000) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)=0x4) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x4, 0xce, 0x1, 0xfd, 0x0, 0xffffffffffffd94a, 0x80100, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xbdf0, 0x2, @perf_config_ext={0x0, 0xffffffff7ffffffd}, 0x804, 0xd4, 0x10002, 0x5, 0xfffffffffffffd86, 0x7, 0x81}, 0x0, 0x4, r6, 0x1) 07:42:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000200)="6766c74424003e0000006766c7442402000000806766c744240600000000670f01142436676726f2e0872e0f5756aa660f38242e08000f3804f40f20e06635000004000f22e00fc77ca02004f30f090f22c2", 0x52}], 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x8010, 0xffffffffffffffff, 0xc2bf4000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x2c00, 0x100) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) unshare(0x60000000) r5 = perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f00000000c0)) dup3(r4, r5, 0x80000) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)=0x4) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x4, 0xce, 0x1, 0xfd, 0x0, 0xffffffffffffd94a, 0x80100, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xbdf0, 0x2, @perf_config_ext={0x0, 0xffffffff7ffffffd}, 0x804, 0xd4, 0x10002, 0x5, 0xfffffffffffffd86, 0x7, 0x81}, 0x0, 0x4, r6, 0x1) 07:42:12 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x8001}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000003a80)={&(0x7f0000003980)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000003a40)={&(0x7f0000000480)=ANY=[@ANYBLOB="9790e47ee9fb8158fdb89fa497f308de0614f11a4a15d97f7aa0a5948cd127b98573c89ef0ffffffffd5c608d75d984af029d1bacc6e837a18e89bde6ae44d02bbc520b759fd5a8b10f5a6e3aac48e8498612ee8fea6655fecd9b5942256411df62d15910287c2e4703cf664c56ff56354526a56fe7aa2390ce6594be1b17c4b6cc953e2f197783dde1042bc53517fa740f36a5b748076382314cc7c70fd503aff3803685916444a8695492a5be469621a40eaa5563b55361400000000b2e07904f283caacc92c9ea97e81483b", @ANYBLOB="83320785063e5b4f509d3d0ec40573787974610aaff68d950ae68d3626628d4f810259bd778446c281dc60f5f856f74a29ae6858c1a374a887e4b4d24b6721999e15d810991a8a54ea41b5842abe765c00f4f4e955027bcdaf6b46a3e612f371fa105fdad82e317ed4c10c980641bc3e7d1a09d27917bc467b6009a843eed5b825b10fa5de0514c25c97a1adcdda4299fb5651058a7c5ef5bf52b43be3d1343e61499330bbb4f3c4c45e1546318b4d9ddd9d09b4f036621c658972fa6cc3ef3408c29719fba5b923621e835933d62edd2665f60a9c25d0c5ec825f09c6e65bb9bbb6555747ec3d809b7f22a4587055f2835de89273cd8a8d710e52e23f2ee2eabb554e5831672e71e72b024a3b1fc7918271b20e45"], 0x5c}}, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20841, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000180)}, 0x41000}, 0x0, 0x0, 0xffffffffffffffff, 0x8) fsync(r3) vmsplice(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000cc0)="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", 0x1000}, {&(0x7f00000002c0)="06917a39e1c50eb3892f4eb8a35cf861bdd7a84f1fa6ff8004f016c4a513af9e65445b982f114dc513d38d1e89f37b0af8aad5219d6ee8b0e3cc1604ddd9483a97564e627e10a76aee041935fba3a9b99d31bfffd4c065d1086903cee8fac0af79b7e32a7d9558985ca2b1abf8a34ba0bead7efa3337593f8ae2e76cd6132afcf244937f0fdef6a06834447a15512d351db4ac8b1fc1940cfb47ee72dc06da73ac21a771c1af373c790e57d16c4ce11cd8664fb3489664821aca55d17a59569e4ae241350513bfa45e2402d392f36bf003ab678f6a97c27a2a23b26cc4db4858fe6217e99bf352cc9f35596c61009319eeb3323e7a3164fe", 0xf8}, {&(0x7f00000001c0)="1390334dea7b1fc02f82915521c65b329084942c5d16044345280e23f54952f2e67c3658dfc4617d2d3707d17903e940f0c65fa2c36e12024ae04048c8ed55acee6da986f9ed0e5a226c85b3061d7eede460a9a63b6008b836479d7b5a2ea6516359527e0b29e41fbb49132cca9e2e1eacaa76e0ec30b56dcc4f43a01ca94492710d6801c1eecd9799c788f58df2d8f91bfb880449ebabd6f65b50fe1d50fa3e4f596f60eeb39902ce25de21a8b7b4110b7e791b156f4dd14bfc716d0f", 0xbd}, {&(0x7f00000003c0)="c271dd93390e805c529e68699be45a3a57cdd34efeb93ed3cccf56b30e62f9385c480940e18e3183231675ee01dd62ffb58d9c27ac5eba37359bed1c475631b82f924de1f4c36f1f0d076e40a8f7c32505fdfb8e654ddcfe0f32", 0x5a}], 0x4, 0x6) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_config_ext, 0x8000000200036150, 0x2, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x5, r4, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:42:12 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x7f, 0x7, 0x7f, 0x7f, 0x0, 0x6, 0x2000, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f00000001c0), 0x1}, 0x480, 0x7, 0xfa7e, 0x5, 0x400, 0xf0fa, 0x3ff}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="08002abd7000fedbdf255300000008000300", @ANYRES32=0x0, @ANYBLOB="2efc1c4402db9b0b60364daf1532dd370ff8f075f060acc60ce69a775206a4032b4176a8c4c43245046a18ca0d106ed04f6fd63a24378aae99b746c522834e10f488e1646d14aa1bc44d634d53addb7b684b9064acda0e210370f6006bf3ec34c8cdad39a024e96e29a07861da5c88ffa6f5607b7205affa29383002321c5bbee192a0fd081579bb8da111af235117c4c188293ecd1189e662"], 0x1c}, 0x1, 0x0, 0x0, 0x4008881}, 0x20040000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200000, 0x111) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="000014c97ad917aefd8ba40000", @ANYRES16=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0a00060008021100000100000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a000600ffffffffffff00000a00060008021100000100000a00060008021100000100000a0006000802110000000000"], 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x24044010) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='\t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB='r\x00\x00\x00'], 0x14}, 0x1, 0x0, 0x0, 0x805}, 0x24008885) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000002060102b81f0000000000000000070000081c0007800800064000002c98d4c46ffb000a40000073797a3200000000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x10000080}, 0x8000) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8936, &(0x7f0000000080)={@local, 0x44, r3}) r4 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000bc0)=@newlink={0x130, 0x10, 0x401, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, 0x22020, 0x42002}, [@IFLA_LINKINFO={0x100, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xf0, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x7c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3fc, 0x39e6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7ff, 0xc73}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xd1e7, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcaa3, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80000002, 0xfffffffc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xa1ae}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x89c0}}]}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2be5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x40, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x3000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x2ed8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xad4c, 0x4}}]}]}}}, @IFLA_OPERSTATE={0x5, 0x10, 0x48}, @IFLA_MASTER={0x8}]}, 0x130}, 0x1, 0x0, 0x0, 0x4000004}, 0x40000) [ 194.267095] IPVS: ftp: loaded support on port[0] = 21 07:42:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000180)={0x7, 'vxcan1\x00', {0x7}, 0x800}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="5525020000000000300012800b00010067656e657665000020000280060005004e220000140007"], 0x50}}, 0x0) r4 = fcntl$getown(r1, 0x9) syz_open_procfs(r4, &(0x7f0000000100)='net/wireless\x00') sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 194.618857] IPVS: ftp: loaded support on port[0] = 21 07:42:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000000440)={{0x0, 0x8, 0x8, 0x3, 0x2, 0x4, 0xffffffffffff8000, 0x2, 0x8, 0x4, 0x401, 0x4, 0x2, 0x0, 0x6}}) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000001c40)={r1, 0x8}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0xa00000, 0x4, 0x7f, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9909d6, 0x80, [], @string=&(0x7f0000000080)=0x20}}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x32600) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000)=0x6, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f0000000400)={0x0, 0x665, &(0x7f0000000380)=[{&(0x7f0000001c00)={0x14, 0x23, 0xd92800488cb91bd, 0x45, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000240)='.log\x00', 0x202400, 0x0) [ 194.685120] device geneve2 entered promiscuous mode 07:42:12 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$P9_RLERRORu(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="1c00000007ffff0f0080965c62669f25a547080d008565f60aa30ac75555ce1e169a9d7827362ee988924d7d91bf0a548256f41b6fdf5dd4514383a9e6d83adbf2c9e0b2112e9c96ecea9dbcf92b8b6cef8b6480da0c0d1f76286d215f9c08a09dd44a124652bb178a90d2f97ba50e9ac54b7a797b30fa24c515725348e7f8df0df407226c7e7c42336b880b0dc961945a6c0948d522494cfde6f16cab4488e765f1688cdc41"], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) 07:42:12 executing program 3: sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x9d3405b9556ee728}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}}, 0x4000000) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, &(0x7f00000000c0)) getrlimit(0xf, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000080)='./file1\x00') semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4, 0x0, 0x800}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x7, 0x1000}, {0x0, 0x5}], 0x5) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x2, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x4, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee816512a58f7dcd614fc5a1cb299193ef38253602c86bf8731fbea682e44d6e0c034981e83f1795c9de4841f8ae134f14e78b635645352202537484ee5833f47067eac674cc22750000000000000000", 0xe6, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd", 0x66, 0x5}, {&(0x7f0000001380)="3a70f160f3c74159989a316b7418e5880b4f89520f330485772011f7de0e0dc863e00a26ec3a31ae902e6dc64df8a16eeebceb4162698199d43ce2c71c9c9104149d27df57b3f134522ae787cd118a92b51eb1fd8c9067a45e2c3bd01653cabcaa15f413caa653ca2abd03dbb8ecd5cfcd1b23332a667fda0c37f78b10c8f849a79b2a1806c2f3e38df2e370be0e044a2b6e9e71101ba33df3b7d3d8ef3105", 0x9f, 0x9}, {&(0x7f0000001480), 0x0, 0x20200}], 0x880000, &(0x7f0000000800)=ANY=[@ANYBLOB="687567653d6164766973652c6e725f696e6f6465733d002c687567653d6e657665722c687567653d616c776179732c687567653d6e657665722c6f626a5f726f6c653d23235d7d9aba5a1b7a2e23039f57530a275becb22437589122e64c516701fb11619a44990184", @ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f74797067747e3f7f6f23f9e0e8a33d687567915e6883656503cf17adac91d897c0792b0000000000", @ANYRESDEC, @ANYRESDEC=0xee00]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000640)=""/189, 0xbd) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) unshare(0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in=@broadcast, @in6=@empty, 0x0, 0xfffd, 0x4e22, 0x0, 0x2, 0x80}, {0x0, 0x55b, 0x0, 0x0, 0x3}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x3, 0x32}, 0x0, @in=@broadcast, 0x3, 0x0, 0x0, 0xb7}}, 0xe8) 07:42:12 executing program 0: fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000000)=0x4) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001540)=ANY=[], 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffb) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000100)=@v2={0x2, @aes256, 0x2, [], @c='\x1c-gT\xb6\xcc}\xaa\xcbY\x98u\xd7\xfa\xf9\xbb'}) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x448, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$FITHAW(r0, 0xc0045878) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0x0, 0xf}) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000400)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[], 0xc14}}, 0x4040000) keyctl$get_keyring_id(0x0, 0x0, 0x7ff) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r4 = dup(r1) sendmsg$nl_route(r4, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYRESDEC=r3, @ANYBLOB="7812f2f86165dbb318b48e664b3bb6ca6f7b0d875616ef922355f7de4a0c96a208dfd00ede88ab64fa2200c070e2b38b6d939a1d7ebaf563175b55a049debdc946a563e8469d6548bc26e065ac39eeb105c5ca4bc9ea94f2cf445b3b1f06b4dcbd4ac5339a6ecf4bd0642488cf4a65a5392422b187c13382a692e2b990f6afe4e3cdb9fbd1782c1c00dbef5fbde2a92358bb", @ANYRES32=r2, @ANYRESHEX, @ANYRESOCT], 0x34}}, 0x808c) getpgid(0x0) keyctl$negate(0xd, 0x0, 0x0, 0x0) 07:42:13 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000007180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r5 = getgid() getgroups(0x6, &(0x7f00000000c0)=[0xee00, 0x0, 0xffffffffffffffff, r5, 0x0, 0xee00]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000006940)={0x0, 0x0}, &(0x7f0000006980)=0xc) r7 = getgid() getgroups(0x6, &(0x7f00000000c0)=[0xee00, 0x0, 0xffffffffffffffff, r7, 0x0, 0xee00]) newfstatat(0xffffffffffffff9c, &(0x7f0000006a40)='./file0/file0\x00', &(0x7f0000006a80)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x7615b40efbe1646e) pipe(&(0x7f0000001380)) fstat(0xffffffffffffffff, &(0x7f0000006800)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r9, 0xee01) statx(0xffffffffffffff9c, &(0x7f0000006ec0)='./file0/file0\x00', 0x2000, 0x10, &(0x7f0000006f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000004440)="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", 0x2000, &(0x7f0000007100)={&(0x7f0000004300)={0x50, 0xfffffffffffffff5, 0x5, {0x7, 0x20, 0x6, 0x2, 0x2, 0x7f, 0x3, 0x8}}, &(0x7f0000002000)={0x18, 0x0, 0x3, {0xc757}}, &(0x7f00000020c0)={0x18, 0xfffffffffffffff5, 0x5437, {0x1}}, &(0x7f0000004280)={0x18, 0x0, 0xffffffffffffffe1, {0x8}}, &(0x7f0000004380)={0x18, 0x0, 0x6, {0x400}}, &(0x7f00000043c0)={0x28, 0x0, 0x5, {{0x9, 0x831, 0x0, r4}}}, &(0x7f0000006440)={0x60, 0x0, 0x1ff, {{0x6, 0x8, 0x1, 0x8, 0x2d1, 0xd80, 0x10001, 0x6}}}, &(0x7f00000064c0)={0x18, 0x0, 0x1000, {0x4ab7}}, &(0x7f0000006500)={0x16, 0xfffffffffffffffe, 0x101, {'##&(!\x00'}}, &(0x7f0000006540)={0x20, 0x0, 0xb92, {0x0, 0x1}}, &(0x7f0000006580)={0x78, 0x0, 0x3, {0xe7f9, 0x7, 0x0, {0x3, 0xffffffff, 0x6, 0x80, 0x7f1, 0x361, 0x5, 0x9952, 0x1, 0x8000, 0x0, r2, 0x0, 0x600000, 0x1}}}, &(0x7f0000006600)={0x90, 0xffffffffffffffda, 0xff, {0x4, 0x1, 0x3ff, 0x3, 0x9, 0x3, {0x7, 0x1, 0x5, 0x5, 0x7, 0x3, 0x6039, 0x7f, 0x7, 0x6000, 0x8, 0x0, 0x0, 0x0, 0x6}}}, &(0x7f0000006780)=ANY=[@ANYBLOB="500000000000000001a1da800000000000000600000000000000030000000000000001000000fdffffff7d000000000000000300000000000000076e0000726f6f746d6f"], &(0x7f0000006b00)=ANY=[@ANYBLOB="b8030000feffffff7f000000000000000100000000000000010000000000000009000000000000000500000000000000010001000700000003000000000000000100000001000000ff01000000000000010000000000000002000000000000004d5700000000000006000000ffffffffea00000000800000ff7f0000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="04000000070000000000000001000000000000007f00000000000000000000000002000002000000000000000100000000000000ff000000000000000500000000000000060000000400000000000000000000000010000000000000d40500000000000040000000000000000000000000000000950f00000000000002000000000800005a0000000010000008000000", @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="4066ffff030000000000000004000000000000007f00000000000000010000005f050000260000000000000002000000000000000200000000000000070000000000000003000000000000000700000005000000040000000000000001000000000000000100008000000000040000000000000004000000000000000600000000000000ff070000000100000001000000100000a8010000", @ANYRES32=r6, @ANYRES32=r3, @ANYBLOB="0200000001000000000000000400000000000000030000000000000008000000b309000067726f75705f6964010000000000000001000000000000000800000000000000feffffffffffffff02000000000000000100000000000000050000000000000003000000000000000000000000008000f9ffffffffffffff000800000000000001000000ffff0000050000000040000009000000", @ANYRES32=r2, @ANYRES32=r7, @ANYBLOB="0300000020000000000000000000000000000000880100000000000004000000010000009e5c402d0000000006000000000000000300000000000000ffffffff000000000000000000000000050000000900000002000000000000006a59ffffffffffff0700000000000000010000000000000003000000000000000100000000000000ff0f0000020000000101000000a00000ff070000", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="05000000400000000000000002000000000000000300000000000000000000000080030001000000000000000200000000000000ffffffff000000000800000000000000f900000002000000030000000000000081ffffffffffffffffffff7f0000000002000000000000000400000000000000800000000000000000000080000200000104000000a0000004000000", @ANYRES32=r8, @ANYRES32=r3, @ANYRES16], &(0x7f0000007000)={0xa0, 0xffffffffffffffda, 0x10001, {{0x4, 0x0, 0x5dd4, 0x63, 0x1, 0x5, {0x40001, 0x100, 0x1, 0x9, 0x8e, 0x5, 0x7, 0x8eaa, 0x7, 0x2000, 0xfffffffc, r6, r10, 0x8, 0xfffffff7}}, {0x0, 0x4}}}, &(0x7f00000070c0)={0x20, 0x0, 0x7, {0x0, 0x0, 0x3ff, 0x5}}}) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r11 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) read$char_raw(r11, &(0x7f0000010480)=ANY=[], 0xff400) 07:42:13 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0xc00, 0x0) ftruncate(r0, 0x4) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a0802", 0x1a, 0x8b000}], 0x0, &(0x7f0000000040)={[{@check_relaxed='check=relaxed'}]}) mknodat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x800, 0xb) 07:42:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) llistxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)=""/26, 0x1a) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000240), 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679605a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa7570ff465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x1, 0x40000) perf_event_open(&(0x7f00000000c0)={0x3c25d2d4f5a91c38, 0x70, 0x7f, 0x9, 0x1, 0x6, 0x0, 0x8f29, 0x200, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x92, 0x20}, 0x40000, 0xfffffffffffffffd, 0x9, 0x8, 0x2, 0x2, 0x3}, 0xffffffffffffffff, 0xd, r1, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 195.197102] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 07:42:13 executing program 3: r0 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000180)=""/56, &(0x7f0000000200)=0x38) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000001400)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x6, 0x5, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000000)=0x4) pipe(&(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0xee01) syz_mount_image$pvfs2(&(0x7f0000000280)='pvfs2\x00', &(0x7f00000002c0)='./bus\x00', 0x5, 0x4, &(0x7f00000005c0)=[{&(0x7f0000000300)="8096621739e70e18bef914c2b269935c0a65197bf49186", 0x17, 0x81}, {&(0x7f0000000340)="4953566c7b77ce515cd5edb525d9b6e4361cb98d3c7c8d57a75b65baf0a021e5c2d7b409db62cb33052fde1884309e90eea7edc9082188728cf9345dd609999305c5ab57e0492ce8bc4ee1a3e7a78f75a580202373e8e9a1f88650d9e56dc20684254b550d59e38271578ad85da9c035eb5aea838ce42cc383f9106d3c5e5bf23d5f5a3f71937dfe730f89d048b38ef38c7ddedb40651e26e624f6a01a23fb4dfed9084df803286ea7fa5be573045dd753b0ccad23d86a476ee1f75e6cb8750d3febc62c68d95ff315ff3a682da7fef90d5187a378716b44581242154f5918aeed7e94fb4c57b6e055c7c4871f38b62b", 0xf0, 0x7ff}, {&(0x7f0000000440)="40582981276f05edfebe9fc2ac78e13ff6223d915f026f952190544bb928c02ddabb8896124f703773b0b355e2b27342a06decf99d0b8f832114b29a35d0b37f61294d7e03dd0abb9445b2b21447ca836f7602d4dbd5994fe841f228dccf065188e8a139f6ad35d026e83282767e2659364e20928876e2da1280825030fe5ae76f38e26a34f8708afc3ad83a53fb662457aaa81efd1ac96b0369f4bbf065b4a708311e964d21ddf1dbd45de8a44027c646d7a86861630ef99ff6aebfefd9894dd8706d9c518e016a80a99885d1b239c42068c416a0ea", 0xd6, 0x8}, {&(0x7f0000000540)="6b3df2680cbb9d6365acf735e63e78ee468d15c79858c3375ea393e1b2c4229bf44ba75bccfde7e53c5c690c5dc55c6236f3de06be7eadc61aa88b2ba52c4f77fcd74fe926fb292f802f2514951427caaf28943752683b98166e087a1ce576049af9e11fb231ebdbb58c25e5394d9aa94e8eac93", 0x74, 0x80000000}], 0x8080, &(0x7f00000006c0)={[{'/dev/ttyS3\x00'}, {'net/dev_mcast\x00'}, {'net/dev_mcast\x00'}, {'net/dev_mcast\x00'}, {'{^-'}, {'^*&\x00'}, {'net/dev_mcast\x00'}, {')\\d'}, {}, {'/}@,(\x91'}], [{@uid_lt={'uid<'}}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@appraise_type='appraise_type=imasig'}, {@dont_appraise='dont_appraise'}, {@fowner_lt={'fowner<'}}, {@appraise='appraise'}, {@uid_eq={'uid', 0x3d, r3}}]}) write$binfmt_aout(r1, &(0x7f0000001540)=ANY=[], 0x14) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffb) creat(&(0x7f0000000240)='./file0\x00', 0x62) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x7, 0x81, 0x81, 0x3, 0x0, 0x100000000, 0x200, 0x9, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000080), 0x1c}, 0x44, 0xfffffffffffffffa, 0x1ff, 0x4, 0x5, 0x6, 0x1000}, 0xffffffffffffffff, 0x10, r1, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2, 0x6}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000001b40)='net/dev_mcast\x00') r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r5, r4, 0x0, 0x20000000001000d8) [ 195.315114] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 195.965949] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 195.966270] syz-executor.0 (10223) used greatest stack depth: 23120 bytes left [ 195.991270] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 07:42:15 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000040)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000140)="9db45ba31ed15b4dbcc1df1f", 0xc}, {&(0x7f0000000180)="8b8a4be7d72fa54571d3b8b2b33ba327ee12ab8926e46dceaf86179a2429c585b54911e5e41ee5095a925aa0299f1296211b67e5157fab102b8a4b1880b2120bfa8a7eeaf3acda51dbd388a167f714d8df6ce0", 0x53}, {&(0x7f0000000200)="efa9abf96bedc08bab8a482fe6896098fb2cd8d3a2cc4080dc551d1770a5b88c51de265773ee6f4b555496011550a3f02f0272913ab56e8390cfd3e3917dd2557b65d19a0e99fd874eecce1eb54a2ebefe13490838e7378cf2d6c585c55925ee5501a69f85984474255f4bf1c319009262587fee447fdf34ab7b8adb6086c45a61d92d45cd5ba6b0ef53022413735421e26493de4adf8f5ee952d8c1e5fc627956b774798738aca7ca23dd8b9417effd91db8df990b88d8f6a176e167ddf51aab05ded44061d70b235989105", 0xcc}], 0x3}, 0x8001) pselect6(0x40, &(0x7f0000000440)={0x5}, 0x0, &(0x7f0000000080)={0x8}, 0x0, 0x0) 07:42:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) llistxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)=""/26, 0x1a) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000240), 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679605a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa7570ff465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x1, 0x40000) perf_event_open(&(0x7f00000000c0)={0x3c25d2d4f5a91c38, 0x70, 0x7f, 0x9, 0x1, 0x6, 0x0, 0x8f29, 0x200, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x92, 0x20}, 0x40000, 0xfffffffffffffffd, 0x9, 0x8, 0x2, 0x2, 0x3}, 0xffffffffffffffff, 0xd, r1, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 07:42:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0xffffffffffffff08) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000002c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f00000000c0)) getpid() r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)=0x4) write$binfmt_aout(r3, &(0x7f0000001540)=ANY=[], 0x14) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffb) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000040)='/dev/kvm\x00') sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[], 0xd4}, 0x1, 0x0, 0x0, 0x80c0}, 0x20000884) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f00000005c0)={0x0, 0x1000}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r4, &(0x7f0000000400)={0x0, 0x600, &(0x7f0000000380)=[{&(0x7f0000001c00)={0x14, 0x23, 0xd92800488cb91bd, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 07:42:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) time(&(0x7f0000000180)) r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) renameat(r2, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00') 07:42:15 executing program 0: fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000000)=0x4) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001540)=ANY=[], 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffb) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000100)=@v2={0x2, @aes256, 0x2, [], @c='\x1c-gT\xb6\xcc}\xaa\xcbY\x98u\xd7\xfa\xf9\xbb'}) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x448, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$FITHAW(r0, 0xc0045878) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0x0, 0xf}) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000400)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[], 0xc14}}, 0x4040000) keyctl$get_keyring_id(0x0, 0x0, 0x7ff) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r4 = dup(r1) sendmsg$nl_route(r4, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYRESDEC=r3, @ANYBLOB="7812f2f86165dbb318b48e664b3bb6ca6f7b0d875616ef922355f7de4a0c96a208dfd00ede88ab64fa2200c070e2b38b6d939a1d7ebaf563175b55a049debdc946a563e8469d6548bc26e065ac39eeb105c5ca4bc9ea94f2cf445b3b1f06b4dcbd4ac5339a6ecf4bd0642488cf4a65a5392422b187c13382a692e2b990f6afe4e3cdb9fbd1782c1c00dbef5fbde2a92358bb", @ANYRES32=r2, @ANYRESHEX, @ANYRESOCT], 0x34}}, 0x808c) getpgid(0x0) keyctl$negate(0xd, 0x0, 0x0, 0x0) 07:42:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000000440)={{0x0, 0x8, 0x8, 0x3, 0x2, 0x4, 0xffffffffffff8000, 0x2, 0x8, 0x4, 0x401, 0x4, 0x2, 0x0, 0x6}}) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000001c40)={r1, 0x8}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0xa00000, 0x4, 0x7f, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9909d6, 0x80, [], @string=&(0x7f0000000080)=0x20}}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x32600) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000)=0x6, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f0000000400)={0x0, 0x665, &(0x7f0000000380)=[{&(0x7f0000001c00)={0x14, 0x23, 0xd92800488cb91bd, 0x45, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000240)='.log\x00', 0x202400, 0x0) [ 197.907828] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e800e01c, mo2=0006] [ 197.929239] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 197.962710] System zones: 1-2, 19-19, 35-38, 46-46 07:42:16 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x201, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x100, 0xa968, 0x1640, 0x0, 0x8, "b112c83cda2362c378cbc81262fdd66485c69f", 0x3ff, 0x7}) [ 198.004264] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 198.056289] EXT4-fs (loop3): mounting with "discard" option, but the device does not support discard [ 198.125810] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 07:42:16 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xffffffc3, &(0x7f00000000c0)=[{&(0x7f0000000200)="2e00000010008104040c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005004e01", 0x2e}], 0x1}, 0x0) perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}, 0x4010, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001c40)=ANY=[@ANYBLOB], 0x1a0}, 0x40800) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) ioctl$int_out(r2, 0xa8c2, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000001e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:42:16 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x200000000000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="0f00550dbaf80c66b89c4d598366efbafc0cedf20f7dc2baf80c66b89862a78666efbafc0c66ed0f6aa8f5ffba4000b85e00ef36660f388132f3a766b8985a00000f23d00f21f86635200000090f23f8baf80c66b8169d238866efbafc0cb80048ef", 0x62}], 0x1, 0x0, 0x0, 0x0) [ 198.269768] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 198.316452] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.325479] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.352364] device bridge0 entered promiscuous mode 07:42:16 executing program 1: mkdir(0x0, 0x0) open(&(0x7f0000000040)='./file0/file0\x00', 0x40a0c0, 0x2f25bda9ad83dc51) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') shmctl$IPC_RMID(0x0, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000240)=""/197) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4c00, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x6400, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x0) uselib(&(0x7f0000000000)='./file0/file0\x00') pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) 07:42:16 executing program 3: pkey_mprotect(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x200000b, 0xffffffffffffffff) r0 = socket(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x101000, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) r3 = getgid() getgroups(0x6, &(0x7f00000000c0)=[0xee00, 0x0, 0xffffffffffffffff, r3, 0x0, 0xee00]) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0xffffffffffffffff, r2, r3}, 0xc) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) 07:42:16 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000080)=0x2) msgctl$MSG_STAT(0x0, 0xb, 0x0) ioctl$KVM_SET_CPUID(r0, 0xae80, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x1400) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000000)=0x4) write$binfmt_aout(r1, &(0x7f0000001540)=ANY=[], 0x14) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffb) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x52b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe0000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="b92b0300000f329ad1000000a5000f792d03000080b98c0200000f32653665640f01c90f323666f2260f01da0f01df0f01df0f235b", 0x35}], 0x1, 0x3d, 0x0, 0x0) 07:42:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x1840, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x10}}, {@delalloc='delalloc'}, {@nolazytime='nolazytime'}, {@norecovery='norecovery'}, {@sb={'sb'}}]}) [ 198.905395] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 198.935948] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.942400] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.949079] bridge0: port 1(bridge_slave_0) entered blocking state 07:42:17 executing program 4: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x8880) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3}, 0x413, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0x1}, 0x0, 0x100000000000000, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000040)='keyring\x00', &(0x7f0000000180)=@keyring={'key_or_keyring:'}) fcntl$notify(r1, 0x402, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x24}}, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="280000008c25fc5327519b7eb5fa96424c92d1f28c0e0b22e63db7d251691fe1fcc4d718dd07ebc72b8ffc20a13e54c98166a0216cb4b826240041bbc906610925d0055c0403460259ed605eb02997331eb9f55944da065ccb3cab9c45674a51", @ANYRES16=0x0, @ANYBLOB="04002600000000dbdf257200000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900f8ffffff27000000"], 0x28}, 0x1, 0x0, 0x0, 0x4000010}, 0x4044800) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r3}, 0x10) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') [ 198.955478] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.046526] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 199.103906] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.110422] bridge0: port 1(bridge_slave_0) entered disabled state 07:42:17 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x500, &(0x7f0000000080)=[{&(0x7f0000000100)="230000001e0081aee405dc09800000000000000000030000000008000003242189c609", 0x23}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000100)={r0}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000340)=@tipc=@id={0x1e, 0x3, 0x0, {0x4e23, 0x4}}, 0x80, 0x0}, 0x8051) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r2 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x48, r3, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x8}, @ETHTOOL_A_RINGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x1}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0xd1e}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x4000) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 07:42:17 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xffffffc3, &(0x7f00000000c0)=[{&(0x7f0000000200)="2e00000010008104040c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005004e01", 0x2e}], 0x1}, 0x0) perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}, 0x4010, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001c40)=ANY=[@ANYBLOB], 0x1a0}, 0x40800) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) ioctl$int_out(r2, 0xa8c2, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000001e40)=ANY=[@ANYBLOB="180000004000040000000000000000009500000000000000d387777ab82499fd7a38de0cd87509fd1d80585afff33091b533c720577af017450b2a886733ceb617f121d79e3628e738c19978ea22254c58d75439a1edfee2adfeaffc2d14ffab3ddc1dc20efe6f7c3913f273d7b48d10b9904fda9434ff1e3f6668c4878937c8f83a5203d5b63a2689d486e66c4a5e059db4238ee52d47e704465a6a9726ba058bd85acc9322902ce974e50faf989fd44b66da1b795d04df0d9bfd563c608880516f25136a81d6b48d5f205d0d44bfabd7013f8192a3029ad96441ba7db2c3e80f0dbf59164e8806259d3b7633f704b15c3dc9259fa3aa3106e4821a62a5c356d074eeb638904c8af7cd704f4afa93fc61d6ba0e2148b09a28cd376bc43a1445c635c73a6bd9cda98b27f9981f6af47d74e057515bef88b90fb97de14f2a9e1b07dd8b865715f25a4f95cc0024e18e96570000f7dab1a31b2f0fb51e0d9348aa80e2e60cd60800000088b06a13d14f14e82be4a56b6c9133a13da5e18be37767330e4475096c886864c5bf8be6441e7e24a4162d88a668b65bc80a10d3357cd22db832a98c116b0000d92a6dabe73e52fd78db32e4f531abb858e1a4ee680c94407e1ee01d68139635ab636723848d90a40d2a2298b5cb3cbe8366b09957fc5ee5472fb7671f1b99a7b0508949eaf27f98356e321bb3ef7bfd1c957c1fe85603ff909878b9db38af432516700efc72e2847e1e86967d2a12a357a69a6cd73b73cfff08965818b338e5f5d20031bad9c612f6ea2861dd34e5be9a8d36bd5b16857f8a07c834e3a3d414872719ba6e7c6936dd077c98e273537b833df0f0d1f75fb153292c2c8d93d7bede97270f771917308d5cfdb342b0ebac9c727e52d462ddea0300000000000000cc671f30d17ed7058da07ca3460a1b5877ee36b2a65627c105aa874fb59caa32aef136326076e22f7661c916d0215a6c6b6b140ed86a97ab7721f1eb00000000000000000ef52bdeb49a189c42936336dfa1f0df027c67b668f2a0a3b4e213425caaa03eb17c943a912122013f16ca05cc2a99f9afc7b31c85c56943c028ac09c44b8a4430c7b1ede6dcbb336abf6dfb3fc9dbd0ef24b01da4e278114cb81a928731930bad795c1b39e0ab09c047bc9ce9f0fe32da6abad0e2bf7e5a30722392b7666b5831d67bb52e9f0da712f2af42a11ffd44f481a546ce0774fce381038be8c5787369dc7e7583de2f22d3e1ade747bab0c4af9b23ed6c0bb71944acc239f9616759ffb423670051ca340e2a81870331ea01c57609758b9bcea077cb23561bdfb204e05844c00f2577581d03a19515e3120e1673ceaec0c5000001008d2f47cb08fd9c5885d06833b094f91a8ea02318318cc6b8d6ad77a8d2d3ff8779d34ac10c01010000d67a2d91a07d97eefebcdd91664bf1a8fd667fd7d0686e5e3a50e8d6b39c738000000000000000992354bf8096355c27bef22a91deeb17107895beff0f3728c42ee0581562fc7ed0a230645b1f5934adf6d6f9a4e01c6d659ba585a60790802ed79f47c1ccbf8524fa10398ef91eb54a3e3e3ef13addeb6b95de0753bf5d05081157466f48d7758882e903cda3e93ece7c8e64719067ada30aec0f767d91c0678d9be28d0e6c20a25dca96d38f2942d34b93a69fcebcbb01df095803002f1fca52eb513b1308cfa0f747ce8c928e038f035a79672514570b7844b1b20000fe386f880c450ed587cc6a81c79cafa85aed3877cc6258c7565ef49e5e419657937f0bb5392a7fcb4e7d326501f73700000000712e39fbfe4e01357c095dad3ccc7e8faceefe878ea00652c0f488a0fb55e9f922e2c85acb65e3ff2c363725f3cb901425a1128999180187f869ca5db4748a3497c8b67dfd666d3a1c310ffba11cd6d086f0d1d567c67f75b482e5a98b492884688de1aac044d09ba05bf25289f76368805d49c8ad21a6a8da1c959c57e0a76d17a3a2d06e88408a81e77c6ab324d6854e2f53dee0eebcebb5724147da35d0db1076beb144e2bddb52195c1d6c80a1c10dfb0b2e1753a270fc8e27dbda45c620c6c063c38ae21af13c38372f05f8e3c8b49fe4de47d27893a2d2512a94f9be66c8c82b543a2b40c6103af7b82a97be033b65f8c118aed3dd869a518bce0785c79d3f2de4d26c989c18dc6095721a3eaa20790f3874162cc3974b5d4f76d0bb83a0f6149633dc290c36ae071c6299104482b17f00c0cd68020c345b4fa4ef40911e643bee7b9210fcbc12df9b59d3cdedbb44cd4c8381036a89351862489ee3d10ccea986f57d866c1fae9e640c2a4fb6309e415f8cd041f9c9e531bb1254b18c440ec9d744d8772b25357334ac6b75965f46e281c831e744b6f24fdf0cae745300000000000000000000000000000000007a4c5fc6d68cab0b3522809a46fd5eec02dd352553a7d3f34ae5dff6cd47b1c69fcd2064106db33136867047f28116358171d8b9ae4c1e52973b3a994c00e01e4adc7ccb1ef2c2d72da90737c61818aa4afbb0f9b0bf95e66b9c1b1032f33a73f0e7a2d9d2f115d2b315e2632505ec65253c35e014da2159652b671bd6663be9e33c"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:42:17 executing program 1: mkdir(0x0, 0x0) open(&(0x7f0000000040)='./file0/file0\x00', 0x40a0c0, 0x2f25bda9ad83dc51) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') shmctl$IPC_RMID(0x0, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000240)=""/197) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4c00, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x6400, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x0) uselib(&(0x7f0000000000)='./file0/file0\x00') pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) 07:42:17 executing program 2: mkdir(0x0, 0x0) open(&(0x7f0000000040)='./file0/file0\x00', 0x40a0c0, 0x2f25bda9ad83dc51) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') shmctl$IPC_RMID(0x0, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000240)=""/197) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4c00, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x6400, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x0) uselib(&(0x7f0000000000)='./file0/file0\x00') pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) 07:42:17 executing program 3: ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x400) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x2}, 0x0, 0x0, 0x62, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0xc) close(r0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r3 = openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000340)='pids.events\x00', 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x28500, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)) r5 = syz_open_procfs$namespace(0x0, 0x0) close(r4) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="f9ff22e2ecffffffffffffff8010622f71cd239a20f9da9c4a182ecfb3e30bae0e39f62905ea13369effe1dfd95474dd4e5656316a6021fb05d3f786a195ffe4fca02647c5b6bdccc9cf19938900000000d4aefc437e445ec02168b60b7f", @ANYRES16, @ANYRESOCT=r1, @ANYRESDEC=r2], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00', 0x0}) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000300)=r7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000200)='sched_switch\x00', r6}, 0x10) r8 = dup3(r5, r6, 0x0) ioctl$NS_GET_NSTYPE(r8, 0xb703, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x9) 07:42:17 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000040), 0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={@multicast1, @local}, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@nat={'nat\x00', 0x19, 0x7, 0x115a, [0x20000240, 0x0, 0x0, 0x200005bc, 0x20001030], 0x0, &(0x7f0000000000), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{0x92d4f3c7d1325bc, 0x24, 0x0, 'ip6tnl0\x00', 'veth1\x00', 'macvtap0\x00', 'veth1_to_hsr\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0x0, 0x0, 0x608c275cac1e96fe, 0xff, 0xff, 0xff], @multicast, [0xff, 0x0, 0x0, 0x0, 0x0, 0xff], 0x10e, 0x176, 0x1ae, [@devgroup={{'devgroup\x00', 0x0, 0x18}, {{0x7, 0x9, 0x1, 0x4}}}, @arp={{'arp\x00', 0x0, 0x38}, {{0x337, 0x22f0, 0x9, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffff00, @rand_addr=0x64010101, 0xffffff00, @remote, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], @empty, [0x0, 0xff, 0xff, 0xff, 0xff], 0x84, 0x81}}}], [@common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffc}}}, @snat={'snat\x00', 0x10, {{@empty, 0xfffffffffffffffd}}}], @arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffd}}}}, {0x3, 0x62, 0x6003, 'bridge0\x00', 'gretap0\x00', 'xfrm0\x00', 'veth1_vlan\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0x0, 0x0, 0x0, 0xff, 0xff], 0xfe, 0x166, 0x19e, [@helper={{'helper\x00', 0x0, 0x28}, {{0x1, 'RAS\x00'}}}, @quota={{'quota\x00', 0x0, 0x18}, {{0x1, 0x0, 0x1f, {0x800}}}}], [@common=@mark={'mark\x00', 0x10, {{0xffffffc0, 0xfffffffffffffffe}}}, @common=@AUDIT={'AUDIT\x00', 0x8}], @common=@mark={'mark\x00', 0x10, {{0xffffffe0, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{0x11, 0x5c, 0x890d, 'vxcan1\x00', '\x00', 'macvlan0\x00', 'ip6erspan0\x00', @remote, [0x0, 0xff, 0x0, 0xff], @link_local, [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], 0x886, 0x8be, 0x8f6, [@u32={{'u32\x00', 0x0, 0x7c0}, {{[{[{0x4, 0x3}, {0x800}, {0x3}, {0x5, 0x1}, {0x80000001, 0x2}, {0xc38}, {0x5, 0x2}, {0x5, 0x1}, {0x9, 0x3}, {0x1ff, 0x1}, {0x2, 0x3}], [{0x5, 0x3}, {0x4, 0x8}, {0x16e25027}, {0xffff, 0xe93}, {0x1, 0x1}, {0x3f, 0xabab}, {0x8, 0x1}, {0x807a, 0x545c}, {0x6, 0x2}, {0x800}, {0x31, 0xb86}], 0x7, 0x3}, {[{0xdd, 0x1}, {0x80000000, 0x1}, {0x1}, {0x5}, {0x5, 0x1}, {0x4, 0x3}, {0x6, 0x1}, {0xff, 0x2}, {0xfff}, {0x16}, {0x3}], [{0x9, 0x5}, {0xca, 0x2}, {0x2, 0x5}, {0x200, 0x200}, {0x8, 0x9}, {0x10001, 0x7}, {0x0, 0x9}, {0xffffffff}, {0xf3, 0x7}, {0x3ff, 0x3}, {0x7fff, 0x1}], 0x8, 0x7}, {[{}, {0x80000000, 0x1}, {0x7dbf}, {0x4}, {0xe1}, {0x9}, {0x80000000, 0x2}, {0x98, 0x2}, {0x7, 0x2}, {0x8, 0x2}, {0x9b, 0x1}], [{0x7fffffff, 0x10001}, {0xffffffff, 0x4}, {0x4, 0x4}, {0x3, 0x7}, {0x6, 0x2}, {0x4, 0x1}, {0x3, 0xffffffe0}, {0x6, 0x2}, {0xffffffff}, {0xb5, 0x6}, {0x2, 0x800}], 0xa}, {[{0x3ff, 0x3}, {0x2, 0x1}, {0x3, 0x3}, {0x6, 0x2}, {0x600, 0x3}, {0xbe, 0x2}, {0x80000001, 0x2}, {0x2, 0x1}, {0x0, 0x2}, {0x400, 0x3}, {0x5}], [{0x5, 0x1}, {0x4, 0x2}, {0x401, 0x8}, {0x3, 0x1}, {0x7, 0x6}, {0x9, 0x6}, {0x7f, 0x5}, {0x480d}, {0x4, 0x101}, {0x10001, 0x5}, {0x8001, 0xe9}], 0x8, 0x4}, {[{0x4}, {0xb0c, 0x3}, {0xff, 0x1}, {0x401, 0x1}, {0x7fff, 0x2}, {0x1, 0x2}, {0x246}, {0x41a5, 0x3}, {0xfffff2a6}, {0x0, 0x2}, {0x3a8}], [{0x91, 0x7}, {0x20, 0xd94e}, {0x4, 0x7370}, {0x1, 0x8000}, {0x20, 0x8}, {0xffff0aa1, 0x1}, {0x6, 0x400}, {0x3, 0x6eab42d9}, {0x800, 0x7ff}, {0x20, 0x9}, {0x80000000, 0x3}], 0x2, 0x3}, {[{0x9, 0x1}, {0x3f, 0x1}, {0x0, 0x1}, {0x80000001}, {0x5, 0x1}, {0x9, 0x1}, {0x0, 0x2}, {0x436b}, {0x8, 0x1}, {0x48b, 0x1}, {0x7, 0x1}], [{0x9, 0x9}, {0xd5, 0x3}, {0xfffffffd, 0x6}, {0x0, 0x1000}, {0x7f, 0x1}, {0x80, 0x2}, {0x100, 0x1}, {0x9, 0x7ff}, {0x6, 0x8001}, {0x1477, 0x1}, {0x7da, 0x9}], 0x5, 0x8}, {[{0x0, 0x1}, {0x1ff, 0x2}, {0x7, 0x1}, {0x9, 0x1}, {0x6, 0x3}, {0x80a}, {0x688, 0x1}, {0x9, 0x1}, {0x3ff}, {0x9}, {0x6}], [{0x4, 0xd267}, {0x4, 0xa8}, {0x3b40, 0x9}, {0x6, 0x4}, {0x1ff}, {0xfffffffa, 0x7fffffff}, {0x7c7, 0xfffffffe}, {0x4, 0x2}, {0x1, 0xffffff36}, {0x8960}, {0x101}], 0x3, 0x6}, {[{0x7fffffff, 0x1}, {0x3c6, 0x2}, {0x10001, 0x2}, {0x1f, 0x7}, {0xa39, 0x1}, {0x7}, {0x4, 0x2}, {0x7fff}, {0x5e096455, 0x3}, {0x81, 0x2}, {0x6b1}], [{0x1, 0xfffff8bd}, {0x8, 0x4}, {0x4, 0x8}, {0x200, 0x80000001}, {0x1}, {0x101, 0x3}, {0x4, 0x1}, {0x9, 0x1}, {0x8, 0x3}, {0x1000, 0x6ff}, {0xb5, 0x1}], 0xb, 0x1}, {[{0x0, 0x2}, {0x33a}, {0x800, 0x1}, {0x5}, {0x200, 0x3}, {0x3, 0x3}, {0x8, 0x2}, {0x800}, {0x80, 0x2}, {0x8, 0x1}, {0x6, 0x1}], [{0x7fffffff, 0x1}, {0x1, 0x7}, {0x0, 0x1}, {0x100, 0xb}, {0x8000, 0x9}, {0x6, 0x8}, {0x5}, {0x4, 0x80000001}, {0x5, 0x81}, {0x800, 0x4}, {0x9, 0x1}], 0xb, 0x4}, {[{0xffffffc1, 0x3}, {0x1a, 0x3}, {0x0, 0x1}, {0x20, 0x1}, {0x1ff, 0x3}, {}, {0x8}, {0x2}, {0x40, 0x1}, {}, {0x8, 0x1}], [{0x1, 0x1}, {0x4, 0x10000}, {0x80000001, 0x3cb}, {0x76df913f, 0x2}, {0x2, 0x9}, {0x80, 0x7}, {0x8, 0x68000000}, {0x1, 0x8000}, {0x7, 0xffff0001}, {0x1ff, 0x7fff}, {0x7f, 0x2}], 0x5}, {[{0x232}, {0x2ae, 0x3}, {0x10000, 0x3}, {0x0, 0x3}, {0x1}, {0x2}, {0x1, 0x1}, {0x0, 0x2}, {0x81, 0x2}, {0xcf2, 0x3}, {0x0, 0x3}], [{0x1, 0x9}, {0x0, 0x7}, {0x2, 0x81}, {0xcdc1, 0xfffffff8}, {0x8, 0x800}, {0xff, 0x5}, {0x5, 0xfffff000}, {0xe9, 0x101}, {0x706, 0x40}, {0x5, 0x4}, {0x40, 0x2}], 0x1}], 0x2, 0x1}}}, @cgroup0={{'cgroup\x00', 0x0, 0x8}, {{0x6, 0x1}}}], [@arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}], @snat={'snat\x00', 0x10, {{@dev={[], 0x3e}, 0xfffffffffffffffd}}}}, {0x3, 0x5, 0x0, 'bond0\x00', 'veth0_virt_wifi\x00', 'xfrm0\x00', 'bridge0\x00', @random="9531360674c5", [0x0, 0xff, 0xff, 0x0, 0x0, 0xff], @remote, [0x0, 0xff], 0xae, 0x11e, 0x14e, [@time={{'time\x00', 0x0, 0x18}, {{0x3, 0x7fff, 0xae57, 0xdd47, 0x80000000, 0x4, 0x1}}}], [@snat={'snat\x00', 0x10}, @snat={'snat\x00', 0x10, {{@broadcast, 0x10}}}], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x1, [{0x5, 0x0, 0x88f7, 'tunl0\x00', 'veth0_vlan\x00', 'veth0_to_hsr\x00', 'ip6erspan0\x00', @multicast, [0x0, 0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0x0, 0x0, 0xff, 0x0, 0x0, 0xff], 0x6e, 0x6e, 0xa6, [], [], @snat={'snat\x00', 0x10, {{@remote, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x5, 0xfffffffffffffffe, 0x2, [{0x9, 0x7, 0xdada, 'ip6erspan0\x00', 'veth0_to_bond\x00', 'macvlan0\x00', 'ip_vti0\x00', @broadcast, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], @remote, [0xff, 0xff, 0xff, 0x0, 0xc1620de8128ef031, 0xff], 0x6e, 0x6e, 0xa6, [], [], @snat={'snat\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}}, {0x3, 0x16, 0x8808, 'ip6_vti0\x00', 'bridge0\x00', 'syzkaller0\x00', 'veth1\x00', @multicast, [0x0, 0x0, 0x0, 0xff], @random="ae4fe11ae7aa", [0xff, 0x0, 0xff, 0x0, 0xff], 0xfe, 0x16e, 0x1be, [@state={{'state\x00', 0x0, 0x8}}, @arp={{'arp\x00', 0x0, 0x38}, {{0x8, 0x9300, 0x4, @multicast1, 0xffffffff, @remote, 0xffffff00, @empty, [0xff, 0x0, 0x0, 0x0, 0xff, 0xff], @local, [0xff, 0xff, 0x7f, 0xff, 0x0, 0xff], 0x1}}}], [@arpreply={'arpreply\x00', 0x10, {{@multicast, 0xfffffffffffffffd}}}, @arpreply={'arpreply\x00', 0x10, {{@dev={[], 0x12}, 0xffffffffffffffff}}}], @common=@log={'log\x00', 0x28, {{0x40, "cdb33bf3e7f2445c06e8189ca6a688d4b40f3399bf130c8b7962c21c250e", 0xf}}}}]}]}, 0x11d2) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 199.852126] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 199.874017] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.880497] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.887201] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.893618] bridge0: port 1(bridge_slave_0) entered forwarding state 07:42:18 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'wlan1\x00'}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x38}}, 0x0) r1 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r1, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r1, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x1a1) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e20, 0x2, @remote, 0xffffffff}}}, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x4, 0x6}, &(0x7f0000000300)=0x8) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x2) r4 = accept4(r3, 0x0, &(0x7f0000000080), 0x1000) ioctl$BTRFS_IOC_INO_PATHS(r4, 0xc0389423, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) [ 199.928896] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 199.957562] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.964592] bridge0: port 1(bridge_slave_0) entered disabled state 07:42:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) read$FUSE(0xffffffffffffffff, &(0x7f0000000780)={0x2020}, 0x2020) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xaeab}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1ff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mkdir(0x0, 0x7c) chroot(&(0x7f0000000080)='./file0\x00') mount(&(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='./file0\x00', 0x0, 0x1041, 0x0) chdir(&(0x7f0000000180)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x4000, 0x14) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) fcntl$F_SET_RW_HINT(r2, 0x40c, 0x0) 07:42:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000280), 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) inotify_init1(0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x0) syz_open_pts(0xffffffffffffffff, 0x400040) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x22c, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x16}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) write$P9_RRENAME(r2, &(0x7f0000000680)={0x7, 0x15, 0x1}, 0x7) [ 200.562520] skbuff: skb_over_panic: text:00000000ab5c2709 len:232 put:72 head:00000000f09e1c87 data:00000000f09e1c87 tail:0xe8 end:0xc0 dev: [ 200.616073] audit: type=1804 audit(1610696538.628:32): pid=10474 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir664358517/syzkaller.8vLHM0/19/bus" dev="sda1" ino=15847 res=1 [ 200.799794] ------------[ cut here ]------------ [ 200.804575] kernel BUG at net/core/skbuff.c:104! [ 200.889262] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 200.894648] CPU: 0 PID: 10467 Comm: syz-executor.2 Not tainted 4.19.167-syzkaller #0 [ 200.902521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 200.911882] RIP: 0010:skb_panic+0x172/0x174 [ 200.916203] Code: 4c 24 10 8b 8b 80 00 00 00 41 56 45 89 e8 4c 89 e2 41 57 48 89 ee 48 c7 c7 20 d3 4b 89 ff 74 24 10 ff 74 24 20 e8 33 00 c0 fa <0f> 0b e8 3d 06 d5 fa 4c 8b 64 24 18 e8 13 15 0b fb 48 c7 c1 80 dc [ 200.935101] RSP: 0018:ffff888050f0efa8 EFLAGS: 00010286 [ 200.939722] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 200.940461] RAX: 0000000000000086 RBX: ffff8880a3767b40 RCX: 0000000000000000 [ 200.953930] RDX: 000000000001e1a6 RSI: ffffffff814fde01 RDI: ffffed100a1e1de7 [ 200.961199] RBP: ffffffff894bdcc0 R08: 0000000000000086 R09: 0000000000000000 [ 200.968468] R10: 0000000000000005 R11: 0000000000000000 R12: ffffffff87420dfd [ 200.975738] R13: 0000000000000048 R14: ffffffff894bd2e0 R15: 00000000000000c0 [ 200.983009] FS: 00007fbcb2f34700(0000) GS:ffff8880ba000000(0000) knlGS:0000000000000000 [ 200.991230] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 200.997121] CR2: 00007ffdaaa9bc80 CR3: 00000000a2c11000 CR4: 00000000001406f0 [ 201.004389] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 201.011658] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 201.018918] Call Trace: [ 201.021510] ? pfkey_send_acquire+0x1cfd/0x2520 [ 201.026183] skb_put.cold+0x24/0x24 [ 201.029816] pfkey_send_acquire+0x1cfd/0x2520 [ 201.034319] ? check_preemption_disabled+0x41/0x280 [ 201.039364] km_query+0xc5/0x210 [ 201.042740] xfrm_state_find+0x1c6c/0x2cb0 [ 201.046984] ? xfrm_state_afinfo_get_rcu+0xe0/0xe0 [ 201.051914] ? __lock_acquire+0x6de/0x3ff0 [ 201.056156] ? __lock_acquire+0x6de/0x3ff0 [ 201.060396] xfrm_tmpl_resolve+0x2f3/0xc20 [ 201.064641] ? xfrm_net_init+0x990/0x990 [ 201.068707] ? rt_set_nexthop.constprop.0+0x59c/0xf10 [ 201.073900] ? xfrm_sk_policy_lookup+0x4cd/0x690 [ 201.078658] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 201.083418] xfrm_resolve_and_create_bundle+0xd8/0x3e0 [ 201.088693] ? xfrm_tmpl_resolve+0xc20/0xc20 [ 201.093103] ? retint_kernel+0x2d/0x2d [ 201.097000] ? xfrm_expand_policies+0xa3/0x5e0 [ 201.101591] ? __sanitizer_cov_trace_const_cmp8+0x7/0x20 [ 201.107054] ? xfrm_expand_policies+0x418/0x5e0 [ 201.111726] xfrm_lookup_with_ifid+0x243/0x1cb0 [ 201.116396] ? lock_acquire+0x170/0x3c0 [ 201.120370] ? xfrm_expand_policies+0x5e0/0x5e0 [ 201.125037] ? check_preemption_disabled+0x41/0x280 [ 201.130062] ? ip_route_output_key_hash+0x21d/0x320 [ 201.135081] ? ip_route_output_key_hash_rcu+0x3060/0x3060 [ 201.140623] xfrm_lookup_route+0x36/0x1e0 [ 201.144773] ip_route_output_flow+0x114/0x150 [ 201.149269] udp_sendmsg+0x19ce/0x2550 [ 201.153165] ? ip_do_fragment+0x22c0/0x22c0 [ 201.157487] ? trace_hardirqs_on_thunk+0x7/0x1c [ 201.162158] ? udp_seq_next+0x80/0x80 [ 201.165952] ? rcu_nmi_exit+0xb3/0x180 [ 201.169836] ? retint_kernel+0x2d/0x2d [ 201.173723] ? rw_copy_check_uvector+0x27c/0x340 [ 201.178491] ? aa_sk_perm+0x534/0x930 [ 201.182294] ? aa_af_perm+0x230/0x230 [ 201.186095] ? kernel_recvmsg+0x220/0x220 [ 201.190347] ? retint_kernel+0x2d/0x2d [ 201.194235] inet_sendmsg+0x132/0x5a0 [ 201.198033] ? security_socket_sendmsg+0x83/0xb0 [ 201.202786] ? inet_recvmsg+0x5c0/0x5c0 [ 201.206757] sock_sendmsg+0xc3/0x120 [ 201.210469] ___sys_sendmsg+0x3b3/0x8e0 [ 201.214442] ? copy_msghdr_from_user+0x440/0x440 [ 201.219193] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 201.223958] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 201.228557] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 201.233313] ? mark_held_locks+0xf0/0xf0 [ 201.237379] ? rcu_nmi_exit+0xb3/0x180 [ 201.241266] ? retint_kernel+0x2d/0x2d [ 201.245158] ? __might_fault+0x11f/0x1d0 [ 201.249307] ? __might_fault+0x11f/0x1d0 [ 201.253370] ? lock_downgrade+0x720/0x720 [ 201.257515] ? lock_acquire+0x170/0x3c0 [ 201.261489] __sys_sendmmsg+0x195/0x470 [ 201.265464] ? __ia32_sys_sendmsg+0x220/0x220 [ 201.269955] ? lock_downgrade+0x720/0x720 [ 201.274103] ? __might_fault+0x192/0x1d0 [ 201.278159] ? _copy_to_user+0xb8/0x100 [ 201.282137] ? put_timespec64+0xcb/0x120 [ 201.286202] ? __se_compat_sys_gettimeofday+0x1b0/0x1b0 [ 201.291572] ? __se_sys_clock_gettime+0x124/0x1e0 [ 201.296397] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 201.301745] __x64_sys_sendmmsg+0x99/0x100 [ 201.305963] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 201.310537] do_syscall_64+0xf9/0x620 [ 201.314322] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 201.319499] RIP: 0033:0x45e219 [ 201.322679] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 201.341559] RSP: 002b:00007fbcb2f33c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 201.349249] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 [ 201.356503] RDX: 000000000800001d RSI: 0000000020007fc0 RDI: 0000000000000003 [ 201.363754] RBP: 000000000119c070 R08: 0000000000000000 R09: 0000000000000000 [ 201.371003] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c034 [ 201.378252] R13: 00007ffcdfc6cf8f R14: 00007fbcb2f349c0 R15: 000000000119c034 [ 201.385510] Modules linked in: 07:42:19 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r5, @ANYBLOB="1400020000000010000000000000ffffffffffff1d6b5294290ae45008cce011025dbe4d667fb4a446e87b6a9a80fcd5a1d29621875de075e0105ee8a2d0f972621bcbb7d2"], 0x2c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="340000001400b59500000000000000000a000000", @ANYRES32=r5, @ANYBLOB="080008005f526bae1400020000000000000000000000ff"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b525f}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x34}}, 0x0) 07:42:19 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'wlan1\x00'}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x38}}, 0x0) r1 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r1, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r1, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x1a1) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e20, 0x2, @remote, 0xffffffff}}}, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x4, 0x6}, &(0x7f0000000300)=0x8) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x2) r4 = accept4(r3, 0x0, &(0x7f0000000080), 0x1000) ioctl$BTRFS_IOC_INO_PATHS(r4, 0xc0389423, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) 07:42:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000280), 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) inotify_init1(0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x0) syz_open_pts(0xffffffffffffffff, 0x400040) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x22c, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x16}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) write$P9_RRENAME(r2, &(0x7f0000000680)={0x7, 0x15, 0x1}, 0x7) [ 201.477773] ---[ end trace 5f5f940daaae7c5d ]--- [ 201.485092] RIP: 0010:skb_panic+0x172/0x174 [ 201.490235] Code: 4c 24 10 8b 8b 80 00 00 00 41 56 45 89 e8 4c 89 e2 41 57 48 89 ee 48 c7 c7 20 d3 4b 89 ff 74 24 10 ff 74 24 20 e8 33 00 c0 fa <0f> 0b e8 3d 06 d5 fa 4c 8b 64 24 18 e8 13 15 0b fb 48 c7 c1 80 dc [ 201.509898] RSP: 0018:ffff888050f0efa8 EFLAGS: 00010286 [ 201.515272] RAX: 0000000000000086 RBX: ffff8880a3767b40 RCX: 0000000000000000 [ 201.526324] RDX: 000000000001e1a6 RSI: ffffffff814fde01 RDI: ffffed100a1e1de7 [ 201.534018] RBP: ffffffff894bdcc0 R08: 0000000000000086 R09: 0000000000000000 [ 201.542245] R10: 0000000000000005 R11: 0000000000000000 R12: ffffffff87420dfd [ 201.549907] R13: 0000000000000048 R14: ffffffff894bd2e0 R15: 00000000000000c0 [ 201.557170] FS: 00007fbcb2f34700(0000) GS:ffff8880ba000000(0000) knlGS:0000000000000000 [ 201.565926] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 201.572151] CR2: 00007fcab2bfe000 CR3: 00000000a2c11000 CR4: 00000000001406f0 [ 201.579723] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 201.586976] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 201.594810] Kernel panic - not syncing: Fatal exception [ 201.600817] Kernel Offset: disabled [ 201.604424] Rebooting in 86400 seconds..