Warning: Permanently added '[localhost]:35784' (ECDSA) to the list of known hosts. 2021/02/23 10:33:07 fuzzer started 2021/02/23 10:33:08 dialing manager at localhost:41345 2021/02/23 10:33:08 syscalls: 3641 2021/02/23 10:33:08 code coverage: enabled 2021/02/23 10:33:08 comparison tracing: enabled 2021/02/23 10:33:08 extra coverage: enabled 2021/02/23 10:33:08 setuid sandbox: enabled 2021/02/23 10:33:08 namespace sandbox: enabled 2021/02/23 10:33:08 Android sandbox: enabled 2021/02/23 10:33:08 fault injection: enabled 2021/02/23 10:33:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/23 10:33:08 net packet injection: enabled 2021/02/23 10:33:08 net device setup: enabled 2021/02/23 10:33:08 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/23 10:33:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/23 10:33:08 USB emulation: enabled 2021/02/23 10:33:08 hci packet injection: enabled 2021/02/23 10:33:08 wifi device emulation: enabled 2021/02/23 10:33:08 802.15.4 emulation: enabled 2021/02/23 10:33:08 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/23 10:33:08 fetching corpus: 50, signal 35660/39377 (executing program) 2021/02/23 10:33:09 fetching corpus: 100, signal 55056/60388 (executing program) 2021/02/23 10:33:09 fetching corpus: 150, signal 70121/76963 (executing program) 2021/02/23 10:33:09 fetching corpus: 200, signal 80826/89152 (executing program) 2021/02/23 10:33:09 fetching corpus: 250, signal 91064/100890 (executing program) 2021/02/23 10:33:09 fetching corpus: 300, signal 97450/108759 (executing program) 2021/02/23 10:33:10 fetching corpus: 350, signal 104695/117406 (executing program) 2021/02/23 10:33:10 fetching corpus: 400, signal 109090/123234 (executing program) 2021/02/23 10:33:10 fetching corpus: 450, signal 113014/128532 (executing program) 2021/02/23 10:33:10 fetching corpus: 500, signal 120077/136824 (executing program) 2021/02/23 10:33:10 fetching corpus: 550, signal 125824/143791 (executing program) 2021/02/23 10:33:11 fetching corpus: 600, signal 130017/149304 (executing program) [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. 2021/02/23 10:33:12 fetching corpus: 650, signal 136286/156721 (executing program) [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... 2021/02/23 10:33:12 fetching corpus: 700, signal 140247/161877 (executing program) 2021/02/23 10:33:12 fetching corpus: 750, signal 142859/165763 (executing program) 2021/02/23 10:33:13 fetching corpus: 800, signal 145596/169747 (executing program) 2021/02/23 10:33:13 fetching corpus: 850, signal 148580/173988 (executing program) 2021/02/23 10:33:13 fetching corpus: 900, signal 151700/178299 (executing program) 2021/02/23 10:33:13 fetching corpus: 950, signal 155214/182944 (executing program) Debian GNU/Linux 9 syzkaller ttyS0 2021/02/23 10:33:13 fetching corpus: 1000, signal 159079/187899 (executing program) 2021/02/23 10:33:14 fetching corpus: 1050, signal 162516/192473 (executing program) 2021/02/23 10:33:14 fetching corpus: 1100, signal 164244/195412 (executing program) 2021/02/23 10:33:14 fetching corpus: 1150, signal 168115/200244 (executing program) 2021/02/23 10:33:14 fetching corpus: 1200, signal 170006/203298 (executing program) 2021/02/23 10:33:14 fetching corpus: 1250, signal 173108/207508 (executing program) 2021/02/23 10:33:15 fetching corpus: 1300, signal 176240/211626 (executing program) 2021/02/23 10:33:15 fetching corpus: 1350, signal 178235/214689 (executing program) 2021/02/23 10:33:16 fetching corpus: 1400, signal 180594/218071 (executing program) 2021/02/23 10:33:16 fetching corpus: 1450, signal 185045/223293 (executing program) 2021/02/23 10:33:16 fetching corpus: 1500, signal 188843/227894 (executing program) 2021/02/23 10:33:17 fetching corpus: 1550, signal 191139/231161 (executing program) 2021/02/23 10:33:17 fetching corpus: 1600, signal 193484/234470 (executing program) 2021/02/23 10:33:17 fetching corpus: 1650, signal 195108/237109 (executing program) 2021/02/23 10:33:17 fetching corpus: 1700, signal 198118/240947 (executing program) 2021/02/23 10:33:17 fetching corpus: 1750, signal 199825/243645 (executing program) 2021/02/23 10:33:18 fetching corpus: 1800, signal 202290/246979 (executing program) 2021/02/23 10:33:18 fetching corpus: 1850, signal 204903/250396 (executing program) 2021/02/23 10:33:18 fetching corpus: 1900, signal 207097/253392 (executing program) 2021/02/23 10:33:18 fetching corpus: 1950, signal 209003/256153 (executing program) 2021/02/23 10:33:19 fetching corpus: 2000, signal 211212/259203 (executing program) 2021/02/23 10:33:19 fetching corpus: 2050, signal 212464/261440 (executing program) 2021/02/23 10:33:20 fetching corpus: 2100, signal 214174/264017 (executing program) 2021/02/23 10:33:20 fetching corpus: 2150, signal 216509/267128 (executing program) 2021/02/23 10:33:20 fetching corpus: 2200, signal 218118/269564 (executing program) 2021/02/23 10:33:21 fetching corpus: 2250, signal 221130/273098 (executing program) 2021/02/23 10:33:21 fetching corpus: 2300, signal 223212/275979 (executing program) 2021/02/23 10:33:21 fetching corpus: 2350, signal 225262/278813 (executing program) 2021/02/23 10:33:21 fetching corpus: 2400, signal 226881/281230 (executing program) 2021/02/23 10:33:22 fetching corpus: 2450, signal 229842/284745 (executing program) 2021/02/23 10:33:22 fetching corpus: 2500, signal 231255/287003 (executing program) 2021/02/23 10:33:22 fetching corpus: 2550, signal 233027/289560 (executing program) 2021/02/23 10:33:22 fetching corpus: 2600, signal 235732/292782 (executing program) 2021/02/23 10:33:23 fetching corpus: 2650, signal 236801/294625 (executing program) 2021/02/23 10:33:23 fetching corpus: 2700, signal 238250/296812 (executing program) 2021/02/23 10:33:23 fetching corpus: 2750, signal 239869/299159 (executing program) 2021/02/23 10:33:23 fetching corpus: 2800, signal 241188/301253 (executing program) 2021/02/23 10:33:23 fetching corpus: 2850, signal 242439/303290 (executing program) 2021/02/23 10:33:24 fetching corpus: 2900, signal 243774/305384 (executing program) 2021/02/23 10:33:24 fetching corpus: 2950, signal 245342/307617 (executing program) 2021/02/23 10:33:24 fetching corpus: 3000, signal 246863/309815 (executing program) 2021/02/23 10:33:24 fetching corpus: 3050, signal 248112/311793 (executing program) 2021/02/23 10:33:24 fetching corpus: 3100, signal 250139/314370 (executing program) 2021/02/23 10:33:25 fetching corpus: 3150, signal 251385/316337 (executing program) 2021/02/23 10:33:25 fetching corpus: 3200, signal 253207/318658 (executing program) 2021/02/23 10:33:25 fetching corpus: 3250, signal 254562/320677 (executing program) 2021/02/23 10:33:25 fetching corpus: 3300, signal 256118/322811 (executing program) 2021/02/23 10:33:25 fetching corpus: 3350, signal 257175/324597 (executing program) 2021/02/23 10:33:26 fetching corpus: 3400, signal 258878/326772 (executing program) 2021/02/23 10:33:26 fetching corpus: 3450, signal 261014/329295 (executing program) 2021/02/23 10:33:26 fetching corpus: 3500, signal 262433/331254 (executing program) 2021/02/23 10:33:26 fetching corpus: 3550, signal 263429/332993 (executing program) 2021/02/23 10:33:26 fetching corpus: 3600, signal 264969/335101 (executing program) 2021/02/23 10:33:27 fetching corpus: 3650, signal 266122/336909 (executing program) 2021/02/23 10:33:27 fetching corpus: 3700, signal 267256/338688 (executing program) 2021/02/23 10:33:27 fetching corpus: 3750, signal 268624/340595 (executing program) 2021/02/23 10:33:27 fetching corpus: 3800, signal 269459/342085 (executing program) 2021/02/23 10:33:27 fetching corpus: 3850, signal 270417/343626 (executing program) 2021/02/23 10:33:28 fetching corpus: 3900, signal 271783/345490 (executing program) 2021/02/23 10:33:28 fetching corpus: 3950, signal 273363/347523 (executing program) 2021/02/23 10:33:28 fetching corpus: 4000, signal 274694/349415 (executing program) 2021/02/23 10:33:28 fetching corpus: 4050, signal 275668/350987 (executing program) 2021/02/23 10:33:29 fetching corpus: 4100, signal 276996/352792 (executing program) 2021/02/23 10:33:29 fetching corpus: 4150, signal 277967/354342 (executing program) 2021/02/23 10:33:29 fetching corpus: 4200, signal 279240/356071 (executing program) 2021/02/23 10:33:29 fetching corpus: 4250, signal 280614/357863 (executing program) 2021/02/23 10:33:30 fetching corpus: 4300, signal 283038/360335 (executing program) 2021/02/23 10:33:30 fetching corpus: 4350, signal 284037/361872 (executing program) 2021/02/23 10:33:30 fetching corpus: 4400, signal 285061/363417 (executing program) 2021/02/23 10:33:30 fetching corpus: 4450, signal 285991/364894 (executing program) 2021/02/23 10:33:31 fetching corpus: 4500, signal 286736/366243 (executing program) 2021/02/23 10:33:31 fetching corpus: 4550, signal 287880/367817 (executing program) 2021/02/23 10:33:31 fetching corpus: 4600, signal 288559/369153 (executing program) 2021/02/23 10:33:31 fetching corpus: 4650, signal 290364/371158 (executing program) 2021/02/23 10:33:32 fetching corpus: 4700, signal 291631/372774 (executing program) 2021/02/23 10:33:32 fetching corpus: 4750, signal 292458/374138 (executing program) 2021/02/23 10:33:32 fetching corpus: 4800, signal 293696/375771 (executing program) 2021/02/23 10:33:32 fetching corpus: 4850, signal 294609/377163 (executing program) 2021/02/23 10:33:32 fetching corpus: 4900, signal 295625/378667 (executing program) 2021/02/23 10:33:32 fetching corpus: 4950, signal 297889/380822 (executing program) 2021/02/23 10:33:33 fetching corpus: 5000, signal 298817/382255 (executing program) 2021/02/23 10:33:33 fetching corpus: 5050, signal 299597/383546 (executing program) 2021/02/23 10:33:33 fetching corpus: 5100, signal 300482/384875 (executing program) 2021/02/23 10:33:33 fetching corpus: 5150, signal 301600/386343 (executing program) 2021/02/23 10:33:34 fetching corpus: 5200, signal 302860/387891 (executing program) 2021/02/23 10:33:34 fetching corpus: 5250, signal 303886/389269 (executing program) 2021/02/23 10:33:34 fetching corpus: 5300, signal 304961/390692 (executing program) 2021/02/23 10:33:34 fetching corpus: 5350, signal 305633/391891 (executing program) 2021/02/23 10:33:34 fetching corpus: 5400, signal 306383/393123 (executing program) 2021/02/23 10:33:35 fetching corpus: 5450, signal 307125/394334 (executing program) 2021/02/23 10:33:35 fetching corpus: 5500, signal 307847/395553 (executing program) 2021/02/23 10:33:35 fetching corpus: 5550, signal 309154/397115 (executing program) 2021/02/23 10:33:35 fetching corpus: 5600, signal 310141/398454 (executing program) 2021/02/23 10:33:35 fetching corpus: 5650, signal 311261/399890 (executing program) 2021/02/23 10:33:36 fetching corpus: 5700, signal 312011/401085 (executing program) 2021/02/23 10:33:36 fetching corpus: 5750, signal 313253/402543 (executing program) 2021/02/23 10:33:36 fetching corpus: 5800, signal 314332/403894 (executing program) 2021/02/23 10:33:37 fetching corpus: 5850, signal 315390/405235 (executing program) 2021/02/23 10:33:37 fetching corpus: 5900, signal 316441/406600 (executing program) 2021/02/23 10:33:37 fetching corpus: 5950, signal 317368/407811 (executing program) 2021/02/23 10:33:37 fetching corpus: 6000, signal 317898/408840 (executing program) 2021/02/23 10:33:37 fetching corpus: 6050, signal 318776/410084 (executing program) 2021/02/23 10:33:38 fetching corpus: 6100, signal 319569/411235 (executing program) 2021/02/23 10:33:38 fetching corpus: 6150, signal 320375/412337 (executing program) 2021/02/23 10:33:38 fetching corpus: 6200, signal 321014/413427 (executing program) 2021/02/23 10:33:38 fetching corpus: 6250, signal 321823/414599 (executing program) 2021/02/23 10:33:39 fetching corpus: 6300, signal 322596/415714 (executing program) 2021/02/23 10:33:39 fetching corpus: 6350, signal 323274/416768 (executing program) 2021/02/23 10:33:39 fetching corpus: 6400, signal 324164/417939 (executing program) 2021/02/23 10:33:39 fetching corpus: 6450, signal 325530/419354 (executing program) 2021/02/23 10:33:40 fetching corpus: 6500, signal 326220/420392 (executing program) 2021/02/23 10:33:40 fetching corpus: 6550, signal 327166/421568 (executing program) 2021/02/23 10:33:40 fetching corpus: 6600, signal 327847/422629 (executing program) 2021/02/23 10:33:40 fetching corpus: 6650, signal 328810/423784 (executing program) 2021/02/23 10:33:40 fetching corpus: 6700, signal 329509/424820 (executing program) 2021/02/23 10:33:41 fetching corpus: 6750, signal 330306/425885 (executing program) 2021/02/23 10:33:41 fetching corpus: 6800, signal 331059/426927 (executing program) 2021/02/23 10:33:41 fetching corpus: 6850, signal 331759/427955 (executing program) 2021/02/23 10:33:42 fetching corpus: 6900, signal 332499/429020 (executing program) 2021/02/23 10:33:42 fetching corpus: 6950, signal 333315/430103 (executing program) 2021/02/23 10:33:42 fetching corpus: 7000, signal 334007/431139 (executing program) 2021/02/23 10:33:42 fetching corpus: 7050, signal 334903/432247 (executing program) 2021/02/23 10:33:43 fetching corpus: 7100, signal 335658/433267 (executing program) 2021/02/23 10:33:43 fetching corpus: 7150, signal 336231/434199 (executing program) 2021/02/23 10:33:43 fetching corpus: 7200, signal 337014/435198 (executing program) 2021/02/23 10:33:43 fetching corpus: 7250, signal 337818/436203 (executing program) 2021/02/23 10:33:44 fetching corpus: 7300, signal 338487/437201 (executing program) 2021/02/23 10:33:44 fetching corpus: 7350, signal 339401/438276 (executing program) 2021/02/23 10:33:44 fetching corpus: 7400, signal 340167/439252 (executing program) 2021/02/23 10:33:44 fetching corpus: 7450, signal 340758/440217 (executing program) 2021/02/23 10:33:45 fetching corpus: 7500, signal 341553/441197 (executing program) 2021/02/23 10:33:45 fetching corpus: 7550, signal 342115/442068 (executing program) 2021/02/23 10:33:45 fetching corpus: 7600, signal 342705/442975 (executing program) 2021/02/23 10:33:45 fetching corpus: 7650, signal 343427/443927 (executing program) 2021/02/23 10:33:46 fetching corpus: 7700, signal 343931/444769 (executing program) 2021/02/23 10:33:46 fetching corpus: 7750, signal 344525/445671 (executing program) 2021/02/23 10:33:46 fetching corpus: 7800, signal 345419/446679 (executing program) 2021/02/23 10:33:46 fetching corpus: 7850, signal 345897/447500 (executing program) 2021/02/23 10:33:46 fetching corpus: 7900, signal 346632/448399 (executing program) 2021/02/23 10:33:47 fetching corpus: 7950, signal 347338/449323 (executing program) 2021/02/23 10:33:47 fetching corpus: 8000, signal 348158/450246 (executing program) 2021/02/23 10:33:47 fetching corpus: 8050, signal 348803/451095 (executing program) 2021/02/23 10:33:47 fetching corpus: 8100, signal 349425/451979 (executing program) 2021/02/23 10:33:47 fetching corpus: 8150, signal 349914/452776 (executing program) 2021/02/23 10:33:47 fetching corpus: 8200, signal 350711/453662 (executing program) 2021/02/23 10:33:48 fetching corpus: 8250, signal 351289/454511 (executing program) 2021/02/23 10:33:48 fetching corpus: 8300, signal 352030/455352 (executing program) 2021/02/23 10:33:48 fetching corpus: 8350, signal 352475/456116 (executing program) 2021/02/23 10:33:49 fetching corpus: 8400, signal 353012/456886 (executing program) 2021/02/23 10:33:49 fetching corpus: 8450, signal 353507/457652 (executing program) 2021/02/23 10:33:49 fetching corpus: 8500, signal 354148/458496 (executing program) 2021/02/23 10:33:49 fetching corpus: 8550, signal 354583/459232 (executing program) 2021/02/23 10:33:49 fetching corpus: 8600, signal 355178/460024 (executing program) 2021/02/23 10:33:49 fetching corpus: 8650, signal 355847/460859 (executing program) 2021/02/23 10:33:50 fetching corpus: 8700, signal 356354/461569 (executing program) 2021/02/23 10:33:50 fetching corpus: 8750, signal 357015/462340 (executing program) syzkaller login: [ 190.730690][ T3360] ieee802154 phy0 wpan0: encryption failed: -22 [ 190.744798][ T3360] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/23 10:33:50 fetching corpus: 8800, signal 357579/463114 (executing program) 2021/02/23 10:33:50 fetching corpus: 8850, signal 358357/463963 (executing program) 2021/02/23 10:33:51 fetching corpus: 8900, signal 358901/464769 (executing program) 2021/02/23 10:33:51 fetching corpus: 8950, signal 359530/465557 (executing program) 2021/02/23 10:33:51 fetching corpus: 9000, signal 360131/466300 (executing program) 2021/02/23 10:33:51 fetching corpus: 9050, signal 360591/466992 (executing program) 2021/02/23 10:33:52 fetching corpus: 9100, signal 361132/467718 (executing program) 2021/02/23 10:33:52 fetching corpus: 9150, signal 361670/468453 (executing program) 2021/02/23 10:33:52 fetching corpus: 9200, signal 362043/469116 (executing program) 2021/02/23 10:33:52 fetching corpus: 9250, signal 362385/469767 (executing program) 2021/02/23 10:33:52 fetching corpus: 9300, signal 362963/470491 (executing program) 2021/02/23 10:33:53 fetching corpus: 9350, signal 363510/471184 (executing program) 2021/02/23 10:33:53 fetching corpus: 9400, signal 364216/471932 (executing program) 2021/02/23 10:33:53 fetching corpus: 9450, signal 364660/472618 (executing program) 2021/02/23 10:33:53 fetching corpus: 9500, signal 365164/473259 (executing program) 2021/02/23 10:33:53 fetching corpus: 9550, signal 365735/473982 (executing program) 2021/02/23 10:33:54 fetching corpus: 9600, signal 366469/474746 (executing program) 2021/02/23 10:33:54 fetching corpus: 9650, signal 367156/475468 (executing program) 2021/02/23 10:33:54 fetching corpus: 9700, signal 367872/476192 (executing program) 2021/02/23 10:33:54 fetching corpus: 9750, signal 368452/476894 (executing program) 2021/02/23 10:33:54 fetching corpus: 9800, signal 369208/477586 (executing program) 2021/02/23 10:33:54 fetching corpus: 9850, signal 369784/478288 (executing program) 2021/02/23 10:33:55 fetching corpus: 9900, signal 370517/478997 (executing program) 2021/02/23 10:33:55 fetching corpus: 9950, signal 371015/479636 (executing program) 2021/02/23 10:33:55 fetching corpus: 10000, signal 371446/480269 (executing program) 2021/02/23 10:33:55 fetching corpus: 10050, signal 372171/480958 (executing program) 2021/02/23 10:33:56 fetching corpus: 10100, signal 372972/481667 (executing program) 2021/02/23 10:33:56 fetching corpus: 10150, signal 373516/482332 (executing program) 2021/02/23 10:33:56 fetching corpus: 10200, signal 374003/482950 (executing program) 2021/02/23 10:33:56 fetching corpus: 10250, signal 374691/483588 (executing program) 2021/02/23 10:33:56 fetching corpus: 10300, signal 375303/484220 (executing program) 2021/02/23 10:33:57 fetching corpus: 10350, signal 375663/484817 (executing program) 2021/02/23 10:33:57 fetching corpus: 10400, signal 376107/485435 (executing program) 2021/02/23 10:33:57 fetching corpus: 10450, signal 376582/486054 (executing program) 2021/02/23 10:33:57 fetching corpus: 10500, signal 377102/486674 (executing program) 2021/02/23 10:33:57 fetching corpus: 10550, signal 377759/487299 (executing program) 2021/02/23 10:33:58 fetching corpus: 10600, signal 378570/487934 (executing program) 2021/02/23 10:33:58 fetching corpus: 10650, signal 378994/488552 (executing program) 2021/02/23 10:33:58 fetching corpus: 10700, signal 379467/489104 (executing program) 2021/02/23 10:33:58 fetching corpus: 10750, signal 380521/489795 (executing program) 2021/02/23 10:33:58 fetching corpus: 10800, signal 381047/490406 (executing program) 2021/02/23 10:33:58 fetching corpus: 10850, signal 381383/490960 (executing program) 2021/02/23 10:33:59 fetching corpus: 10900, signal 381886/491510 (executing program) 2021/02/23 10:33:59 fetching corpus: 10950, signal 382297/492101 (executing program) 2021/02/23 10:33:59 fetching corpus: 11000, signal 382828/492687 (executing program) 2021/02/23 10:33:59 fetching corpus: 11050, signal 383257/493238 (executing program) 2021/02/23 10:33:59 fetching corpus: 11100, signal 383920/493820 (executing program) 2021/02/23 10:34:00 fetching corpus: 11150, signal 384286/494310 (executing program) 2021/02/23 10:34:00 fetching corpus: 11200, signal 385003/494889 (executing program) 2021/02/23 10:34:00 fetching corpus: 11250, signal 385604/495439 (executing program) 2021/02/23 10:34:00 fetching corpus: 11300, signal 386160/495969 (executing program) 2021/02/23 10:34:00 fetching corpus: 11350, signal 386726/496514 (executing program) 2021/02/23 10:34:01 fetching corpus: 11400, signal 387121/497026 (executing program) 2021/02/23 10:34:01 fetching corpus: 11450, signal 387638/497569 (executing program) 2021/02/23 10:34:01 fetching corpus: 11500, signal 388224/498091 (executing program) 2021/02/23 10:34:01 fetching corpus: 11550, signal 388732/498620 (executing program) 2021/02/23 10:34:01 fetching corpus: 11600, signal 389168/499125 (executing program) 2021/02/23 10:34:02 fetching corpus: 11650, signal 389935/499664 (executing program) 2021/02/23 10:34:02 fetching corpus: 11700, signal 390329/500220 (executing program) 2021/02/23 10:34:02 fetching corpus: 11750, signal 390934/500720 (executing program) 2021/02/23 10:34:02 fetching corpus: 11800, signal 391400/501197 (executing program) 2021/02/23 10:34:02 fetching corpus: 11850, signal 392648/501775 (executing program) 2021/02/23 10:34:03 fetching corpus: 11900, signal 393178/502275 (executing program) 2021/02/23 10:34:03 fetching corpus: 11950, signal 393746/502761 (executing program) 2021/02/23 10:34:03 fetching corpus: 12000, signal 394230/503242 (executing program) 2021/02/23 10:34:03 fetching corpus: 12050, signal 394826/503744 (executing program) 2021/02/23 10:34:04 fetching corpus: 12100, signal 395183/504237 (executing program) 2021/02/23 10:34:04 fetching corpus: 12150, signal 395679/504681 (executing program) 2021/02/23 10:34:04 fetching corpus: 12200, signal 396061/505138 (executing program) 2021/02/23 10:34:04 fetching corpus: 12250, signal 396491/505602 (executing program) 2021/02/23 10:34:05 fetching corpus: 12300, signal 396920/506079 (executing program) 2021/02/23 10:34:05 fetching corpus: 12350, signal 397383/506505 (executing program) 2021/02/23 10:34:05 fetching corpus: 12400, signal 397831/506930 (executing program) 2021/02/23 10:34:05 fetching corpus: 12450, signal 398302/507376 (executing program) 2021/02/23 10:34:05 fetching corpus: 12500, signal 398925/507825 (executing program) 2021/02/23 10:34:06 fetching corpus: 12550, signal 399522/508291 (executing program) 2021/02/23 10:34:06 fetching corpus: 12600, signal 399846/508710 (executing program) 2021/02/23 10:34:06 fetching corpus: 12650, signal 400322/508712 (executing program) 2021/02/23 10:34:07 fetching corpus: 12700, signal 400786/508713 (executing program) 2021/02/23 10:34:07 fetching corpus: 12750, signal 401475/508713 (executing program) 2021/02/23 10:34:07 fetching corpus: 12800, signal 401899/508713 (executing program) 2021/02/23 10:34:07 fetching corpus: 12850, signal 402521/508720 (executing program) 2021/02/23 10:34:08 fetching corpus: 12900, signal 402928/508720 (executing program) 2021/02/23 10:34:08 fetching corpus: 12950, signal 403254/508720 (executing program) 2021/02/23 10:34:08 fetching corpus: 13000, signal 403751/508720 (executing program) 2021/02/23 10:34:08 fetching corpus: 13050, signal 404305/508724 (executing program) 2021/02/23 10:34:08 fetching corpus: 13100, signal 404635/508724 (executing program) 2021/02/23 10:34:08 fetching corpus: 13150, signal 404911/508724 (executing program) 2021/02/23 10:34:09 fetching corpus: 13200, signal 405415/508726 (executing program) 2021/02/23 10:34:09 fetching corpus: 13250, signal 405750/508726 (executing program) 2021/02/23 10:34:09 fetching corpus: 13300, signal 406175/508744 (executing program) 2021/02/23 10:34:09 fetching corpus: 13350, signal 406663/508744 (executing program) 2021/02/23 10:34:09 fetching corpus: 13400, signal 407291/508744 (executing program) 2021/02/23 10:34:10 fetching corpus: 13450, signal 407621/508744 (executing program) 2021/02/23 10:34:10 fetching corpus: 13500, signal 408384/508752 (executing program) 2021/02/23 10:34:11 fetching corpus: 13550, signal 408753/508752 (executing program) 2021/02/23 10:34:11 fetching corpus: 13600, signal 409096/508752 (executing program) 2021/02/23 10:34:11 fetching corpus: 13650, signal 409931/508752 (executing program) 2021/02/23 10:34:11 fetching corpus: 13700, signal 410494/508752 (executing program) 2021/02/23 10:34:11 fetching corpus: 13750, signal 411045/508760 (executing program) 2021/02/23 10:34:12 fetching corpus: 13800, signal 411433/508760 (executing program) 2021/02/23 10:34:12 fetching corpus: 13850, signal 411795/508760 (executing program) 2021/02/23 10:34:12 fetching corpus: 13900, signal 412199/508760 (executing program) 2021/02/23 10:34:13 fetching corpus: 13950, signal 412592/508763 (executing program) 2021/02/23 10:34:13 fetching corpus: 14000, signal 412973/508763 (executing program) 2021/02/23 10:34:13 fetching corpus: 14050, signal 413526/508763 (executing program) 2021/02/23 10:34:13 fetching corpus: 14100, signal 413871/508763 (executing program) 2021/02/23 10:34:14 fetching corpus: 14150, signal 414200/508763 (executing program) 2021/02/23 10:34:14 fetching corpus: 14200, signal 414663/508763 (executing program) 2021/02/23 10:34:14 fetching corpus: 14250, signal 415276/508763 (executing program) 2021/02/23 10:34:14 fetching corpus: 14300, signal 415542/508763 (executing program) 2021/02/23 10:34:15 fetching corpus: 14350, signal 416037/508763 (executing program) 2021/02/23 10:34:15 fetching corpus: 14400, signal 416345/508763 (executing program) 2021/02/23 10:34:15 fetching corpus: 14450, signal 416779/508763 (executing program) 2021/02/23 10:34:15 fetching corpus: 14500, signal 417476/508766 (executing program) 2021/02/23 10:34:15 fetching corpus: 14550, signal 418081/508766 (executing program) 2021/02/23 10:34:16 fetching corpus: 14600, signal 418489/508766 (executing program) 2021/02/23 10:34:16 fetching corpus: 14650, signal 419056/508766 (executing program) 2021/02/23 10:34:16 fetching corpus: 14700, signal 419460/508767 (executing program) 2021/02/23 10:34:16 fetching corpus: 14750, signal 419747/508767 (executing program) 2021/02/23 10:34:16 fetching corpus: 14800, signal 420246/508772 (executing program) 2021/02/23 10:34:16 fetching corpus: 14850, signal 420617/508772 (executing program) 2021/02/23 10:34:17 fetching corpus: 14900, signal 420916/508772 (executing program) 2021/02/23 10:34:17 fetching corpus: 14950, signal 421215/508773 (executing program) 2021/02/23 10:34:17 fetching corpus: 15000, signal 421595/508773 (executing program) 2021/02/23 10:34:17 fetching corpus: 15050, signal 421987/508803 (executing program) 2021/02/23 10:34:17 fetching corpus: 15100, signal 422288/508806 (executing program) 2021/02/23 10:34:18 fetching corpus: 15150, signal 422728/508810 (executing program) 2021/02/23 10:34:18 fetching corpus: 15200, signal 423170/508810 (executing program) 2021/02/23 10:34:18 fetching corpus: 15250, signal 423783/508812 (executing program) 2021/02/23 10:34:19 fetching corpus: 15300, signal 424120/508812 (executing program) 2021/02/23 10:34:19 fetching corpus: 15350, signal 424579/508812 (executing program) 2021/02/23 10:34:19 fetching corpus: 15400, signal 425124/508812 (executing program) 2021/02/23 10:34:19 fetching corpus: 15450, signal 425646/508812 (executing program) 2021/02/23 10:34:20 fetching corpus: 15500, signal 426064/508815 (executing program) 2021/02/23 10:34:20 fetching corpus: 15550, signal 426466/508815 (executing program) 2021/02/23 10:34:20 fetching corpus: 15600, signal 426914/508815 (executing program) 2021/02/23 10:34:21 fetching corpus: 15650, signal 427297/508815 (executing program) 2021/02/23 10:34:21 fetching corpus: 15700, signal 427723/508820 (executing program) 2021/02/23 10:34:21 fetching corpus: 15750, signal 428338/508820 (executing program) 2021/02/23 10:34:21 fetching corpus: 15800, signal 428730/508823 (executing program) 2021/02/23 10:34:21 fetching corpus: 15850, signal 430403/508823 (executing program) 2021/02/23 10:34:22 fetching corpus: 15900, signal 430842/508823 (executing program) 2021/02/23 10:34:22 fetching corpus: 15950, signal 431402/508827 (executing program) 2021/02/23 10:34:22 fetching corpus: 16000, signal 431714/508827 (executing program) 2021/02/23 10:34:22 fetching corpus: 16050, signal 432035/508827 (executing program) 2021/02/23 10:34:22 fetching corpus: 16100, signal 432383/508828 (executing program) 2021/02/23 10:34:23 fetching corpus: 16150, signal 432778/508828 (executing program) 2021/02/23 10:34:23 fetching corpus: 16200, signal 433276/508828 (executing program) 2021/02/23 10:34:23 fetching corpus: 16250, signal 433589/508828 (executing program) 2021/02/23 10:34:23 fetching corpus: 16300, signal 433964/508828 (executing program) 2021/02/23 10:34:24 fetching corpus: 16350, signal 434350/508828 (executing program) 2021/02/23 10:34:24 fetching corpus: 16400, signal 434658/508828 (executing program) 2021/02/23 10:34:24 fetching corpus: 16450, signal 434933/508840 (executing program) 2021/02/23 10:34:24 fetching corpus: 16500, signal 435266/508845 (executing program) 2021/02/23 10:34:24 fetching corpus: 16550, signal 435731/508845 (executing program) 2021/02/23 10:34:24 fetching corpus: 16600, signal 436111/508845 (executing program) 2021/02/23 10:34:25 fetching corpus: 16650, signal 436468/508851 (executing program) 2021/02/23 10:34:25 fetching corpus: 16700, signal 436823/508851 (executing program) 2021/02/23 10:34:25 fetching corpus: 16750, signal 437097/508851 (executing program) 2021/02/23 10:34:25 fetching corpus: 16800, signal 437402/508852 (executing program) 2021/02/23 10:34:26 fetching corpus: 16850, signal 437891/508852 (executing program) 2021/02/23 10:34:26 fetching corpus: 16900, signal 438179/508854 (executing program) 2021/02/23 10:34:26 fetching corpus: 16950, signal 438631/508854 (executing program) 2021/02/23 10:34:26 fetching corpus: 17000, signal 438910/508854 (executing program) 2021/02/23 10:34:27 fetching corpus: 17050, signal 439191/508855 (executing program) 2021/02/23 10:34:27 fetching corpus: 17100, signal 439621/508860 (executing program) 2021/02/23 10:34:27 fetching corpus: 17150, signal 440049/508860 (executing program) 2021/02/23 10:34:27 fetching corpus: 17200, signal 440313/508860 (executing program) 2021/02/23 10:34:27 fetching corpus: 17250, signal 440853/508862 (executing program) 2021/02/23 10:34:28 fetching corpus: 17300, signal 441109/508863 (executing program) 2021/02/23 10:34:28 fetching corpus: 17350, signal 441453/508865 (executing program) 2021/02/23 10:34:28 fetching corpus: 17400, signal 441745/508873 (executing program) 2021/02/23 10:34:28 fetching corpus: 17450, signal 442288/508873 (executing program) 2021/02/23 10:34:28 fetching corpus: 17500, signal 442762/508873 (executing program) 2021/02/23 10:34:29 fetching corpus: 17550, signal 443261/508929 (executing program) 2021/02/23 10:34:29 fetching corpus: 17600, signal 443645/508929 (executing program) 2021/02/23 10:34:29 fetching corpus: 17650, signal 443932/508929 (executing program) 2021/02/23 10:34:30 fetching corpus: 17700, signal 444329/508929 (executing program) 2021/02/23 10:34:30 fetching corpus: 17750, signal 444819/508929 (executing program) 2021/02/23 10:34:30 fetching corpus: 17800, signal 445069/508929 (executing program) 2021/02/23 10:34:31 fetching corpus: 17850, signal 445367/508930 (executing program) 2021/02/23 10:34:31 fetching corpus: 17900, signal 445740/508930 (executing program) 2021/02/23 10:34:31 fetching corpus: 17950, signal 446063/508931 (executing program) 2021/02/23 10:34:32 fetching corpus: 18000, signal 446427/508931 (executing program) 2021/02/23 10:34:32 fetching corpus: 18050, signal 446744/508932 (executing program) 2021/02/23 10:34:32 fetching corpus: 18100, signal 447017/508939 (executing program) 2021/02/23 10:34:32 fetching corpus: 18150, signal 447299/508939 (executing program) 2021/02/23 10:34:32 fetching corpus: 18200, signal 447629/508939 (executing program) 2021/02/23 10:34:33 fetching corpus: 18250, signal 448009/508944 (executing program) 2021/02/23 10:34:33 fetching corpus: 18300, signal 448460/508944 (executing program) 2021/02/23 10:34:33 fetching corpus: 18350, signal 448646/508944 (executing program) 2021/02/23 10:34:34 fetching corpus: 18400, signal 449027/508944 (executing program) 2021/02/23 10:34:34 fetching corpus: 18450, signal 449297/508944 (executing program) 2021/02/23 10:34:34 fetching corpus: 18500, signal 449752/508944 (executing program) 2021/02/23 10:34:34 fetching corpus: 18550, signal 449993/508945 (executing program) 2021/02/23 10:34:35 fetching corpus: 18600, signal 450569/508945 (executing program) 2021/02/23 10:34:35 fetching corpus: 18650, signal 450899/508945 (executing program) 2021/02/23 10:34:35 fetching corpus: 18700, signal 451397/508945 (executing program) 2021/02/23 10:34:35 fetching corpus: 18750, signal 451655/508945 (executing program) 2021/02/23 10:34:35 fetching corpus: 18800, signal 451998/508945 (executing program) 2021/02/23 10:34:36 fetching corpus: 18850, signal 452769/508948 (executing program) 2021/02/23 10:34:36 fetching corpus: 18900, signal 452965/508948 (executing program) 2021/02/23 10:34:36 fetching corpus: 18950, signal 453346/508948 (executing program) 2021/02/23 10:34:36 fetching corpus: 19000, signal 453626/508948 (executing program) 2021/02/23 10:34:37 fetching corpus: 19050, signal 453925/508948 (executing program) 2021/02/23 10:34:37 fetching corpus: 19100, signal 454334/508948 (executing program) 2021/02/23 10:34:37 fetching corpus: 19150, signal 454678/508948 (executing program) 2021/02/23 10:34:38 fetching corpus: 19200, signal 454950/508948 (executing program) 2021/02/23 10:34:38 fetching corpus: 19250, signal 455278/508948 (executing program) 2021/02/23 10:34:38 fetching corpus: 19300, signal 455663/508949 (executing program) 2021/02/23 10:34:38 fetching corpus: 19350, signal 455982/508949 (executing program) 2021/02/23 10:34:39 fetching corpus: 19400, signal 456227/508950 (executing program) 2021/02/23 10:34:39 fetching corpus: 19450, signal 456660/508950 (executing program) 2021/02/23 10:34:39 fetching corpus: 19500, signal 456891/508950 (executing program) 2021/02/23 10:34:40 fetching corpus: 19550, signal 457351/508950 (executing program) 2021/02/23 10:34:40 fetching corpus: 19600, signal 457601/508950 (executing program) 2021/02/23 10:34:40 fetching corpus: 19650, signal 457990/508950 (executing program) 2021/02/23 10:34:40 fetching corpus: 19700, signal 458303/508950 (executing program) 2021/02/23 10:34:41 fetching corpus: 19750, signal 458608/508950 (executing program) 2021/02/23 10:34:41 fetching corpus: 19800, signal 458971/508950 (executing program) 2021/02/23 10:34:41 fetching corpus: 19850, signal 459201/508965 (executing program) 2021/02/23 10:34:41 fetching corpus: 19900, signal 459469/508965 (executing program) 2021/02/23 10:34:41 fetching corpus: 19950, signal 459728/508970 (executing program) 2021/02/23 10:34:42 fetching corpus: 20000, signal 460148/508970 (executing program) 2021/02/23 10:34:42 fetching corpus: 20050, signal 460375/508970 (executing program) 2021/02/23 10:34:43 fetching corpus: 20100, signal 460793/508970 (executing program) 2021/02/23 10:34:43 fetching corpus: 20150, signal 461077/508970 (executing program) 2021/02/23 10:34:43 fetching corpus: 20200, signal 461373/508970 (executing program) 2021/02/23 10:34:43 fetching corpus: 20250, signal 461669/508970 (executing program) 2021/02/23 10:34:43 fetching corpus: 20300, signal 462042/508971 (executing program) 2021/02/23 10:34:44 fetching corpus: 20350, signal 462405/508975 (executing program) 2021/02/23 10:34:44 fetching corpus: 20400, signal 462713/508980 (executing program) 2021/02/23 10:34:44 fetching corpus: 20450, signal 463174/508980 (executing program) 2021/02/23 10:34:44 fetching corpus: 20500, signal 463458/508980 (executing program) 2021/02/23 10:34:44 fetching corpus: 20550, signal 463749/508980 (executing program) 2021/02/23 10:34:45 fetching corpus: 20600, signal 464063/508983 (executing program) 2021/02/23 10:34:45 fetching corpus: 20650, signal 464336/508987 (executing program) 2021/02/23 10:34:45 fetching corpus: 20700, signal 464613/508987 (executing program) 2021/02/23 10:34:45 fetching corpus: 20750, signal 464906/508988 (executing program) 2021/02/23 10:34:45 fetching corpus: 20800, signal 465272/508988 (executing program) 2021/02/23 10:34:45 fetching corpus: 20850, signal 465532/508988 (executing program) 2021/02/23 10:34:46 fetching corpus: 20900, signal 465846/508988 (executing program) 2021/02/23 10:34:46 fetching corpus: 20950, signal 466121/508988 (executing program) 2021/02/23 10:34:46 fetching corpus: 21000, signal 466420/508988 (executing program) 2021/02/23 10:34:46 fetching corpus: 21050, signal 466652/508988 (executing program) 2021/02/23 10:34:47 fetching corpus: 21100, signal 466938/508988 (executing program) 2021/02/23 10:34:47 fetching corpus: 21150, signal 467168/508988 (executing program) 2021/02/23 10:34:47 fetching corpus: 21200, signal 467460/508988 (executing program) 2021/02/23 10:34:47 fetching corpus: 21250, signal 467968/508990 (executing program) 2021/02/23 10:34:47 fetching corpus: 21300, signal 468230/508990 (executing program) 2021/02/23 10:34:48 fetching corpus: 21350, signal 468522/508990 (executing program) 2021/02/23 10:34:48 fetching corpus: 21400, signal 468764/508990 (executing program) 2021/02/23 10:34:48 fetching corpus: 21450, signal 469088/508990 (executing program) 2021/02/23 10:34:49 fetching corpus: 21500, signal 469322/508990 (executing program) 2021/02/23 10:34:49 fetching corpus: 21550, signal 469546/508990 (executing program) 2021/02/23 10:34:49 fetching corpus: 21600, signal 469845/508990 (executing program) 2021/02/23 10:34:49 fetching corpus: 21650, signal 470197/508990 (executing program) 2021/02/23 10:34:49 fetching corpus: 21700, signal 470489/508998 (executing program) 2021/02/23 10:34:50 fetching corpus: 21750, signal 470777/508999 (executing program) 2021/02/23 10:34:50 fetching corpus: 21800, signal 471047/508999 (executing program) 2021/02/23 10:34:50 fetching corpus: 21850, signal 471302/508999 (executing program) 2021/02/23 10:34:50 fetching corpus: 21900, signal 471587/508999 (executing program) 2021/02/23 10:34:50 fetching corpus: 21950, signal 471907/508999 (executing program) 2021/02/23 10:34:51 fetching corpus: 22000, signal 472112/509000 (executing program) 2021/02/23 10:34:51 fetching corpus: 22050, signal 472421/509000 (executing program) 2021/02/23 10:34:51 fetching corpus: 22100, signal 472764/509000 (executing program) [ 252.165784][ T3360] ieee802154 phy0 wpan0: encryption failed: -22 [ 252.173256][ T3360] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/23 10:34:52 fetching corpus: 22150, signal 473044/509000 (executing program) 2021/02/23 10:34:52 fetching corpus: 22200, signal 473314/509000 (executing program) 2021/02/23 10:34:52 fetching corpus: 22250, signal 473581/509000 (executing program) 2021/02/23 10:34:52 fetching corpus: 22300, signal 473915/509000 (executing program) 2021/02/23 10:34:53 fetching corpus: 22350, signal 474137/509000 (executing program) 2021/02/23 10:34:53 fetching corpus: 22400, signal 474391/509000 (executing program) 2021/02/23 10:34:53 fetching corpus: 22450, signal 474683/509001 (executing program) 2021/02/23 10:34:53 fetching corpus: 22500, signal 474985/509001 (executing program) 2021/02/23 10:34:53 fetching corpus: 22550, signal 475265/509003 (executing program) 2021/02/23 10:34:54 fetching corpus: 22600, signal 475515/509003 (executing program) 2021/02/23 10:34:54 fetching corpus: 22650, signal 475923/509003 (executing program) 2021/02/23 10:34:54 fetching corpus: 22700, signal 476221/509003 (executing program) 2021/02/23 10:34:55 fetching corpus: 22750, signal 476475/509003 (executing program) 2021/02/23 10:34:55 fetching corpus: 22800, signal 476706/509003 (executing program) 2021/02/23 10:34:55 fetching corpus: 22850, signal 477118/509003 (executing program) 2021/02/23 10:34:55 fetching corpus: 22900, signal 477448/509006 (executing program) 2021/02/23 10:34:56 fetching corpus: 22950, signal 477766/509027 (executing program) 2021/02/23 10:34:56 fetching corpus: 23000, signal 478113/509027 (executing program) 2021/02/23 10:34:56 fetching corpus: 23050, signal 478363/509027 (executing program) 2021/02/23 10:34:56 fetching corpus: 23100, signal 478583/509029 (executing program) 2021/02/23 10:34:56 fetching corpus: 23150, signal 478920/509029 (executing program) 2021/02/23 10:34:56 fetching corpus: 23200, signal 479141/509029 (executing program) 2021/02/23 10:34:57 fetching corpus: 23250, signal 479629/509029 (executing program) 2021/02/23 10:34:57 fetching corpus: 23300, signal 479912/509029 (executing program) 2021/02/23 10:34:57 fetching corpus: 23350, signal 480183/509029 (executing program) 2021/02/23 10:34:57 fetching corpus: 23400, signal 480515/509029 (executing program) 2021/02/23 10:34:57 fetching corpus: 23450, signal 480746/509029 (executing program) 2021/02/23 10:34:58 fetching corpus: 23500, signal 481044/509029 (executing program) 2021/02/23 10:34:58 fetching corpus: 23550, signal 481368/509029 (executing program) 2021/02/23 10:34:58 fetching corpus: 23600, signal 481761/509029 (executing program) 2021/02/23 10:34:58 fetching corpus: 23650, signal 481990/509029 (executing program) 2021/02/23 10:34:58 fetching corpus: 23700, signal 482391/509031 (executing program) 2021/02/23 10:34:59 fetching corpus: 23750, signal 482728/509031 (executing program) 2021/02/23 10:34:59 fetching corpus: 23800, signal 482942/509031 (executing program) 2021/02/23 10:34:59 fetching corpus: 23850, signal 483195/509031 (executing program) 2021/02/23 10:34:59 fetching corpus: 23900, signal 483407/509032 (executing program) 2021/02/23 10:35:00 fetching corpus: 23950, signal 483795/509032 (executing program) 2021/02/23 10:35:00 fetching corpus: 24000, signal 484047/509037 (executing program) 2021/02/23 10:35:00 fetching corpus: 24050, signal 484281/509037 (executing program) 2021/02/23 10:35:00 fetching corpus: 24100, signal 484448/509037 (executing program) 2021/02/23 10:35:00 fetching corpus: 24150, signal 484682/509037 (executing program) 2021/02/23 10:35:01 fetching corpus: 24200, signal 484918/509037 (executing program) 2021/02/23 10:35:01 fetching corpus: 24250, signal 485120/509037 (executing program) 2021/02/23 10:35:01 fetching corpus: 24300, signal 485370/509039 (executing program) 2021/02/23 10:35:01 fetching corpus: 24350, signal 485583/509039 (executing program) 2021/02/23 10:35:01 fetching corpus: 24400, signal 485932/509039 (executing program) 2021/02/23 10:35:02 fetching corpus: 24450, signal 486154/509039 (executing program) 2021/02/23 10:35:02 fetching corpus: 24500, signal 486427/509039 (executing program) 2021/02/23 10:35:02 fetching corpus: 24550, signal 486661/509039 (executing program) 2021/02/23 10:35:02 fetching corpus: 24600, signal 486865/509046 (executing program) 2021/02/23 10:35:02 fetching corpus: 24650, signal 487092/509046 (executing program) 2021/02/23 10:35:02 fetching corpus: 24700, signal 487340/509061 (executing program) 2021/02/23 10:35:03 fetching corpus: 24750, signal 487628/509061 (executing program) 2021/02/23 10:35:03 fetching corpus: 24800, signal 487888/509061 (executing program) 2021/02/23 10:35:03 fetching corpus: 24850, signal 488151/509064 (executing program) 2021/02/23 10:35:03 fetching corpus: 24900, signal 488376/509064 (executing program) 2021/02/23 10:35:03 fetching corpus: 24950, signal 488618/509086 (executing program) 2021/02/23 10:35:04 fetching corpus: 25000, signal 488916/509089 (executing program) 2021/02/23 10:35:04 fetching corpus: 25050, signal 489179/509089 (executing program) 2021/02/23 10:35:04 fetching corpus: 25100, signal 489368/509089 (executing program) 2021/02/23 10:35:04 fetching corpus: 25150, signal 489686/509089 (executing program) 2021/02/23 10:35:04 fetching corpus: 25200, signal 489926/509089 (executing program) 2021/02/23 10:35:04 fetching corpus: 25250, signal 490146/509092 (executing program) 2021/02/23 10:35:05 fetching corpus: 25300, signal 490374/509092 (executing program) 2021/02/23 10:35:05 fetching corpus: 25350, signal 490681/509092 (executing program) 2021/02/23 10:35:05 fetching corpus: 25400, signal 490945/509094 (executing program) 2021/02/23 10:35:05 fetching corpus: 25450, signal 491234/509094 (executing program) 2021/02/23 10:35:06 fetching corpus: 25500, signal 491464/509094 (executing program) 2021/02/23 10:35:06 fetching corpus: 25550, signal 491684/509095 (executing program) 2021/02/23 10:35:06 fetching corpus: 25600, signal 491878/509096 (executing program) 2021/02/23 10:35:06 fetching corpus: 25650, signal 492032/509097 (executing program) 2021/02/23 10:35:06 fetching corpus: 25700, signal 492269/509097 (executing program) 2021/02/23 10:35:06 fetching corpus: 25750, signal 492885/509098 (executing program) 2021/02/23 10:35:07 fetching corpus: 25800, signal 493123/509118 (executing program) 2021/02/23 10:35:07 fetching corpus: 25850, signal 493442/509118 (executing program) 2021/02/23 10:35:07 fetching corpus: 25900, signal 493736/509118 (executing program) 2021/02/23 10:35:07 fetching corpus: 25950, signal 493998/509118 (executing program) 2021/02/23 10:35:07 fetching corpus: 26000, signal 494280/509118 (executing program) 2021/02/23 10:35:08 fetching corpus: 26050, signal 494932/509118 (executing program) 2021/02/23 10:35:08 fetching corpus: 26100, signal 495241/509118 (executing program) 2021/02/23 10:35:08 fetching corpus: 26150, signal 495436/509118 (executing program) 2021/02/23 10:35:08 fetching corpus: 26200, signal 495632/509118 (executing program) 2021/02/23 10:35:08 fetching corpus: 26250, signal 495839/509118 (executing program) 2021/02/23 10:35:08 fetching corpus: 26300, signal 496192/509118 (executing program) 2021/02/23 10:35:09 fetching corpus: 26350, signal 496419/509118 (executing program) 2021/02/23 10:35:09 fetching corpus: 26400, signal 496624/509118 (executing program) 2021/02/23 10:35:09 fetching corpus: 26450, signal 496855/509118 (executing program) 2021/02/23 10:35:09 fetching corpus: 26500, signal 497064/509118 (executing program) 2021/02/23 10:35:10 fetching corpus: 26550, signal 497332/509119 (executing program) 2021/02/23 10:35:10 fetching corpus: 26600, signal 497563/509119 (executing program) 2021/02/23 10:35:10 fetching corpus: 26650, signal 497758/509119 (executing program) 2021/02/23 10:35:10 fetching corpus: 26700, signal 498164/509119 (executing program) 2021/02/23 10:35:10 fetching corpus: 26750, signal 498415/509119 (executing program) 2021/02/23 10:35:11 fetching corpus: 26800, signal 498663/509119 (executing program) 2021/02/23 10:35:11 fetching corpus: 26850, signal 499003/509119 (executing program) 2021/02/23 10:35:11 fetching corpus: 26900, signal 499198/509121 (executing program) 2021/02/23 10:35:11 fetching corpus: 26950, signal 499403/509121 (executing program) 2021/02/23 10:35:12 fetching corpus: 27000, signal 499666/509122 (executing program) 2021/02/23 10:35:13 fetching corpus: 27050, signal 499905/509122 (executing program) 2021/02/23 10:35:13 fetching corpus: 27100, signal 500109/509122 (executing program) 2021/02/23 10:35:13 fetching corpus: 27150, signal 500340/509122 (executing program) 2021/02/23 10:35:13 fetching corpus: 27200, signal 500598/509151 (executing program) 2021/02/23 10:35:14 fetching corpus: 27250, signal 500822/509156 (executing program) 2021/02/23 10:35:14 fetching corpus: 27300, signal 501025/509159 (executing program) 2021/02/23 10:35:14 fetching corpus: 27350, signal 501257/509161 (executing program) 2021/02/23 10:35:14 fetching corpus: 27400, signal 501521/509161 (executing program) 2021/02/23 10:35:14 fetching corpus: 27450, signal 501822/509161 (executing program) 2021/02/23 10:35:15 fetching corpus: 27500, signal 502100/509161 (executing program) 2021/02/23 10:35:15 fetching corpus: 27550, signal 502287/509161 (executing program) 2021/02/23 10:35:15 fetching corpus: 27600, signal 502543/509162 (executing program) 2021/02/23 10:35:16 fetching corpus: 27650, signal 502866/509162 (executing program) 2021/02/23 10:35:16 fetching corpus: 27700, signal 503062/509162 (executing program) 2021/02/23 10:35:16 fetching corpus: 27750, signal 503240/509162 (executing program) 2021/02/23 10:35:16 fetching corpus: 27800, signal 503435/509162 (executing program) 2021/02/23 10:35:17 fetching corpus: 27850, signal 503651/509162 (executing program) 2021/02/23 10:35:17 fetching corpus: 27900, signal 503856/509162 (executing program) 2021/02/23 10:35:17 fetching corpus: 27950, signal 504148/509164 (executing program) 2021/02/23 10:35:17 fetching corpus: 28000, signal 504405/509164 (executing program) 2021/02/23 10:35:17 fetching corpus: 28012, signal 504483/509164 (executing program) 2021/02/23 10:35:17 fetching corpus: 28012, signal 504483/509164 (executing program) 2021/02/23 10:35:20 starting 4 fuzzer processes 10:35:21 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/unix\x00') read$FUSE(r0, 0x0, 0x0) [ 281.581317][ T49] audit: type=1400 audit(1614076521.261:8): avc: denied { execmem } for pid=8601 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 10:35:21 executing program 1: inotify_add_watch(0xffffffffffffffff, 0x0, 0xb0000004) 10:35:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000001280)=ANY=[]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000003080)=ANY=[], 0xc001, 0x0) unlinkat(r0, &(0x7f0000000140)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 10:35:22 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) readv(r0, &(0x7f0000001980)=[{&(0x7f00000003c0)=""/158, 0x9e}, {0x0}], 0x2) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) [ 282.995898][ T8602] IPVS: ftp: loaded support on port[0] = 21 [ 283.191279][ T8602] chnl_net:caif_netlink_parms(): no params data found [ 283.268279][ T8604] IPVS: ftp: loaded support on port[0] = 21 [ 283.339218][ T8602] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.352088][ T8602] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.367210][ T8602] device bridge_slave_0 entered promiscuous mode [ 283.391070][ T8602] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.398839][ T8602] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.408433][ T8602] device bridge_slave_1 entered promiscuous mode [ 283.455155][ T8602] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.477293][ T8602] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.537110][ T8602] team0: Port device team_slave_0 added [ 283.565324][ T8602] team0: Port device team_slave_1 added [ 283.622345][ T8606] IPVS: ftp: loaded support on port[0] = 21 [ 283.625916][ T8602] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 283.648642][ T8602] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.692819][ T8602] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 283.721655][ T8602] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 283.736157][ T8602] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.774826][ T8602] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 283.847413][ T8602] device hsr_slave_0 entered promiscuous mode [ 283.862271][ T8602] device hsr_slave_1 entered promiscuous mode [ 284.035009][ T8604] chnl_net:caif_netlink_parms(): no params data found [ 284.125370][ T8608] IPVS: ftp: loaded support on port[0] = 21 [ 284.266919][ T8604] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.278978][ T8604] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.293407][ T8604] device bridge_slave_0 entered promiscuous mode [ 284.339052][ T8604] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.351230][ T8604] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.367443][ T8604] device bridge_slave_1 entered promiscuous mode [ 284.430073][ T8606] chnl_net:caif_netlink_parms(): no params data found [ 284.457351][ T8604] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.478603][ T8604] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.543148][ T8604] team0: Port device team_slave_0 added [ 284.558798][ T8604] team0: Port device team_slave_1 added [ 284.645638][ T8604] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 284.657978][ T8604] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.701211][ T8604] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 284.747819][ T8604] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 284.757192][ T8604] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.785344][ T8604] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 284.824972][ T8606] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.837928][ T8606] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.853800][ T8606] device bridge_slave_0 entered promiscuous mode [ 284.869056][ T8606] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.880193][ T8606] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.888969][ T8606] device bridge_slave_1 entered promiscuous mode [ 284.962939][ T3774] Bluetooth: hci0: command 0x0409 tx timeout [ 284.963776][ T8602] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 285.014962][ T8608] chnl_net:caif_netlink_parms(): no params data found [ 285.028078][ T8602] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 285.044614][ T8606] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 285.066269][ T8604] device hsr_slave_0 entered promiscuous mode [ 285.077323][ T8604] device hsr_slave_1 entered promiscuous mode [ 285.087945][ T8604] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 285.100545][ T8604] Cannot create hsr debugfs directory [ 285.124690][ T8602] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 285.142434][ T8606] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 285.176146][ T8602] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 285.212422][ T3774] Bluetooth: hci1: command 0x0409 tx timeout [ 285.219782][ T8606] team0: Port device team_slave_0 added [ 285.237012][ T8606] team0: Port device team_slave_1 added [ 285.346873][ T8606] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 285.355648][ T8606] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.394019][ T8606] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 285.411368][ T8608] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.422087][ T8608] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.434074][ T8608] device bridge_slave_0 entered promiscuous mode [ 285.453660][ T8606] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 285.464490][ T8606] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.504517][ T8606] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 285.527242][ T8608] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.537487][ T8608] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.550975][ T8608] device bridge_slave_1 entered promiscuous mode [ 285.612745][ T1710] Bluetooth: hci2: command 0x0409 tx timeout [ 285.618944][ T8608] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 285.658422][ T8606] device hsr_slave_0 entered promiscuous mode [ 285.669622][ T8606] device hsr_slave_1 entered promiscuous mode [ 285.683498][ T8606] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 285.694441][ T8606] Cannot create hsr debugfs directory [ 285.706169][ T8608] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 285.764104][ T8608] team0: Port device team_slave_0 added [ 285.803089][ T8608] team0: Port device team_slave_1 added [ 285.856241][ T8608] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 285.867999][ T8608] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.911091][ T8608] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 285.933118][ T8608] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 285.941238][ T8608] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.976927][ T8608] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 286.002019][ T1710] Bluetooth: hci3: command 0x0409 tx timeout [ 286.056178][ T8608] device hsr_slave_0 entered promiscuous mode [ 286.067458][ T8608] device hsr_slave_1 entered promiscuous mode [ 286.077059][ T8608] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 286.088445][ T8608] Cannot create hsr debugfs directory [ 286.150407][ T8604] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 286.166671][ T8604] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 286.184694][ T8604] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 286.224226][ T8604] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 286.388903][ T8606] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 286.410094][ T8602] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.424770][ T8606] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 286.459993][ T8606] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 286.474388][ T8606] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 286.501109][ T8602] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.515259][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.529148][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.579609][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.588284][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.604158][ T1710] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.613157][ T1710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.628706][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.643733][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.654109][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.664850][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.672678][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.703861][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.725818][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.744025][ T8608] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 286.764631][ T8608] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 286.786972][ T8608] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 286.812452][ T8608] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 286.827375][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.840686][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.863529][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.877271][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.889477][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.924226][ T8602] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 286.940572][ T8602] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 286.961638][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.974564][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.987911][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.001318][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.012621][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.042288][ T1710] Bluetooth: hci0: command 0x041b tx timeout [ 287.056042][ T8604] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.115670][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.128406][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.148176][ T8604] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.168482][ T8606] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.205687][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.218268][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.228725][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.239367][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.251292][ T1710] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.263193][ T1710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.282608][ T3774] Bluetooth: hci1: command 0x041b tx timeout [ 287.288776][ T8602] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.317388][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.331003][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.346709][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.362748][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.374840][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.390903][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.407371][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.423432][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.458660][ T8606] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.468327][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.507491][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.519607][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.530493][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.543384][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.556509][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.570295][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.582564][ T1710] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.590709][ T1710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.599732][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.609395][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.622701][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.633432][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.657360][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.673343][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.682033][ T9264] Bluetooth: hci2: command 0x041b tx timeout [ 287.689001][ T3774] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.707096][ T3774] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.739277][ T8608] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.751651][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.765820][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 287.777463][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.791287][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.804011][ T9471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.839291][ T8604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.854116][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.868266][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.882468][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.894855][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.907077][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.936651][ T8608] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.957893][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.973895][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.985804][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.000835][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.013047][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.026131][ T1710] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.035663][ T1710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.046942][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.058624][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.073975][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.085343][ T9264] Bluetooth: hci3: command 0x041b tx timeout [ 288.106923][ T8602] device veth0_vlan entered promiscuous mode [ 288.126523][ T9474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.139667][ T9474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.153446][ T9474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.167816][ T9474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.180304][ T9474] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.190909][ T9474] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.203072][ T9474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.214147][ T9474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.237106][ T8606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.269419][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.283183][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.295093][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.307699][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.321317][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.332709][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.364905][ T8602] device veth1_vlan entered promiscuous mode [ 288.377379][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 288.392441][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.404763][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.420717][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 288.440731][ T8604] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.476563][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.489142][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.505621][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.522503][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.559708][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.575143][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.596929][ T8606] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.628899][ T9264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.644202][ T9264] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.668764][ T8608] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.696292][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.710908][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.728023][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 288.742453][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 288.763166][ T8602] device veth0_macvtap entered promiscuous mode [ 288.777053][ T8602] device veth1_macvtap entered promiscuous mode [ 288.815236][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 288.824576][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 288.834758][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.846558][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.860574][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.871215][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.895527][ T8604] device veth0_vlan entered promiscuous mode [ 288.906926][ T9474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.922981][ T9474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.937152][ T9474] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.948860][ T9474] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.972407][ T8602] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 288.986042][ T8602] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.997288][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 289.012869][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.028114][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 289.042418][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 289.072962][ T8608] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.092897][ T8602] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.107459][ T8602] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.121007][ T8602] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.136248][ T37] Bluetooth: hci0: command 0x040f tx timeout [ 289.142561][ T8602] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.168089][ T9264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 289.182779][ T9264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.201135][ T8604] device veth1_vlan entered promiscuous mode [ 289.215702][ T8606] device veth0_vlan entered promiscuous mode [ 289.231632][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 289.243290][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.253117][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 289.305705][ T8606] device veth1_vlan entered promiscuous mode [ 289.349087][ T9434] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 289.367705][ T9434] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 289.372366][ T9480] Bluetooth: hci1: command 0x040f tx timeout [ 289.378441][ T9434] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 289.401095][ T9434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 289.418894][ T9434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 289.452042][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 289.465204][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 289.492260][ T8604] device veth0_macvtap entered promiscuous mode [ 289.516296][ T9474] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 289.586066][ T9480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 289.603822][ T9480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.618408][ T9480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 289.641336][ T9480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 289.666873][ T8604] device veth1_macvtap entered promiscuous mode [ 289.688461][ T8608] device veth0_vlan entered promiscuous mode [ 289.722634][ T9480] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.745455][ T9480] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 289.762544][ T1710] Bluetooth: hci2: command 0x040f tx timeout [ 289.773842][ T8606] device veth0_macvtap entered promiscuous mode [ 289.801898][ T8606] device veth1_macvtap entered promiscuous mode [ 289.803796][ T9342] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 289.817407][ T8608] device veth1_vlan entered promiscuous mode [ 289.821262][ T9342] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 289.862133][ T8604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.882661][ T8604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.900758][ T8604] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 289.916756][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 289.942814][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 289.953033][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 289.965393][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 289.977820][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 289.989653][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 290.003129][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 290.041286][ T8606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.042481][ T8798] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 290.057706][ T8606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.057777][ T8606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.072020][ T8798] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 290.087737][ T8606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.129606][ T8606] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.149493][ T8604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.162610][ T20] Bluetooth: hci3: command 0x040f tx timeout [ 290.165022][ T8604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.186660][ T8604] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.195399][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 290.208070][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 290.221680][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 290.235617][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.250721][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 290.274715][ T8606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.289731][ T8606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.302583][ T8606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.317385][ T8606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.329953][ T8606] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.344852][ T8604] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.358599][ T8604] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.371608][ T8604] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.385408][ T8604] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.410598][ T9480] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.424872][ T9480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 290.440953][ T8606] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.455155][ T8606] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.468089][ T8606] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.479622][ T8606] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.511414][ T8608] device veth0_macvtap entered promiscuous mode [ 290.525847][ T9486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 290.549467][ T9486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 10:35:30 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(r0, 0x4161, 0x0) [ 290.577497][ T9486] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 290.657906][ T8608] device veth1_macvtap entered promiscuous mode 10:35:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000bc0)={{0x2, 0xffffffffffffffff, 0x0, 0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) [ 290.768572][ T9342] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 290.791567][ T9342] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 290.799580][ T9508] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 290.803622][ T8608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.803653][ T8608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.803666][ T8608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.803707][ T8608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.803719][ T8608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.803736][ T8608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.806014][ T8608] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.951300][ T8608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.951423][ T9508] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 290.994089][ T8608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.008852][ T8608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.028670][ T8608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:35:30 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x330f, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 291.046485][ T8608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.071078][ T8608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.087931][ T8608] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.107404][ T8608] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.124092][ T8608] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.137101][ T8608] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 10:35:30 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) [ 291.151925][ T8608] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.170659][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 291.184917][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 291.202704][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 291.217147][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 291.232083][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 10:35:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000080)={0xf, 0x8}, 0x10) [ 291.246890][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 291.263493][ T1710] Bluetooth: hci0: command 0x0419 tx timeout [ 291.357727][ T9508] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.378831][ T9508] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.398635][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 291.444498][ T20] Bluetooth: hci1: command 0x0419 tx timeout [ 291.482534][ T9508] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.495407][ T9508] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:35:31 executing program 1: clock_nanosleep(0x0, 0x1, &(0x7f00000001c0)={0x0, 0x3938700}, 0x0) [ 291.509729][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.523832][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 291.531346][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.585889][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 291.635751][ T9508] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.649654][ T9508] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.667524][ T9474] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 291.746925][ C1] hrtimer: interrupt took 35350 ns [ 291.808135][ T9602] loop2: detected capacity change from 512 to 0 [ 291.860811][ T9602] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 297.746478][ T9264] Bluetooth: hci2: command 0x0419 tx timeout [ 297.760690][ T9264] Bluetooth: hci3: command 0x0419 tx timeout 10:35:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000080)={0xf, 0x8}, 0x10) 10:35:46 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 10:35:46 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname$l2tp6(r0, 0x0, 0x0) 10:35:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000001280)=ANY=[]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000003080)=ANY=[], 0xc001, 0x0) unlinkat(r0, &(0x7f0000000140)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 10:35:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000080)={0xf, 0x8}, 0x10) 10:35:46 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0x0, 0x0, "89e5ea8dce5f569b96962307d3f0f29ed2f7a0f98e387b978e82ca3e94e5eb93"}) 10:35:46 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000004c0)=ANY=[]) [ 307.325891][ T9638] FAT-fs (loop3): bogus number of reserved sectors [ 307.344074][ T9638] FAT-fs (loop3): Can't find a valid FAT filesystem 10:35:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000080)={0xf, 0x8}, 0x10) 10:35:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 307.409250][ T9638] FAT-fs (loop3): bogus number of reserved sectors [ 307.462775][ T9638] FAT-fs (loop3): Can't find a valid FAT filesystem 10:35:47 executing program 3: r0 = syz_open_dev$binderN(&(0x7f00000007c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000008c0)={0x8, 0x0, &(0x7f0000000800)=[@increfs={0x40046304, 0x2}], 0x1, 0x0, &(0x7f0000000840)='0'}) 10:35:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000e80), &(0x7f0000000ec0)=0x4) 10:35:47 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000001280)=ANY=[]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000003080)=ANY=[], 0xc001, 0x0) unlinkat(r0, &(0x7f0000000140)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 10:35:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) 10:35:47 executing program 0: process_vm_writev(0x0, &(0x7f0000000500)=[{&(0x7f0000000340)=""/200, 0xc8}, {0x0}], 0x2, &(0x7f0000000600)=[{0x0}], 0x1, 0x0) 10:35:47 executing program 3: r0 = syz_open_dev$binderN(&(0x7f00000007c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000008c0)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 308.308811][ T9672] binder: 9670:9672 ioctl c0306201 200008c0 returned -14 10:35:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4488"], 0x1dc}}, 0x0) 10:35:48 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) 10:35:48 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000007c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$midi(r0, 0x0, 0x0) [ 308.412010][ T9676] loop2: detected capacity change from 512 to 0 [ 308.448417][ T9676] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 10:35:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000001280)=ANY=[]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000003080)=ANY=[], 0xc001, 0x0) unlinkat(r0, &(0x7f0000000140)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 10:35:48 executing program 0: ioperm(0x0, 0x3, 0x1) 10:35:48 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 10:35:48 executing program 3: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', 0x0, 0x0, 0x0, 0x0, 0x646e812ec6b19dfa, &(0x7f0000000500)) 10:35:48 executing program 3: syz_emit_ethernet(0x103e, &(0x7f00000002c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b82445", 0x1008, 0x2c, 0x0, @dev, @mcast2, {[@dstopts={0x84}], "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"}}}}}, 0x0) 10:35:48 executing program 1: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x2001, &(0x7f0000000240)) 10:35:48 executing program 0: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000400)) 10:35:48 executing program 3: syz_emit_ethernet(0x103e, &(0x7f00000002c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b82445", 0x1008, 0x2c, 0x0, @dev, @mcast2, {[@dstopts={0x84}], "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"}}}}}, 0x0) [ 309.052433][ T9706] loop2: detected capacity change from 512 to 0 [ 309.080182][ T9706] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 309.083781][ T9707] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop0. [ 309.279530][ T9707] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop0. 10:35:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 10:35:49 executing program 3: syz_emit_ethernet(0x103e, &(0x7f00000002c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b82445", 0x1008, 0x2c, 0x0, @dev, @mcast2, {[@dstopts={0x84}], "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"}}}}}, 0x0) 10:35:49 executing program 0: syz_mount_image$minix(0x0, 0x0, 0x0, 0x3, &(0x7f0000001240)=[{&(0x7f0000000080)='q', 0x1}, {&(0x7f0000000180)="9c", 0x1, 0xfffffffffffff3a8}, {&(0x7f0000001a00)="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", 0x1000, 0x1}], 0x0, 0x0) [ 309.838015][ T9729] loop0: detected capacity change from 16371 to 0 10:35:49 executing program 1: syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x0, 0x44280) 10:35:49 executing program 3: syz_emit_ethernet(0x103e, &(0x7f00000002c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b82445", 0x1008, 0x2c, 0x0, @dev, @mcast2, {[@dstopts={0x84}], "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"}}}}}, 0x0) [ 309.978899][ T9729] loop0: detected capacity change from 16371 to 0 10:35:49 executing program 2: syz_mount_image$minix(0x0, 0x0, 0x0, 0x2, &(0x7f0000001b00)=[{&(0x7f0000000680)="a2", 0x1, 0x10000}, {&(0x7f0000000ac0)="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", 0x541}], 0x0, 0x0) [ 310.027872][ T9743] loop2: detected capacity change from 256 to 0 10:35:49 executing program 1: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000500), 0x4) 10:35:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @broadcast}}}, 0x90) 10:35:49 executing program 3: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000300)='minix\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)) [ 310.099986][ T9747] sctp: [Deprecated]: syz-executor.1 (pid 9747) Use of int in maxseg socket option. [ 310.099986][ T9747] Use struct sctp_assoc_value instead [ 310.145720][ T9751] sctp: [Deprecated]: syz-executor.1 (pid 9751) Use of int in maxseg socket option. [ 310.145720][ T9751] Use struct sctp_assoc_value instead 10:35:49 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x81) 10:35:49 executing program 1: wait4(0x0, 0x0, 0x29ac4e913fa9b2c0, &(0x7f0000000040)) 10:35:49 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000280)='0', 0x1}, {0x0}], 0x2) 10:35:49 executing program 3: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB]) syz_mount_image$minix(&(0x7f0000000300)='minix\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{0x0, 0x0, 0x9}], 0x4000, 0x0) [ 310.286020][ T9762] new mount options do not match the existing superblock, will be ignored 10:35:49 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000007c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000012c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f0000001280)="0ab29ca9"}) 10:35:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000005c0)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) [ 310.330521][ T9770] new mount options do not match the existing superblock, will be ignored [ 310.332869][ T9764] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop3. 10:35:50 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000280)='0', 0x1}, {0x0}], 0x2) 10:35:50 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000280)='0', 0x1}, {0x0}], 0x2) 10:35:50 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000280)='0', 0x1}, {0x0}], 0x2) [ 310.403503][ T9774] new mount options do not match the existing superblock, will be ignored 10:35:50 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000280)='0', 0x1}, {0x0}], 0x2) [ 310.445671][ T9778] new mount options do not match the existing superblock, will be ignored 10:35:50 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000280)='0', 0x1}, {0x0}], 0x2) [ 310.512190][ T9779] new mount options do not match the existing superblock, will be ignored [ 310.517488][ T9784] new mount options do not match the existing superblock, will be ignored [ 310.560906][ T9786] new mount options do not match the existing superblock, will be ignored [ 310.607899][ T9764] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop3. 10:35:50 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x0, 0x22010, r0, 0x83000000) 10:35:50 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000280)='0', 0x1}, {0x0}], 0x2) 10:35:50 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000280)='0', 0x1}, {0x0}], 0x2) 10:35:50 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000280)='0', 0x1}, {0x0}], 0x2) [ 310.776012][ T9795] new mount options do not match the existing superblock, will be ignored [ 310.790989][ T9796] new mount options do not match the existing superblock, will be ignored [ 310.857355][ T9797] new mount options do not match the existing superblock, will be ignored 10:35:50 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0xa01000, &(0x7f0000000680)) 10:35:50 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) fsetxattr$security_capability(r0, &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) 10:35:50 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x60001, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 10:35:50 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) getresuid(&(0x7f00000000c0), 0x0, 0x0) [ 311.008569][ T9808] nvme_fabrics: missing parameter 'transport=%s' [ 311.020784][ T9808] nvme_fabrics: missing parameter 'nqn=%s' 10:35:50 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000280)='0', 0x1}, {0x0}], 0x2) 10:35:50 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, 0x0, 0x1d) 10:35:50 executing program 2: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xc820, &(0x7f0000000700)=ANY=[]) 10:35:50 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0}, 0x38) 10:35:50 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xa01000, &(0x7f0000000680)) 10:35:50 executing program 3: epoll_create(0x80) 10:35:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x7) 10:35:50 executing program 0: syz_mount_image$minix(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="b67d", 0x2, 0xfff}], 0x0, 0x0) [ 311.225409][ T9825] new mount options do not match the existing superblock, will be ignored [ 311.230545][ T9830] loop0: detected capacity change from 15 to 0 10:35:51 executing program 3: syz_mount_image$minix(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) syz_mount_image$minix(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x0, 0x0) 10:35:51 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfff6, 0x0, 0x0}) [ 311.415819][ T9830] loop0: detected capacity change from 15 to 0 10:35:51 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nvme-fabrics\x00', 0x395040, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) 10:35:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x1) 10:35:51 executing program 0: process_vm_writev(0x0, &(0x7f0000000500)=[{&(0x7f0000000340)=""/200, 0xc8}, {0x0}], 0x2, 0x0, 0x0, 0x0) [ 311.490064][ T49] audit: type=1400 audit(1614076551.171:9): avc: denied { create } for pid=9843 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 10:35:51 executing program 1: accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x180800) 10:35:51 executing program 2: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0xc0082) 10:35:51 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000007c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000007c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) 10:35:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0xd, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000200)={0x5, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 10:35:51 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000640)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000680)) read$dsp(r0, &(0x7f0000000080)=""/170, 0xaa) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:35:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000002500)) 10:35:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 10:35:51 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000280)=[{&(0x7f0000000080)="79b736456a9967a76d821af590a4a9e6d7641342be319aa169d9ea5ea9e19be22b3f041fdc0e98bf0d676f864d70146bad499ef91820762b63f7806904ed2a2d917a63ab52820304fa616758481907c4801a613a65b2aadd0b0faee5752663e02517592c2c27ffaf5d65c120bb8e8d4d4176811eb02524534cad15512a182656c7efc7ac8c66d3421520d68f0ce0b923796e026f6206f944faad375a45614c3715eed5aa6a7a84c37e90cb2e3ddc9847f574e6c652cf3730e49818a277ae", 0xbe, 0xffff}, {&(0x7f0000000180)="f1b649bea5f46af213da62b01a1f189c847ab67ac9915a8b55b21a0f711faa534da451090b2bdf245a68d6f46635b888d2407fd24ad06da5509bf8919621466b13cf942768f3ac65e4bb59e14f1b1c4077074cea1a990c87d9a5b15d387fcce46ddf59eb4b3792a71d4394cb035942c7b214fb9f7aee3d0e06173e9c2266d408aed79cc333344fe76ebb595ad7", 0x8d}, {0x0}], 0x1008000, &(0x7f0000000400)={[{'\xaf'}, {'@[]*)]!}&'}, {'&/\''}, {'/&))'}, {'{{/!%'}, {'%&'}], [{@appraise_type='appraise_type=imasig'}, {@obj_role={'obj_role', 0x3d, 'smackfsfloor'}}, {@subj_role={'subj_role', 0x3d, '!'}}, {@appraise_type='appraise_type=imasig'}, {@subj_type={'subj_type', 0x3d, ':!,/,[--(!\')\'.:\xa4%-.!'}}, {@smackfsfloor={'smackfsfloor'}}, {@appraise_type='appraise_type=imasig'}, {@smackfsfloor={'smackfsfloor'}}, {@dont_appraise='dont_appraise'}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) getpeername$l2tp6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x5, 0xea1) 10:35:51 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x14, 0x453, 0x0, 0x0, 0x0, "e3"}, 0x14}}, 0x0) [ 311.816016][ T49] audit: type=1107 audit(1614076551.501:10): pid=9874 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='ã' [ 311.861495][ T9877] loop1: detected capacity change from 255 to 0 10:35:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000006a40), &(0x7f0000006a80)=0x4) 10:35:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000006a40), &(0x7f0000006a80)=0x4) 10:35:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000000)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}, @ib={0x1b, 0x0, 0x0, {"8b90695239109c681c2069d1b38b3c3e"}}}}, 0x118) [ 312.008096][ T9877] loop1: detected capacity change from 255 to 0 10:35:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000006a40), &(0x7f0000006a80)=0x4) 10:35:52 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x20202) write$FUSE_DIRENT(r0, &(0x7f0000000100)=ANY=[], 0x38) 10:35:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 10:35:52 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000640)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000680)) read$dsp(r0, &(0x7f0000000080)=""/170, 0xaa) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:35:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000006a40), &(0x7f0000006a80)=0x4) 10:35:52 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000640)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000680)) read$dsp(r0, &(0x7f0000000080)=""/170, 0xaa) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:35:52 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0xfff, 0x1, 0x0, "89e5ea8dce5f569b96962307d3f0f29ed2f7a0f98e387b978e82ca3e94e5eb93"}) 10:35:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 10:35:52 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f0000000340)) 10:35:52 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @hyper}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000080), 0x8) 10:35:52 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000640)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000680)) read$dsp(r0, &(0x7f0000000080)=""/170, 0xaa) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:35:52 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f0000000340)) 10:35:52 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @hyper}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000080), 0x8) 10:35:52 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000640)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000680)) read$dsp(r0, &(0x7f0000000080)=""/170, 0xaa) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:35:52 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f0000000340)) 10:35:52 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @hyper}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000080), 0x8) 10:35:53 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @hyper}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000080), 0x8) 10:35:53 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f0000000340)) 10:35:53 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000640)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000680)) read$dsp(r0, &(0x7f0000000080)=""/170, 0xaa) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:35:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x1dc}}, 0x0) 10:35:53 executing program 1: syz_mount_image$minix(0x0, 0x0, 0x0, 0x1, &(0x7f0000001b00)=[{&(0x7f0000000ac0)="044f7c2556ea977f9f403507206c49b65cc682673d5c4e7925eb5b5ed47b020d160897cab5d7399a56dc82a037af08dc4778713bba0e8aa852bf66c1c820456e6ad707198b886b34ca6323e9ab0d9bbcec26aa7bf871f7397dda4df4601d6adba0ecf6e7e96a447d94ef4a5d180fb22b44e128bd9e6d547bd753b6e3201b29f4b33cfe3ac26f73c43e93058dfc0f046dcfebc4e9293dd24582cca061fe3d117c816297586dcdac5aea29cf9f1c6ce8436621a5ab174a2ee37e614648b52f5b2a12dffb33fd8b7377a84577670264fcbd50fa4336b45b6c4288e026991490458589f7ac5731028f1df2f8663906bafb5bdc2516aaca411d8cca46fec06bf9320ec429eee888196da96972126e83b8ab3886856aaf98514d9280e40cedf6db1386f57486cacec33a152a8dee4303ee674bfeaa20691b87dfa12453095ac8e2df01d15a10163e64f807153cbb298192e3500cfaaf65b20cfcdfc8017ce40962a820e559f64c5c54b545bf49676a313e1b7017a2c61a81001cd2a458cc648b7cf5cd81c25b6d89427f71cdf65d4ac787cc7a5e0f1d3f9201e10df5f53a511ab826fd9e9c8c53f776dd6425c9f18626c57015ffcda84395737c45766df1df275c1f383e4f02ae52b184a9d604673e9a03d45418fa48a24140d724967776bcb89902d7d67e14f3e78602221c56d8b9ac6cbfe5e50fd3ab2cce1a4c74b2b3607ca3184145844eeb6f266564cff0bf6d891e43c42931c6645435231dbc8d97b7b1965733fd6a79af32b07bdd31e3a11853709fb0553bbe46f2a29c182b7126a59a03ecdf2370e9e56aed2a4a450ab8811c6085e735891009ad6e972f76ef27a1d4256ee8a088200550498b9c1ffe099d50531905e668c034a9aaceda311aa73be5334c3178ae6d7bf1ba9a73ae26f9041494583c45f3fe157c13ead23134b7256a0cf636526529a9c8fd36ac7019dee55eb5751224491784c4efb05a3f73bd52a491a11002f5b492add9f11135c0cb0aefd987631a670ca01ba72c5cfd8ce88759c3f7889116350b12b50416b89c0572cbbd07d1c29b683d31bacb84eebdb8d7f7bde941477d684178d82905764351cfcc64e77f62ea2f65369e09e3c51639749de54955a42564c3f0c8accc6334f59a1cad54a82e41a12d0a9ef303bd587db6a999f629a70192f04982bf8e1092aa2d5f965fc8043a1bb3278879f49144cb237b4f6f4910237299231a1800a2895eab59805ef46d0b37b8569edc0b812cec007863da0f796d338ff8e3c0f8671f5eab2a4d7e4adc99178902d15bbfc6b781c1e6f3952a97550a3c79741b000eed5d38b74e5c033102cbdbb5c5ddffaeedfde74807d55b6c1a9574d979356fa4a6ddee91bf02b8b3c80f3592caab956901255686e5a7092675d495e29a19fa525ad7af0f253e5697af55c70cf4c2fa0bf2ed1f2af2bba56e4eee60b40f1ff14ee043df9d67d3e80ef0c0feb5f51e9f736723792beb9d26ce64988217ba47e0e82c54d378713a6150ecc7a604c8ec4344d9f0ae331e842a26423589b40dc00f5a96112922687edb397badbebf63cf3440c4f227d178d7a44c52268bda8cec48e450b15442be14987bd788c6ce4738d58e39410f42b1b35b5fe6ba6968d27c0eef2344407118132f4b38b3263194fbeb698ec5f8ae162ca1bbc57e82762c1ba1ca7f399d216cdacab3a85fb7aa10a492ef368e325e2636fd8c51081b254161fcfdb88a4d3b610cbcc32d4f3f1fa753668a4ce2c322ddf17b67204301f02d3d59bc630639ebdf22ecfd248a50a9cd6c4a2e0a7f41bb065c90bcc0581dc542a13313e9d74cd5a004dfee85d3b24f64695e640b32e8703e78d5ddc3836ed7a606535f3e711353b34fb78ddb05b42a4416456dd0b4ae9770f9cc78", 0x541}], 0x0, 0x0) [ 313.605720][ T3360] ieee802154 phy0 wpan0: encryption failed: -22 [ 313.620087][ T3360] ieee802154 phy1 wpan1: encryption failed: -22 [ 313.653257][ T9942] loop1: detected capacity change from 2 to 0 10:35:53 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000640)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000680)) read$dsp(r0, &(0x7f0000000080)=""/170, 0xaa) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:35:53 executing program 3: syz_mount_image$minix(&(0x7f0000001300)='minix\x00', &(0x7f0000001340)='./file0\x00', 0x0, 0x0, 0x0, 0x80000, &(0x7f0000001900)=ANY=[]) [ 313.792951][ T9942] loop1: detected capacity change from 2 to 0 10:35:53 executing program 1: clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, r0/1000+60000}) 10:35:53 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) write$snddsp(r0, &(0x7f0000000480)="dd", 0x1) 10:35:53 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)='7', 0x1}], 0x1) 10:35:53 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) [ 314.161299][ T9961] new mount options do not match the existing superblock, will be ignored [ 314.193504][ T9963] new mount options do not match the existing superblock, will be ignored 10:35:53 executing program 3: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB]) 10:35:53 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)='7', 0x1}], 0x1) [ 314.269851][ T9966] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop3. [ 314.296316][ T9971] new mount options do not match the existing superblock, will be ignored 10:35:54 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)='7', 0x1}], 0x1) 10:35:54 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)='7', 0x1}], 0x1) [ 314.359138][ T9975] new mount options do not match the existing superblock, will be ignored [ 314.366807][ T9966] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop3. [ 314.431465][ T9980] new mount options do not match the existing superblock, will be ignored 10:35:54 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000040)) 10:35:54 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)='7', 0x1}], 0x1) 10:35:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000100)=[{0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, {0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}], r1, 0x1, 0x1, 0x90}}, 0x20) 10:35:54 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)='7', 0x1}], 0x1) [ 314.976184][ T9990] new mount options do not match the existing superblock, will be ignored 10:35:54 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x410001, 0x0) 10:35:54 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="1478"], 0x14}}, 0x0) [ 315.042867][ T9992] new mount options do not match the existing superblock, will be ignored 10:35:54 executing program 1: r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, 0x0) 10:35:54 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)='7', 0x1}], 0x1) 10:35:54 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000007c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000012c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f0000001280)="0ab29ca9"}) 10:35:54 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 10:35:54 executing program 3: syz_mount_image$minix(0x0, 0x0, 0x0, 0x3, &(0x7f0000001240)=[{&(0x7f0000000080)='q', 0x1}, {&(0x7f0000000180)="9c", 0x1}, {&(0x7f0000001a00)="c8", 0x1}], 0x0, 0x0) [ 315.230481][T10009] new mount options do not match the existing superblock, will be ignored 10:35:54 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000700)={&(0x7f0000000600)={0x10}, 0x10}}, 0x0) 10:35:54 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x10}, 0x10}}, 0x0) 10:35:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000580), &(0x7f00000005c0)=0x4) 10:35:55 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000003b40)={0x2020}, 0x2020) 10:35:55 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002180)={0x2020}, 0xffffffffffffffe8) 10:35:55 executing program 3: syz_mount_image$minix(0x0, 0x0, 0x0, 0x2, &(0x7f0000001240)=[{&(0x7f0000000080)='q', 0x1}, {&(0x7f0000000180)="9c", 0x1, 0xfffffffffffff3a8}], 0x0, 0x0) 10:35:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, &(0x7f00000005c0)) 10:35:55 executing program 2: syz_mount_image$minix(0x0, 0x0, 0x0, 0x4, &(0x7f0000001680)=[{&(0x7f0000001380)="cb", 0x1}, {&(0x7f0000001400)="da", 0x1}, {&(0x7f0000001480)='e', 0x1, 0x100000001}, {&(0x7f00000014c0)="9a", 0x1}], 0x0, 0x0) [ 315.438312][T10026] loop3: detected capacity change from 16371 to 0 10:35:55 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x321800, 0x0) [ 315.468256][T10034] loop2: detected capacity change from 264192 to 0 10:35:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000040)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "fa663763e4e3ba51d7fdcfac532a44d6804cb88777ded6f01e0d7bee28d9f4b8f120af5cdce34af829a3d0a4e77dde5eb6aebe8903905d4afb3c31b81c7aa96fc9f9f8d17ca0ed19f821a608b70aa007bc92de70aed0810d6eb11650bc3898c78bd3cc9fd91952ce0ec04c910aa29e68066051611bec29e485ebebfe1db577e09230454ea7ea815e501e7ad266a492c9877046a7a62b65d77c11f387cea2ee336c234dcaeb020d877b05e2fda40c7c1b8b8b52ea477808e5a993bda74e167c3d8780ea9a63053a6766f0158367be7f61a69b9dd26c12bba5ebd137c70206c6ab5058076f6597848d27c1c00f33fa7a301c1b663b52d55fb78ae3f3b0a61c67d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x120) 10:35:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newtaction={0x44, 0x30, 0x9, 0x0, 0x0, {}, [{0x30, 0x1, [@m_nat={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 10:35:55 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) [ 315.547289][T10026] loop3: detected capacity change from 16371 to 0 10:35:55 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000007c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) 10:35:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$binfmt_elf32(r0, 0x0, 0x4e2) 10:35:55 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='dots,nodots,dots,nodots,nfs,debug']) [ 315.685800][T10051] FAT-fs (loop0): bogus number of reserved sectors 10:35:55 executing program 2: r0 = syz_open_dev$binderN(&(0x7f00000007c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000008c0)={0x8, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="f5"], 0x0, 0x0, 0x0}) [ 315.699498][T10051] FAT-fs (loop0): Can't find a valid FAT filesystem 10:35:55 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x80000) 10:35:55 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2000020, &(0x7f00000012c0)) [ 315.755419][T10063] binder: 10059:10063 unknown command 245 [ 315.768852][T10063] binder: 10059:10063 ioctl c0306201 200008c0 returned -22 10:35:55 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x80000) 10:35:55 executing program 2: r0 = syz_open_dev$binderN(&(0x7f00000007c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000008c0)={0x8, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="f5"], 0x0, 0x0, 0x0}) 10:35:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[], 0x4e2) [ 315.880162][T10051] FAT-fs (loop0): bogus number of reserved sectors 10:35:55 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x80000) [ 315.898360][T10051] FAT-fs (loop0): Can't find a valid FAT filesystem [ 315.907723][T10072] binder: 10070:10072 unknown command 245 [ 315.928179][T10072] binder: 10070:10072 ioctl c0306201 200008c0 returned -22 10:35:55 executing program 0: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', 0x0, 0x0, 0x2, &(0x7f0000001240)=[{&(0x7f0000000080)='q', 0x1}, {&(0x7f0000000180)="9c", 0x1, 0xfffffffffffff3a8}], 0x0, &(0x7f00000012c0)) 10:35:55 executing program 1: socket$inet6(0xa, 0xe, 0x0) 10:35:55 executing program 2: r0 = syz_open_dev$binderN(&(0x7f00000007c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000008c0)={0x8, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="f5"], 0x0, 0x0, 0x0}) 10:35:55 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x80000) [ 316.048080][T10082] binder: 10081:10082 unknown command 245 [ 316.059548][T10082] binder: 10081:10082 ioctl c0306201 200008c0 returned -22 10:35:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000700)={&(0x7f0000000280)={0xe8, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0xd4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x14, 0x2, @in={0x2, 0x0, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @empty}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @empty}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'vlan1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x4f}}, 0x0) [ 316.083125][T10086] loop0: detected capacity change from 16371 to 0 10:35:55 executing program 2: r0 = syz_open_dev$binderN(&(0x7f00000007c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000008c0)={0x8, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="f5"], 0x0, 0x0, 0x0}) 10:35:55 executing program 3: r0 = userfaultfd(0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) [ 316.151925][T10094] binder: 10091:10094 unknown command 245 [ 316.167475][T10094] binder: 10091:10094 ioctl c0306201 200008c0 returned -22 10:35:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='D'], 0x1dc}}, 0x0) [ 316.180034][T10086] loop0: detected capacity change from 16371 to 0 [ 316.236614][T10099] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 316.255831][T10101] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10101 comm=syz-executor.1 10:35:56 executing program 0: r0 = syz_open_dev$binderN(&(0x7f00000007c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) 10:35:56 executing program 2: syz_mount_image$minix(0x0, 0x0, 0x0, 0x2, &(0x7f0000001b00)=[{&(0x7f0000000680)="a2", 0x1, 0x10000}, {&(0x7f0000000740)="d2", 0x1}], 0x0, 0x0) 10:35:56 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 10:35:56 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x20000, &(0x7f0000000340)) [ 316.366507][T10108] binder: 10106:10108 ioctl c0306201 0 returned -14 [ 316.385397][T10109] loop2: detected capacity change from 256 to 0 [ 316.389989][T10108] binder: 10106:10108 ioctl c0306201 0 returned -14 10:35:56 executing program 3: syz_open_dev$binderN(&(0x7f00000007c0)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x0) 10:35:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 10:35:56 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 10:35:56 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x64, 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 10:35:56 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x7fff}, {&(0x7f00000000c0), 0x0, 0xfff}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='ext=useu,\x00\x00\x00']) getpeername$l2tp6(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000300)='minix\x00', &(0x7f0000000340)='./file0\x00', 0x1f, 0x1, &(0x7f0000000440)=[{&(0x7f0000000380), 0x0, 0x9}], 0x4000, &(0x7f0000000480)={[{'/dev/hwrng\x00'}, {'minix\x00'}]}) [ 316.499285][T10109] loop2: detected capacity change from 256 to 0 10:35:56 executing program 2: syz_mount_image$minix(0x0, 0x0, 0x0, 0x2, &(0x7f0000001b00)=[{&(0x7f0000000680)="a2", 0x1, 0x10000}, {&(0x7f0000000740)="d2", 0x1}], 0x0, 0x0) 10:35:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) [ 316.565878][T10127] new mount options do not match the existing superblock, will be ignored [ 316.586729][T10131] loop1: detected capacity change from 127 to 0 10:35:56 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) [ 316.604174][T10131] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. [ 316.616470][T10127] new mount options do not match the existing superblock, will be ignored 10:35:56 executing program 3: r0 = syz_open_dev$binderN(&(0x7f00000007c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000840)='0'}) 10:35:56 executing program 0: shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x3000)=nil, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/83) [ 316.660537][T10133] loop2: detected capacity change from 256 to 0 [ 316.688903][T10143] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 10:35:56 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000280)='0', 0x1}], 0x1) 10:35:56 executing program 2: syz_mount_image$minix(0x0, 0x0, 0x0, 0x2, &(0x7f0000001b00)=[{&(0x7f0000000680)="a2", 0x1, 0x10000}, {&(0x7f0000000740)="d2", 0x1}], 0x0, 0x0) 10:35:56 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x8000, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) 10:35:56 executing program 0: shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x3000)=nil, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/83) 10:35:56 executing program 2: syz_mount_image$minix(0x0, 0x0, 0x0, 0x2, &(0x7f0000001b00)=[{&(0x7f0000000680)="a2", 0x1, 0x10000}, {&(0x7f0000000740)="d2", 0x1}], 0x0, 0x0) [ 316.932381][T10160] new mount options do not match the existing superblock, will be ignored [ 316.969330][T10160] new mount options do not match the existing superblock, will be ignored 10:35:56 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x0, 0x0) [ 317.045869][T10166] loop2: detected capacity change from 256 to 0 10:35:56 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000007c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0x4) 10:35:56 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000280)='0', 0x1}], 0x1) 10:35:56 executing program 0: shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x3000)=nil, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/83) 10:35:56 executing program 3: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000080)="79b736456a9967a76d821af590a4a9e6d7641342be319aa169d9ea5ea9e19be22b3f041fdc0e98bf0d676f864d70146bad499ef91820762b63f7806904ed2a2d917a63ab52820304fa616758481907c4801a613a65b2aadd0b0faee5752663e02517592c2c27ffaf5d65c120bb8e8d4d4176811eb02524534cad15512a182656c7efc7ac8c66d3421520d68f0ce0b923796e026f6206f944faad375a45614c3715eed5aa6a7a84c37e90cb2e3ddc9847f574e6c652cf3730e49818a277ae0147a1e9e3eb3952d69794c7", 0xca, 0xffff}], 0x1008000, &(0x7f0000000400)={[{'\xaf'}, {'@[]*)]!}&'}, {'&/\''}, {'/&))'}], [{@appraise_type='appraise_type=imasig'}, {@obj_role={'obj_role', 0x3d, 'smackfsfloor'}}, {@subj_type={'subj_type', 0x3d, ':!,/,[--(!\')\'.:\xa4%-.!'}}, {@smackfsfloor={'smackfsfloor'}}, {@appraise_type='appraise_type=imasig'}, {@smackfsfloor={'smackfsfloor'}}, {@dont_appraise='dont_appraise'}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) getpeername$l2tp6(0xffffffffffffffff, 0x0, 0x0) getpeername$l2tp6(0xffffffffffffffff, 0x0, 0x0) [ 317.276256][T10175] loop3: detected capacity change from 255 to 0 10:35:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000001300)='tls\x00', 0x4) [ 317.414475][T10175] loop3: detected capacity change from 255 to 0 10:35:57 executing program 3: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', 0x0, 0x0, 0x2, &(0x7f0000001240)=[{&(0x7f0000000080)='q', 0x1}, {&(0x7f0000000180)="9c", 0x1, 0xfffffffffffff3a8}], 0x0, 0x0) [ 317.525617][T10185] new mount options do not match the existing superblock, will be ignored [ 317.534098][T10190] loop3: detected capacity change from 16371 to 0 10:35:57 executing program 0: shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x3000)=nil, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/83) 10:35:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000580)) 10:35:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 10:35:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000280)='0', 0x1}], 0x1) 10:35:57 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002140)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 10:35:57 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000007c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 10:35:57 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, 0x0) [ 317.963197][T10211] new mount options do not match the existing superblock, will be ignored 10:35:57 executing program 3: select(0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000240)) 10:35:57 executing program 2: syz_mount_image$minix(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$minix(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:35:57 executing program 3: syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x4400) [ 318.037237][ T49] audit: type=1400 audit(1614076557.721:11): avc: denied { ioctl } for pid=10212 comm="syz-executor.0" path="socket:[34748]" dev="sockfs" ino=34748 ioctlcmd=0xf510 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 10:35:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000280)='0', 0x1}], 0x1) 10:35:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000020c0), 0x14) 10:35:57 executing program 0: r0 = getpid() r1 = getpid() r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000007c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r3, &(0x7f00000003c0)={r2}) 10:35:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 10:35:57 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000000c0)={@local}) [ 318.285574][T10227] new mount options do not match the existing superblock, will be ignored 10:35:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000340)={0x14, 0x21, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @empty}}}, 0x90) 10:35:58 executing program 0: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000280)=ANY=[]) 10:35:58 executing program 1: prctl$PR_GET_NAME(0x10, &(0x7f00000000c0)=""/127) 10:35:58 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 10:35:58 executing program 3: syz_mount_image$minix(0x0, 0x0, 0x0, 0x1, &(0x7f0000001680)=[{&(0x7f0000001480)='e', 0x1, 0x100000001}], 0x0, 0x0) [ 318.570747][T10240] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop0. [ 318.600526][T10246] loop3: detected capacity change from 264192 to 0 10:35:58 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000100)={0x0, "8a8b46965956949ab10c1b8304e63f3cdc48c8c069a28d69498794b44fe5bc808bfc10cee2c720b1924d340eb0d19c02774ef798d7fef35648370c4937902bd8"}, 0x48, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, r1) 10:35:58 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 318.701954][T10240] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop0. [ 318.715230][T10246] loop3: detected capacity change from 264192 to 0 10:35:58 executing program 3: r0 = getpid() r1 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r0, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)) 10:35:58 executing program 0: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000280)=ANY=[]) 10:35:58 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 10:35:58 executing program 3: syz_mount_image$minix(&(0x7f0000000300)='minix\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{0x0, 0x0, 0x9}], 0x4000, &(0x7f0000000480)={[{'/dev/hwrng\x00'}, {'minix\x00'}], [{@obj_role={'obj_role', 0x3d, 'minix\x00'}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@audit='audit'}, {@fsuuid={'fsuuid', 0x3d, {[0x30, 0x32, 0x31, 0x64, 0x33, 0x66, 0x34, 0x36], 0x2d, [0x32, 0x38, 0x0, 0x92c2ecc919d2c625], 0x2d, [0x30, 0x34, 0x0, 0x66], 0x2d, [0x61, 0x61, 0x4f, 0x64], 0x2d, [0x61, 0x35, 0x38, 0x36, 0x38, 0x61, 0x65, 0x37]}}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) 10:35:58 executing program 1: syz_mount_image$befs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001840)=[{&(0x7f0000000400)="e6", 0x1}, {&(0x7f0000001700)="da", 0x1, 0x100000001}], 0x0, 0x0) [ 319.018367][T10276] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop3. [ 319.036379][T10270] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop0. [ 319.070093][T10276] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop3. [ 319.136813][T10286] loop1: detected capacity change from 264192 to 0 10:35:58 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000001780)={0x1, @win={{0x101}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 10:35:58 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 10:35:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$int_in(r0, 0x0, 0x0) 10:35:58 executing program 0: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000280)=ANY=[]) 10:35:59 executing program 3: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)=ANY=[]) [ 319.353752][T10286] loop1: detected capacity change from 264192 to 0 [ 319.371046][T10299] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop0. [ 319.373380][T10305] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop3. 10:35:59 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x2101, 0x0, 0x0) 10:35:59 executing program 0: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000280)=ANY=[]) [ 319.494906][T10305] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop3. 10:35:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000003a80)={0x0, 0x0, &(0x7f0000003a40)={0x0}}, 0x0) 10:35:59 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, 0x0) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x105002, 0x0) 10:35:59 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000100)=0x20) 10:35:59 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x1c1401, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)={0x0, 0xda73a64}) [ 319.742432][T10323] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop0. 10:35:59 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00', r0) 10:35:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup(r0) dup2(r1, r2) 10:35:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000002c0), r1, 0x0, 0x2, 0x4}}, 0x20) 10:35:59 executing program 2: r0 = memfd_create(&(0x7f0000000040)='/dev/zero\x00', 0x0) ftruncate(r0, 0x0) 10:35:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000002c0), r1, 0x0, 0x2, 0x4}}, 0x20) 10:35:59 executing program 1: setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000200), r0, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r0}}, 0x18) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000007c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000500), 0x4) 10:35:59 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:35:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000002c0), r1, 0x0, 0x2, 0x4}}, 0x20) 10:35:59 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname$l2tp6(r0, 0x0, &(0x7f0000000100)) 10:35:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000002c0), r1, 0x0, 0x2, 0x4}}, 0x20) [ 320.264436][T10357] sctp: [Deprecated]: syz-executor.1 (pid 10357) Use of int in maxseg socket option. [ 320.264436][T10357] Use struct sctp_assoc_value instead 10:35:59 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file0/file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000000280)={[{@data_journal='data=journal'}]}) [ 320.322720][T10362] loop3: detected capacity change from 512 to 0 10:36:00 executing program 0: socket$netlink(0x10, 0x3, 0x67c0147a1ec2fc15) [ 320.340269][T10362] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 320.367880][T10362] EXT4-fs (loop3): can't mount with data=, fs mounted w/o journal 10:36:00 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x321800, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, 0x0, 0x0) [ 320.439558][T10366] sctp: [Deprecated]: syz-executor.1 (pid 10366) Use of int in maxseg socket option. [ 320.439558][T10366] Use struct sctp_assoc_value instead 10:36:00 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 10:36:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) 10:36:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast2}}}, 0x90) 10:36:00 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, 0x0, &(0x7f0000000340)) 10:36:00 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000007c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)) 10:36:00 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)='7', 0x1}], 0x1) 10:36:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$int_in(r0, 0x5452, 0x0) 10:36:00 executing program 0: userfaultfd(0x40000) 10:36:00 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x3, &(0x7f0000000480)=[{&(0x7f00000001c0)="c28dc2b9d5216eb0023e1a0496df96a0037e4c22e678707400", 0x19, 0xfe8}, {&(0x7f0000000280)="a7", 0x1}, {&(0x7f00000003c0)='t', 0x1}], 0x0, 0x0) 10:36:00 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000600)={0x10}, 0x10}}, 0x0) [ 320.849515][T10391] new mount options do not match the existing superblock, will be ignored [ 320.951335][T10391] new mount options do not match the existing superblock, will be ignored 10:36:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) 10:36:00 executing program 0: userfaultfd(0x40000) [ 321.003933][T10398] loop1: detected capacity change from 15 to 0 10:36:00 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 10:36:00 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[], 0x14}}, 0x0) 10:36:00 executing program 3: process_vm_writev(0x0, &(0x7f0000000500)=[{&(0x7f0000000340)=""/200, 0xc8}, {0x0}], 0x2, &(0x7f0000000600)=[{&(0x7f0000000540)=""/130, 0x82}], 0x1, 0x0) 10:36:00 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 10:36:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a012e2f66696e650d"], 0xa) open$dir(&(0x7f0000000200)='./file0\x00', 0x202, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 10:36:00 executing program 0: userfaultfd(0x40000) 10:36:01 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x20000, 0x0) 10:36:01 executing program 3: socketpair(0x25, 0x5, 0x0, &(0x7f0000000240)) 10:36:01 executing program 1: syz_mount_image$befs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001840)=[{&(0x7f0000000400)="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", 0xc01, 0xffffffffffffffe1}, {&(0x7f0000001700)="da", 0x1, 0x100000001}], 0x0, 0x0) 10:36:01 executing program 2: r0 = syz_open_dev$binderN(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000640)={0x4c, 0x0, &(0x7f00000004c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000580)='L'}) 10:36:01 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 10:36:01 executing program 0: userfaultfd(0x40000) 10:36:01 executing program 3: syz_mount_image$minix(0x0, 0x0, 0x0, 0x3, &(0x7f0000001680)=[{&(0x7f0000001380)="cb", 0x1}, {&(0x7f0000001400)="da", 0x1}, {&(0x7f0000001480)='e', 0x1}], 0x0, 0x0) [ 321.679022][T10430] loop1: detected capacity change from 264192 to 0 10:36:01 executing program 3: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0xa6641, 0x0) 10:36:01 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000100)={0x0, 0x0, 0x0, @stepwise}) 10:36:01 executing program 2: r0 = syz_open_dev$binderN(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000640)={0x4c, 0x0, &(0x7f00000004c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000580)='L'}) [ 321.877757][T10430] loop1: detected capacity change from 264192 to 0 10:36:01 executing program 0: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) syz_mount_image$befs(&(0x7f0000000380)='befs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x3, &(0x7f0000001840)=[{&(0x7f0000000400)="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", 0x395, 0xffffffffffffffe1}, {&(0x7f0000001400)}, {&(0x7f00000014c0)}], 0x801c84, &(0x7f0000001b00)=ANY=[]) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:36:01 executing program 3: openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x410400, 0x0) 10:36:01 executing program 1: syz_mount_image$minix(0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000000c0)="b67d", 0x2, 0xfff}, {&(0x7f0000000180)='!', 0x1}], 0x0, 0x0) 10:36:01 executing program 2: r0 = syz_open_dev$binderN(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000640)={0x4c, 0x0, &(0x7f00000004c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000580)='L'}) 10:36:01 executing program 3: socketpair(0x28, 0x0, 0x1, 0x0) [ 322.010327][T10456] loop0: detected capacity change from 16383 to 0 10:36:01 executing program 2: r0 = syz_open_dev$binderN(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000640)={0x4c, 0x0, &(0x7f00000004c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000580)='L'}) 10:36:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000000)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"6c316f3fdd776c67e2d031721d741c25"}}}}, 0x90) [ 322.103053][T10459] loop1: detected capacity change from 15 to 0 [ 322.149011][T10456] loop0: detected capacity change from 16383 to 0 10:36:01 executing program 3: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) [ 322.239433][T10459] loop1: detected capacity change from 15 to 0 10:36:01 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/cgroup\x00') 10:36:01 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, 0x0, 0xffffffffffffff2f) 10:36:02 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0x1, 0x0, "89e5ea8dce5f569b96962307d3f0f29ed2f7a0f98e387b978e82ca3e94e5eb93"}) 10:36:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00', r0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/hwrng\x00', 0x109240, 0x0) 10:36:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x84, 0x3, &(0x7f0000000000)=ANY=[], 0x68) 10:36:02 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003b40)={0x2020}, 0x2020) 10:36:02 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/cgroup\x00') 10:36:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002fc0)=[{&(0x7f0000000400)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000001980)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002e40)=[@prinfo={0x18}, @init={0x18}], 0x30}], 0x1, 0x0) 10:36:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:02 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r2, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x54}}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="2e00000010008108040f15ecdb4cb92e0a480e0040000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) 10:36:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:02 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/cgroup\x00') 10:36:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) [ 323.026116][T10519] device veth1_macvtap left promiscuous mode 10:36:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) [ 323.057887][T10519] device macsec0 entered promiscuous mode 10:36:02 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/cgroup\x00') 10:36:02 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001280)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x541b, 0x0) 10:36:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:03 executing program 0: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={0x0}) modify_ldt$read_default(0x2, 0x0, 0x0) 10:36:03 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r2, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x54}}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="2e00000010008108040f15ecdb4cb92e0a480e0040000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) 10:36:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r2, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x54}}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="2e00000010008108040f15ecdb4cb92e0a480e0040000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) 10:36:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:03 executing program 0: syz_mount_image$minix(0x0, 0x0, 0x0, 0x3, &(0x7f0000001240)=[{&(0x7f0000000080)="71e6f23bd65807552f35f92746d224c486614bc9db274317de4a90dad7822e4de34e54f4a3fe3aed55a5d4a1c24951fcbcf86097f30f20af27e92d79a6d1a9bf04d2941dd1a8f2115fc5e588934c3203d723f7cd5daf7b11b0d53abb1fb93abc123615213d536ea633076ef38bb9838aa55c5cee3a43d65f1102b882119ef2c4073a3f4814e2d4746e1b9c623673b9a4eff1488f59b5c1bac9c69b36814dcbd3e3dd426cec142c0097927190921e3786df4b8bf1c9fe20a42111add2697db5cdbd399485c5ba2fa7569aa33e811990b590", 0xd1, 0x1}, {&(0x7f0000000180)="9cb5ba7620640718c49501d945715d52076b155ca623479c4758c09e41af5c1e4f1a074eb9e9af5e78ee1a315d1e811543ca2d81049e851fe2aaa0d63972264fbe99b9893bfb50d4639b269c2f7bb0d5db4f0a857a6dd35947fe8267ec32229a01c65ea7534c866cd375cc8f8a2af3cd195ee08b97f6e616233b2cb9b2ec4a15d814ae6d8d88e38cd5c755d5b56e29fc762414f3d179adae347aebc8b59b255ed4843d168be2f9", 0xa7, 0xfffffffffffff3a8}, {&(0x7f0000001a00)="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", 0x1000, 0x1}], 0x2000020, &(0x7f00000012c0)={[{'{'}, {':(!'}, {'(@\'\'[-@,'}], [{@obj_user={'obj_user'}}]}) 10:36:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) [ 323.713784][T10550] device veth1_macvtap left promiscuous mode 10:36:03 executing program 1: syz_usb_connect(0x0, 0x52, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xa3, 0xb0, 0xf2, 0x40, 0x18cd, 0xcafe, 0x889b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xe, 0x1, 0x0, 0x0, [@uac_control={{}, [@processing_unit={0x8, 0x24, 0x7, 0x0, 0x0, 0x0, "9f"}]}], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x4, 0x0, "1805"}]}}]}}]}}]}}, 0x0) [ 323.763465][T10550] device macsec0 entered promiscuous mode [ 323.817508][T10562] loop0: detected capacity change from 16371 to 0 10:36:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r2, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x54}}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="2e00000010008108040f15ecdb4cb92e0a480e0040000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) 10:36:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) [ 324.059501][T10562] loop0: detected capacity change from 16371 to 0 10:36:03 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001280)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0a45352, &(0x7f0000000000)) 10:36:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) [ 324.207631][ T9434] usb 6-1: new high-speed USB device number 2 using dummy_hcd 10:36:03 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0xcce01) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000040)) [ 324.652431][ T9434] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 324.852835][ T9434] usb 6-1: New USB device found, idVendor=18cd, idProduct=cafe, bcdDevice=88.9b [ 324.870336][ T9434] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.890911][ T9434] usb 6-1: Product: syz [ 324.908204][ T9434] usb 6-1: Manufacturer: syz [ 324.917432][ T9434] usb 6-1: SerialNumber: syz [ 324.976556][ T9434] usb 6-1: config 0 descriptor?? [ 325.050546][ T9434] usb 6-1: Found UVC 0.00 device syz (18cd:cafe) [ 325.063191][ T9434] usb 6-1: No valid video chain found. [ 325.240917][ T9434] usb 6-1: USB disconnect, device number 2 [ 326.022152][ T9434] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 326.394186][ T9434] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 326.610542][ T9434] usb 6-1: New USB device found, idVendor=18cd, idProduct=cafe, bcdDevice=88.9b [ 326.632216][ T9434] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.649438][ T9434] usb 6-1: Product: syz [ 326.665155][ T9434] usb 6-1: Manufacturer: syz [ 326.675808][ T9434] usb 6-1: SerialNumber: syz [ 326.696618][ T9434] usb 6-1: config 0 descriptor?? [ 326.769776][ T9434] usb 6-1: Found UVC 0.00 device syz (18cd:cafe) [ 326.782854][ T9434] usb 6-1: No valid video chain found. [ 326.825156][ T9434] usb 6-1: USB disconnect, device number 3 10:36:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59", 0x14}], 0x1}], 0x1, 0x0) 10:36:06 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 10:36:06 executing program 1: syz_usb_connect(0x0, 0x52, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xa3, 0xb0, 0xf2, 0x40, 0x18cd, 0xcafe, 0x889b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xe, 0x1, 0x0, 0x0, [@uac_control={{}, [@processing_unit={0x8, 0x24, 0x7, 0x0, 0x0, 0x0, "9f"}]}], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x4, 0x0, "1805"}]}}]}}]}}]}}, 0x0) 10:36:06 executing program 3: setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:06 executing program 3: setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:06 executing program 3: setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:06 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/245, 0xf5}, {&(0x7f0000000300)=""/170, 0xaa}, {&(0x7f0000000e00)=""/96, 0x6a0}, {&(0x7f0000000600)=""/204, 0xcc}, {&(0x7f0000001040)=""/4096, 0x1011}], 0x5}}], 0x14, 0x0, 0x0) 10:36:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59", 0x14}], 0x1}], 0x1, 0x0) 10:36:06 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) [ 327.372775][ T9434] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 327.768722][ T9434] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 327.973019][ T9434] usb 6-1: New USB device found, idVendor=18cd, idProduct=cafe, bcdDevice=88.9b [ 328.029674][ T9434] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 328.080669][ T9434] usb 6-1: Product: syz [ 328.097812][ T9434] usb 6-1: Manufacturer: syz [ 328.121044][ T9434] usb 6-1: SerialNumber: syz [ 328.162771][ T9434] usb 6-1: config 0 descriptor?? [ 328.227694][ T9434] usb 6-1: Found UVC 0.00 device syz (18cd:cafe) [ 328.247889][ T9434] usb 6-1: No valid video chain found. [ 328.442930][ T9434] usb 6-1: USB disconnect, device number 4 10:36:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140), 0x1c) 10:36:08 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:08 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:08 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:09 executing program 1: semget$private(0x0, 0x1, 0x11) 10:36:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:09 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e5993", 0x15}], 0x1}], 0x1, 0x0) 10:36:09 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000240)=""/138) 10:36:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e5993", 0x15}], 0x1}], 0x1, 0x0) 10:36:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:10 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:10 executing program 2: getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, 0x0, &(0x7f00000000c0)) fork() 10:36:10 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000240)=""/138) 10:36:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:11 executing program 1: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xd4e2}, 0x10}, 0x78) 10:36:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:11 executing program 2: getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, 0x0, &(0x7f00000000c0)) fork() 10:36:11 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800) 10:36:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x0, 0x402}, 0x40) 10:36:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:12 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000009c0)='net\x00') statx(r0, &(0x7f0000000000)='.\x00', 0x0, 0x0, &(0x7f0000000080)) 10:36:12 executing program 1: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xd4e2}, 0x10}, 0x78) 10:36:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:12 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800) 10:36:12 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) 10:36:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x480c0}, 0x0) 10:36:12 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800) 10:36:12 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000035c0)={'hsr0\x00'}) 10:36:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:12 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000980)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(r0, 0x9201) 10:36:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:12 executing program 1: socketpair(0x28, 0x2, 0x0, &(0x7f0000001200)) 10:36:12 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:13 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000001400)='/dev/nbd#\x00', 0x0, 0x600040) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 10:36:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) dup2(r0, r1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "00000000e6ffffff", '\x00', "0bd3b5c2"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 10:36:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) [ 333.584402][ C3] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:36:13 executing program 2: syz_open_dev$usbmon(&(0x7f0000000980)='/dev/usbmon#\x00', 0x0, 0x0) 10:36:13 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:13 executing program 2: getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, &(0x7f0000000080), &(0x7f00000000c0)=0x4) fork() 10:36:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) dup2(r0, r1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "00000000e6ffffff", '\x00', "0bd3b5c2"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 10:36:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:13 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:13 executing program 2: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) 10:36:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) [ 334.355543][ C3] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:36:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:14 executing program 1: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="ac", 0x1, 0xfffffffffffffffd) socketpair(0x0, 0x0, 0x0, &(0x7f0000001200)) 10:36:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) dup2(r0, r1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "00000000e6ffffff", '\x00', "0bd3b5c2"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 10:36:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:14 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) [ 334.719520][ C3] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:36:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:14 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:14 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000400), 0x0, 0x0, &(0x7f0000000580)={0x0}) 10:36:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300), 0x10}, 0x78) 10:36:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0xf9, &(0x7f00000001c0)=""/249, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:36:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:15 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, 0x0}, 0x78) 10:36:15 executing program 1: getsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, 0x0, &(0x7f00000000c0)) syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x7fff, 0x0) 10:36:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:15 executing program 2: syz_open_dev$ndb(&(0x7f0000001400)='/dev/nbd#\x00', 0x0, 0x0) 10:36:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000000c0)="d7", 0x1}], 0x1) 10:36:15 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000240), 0x4) 10:36:15 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, 0x0, 0x0) 10:36:15 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40022040, 0x0) 10:36:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, 0x0, 0x0) 10:36:15 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r0, 0x80044df9, &(0x7f0000000000)) 10:36:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, 0x0, 0x0) 10:36:15 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400), 0x0) 10:36:15 executing program 2: add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="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", 0x274, 0xfffffffffffffffe) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0xfffffffffffffff9) socketpair(0x0, 0x0, 0x0, &(0x7f0000001200)) 10:36:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xa, &(0x7f0000000040)=@framed={{}, [@initr0, @btf_id, @map_val, @call]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:36:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400), 0x0) [ 336.250820][T10956] encrypted_key: master key parameter 'Xê—ÏSœ¬³‚L,¿‘àK‘;EÙ' is invalid 10:36:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400), 0x0) 10:36:16 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) [ 336.396786][T10956] encrypted_key: master key parameter 'Xê—ÏSœ¬³‚L,¿‘àK‘;EÙ' is invalid 10:36:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{0x0}], 0x1) 10:36:16 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00000011c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, 0x0) 10:36:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{0x0}], 0x1) 10:36:16 executing program 2: clock_gettime(0x0, &(0x7f0000002b40)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002b00)={0x0, r0+60000000}) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) 10:36:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{0x0}], 0x1) 10:36:16 executing program 1: add_key$fscrypt_v1(&(0x7f00000012c0)='logon\x00', &(0x7f0000001300)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000001340)={0x0, "4306f35c75480b22df6dba7dfedd285731f7391f996f290aa5063a4209d5f9fd4581dd33ee0e1531be412eba93a8130af4a40081a17365130845465b88f60951"}, 0x48, 0xfffffffffffffff8) 10:36:16 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)}], 0x1) 10:36:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:36:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)}], 0x1) 10:36:16 executing program 1: socketpair(0x23, 0x0, 0x2, &(0x7f0000001200)) 10:36:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x29f, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)}], 0x1) 10:36:16 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:16 executing program 2: msgsnd(0x0, &(0x7f0000000180)=ANY=[], 0xb4, 0x0) 10:36:16 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002a80)={0x0}, 0x10) 10:36:16 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000940)='/dev/loop-control\x00', 0x0, 0x0) 10:36:17 executing program 2: syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x3, 0x280400) 10:36:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002a00)={0x18, 0x2, &(0x7f0000002800)=@raw=[@ldst={0x1}, @exit], &(0x7f0000002880)='syzkaller\x00', 0x1, 0xa9, &(0x7f00000028c0)=""/169, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:36:17 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000980)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000a80)={0x0, 0x0}) 10:36:17 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:17 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmmsg(r0, &(0x7f0000002140)=[{{&(0x7f0000001100)=@ieee802154, 0x80, &(0x7f0000001940)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001a00)}}], 0x1, 0x0, &(0x7f00000021c0)={0x77359400}) 10:36:17 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x0, 0x701}, 0x14}}, 0x0) 10:36:17 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) ftruncate(0xffffffffffffffff, 0x800) 10:36:17 executing program 1: socketpair(0x2, 0x2, 0x3, &(0x7f0000001200)) 10:36:17 executing program 2: socketpair(0x18, 0x0, 0x0, &(0x7f0000001200)) 10:36:17 executing program 2: socketpair(0x18, 0x0, 0x0, &(0x7f0000001200)) 10:36:18 executing program 3: add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="74b9ce42c3f4739ac7ce882c24f034d15a20", 0x12, 0xfffffffffffffffe) 10:36:18 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000021c0)={0x77359400}) 10:36:18 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x40}, 0x10) [ 338.380092][T11050] encrypted_key: master key parameter '' is invalid [ 338.407556][T11050] encrypted_key: master key parameter '' is invalid 10:36:18 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/crypto\x00', 0x0, 0x0) 10:36:18 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) ftruncate(0xffffffffffffffff, 0x800) 10:36:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x2}}, 0x20) 10:36:18 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) 10:36:18 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x40}, 0x10) 10:36:18 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x0, &(0x7f00000014c0)={'veth0_virt_wifi\x00', @ifru_data=0x0}) 10:36:18 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000680)={0x2, &(0x7f0000000640)=[{}, {0xffff}]}) 10:36:18 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x40, 0x4}, 0x10) 10:36:18 executing program 1: add_key$fscrypt_v1(&(0x7f00000012c0)='logon\x00', &(0x7f0000001300)={'fscrypt:', @desc3='e8dab99234bb312e'}, 0x0, 0x0, 0xfffffffffffffff8) 10:36:19 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) ftruncate(0xffffffffffffffff, 0x800) 10:36:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002a00)={0x18, 0x1, &(0x7f0000002800)=@raw=[@exit], &(0x7f0000002880)='syzkaller\x00', 0x1, 0xa9, &(0x7f00000028c0)=""/169, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:36:19 executing program 3: syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00', 0xffffffffffffffff) 10:36:19 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_S2RAM(r0, 0x330f) 10:36:19 executing program 3: syz_open_dev$dri(&(0x7f0000007f00)='/dev/dri/card#\x00', 0x0, 0x0) 10:36:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:36:19 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000840)={'wg2\x00'}) 10:36:19 executing program 1: socketpair(0x8, 0x0, 0x0, &(0x7f0000001200)) 10:36:20 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:20 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmmsg(r0, &(0x7f0000002140)=[{{&(0x7f0000001100)=@ieee802154, 0x80, &(0x7f0000001940)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 10:36:20 executing program 1: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x4) getsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x5, 0x0, 0x800, 0x402, 0xffffffffffffffff, 0x2, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}, [@alu={0x7, 0x0, 0x2, 0xa, 0xa62f706212ecb691, 0x8}]}, &(0x7f0000000180)='syzkaller\x00', 0xffffffff, 0xf9, &(0x7f00000001c0)=""/249, 0x0, 0x8, [], r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0xc, 0x7fff, 0xd4e2}, 0x10}, 0x78) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000500)={&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000440)=""/144, 0x90}) 10:36:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, 0x0, 0x0) 10:36:20 executing program 3: add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 10:36:20 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x0, 0x701}, 0x14}}, 0x0) 10:36:20 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000040)={'veth1\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 10:36:20 executing program 2: r0 = add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="74b9ce42c3f4739ac7ce882c24f034d15a20", 0x12, 0xfffffffffffffffe) keyctl$reject(0x13, r0, 0x0, 0x0, 0xfffffffffffffff9) [ 340.972534][T11125] encrypted_key: master key parameter '' is invalid [ 341.005370][T11125] encrypted_key: master key parameter '' is invalid 10:36:20 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:20 executing program 1: socketpair(0x6, 0x0, 0x0, &(0x7f0000001200)) 10:36:20 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000880), 0x4) 10:36:20 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, 0x0) 10:36:20 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000840)={'ip6erspan0\x00'}) 10:36:20 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0xffffffff, 0xf9, &(0x7f00000001c0)=""/249, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x2, 0x3}, 0x8, 0x10, 0x0}, 0x78) 10:36:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) 10:36:20 executing program 3: syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x0, 0x0) 10:36:20 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:20 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001540)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, 0x0) 10:36:21 executing program 3: ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, 0x0) 10:36:21 executing program 1: socketpair(0xb, 0x0, 0x0, &(0x7f0000001200)) 10:36:21 executing program 2: socketpair(0x29, 0x0, 0x0, &(0x7f0000000000)) 10:36:21 executing program 3: socketpair(0x2, 0x0, 0x0, &(0x7f0000001200)) 10:36:21 executing program 0: chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:21 executing program 1: socketpair(0xa, 0x6, 0x0, &(0x7f0000001200)) 10:36:21 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000009480)={0x0, 0x0, &(0x7f0000009440)={0x0, 0x84}}, 0x0) 10:36:21 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00000011c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f00000036c0)={0x0, 0x0, 0x1}) [ 341.739506][ T49] audit: type=1804 audit(1614076581.421:12): pid=11169 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir195610143/syzkaller.evDRpA/97/bus" dev="sda1" ino=14188 res=1 errno=0 10:36:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:36:21 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/slabinfo\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 10:36:21 executing program 0: chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:21 executing program 1: add_key$user(&(0x7f0000000340)='user\x00', 0x0, &(0x7f0000000f40)="b6", 0x1, 0xfffffffffffffffb) 10:36:21 executing program 2: syz_open_dev$dri(&(0x7f0000009540)='/dev/dri/card#\x00', 0xfffffffffffffffe, 0x40) [ 342.109573][ T49] audit: type=1804 audit(1614076581.791:13): pid=11186 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir195610143/syzkaller.evDRpA/98/bus" dev="sda1" ino=14191 res=1 errno=0 10:36:21 executing program 0: chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:22 executing program 1: clock_gettime(0x0, &(0x7f0000002b40)) [ 342.435984][ T49] audit: type=1804 audit(1614076582.121:14): pid=11196 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir195610143/syzkaller.evDRpA/99/bus" dev="sda1" ino=14183 res=1 errno=0 10:36:22 executing program 3: setsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, 0x0, 0x0) 10:36:22 executing program 2: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000100), 0x0, 0x0, 0x0) 10:36:22 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000009480)={0x0, 0x0, &(0x7f0000009440)={&(0x7f0000009380)=ANY=[@ANYBLOB="84"], 0x84}}, 0x0) 10:36:22 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:22 executing program 3: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000100), &(0x7f0000000140)={'enc=', 'pkcs1', ' hash=', {'wp512\x00'}}, 0x0, 0x0) 10:36:22 executing program 3: socketpair(0xf, 0x0, 0x0, &(0x7f0000001200)) 10:36:22 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmmsg(r0, &(0x7f0000002140)=[{{0x0, 0x0, &(0x7f0000001940)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) [ 342.785710][ T49] audit: type=1804 audit(1614076582.471:15): pid=11208 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir195610143/syzkaller.evDRpA/100/bus/bus" dev="sda1" ino=14195 res=1 errno=0 10:36:22 executing program 2: msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="03"], 0xb4, 0x0) 10:36:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002a00)={0x18, 0x5, &(0x7f0000002800)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @ldst={0x1}, @map], &(0x7f0000002880)='syzkaller\x00', 0x1, 0xa9, &(0x7f00000028c0)=""/169, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:36:22 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmmsg(r0, &(0x7f0000002140)=[{{&(0x7f0000001100)=@ieee802154, 0x80, &(0x7f0000001940)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, &(0x7f00000021c0)={0x77359400}) 10:36:22 executing program 3: add_key$fscrypt_v1(&(0x7f00000012c0)='logon\x00', 0x0, &(0x7f0000001340)={0x0, "4306f35c75480b22df6dba7dfedd285731f7391f996f290aa5063a4209d5f9fd4581dd33ee0e1531be412eba93a8130af4a40081a17365130845465b88f60951"}, 0x48, 0xfffffffffffffff8) 10:36:23 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:23 executing program 3: socketpair(0x700, 0x0, 0x0, &(0x7f0000001200)) 10:36:23 executing program 2: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) 10:36:23 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000680)={0x1, &(0x7f0000000640)=[{0xffff}]}) 10:36:23 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) 10:36:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000fc0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "acdd27b97abacaa4b65d8937671c73ecedb5521dff653b37a7f90f1555e86bd374177cb65105ed6c847939822e954e952f8866184b99c8f329f519656f275ede1a44aeb239fb007bd494e1265ee39dca7d65199227a2d2f84eceaa56328b55825e5c4d272703bb7d3518cad18b36c7d522b87db54123c189342830a36409f3263eeeacdfea5677733ca9d6eab7a57ecbdcf1d2155fe9c09fa3ee8e269518520e4c2ae5f0c907aa2f36bf555de046f43b39318928edb18a002bbae0f7f04e8d7f596520c73f0e94e56c0ea974294e71ad4ddc81a3ab5bc99b26b0ba43a61f5a3d4566c020a9a22b6860d6b42ac1aed221c25655d6cb3bbd82e3cad7e4ae0095af"}}}, 0x120) 10:36:23 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 10:36:23 executing program 1: write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) [ 344.061656][ T49] audit: type=1804 audit(1614076583.741:16): pid=11248 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir195610143/syzkaller.evDRpA/101/bus/bus" dev="sda1" ino=14182 res=1 errno=0 10:36:23 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:23 executing program 3: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x4) getsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x5, 0x0, 0x800, 0x402, 0xffffffffffffffff, 0x2, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}, [@alu={0x7, 0x0, 0x2, 0xa, 0xa62f706212ecb691, 0x8}]}, &(0x7f0000000180)='syzkaller\x00', 0xffffffff, 0xf9, &(0x7f00000001c0)=""/249, 0x0, 0x8, [], r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0xc, 0x7fff, 0xd4e2}, 0x10}, 0x78) r2 = syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x7fff, 0x100) ioctl$MON_IOCX_GET(r2, 0x40189206, &(0x7f0000000500)={&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000440)=""/144, 0x90}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000540)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000580)={r3}) r4 = accept4$phonet_pipe(r1, &(0x7f00000005c0), &(0x7f0000000600)=0x10, 0x800) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000680)={0x2, &(0x7f0000000640)=[{0x54, 0x0, 0x3f, 0x9}, {0xffff, 0x6, 0x4, 0x5}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r5, 0x40182103, &(0x7f00000006c0)={0x0, 0x0, r4, 0x7fff}) 10:36:23 executing program 2: socketpair(0x15, 0x0, 0x0, &(0x7f0000001200)) 10:36:23 executing program 1: syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) 10:36:24 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/bus/input/devices\x00', 0x0, 0x0) 10:36:24 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 344.434477][ T49] audit: type=1804 audit(1614076584.121:17): pid=11263 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir195610143/syzkaller.evDRpA/102/bus/bus" dev="sda1" ino=14185 res=1 errno=0 10:36:24 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/bus/input/devices\x00', 0x0, 0x0) 10:36:24 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:24 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000840)) [ 344.792118][ T49] audit: type=1804 audit(1614076584.471:18): pid=11274 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir195610143/syzkaller.evDRpA/103/bus" dev="sda1" ino=14186 res=1 errno=0 10:36:24 executing program 1: add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='t', 0x1, 0xfffffffffffffffe) 10:36:24 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 10:36:24 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000400), 0x0, 0x0, 0x0) 10:36:24 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) [ 345.140268][T11287] encrypted_key: insufficient parameters specified 10:36:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xc, &(0x7f0000000040)=@framed={{}, [@initr0, @alu, @btf_id, @map_val, @call, @jmp]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 345.167077][ T49] audit: type=1804 audit(1614076584.851:19): pid=11288 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir195610143/syzkaller.evDRpA/104/bus" dev="sda1" ino=14194 res=1 errno=0 [ 345.208565][T11287] encrypted_key: insufficient parameters specified 10:36:24 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000001200)) 10:36:24 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000001400)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 10:36:24 executing program 3: openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x48100, 0x0) 10:36:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@btf_id]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:36:25 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 10:36:25 executing program 3: syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x7fff, 0x100) 10:36:25 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:25 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000240)=0xfffffe00, 0x4) 10:36:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0xe60, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x9, 0x3, "d230e037a9"}, @TIPC_NLA_NODE_ID={0xe4d, 0x3, "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"}]}]}, 0xec4}}, 0x0) 10:36:25 executing program 2: syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/slabinfo\x00', 0x0, 0x0) 10:36:25 executing program 3: select(0x40, &(0x7f0000000040)={0x8}, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0xea60}) 10:36:25 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000180)={'veth0_to_batadv\x00', @ifru_data=0x0}) 10:36:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 10:36:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@call, @jmp]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 346.503630][ T49] audit: type=1804 audit(1614076586.191:20): pid=11329 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir195610143/syzkaller.evDRpA/105/bus" dev="sda1" ino=14191 res=1 errno=0 10:36:27 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:27 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000007d00)={0x11, 0x2, &(0x7f0000007c00)=@raw=[@jmp={0x5, 0x0, 0x8}, @jmp], &(0x7f0000007c40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:36:27 executing program 2: syz_open_dev$dri(&(0x7f0000009540)='/dev/dri/card#\x00', 0x0, 0x40) 10:36:27 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002a00)={0x18, 0x5, &(0x7f0000002800)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @ldst={0x1}, @exit, @ldst], &(0x7f0000002880)='syzkaller\x00', 0x1, 0xa9, &(0x7f00000028c0)=""/169, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:36:27 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002a00)={0x18, 0x3, &(0x7f0000002800)=@raw=[@ldst={0x1}, @exit, @ldst={0x1}], &(0x7f0000002880)='syzkaller\x00', 0x1, 0xa9, &(0x7f00000028c0)=""/169, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:36:27 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/shm\x00', 0x0, 0x0) 10:36:27 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002740)) 10:36:27 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x6, &(0x7f0000000040)=@framed={{}, [@initr0, @jmp]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 347.916019][ T49] audit: type=1804 audit(1614076587.601:21): pid=11353 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir195610143/syzkaller.evDRpA/106/bus/bus" dev="sda1" ino=14186 res=1 errno=0 10:36:27 executing program 2: socketpair(0x41, 0x0, 0x0, &(0x7f0000001200)) 10:36:27 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x6, &(0x7f0000000040)=@framed={{}, [@initr0, @jmp]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:36:27 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x0, 0x701}, 0x14}}, 0x0) 10:36:27 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:27 executing program 3: keyctl$reject(0x13, 0x0, 0x0, 0x800, 0x0) 10:36:27 executing program 3: syz_open_dev$dri(&(0x7f0000007f00)='/dev/dri/card#\x00', 0x0, 0x18800) 10:36:27 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_open_dev$usbmon(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/slabinfo\x00', 0x0, 0x0) 10:36:27 executing program 2: syz_emit_ethernet(0x23e, &(0x7f00000002c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b82445", 0x208, 0x0, 0x0, @dev, @mcast2, {[@dstopts={0x84}], "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"}}}}}, 0x0) 10:36:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 10:36:27 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000680)={0x1, &(0x7f0000000640)=[{}]}) [ 348.226602][ T49] audit: type=1804 audit(1614076587.911:22): pid=11372 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir195610143/syzkaller.evDRpA/107/bus/bus" dev="sda1" ino=14182 res=1 errno=0 10:36:28 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:28 executing program 3: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000001700)=""/226) 10:36:28 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'ipvlan0\x00'}) [ 348.516308][T11389] ipvlan0: mtu less than device minimum 10:36:28 executing program 3: socketpair(0xa, 0x0, 0x0, &(0x7f0000001200)) 10:36:28 executing program 1: socketpair(0x9, 0x0, 0x0, &(0x7f0000001200)) [ 348.556293][ T49] audit: type=1804 audit(1614076588.241:23): pid=11387 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir195610143/syzkaller.evDRpA/108/bus/bus" dev="sda1" ino=14195 res=1 errno=0 10:36:28 executing program 2: syz_emit_ethernet(0x23e, &(0x7f00000002c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b82445", 0x208, 0x0, 0x0, @dev, @mcast2, {[@dstopts={0x84}], "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"}}}}}, 0x0) 10:36:28 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:28 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:36:28 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0x8930, &(0x7f00000000c0)={'veth0_to_bond\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 10:36:28 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000400), 0x0, 0x0, &(0x7f0000000580)={0x0, &(0x7f0000000500)="5fb2eabb0942acf0b8f7434c3172b0f30430db66fd0212a3a83741f577f5838609597289706c2cd97e3e690e5e2116b1cc897992cd81fdcf64b1adc528d494c9b1", 0x41}) 10:36:28 executing program 3: socketpair(0x25, 0x0, 0x0, &(0x7f0000001200)) 10:36:28 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000001200)) clock_gettime(0x0, &(0x7f0000002b40)) 10:36:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 10:36:28 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$tipc(r0, 0x0, 0x0) 10:36:28 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:28 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, 0x0) 10:36:28 executing program 1: syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x0, 0x280400) 10:36:28 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0x4c00, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 10:36:28 executing program 3: getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, 0x0, 0x0) fork() 10:36:29 executing program 3: msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="03"], 0xb4, 0x800) 10:36:29 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000001200)) 10:36:29 executing program 3: openat$mixer(0xffffffffffffff9c, &(0x7f0000001280)='/dev/mixer\x00', 0x101003, 0x0) 10:36:29 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:29 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'veth0_to_batadv\x00', @ifru_ivalue}) 10:36:29 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0x4c00, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 10:36:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0x4c00, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 10:36:29 executing program 3: add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 10:36:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0x4c00, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 10:36:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x9, &(0x7f0000000040)=@framed={{}, [@initr0, @map_val, @call, @jmp]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:36:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)=""/78, 0x4e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/160, 0xa0}, {0x0}, {0x0}], 0x3}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000180)=""/210, 0xd2}, {&(0x7f0000000480)=""/251, 0xfb}, {&(0x7f0000000580)=""/73, 0x49}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r4, 0x0) 10:36:31 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB]) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0x4c00, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 10:36:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0x4c00, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 10:36:31 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000240)=@builtin='builtin_trusted\x00') 10:36:31 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00000011c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f00000036c0)={0x0}) 10:36:31 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, 0x0) 10:36:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0x4c00, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 10:36:31 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@initr0]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:36:32 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0x4c00, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 10:36:32 executing program 1: getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, &(0x7f0000000080), &(0x7f00000000c0)=0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='$&\x00'}, 0x8e) 10:36:32 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB]) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000002c0)={0x4, 0x8}, 0x10) 10:36:32 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000840)) 10:36:32 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) 10:36:32 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001a00)={0x2, &(0x7f00000019c0)=[{}, {0xff3f}]}) 10:36:32 executing program 3: socketpair(0x11, 0x0, 0x0, &(0x7f0000001200)) 10:36:32 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0x4c00, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 10:36:32 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000007d00)={0x11, 0x1, &(0x7f0000007c00)=@raw=[@jmp={0x5, 0x0, 0x8}], &(0x7f0000007c40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:36:34 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB]) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:34 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002740)={0xffffffffffffffff}) accept4$phonet_pipe(r0, 0x0, 0x0, 0x0) 10:36:34 executing program 1: socketpair(0x0, 0x6, 0x0, &(0x7f0000001200)) fork() 10:36:34 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0x4c00, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 10:36:34 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/slabinfo\x00', 0x0, 0x0) 10:36:34 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000140)=@framed={{}, [@alu]}, &(0x7f0000000180)='syzkaller\x00', 0xffffffff, 0xf9, &(0x7f00000001c0)=""/249, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:36:34 executing program 3: socketpair(0x10, 0x0, 0x0, &(0x7f0000001200)) 10:36:34 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 10:36:35 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=a']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:35 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmmsg(r0, &(0x7f0000002140)=[{{&(0x7f0000001100)=@ieee802154, 0x80, &(0x7f0000001940)=[{0x0}, {0x0}, {&(0x7f0000001340)=""/84, 0x54}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001780)=""/183, 0xb7}, {0x0}], 0x9}, 0x4}], 0x1, 0x0, &(0x7f00000021c0)={0x77359400}) 10:36:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002a00)={0x18, 0x3, &(0x7f0000002800)=@raw=[@ldst, @map], &(0x7f0000002880)='syzkaller\x00', 0x1, 0xa9, &(0x7f00000028c0)=""/169, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:36:35 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) 10:36:35 executing program 3: socketpair(0x2b, 0x1, 0xfffffffe, &(0x7f0000000080)) 10:36:35 executing program 3: socketpair(0x29, 0x2, 0x8, &(0x7f0000000000)) 10:36:35 executing program 3: socketpair(0x29, 0x2, 0x8, &(0x7f0000000000)) 10:36:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x426, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x9b) [ 355.924118][T11606] tmpfs: Bad value for 'huge' [ 355.937953][ T49] audit: type=1804 audit(1614076595.621:24): pid=11606 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir195610143/syzkaller.evDRpA/115/bus/bus" dev="sda1" ino=14188 res=1 errno=0 10:36:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) 10:36:36 executing program 3: r0 = add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="74b9ce42c3f4739ac7ce882c24f034d15a2058ea9781cf539cacb3824c2cbf91e04b913b45d920bbe2b589b26fe4409e7b829e0ec329c37277aab2ef54f86fe519c9d130022210a0310c017d9dc63522a511184ff9228a59fcee7d55891eb4bc992abc336486a776b9c4114b864d8cd8621f293ccd5236aafda10017ece08ea7e4739dd2f738b030153fdb2faa4372e78f9605031171b854e491b75f1dbfa656c74b769e3214c1feebdee960241c2c71ad2f4732eec0687c51a6c2c6efc3aec2cdba165ac9423342eaa1942544297ee37cbab59fc6532e65b49dda2cadb84f171c1ff5302a19ff598994154af2e66856321b725bbfb765dfbdd9a69c6980f7ea4e04dc3d5900784700edffc0086ec27848bc3f1caa499f644818f54272038d62c7d71fe02389d0c57f42e1a34b836da5ef5b6bf0d93a15dee16792a015f17857ef666b3e99480111c9d639167dcf721b73fee9dbc20ccdbe2ab7edc05d15a7af7d739f52ceff6fc7c67cb067aca6602997ad637d4ffa487120654f80677e84b471d4a943d7de921d1ace91a130fb5704b19481f65959b5fe34f9dd59c93aa431c0716c4ac0b2a2cb0ba21bb712654f01d0e781aa0353bb19aafd7e13ff4e1019708c5e1854b566d61eee09975d5eed2a080ee30f7b9d1ba8c3cbf667393c79374ceece0577aa7aca2b984758eecd1c71a9418f75849169c19baf2e9557b036dfe4fd45987a72a22b51f11658a7a26f0df2236caa13dca9efc693838916b44ff9a4a7a87ba5fdf24c69d461f27f8d49ea86255dcb2a115b0755c90599093ea721cdccd2f14d5203408ed36d68c13bc8b371ee67385ffb8c56902a64017ab7f2e6d54241adcf36a7958cb3e412b092e602d0d65d36d39d530b7479fffd946c37417429e8a8576fb62a26aa18bf65a71d00360fe26d6d9a500ac8cdbee6999fe071ce83c584196afae70b36777a1ffe5d4943d8c1656d4b0b9fba88f7a4d6c721e92b8d1ae630aaca75ddbc4805608c2673399ac92b6b8b6064771e06f577ec06d29da5e1da472cce30e89ffba1abab2308cd52f2e07730fe5f5be2f865189424e3bd1fdfc289459054a0851052b28422e30f2b303358e2eef3d113b7061c56653cc7097e36ec471f93915ab9c8b39498cbb45a476fced463a6ea44000fabcfa5650a7c5688e42a6be49b6b14f7807294d93c402791a8b332c01a356fd6e8b82616b74e2cc138d7438c4490ea6d703d303aa2155fecf66f9aefad82f556163ef4add9efb681c0a362d24d561d4a810211279ce019c2e36c4e9892b94b2db0ddff0c66a14d7cb56fab19e102e43bb60bbb5470b75f8891e728249ff9f7d48fc7aedbbce32a8f65dc12d21b6aefa44a36f0b9978e0a69e1781beada2d3db083e4409747e2dda00afda87b3209c037f0cff0b8661f9c3a33fd2a0329c5f8c4dc4fdde37a3a9cb2921afb0a02769a0bcb6896f4ca3fc9e216455e3b521e990fa0c29e936f6d4484e9bfb80ce2daab156509806e4baa18f9d407f0e25e87c2f2042ccce5ba8360bf19499e8e3f329cefdcc8404ea79af2da194deb0794ca006ca8b65279d782d8a2034ade83b2318d177957c5193924f83f9de1c70920c71a0121c037d4e24b9005e9e8bc03c40f7574e460287bd237bbe1931cabb89c53f026882924dff36ed16615e6addd6bff210c68789170fbcdd9ad7741c53c4445045ef3a8f29096b1642fbe387cb5d7830ba76676ca7fb11a1afe2db8e8864c1a688410827765e27f3761d997a34295f3eca357a1e477a72a4f4b3b5a087148f0f059d7d041be3b2ca3b5a52ee5353aa04018c3399820bc3ba00afd9eb9b592f91b70d2ec51c182e526fa8de0ba3cf89a24f99cc735d72d3899af104923302be9d023026bdb1e142c846025a337d88159286d9d28359937ac63d7ef18a8f9713797b48401abfe6e875c7b20aaa28c8ca41cb2f1cb9a61a407b53085f23eb0976937aa6edf948d22b75be587bc745864d98fcd96ba8cec2f29ba5ed94c8fa647c51e214389c633f829bfa00bfe004723b14b70991d03601f1b00791a47a6c812dbd60ac58f8f48bf278e1285bace09cd2eb2749c23e395a5f69e5b9e58282a38cdda22e55b23a36f689cdaa28f8b35dd6965e98622aa1446fc411ace282f35fbe0209c8157ad4b19f5a604bae674e9742c2ca6659224b1769bb4349ccd53852e3175d0df71145403e7cb05e71071d520829e66a6c2a6e8508c4f0772a8cb9569354ba8dedc5f7db90bd9a3adb9c45639eb20c0f2f223423db067b85e50a7619e791d04bc7a0cb0d4d45ff6f1eb22aa700b42621c1af6763d386a72c17ee5f4ab26b4bd758f5e0acfe98c9ff03eff218a427f9cb3ef4ddf383bb130ed779fd3df26cb94fa62a0466f8fe8d3a877daced8e4b4fbe984d86dcdeb03d9eef7059511241df327eb96dae2f7be03c4f8cb58f9a0f250628aa8c96db8672cf34cc4efd1e730d434d3f8c5e035fb87445a5cec39ae42be820ed7f6da2a492ff64d482789cd90ed13aa019e82176356007b059a341dec891512c7a818f2a21e467f23b82e788b204e5722bb63dbca726d19832b083ad9db46aaf1c56f1de5f8becf97bdef8907afe81e28896888ee299f15ea608955d9a249c35306a7095614feb52a0d472945f79134b15f6ee0660ce74386e101de92e13e559bc9eb74df5d94aba1b5a48b7b144f6edc785c6332f7537cbbdd8fcf205084ab668b4368989ce8136e2a0a5a6581078f0d610bbd9cd7d3254f202c089469bd30fcd8f3d266d8eb51714c06709838fd958246f4296623839084923a2ed70ebfc24c3be1982843f503a862c2304b612ff618cb81c89deee968a428c861b5c68fc0c027ee9b94d5d4d301a4b158cf85484941d01f99cb552ef7946cd9d43e290b160b20b983917d9ea74318750b28b119a45a87d0a70527d91589f0e7e1ed284331ecc8b1013769ca9543bbf8e35dbf376a4d602e0bf788884a05742754738dd293326e85aaa3bc52ce4ae640aaf25af9f60f6cfb4e0d10fb739e9f3a73d0ab8ab5e628fa221503da3ac9b51376af725352a99eb0b77ac66d0680c13743f122d7f5572d05ac6ba59f1e122413da77fe2de32820971c0b4555ad69a8162a1b57742bd24a127375fa287a86ee9a4a0d51e4cae0d0ac52c858c30efce25749d3b553f30bc07f5e9c28a268842fb8eeeb4d9e1dcc1b246d371882f42433a542ccff507dd5500633f98a65883b844f94f6af292f072fb7d76e3c4cafa2da886654b90a20b60ebb2273b94d338da690f6c86614a1f0ee18778756756a003cb9685b8a3cc16ec83f37d4f8749e045bd818b621fc3cf6cdfead897bc326817d6a3aa1e0ce0f60288b773beed6d1728e41b8428638d331b585e801a43858697f042d34076cc19f275f9e6d54901e2bcd17c5941e02ac714a03c494821c5e65d1f0ec52f51c441819bb96b0399505c3704a3ff3da40ff7ebfb5f3d60aba8a7e9b7aec7dc0c280ead029ed310afb80bbb0d25c22ac8c268a402b78805d3eae5c88cc2c2b4ba67f94cb458bb05d0464c3a16ed25e22232f6c6823b256efa45d4613fed83f70f804a90f84bc0a202cf11f2e8e0ac4d48e5edee10da20acdafb5a9688de3feb4e02507fb021daf5a8ebefba94a219f514e8d67ab382246f64ad1c6c7d46805872861ddd28740bb7d591ecdc26d04c98b80558cef91dd26be6019c6cdbc8dde45e2bc64e56892825d4fc5ca33d539c0ea290fe07fc157cd69e66b3d4b627fe24d9c44f4ea381765a04b7c70df8b2cdf4dacc6486fcf64c6466a190f13af04edd74fef75224c3a2d5f185f1a5eb54dac8a5f69a54625b31f38839a79ebc5bdccc56d726d046a59b028d90571bf456c4677b7d1ede61e37fe2c7d991ff524a207ac62724e8463417b5b9707636fff7b9e7e9e501d4583c0511d638426fbe45ff436187a5d71148f57f60db78159ee76d76d542124402b90025fce95993659a96239ff60a9f154839d324736a344b29a35e27fc0f6b44ecb7672688aa052f31ed6f2445a4de709d44ae85fce007eb6c0b5a3a4f47c013fbf593d727d52720539031a0855a593228a678c479c9e1662b33d0874eaeb1bbcd6cfcf0df29f539a29f2cb0be01e9ba235101a9c7311cd422ae5f7ef8c320d62bf6ddb0b4bb92a47e7b61c0e1a8f88a7a45d3ae56f75e82b6526e91446bc73cfd5b6f18699dd8498572e7a9ac09131be60a2f509f628bba3074405999e28f3ec6bfde980428575ec7973b23856f94c848c8b8e4ba86737bbb8c10a59d3bc5249f8c498b9fdd9535c5271bac3b769d9dc33f9e72327f5713ad73a3535973a1265ea9911808c52fb466b3799ed3ef14e2e5c9afde089466c927c56ee5f89a1d569d5e0dbe1a4be7071dee5db61138c3b40fe287ad72c2b0e255241fa22b1c271995fc4ef46a5e2ff56f630ada84e0301be4ae0852e91abe07cc90e9279e737b3362d571742f1042bfa60671d2e7ce5ed396c315d8d089cea74397b4158738b57bee92b5aeb623be53647b10e58cc5eba4e1e3cc6fad80e272f117336719b0a2065ce62be53ab3c32760aaa09a6782c2405513305b751cdb3bd5941578a7a4053888bc9886046418b3b8655e0498e89610a520c4966f12210a1cbc6207981c6c9b14bd3f6a85abc173ca89010f9cff6088d7757dcf8d35b8ea108dcd12469fd8e8cfb6c7d819c12ba2f079da8a8a39ca56c16127217f14b98688ce2ee6bdb2510852c881797007f6b0f9a29b860ae0e0416e53078e34514beec105d842b7f580ffb921c8cfffe270f6e1a8859757f22d600f055d2a6c7ffd1752e6384cecd8e2f91c1aaae1bc8c8048adf020df322d88b36d3609f4de635b7c52f43e6de243133b8afdf9ae72e5b8f084b2cc09ba55a952c08d18a29ece1f2a5ebeb5602d5ce9e79a75cae434c4b1361322c7b8c172e2caacd5aa95af1c29fe5b4131ff39194e8fbd52040f856a468ddb0244c37a915e28899a666fc721484b5217d456c7c9bec20782d1795201b6af857e8d53b080a6d6d0e85b8651d43e87c6392a557b542c6de4369dd76d558f3e5cf837691b69abcee2ef17573aa58b6c2730c3646d0978810690093b59d673712dc3f1b446527a99c11bad4c0ff373a23d0a4838c1d0157fcdb7de975bc9870105dcb203b94583442f5793fb3f46f62e7a94fbef1b09288c19a02d65ef9c3453cadc851", 0xe6c, 0xfffffffffffffffe) keyctl$reject(0x13, r0, 0x401, 0x4, 0xfffffffffffffff9) socketpair(0x700, 0x0, 0x0, &(0x7f0000001200)) 10:36:36 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=a']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:36 executing program 1: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000080)) [ 357.019433][T11617] encrypted_key: master key parameter 'Xê—ÏSœ¬³‚L,¿‘àK‘;EÙ' is invalid [ 357.041035][T11617] encrypted_key: master key parameter 'Xê—ÏSœ¬³‚L,¿‘àK‘;EÙ' is invalid 10:36:36 executing program 3: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x7fff, 0x0) 10:36:36 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x0, 0x0) 10:36:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) 10:36:36 executing program 3: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x7fff, 0x0) 10:36:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 10:36:36 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 357.305075][T11636] tmpfs: Bad value for 'huge' [ 357.359100][ T49] audit: type=1804 audit(1614076597.041:25): pid=11636 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir195610143/syzkaller.evDRpA/116/bus/bus" dev="sda1" ino=14191 res=1 errno=0 10:36:37 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=a']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:37 executing program 3: add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="74b9ce42c3f4739ac7ce882c24f034d15a2058ea9781cf539cacb3824c2cbf91e04b913b45d920bbe2b589b26fe4409e7b829e0ec329c37277aab2ef54f86fe519c9d130022210a0310c017d9dc63522a511184ff9228a59fcee7d55891eb4bc992abc336486a776b9c4114b864d8cd8621f293ccd5236aafda10017ece08ea7e4739dd2f738b030153fdb2faa4372e78f9605031171b854e491b75f1dbfa656c74b769e3214c1feebdee960241c2c71ad2f4732eec0687c51a6c2c6efc3aec2cdba165ac9423342eaa1942544297ee37cbab59fc6532e65b49dda2cadb84f171c1ff5302a19ff598994154af2e66856321b725bbfb765dfbdd9a69c6980f7ea4e04dc3d5900784700edffc0086ec27848bc3f1caa499f644818f54272038d62c7d71fe02389d0c57f42e1a34b836da5ef5b6bf0d93a15dee16792a015f17857ef666b3e99480111c9d639167dcf721b73fee9dbc20ccdbe2ab7edc05d15a7af7d739f52ceff6fc7c67cb067aca6602997ad637d4ffa487120654f80677e84b471d4a943d7de921d1ace91a130fb5704b19481f65959b5fe34f9dd59c93aa431c0716c4ac0b2a2cb0ba21bb712654f01d0e781aa0353bb19aafd7e13ff4e1019708c5e1854b566d61eee09975d5eed2a080ee30f7b9d1ba8c3cbf667393c79374ceece0577aa7aca2b984758eecd1c71a9418f75849169c19baf2e9557b036dfe4fd45987a72a22b51f11658a7a26f0df2236caa13dca9efc693838916b44ff9a4a7a87ba5fdf24c69d461f27f8d49ea86255dcb2a115b0755c90599093ea721cdccd2f14d5203408ed36d68c13bc8b371ee67385ffb8c56902a64017ab7f2e6d54241adcf36a7958cb3e412b092e602d0d65d36d39d530b7479fffd946c37417429e8a8576fb62a26aa18bf65a71d00360fe26d6d9a500ac8cdbee6999fe071ce83c584196afae70b36777a1ffe5d4943d8c1656d4b0b9fba88f7a4d6c721e92b8d1ae630aaca75ddbc4805608c2673399ac92b6b8b6064771e06f577ec06d29da5e1da472cce30e89ffba1abab2308cd52f2e07730fe5f5be2f865189424e3bd1fdfc289459054a0851052b28422e30f2b303358e2eef3d113b7061c56653cc7097e36ec471f93915ab9c8b39498cbb45a476fced463a6ea44000fabcfa5650a7c5688e42a6be49b6b14f7807294d93c402791a8b332c01a356fd6e8b82616b74e2cc138d7438c4490ea6d703d303aa2155fecf66f9aefad82f556163ef4add9efb681c0a362d24d561d4a810211279ce019c2e36c4e9892b94b2db0ddff0c66a14d7cb56fab19e102e43bb60bbb5470b75f8891e728249ff9f7d48fc7aedbbce32a8f65dc12d21b6aefa44a36f0b9978e0a69e1781beada2d3db083e4409747e2dda00afda87b3209c037f0cff0b8661f9c3a33fd2a0329c5f8c4dc4fdde37a3a9cb2921afb0a02769a0bcb6896f4ca3fc9e216455e3b521e990fa0c29e936f6d4484e9bfb80ce2daab156509806e4baa18f9d407f0e25e87c2f2042ccce5ba8360bf19499e8e3f329cefdcc8404ea79af2da194deb0794ca006ca8b65279d782d8a2034ade83b2318d177957c5193924f83f9de1c70920c71a0121c037d4e24b9005e9e8bc03c40f7574e460287bd237bbe1931cabb89c53f026882924dff36ed16615e6addd6bff210c68789170fbcdd9ad7741c53c4445045ef3a8f29096b1642fbe387cb5d7830ba76676ca7fb11a1afe2db8e8864c1a688410827765e27f3761d997a34295f3eca357a1e477a72a4f4b3b5a087148f0f059d7d041be3b2ca3b5a52ee5353aa04018c3399820bc3b", 0x512, 0xfffffffffffffffe) 10:36:37 executing program 1: syz_open_dev$usbmon(&(0x7f00000011c0)='/dev/usbmon#\x00', 0x1, 0x0) 10:36:37 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 357.507684][T11646] encrypted_key: master key parameter 'Xê—ÏSœ¬³‚L,¿‘àK‘;EÙ' is invalid [ 357.522892][T11646] encrypted_key: master key parameter 'Xê—ÏSœ¬³‚L,¿‘àK‘;EÙ' is invalid 10:36:37 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/shm\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 10:36:37 executing program 3: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_open_dev$usbmon(0x0, 0x0, 0x0) 10:36:37 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 10:36:37 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000014c0)='/proc/zoneinfo\x00', 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x0, 0x4) [ 357.697710][T11654] tmpfs: Bad value for 'huge' [ 357.779920][ T49] audit: type=1804 audit(1614076597.461:26): pid=11654 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir195610143/syzkaller.evDRpA/117/bus/bus" dev="sda1" ino=14185 res=1 errno=0 10:36:37 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=alwa']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:37 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0xfffffffffffffff2) 10:36:37 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) 10:36:37 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={0x0}}, 0x0) 10:36:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x9}]}, 0x1c}}, 0x0) [ 358.069994][T11673] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 10:36:37 executing program 3: socketpair(0x2c, 0x0, 0x0, &(0x7f0000001200)) [ 358.140335][T11675] tmpfs: Bad value for 'huge' 10:36:37 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, 0x0, 0x0) 10:36:37 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) [ 358.235011][ T49] audit: type=1804 audit(1614076597.921:27): pid=11675 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir195610143/syzkaller.evDRpA/118/bus/bus" dev="sda1" ino=14184 res=1 errno=0 10:36:38 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=alwa']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xa, &(0x7f0000000040)=@framed={{}, [@initr0, @alu, @map_val, @call, @jmp]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:36:38 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001a00)={0x2, &(0x7f00000019c0)=[{0x0, 0x40, 0x3f, 0x10001}, {0x0, 0x0, 0xb, 0x4}]}) 10:36:38 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) 10:36:38 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x40022040, 0x0) 10:36:38 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001a00)={0x0, 0x0}) 10:36:38 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000007d00)={0x11, 0x3, &(0x7f0000007c00)=@raw=[@jmp={0x5, 0x0, 0x8}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, @call], &(0x7f0000007c40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:36:38 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r0, 0x80044df9, 0x0) [ 359.357066][T11705] tmpfs: Bad value for 'huge' [ 359.408850][ T49] audit: type=1804 audit(1614076599.091:28): pid=11705 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir195610143/syzkaller.evDRpA/119/bus/bus" dev="sda1" ino=14184 res=1 errno=0 10:36:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 10:36:39 executing program 3: bind$llc(0xffffffffffffffff, &(0x7f0000000080)={0x1a, 0x0, 0x4, 0x0, 0x0, 0x0, @local}, 0x10) io_uring_setup(0x6a0, &(0x7f0000000c40)={0x0, 0x2217, 0x8, 0x3, 0x71}) 10:36:39 executing program 1: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x4, 0x1c0040) 10:36:39 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=alwa']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) [ 359.609608][T11720] tmpfs: Bad value for 'huge' 10:36:39 executing program 3: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) 10:36:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 10:36:39 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000001180)='/dev/nullb0\x00', 0x2382, 0x0) [ 359.682793][ T49] audit: type=1804 audit(1614076599.361:29): pid=11720 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir195610143/syzkaller.evDRpA/120/bus/bus" dev="sda1" ino=14184 res=1 errno=0 10:36:39 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x27a40, 0x0) 10:36:39 executing program 3: r0 = gettid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f00000026c0)=[{0x0}], 0x1, 0x0) waitid(0x2, r0, &(0x7f0000000000), 0x2, &(0x7f0000000080)) 10:36:39 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x0) 10:36:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:36:40 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=alway']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 10:36:40 executing program 3: socketpair(0x1e, 0x0, 0x6, &(0x7f0000000000)) 10:36:40 executing program 1: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x48440) 10:36:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000080)=""/83, &(0x7f0000000100)=0x53) 10:36:40 executing program 3: setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, 0x0, 0x0) 10:36:40 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000006c40)={0x0, 0x0, 0x0}, 0x12000) 10:36:40 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001e40)='/proc/capi/capi20ncci\x00', 0x20801, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) [ 360.730497][T11761] tmpfs: Bad value for 'huge' [ 360.767868][ T49] audit: type=1804 audit(1614076600.451:30): pid=11761 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir195610143/syzkaller.evDRpA/121/bus/bus" dev="sda1" ino=14191 res=1 errno=0 10:36:40 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=alway']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:40 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001e40)='/proc/capi/capi20ncci\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10, r0, 0x82000000) 10:36:40 executing program 3: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x15, r0) 10:36:40 executing program 2: io_uring_setup(0x0, &(0x7f0000000c40)) 10:36:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='0'], 0x20}}, 0x0) 10:36:40 executing program 3: syz_init_net_socket$llc(0x1a, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000400)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) [ 361.008946][T11776] tmpfs: Bad value for 'huge' 10:36:40 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x8, &(0x7f00000000c0)={[{}, {}]}) 10:36:40 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, &(0x7f0000000100)) [ 361.082504][ T49] audit: type=1804 audit(1614076600.761:31): pid=11776 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir195610143/syzkaller.evDRpA/122/bus/bus" dev="sda1" ino=14187 res=1 errno=0 [ 361.342008][ T3774] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 361.953166][ T3774] usb 8-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 361.968006][ T3774] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 362.008525][ T3774] usb 8-1: Product: syz 10:36:41 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=alway']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:41 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x10bac0, 0x0) 10:36:41 executing program 2: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$USBDEVFS_RESETEP(0xffffffffffffffff, 0x80045503, &(0x7f00000000c0)={0x3, 0x1}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000100)) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, 0x0, &(0x7f0000000280)) getpeername$llc(0xffffffffffffffff, 0x0, &(0x7f0000000300)) r1 = syz_open_dev$usbfs(&(0x7f0000000340)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl$USBDEVFS_BULK(r1, 0xc0185502, &(0x7f00000003c0)={{{0xf, 0x1}}, 0x0, 0x4, &(0x7f0000000380)}) read$usbfs(0xffffffffffffffff, &(0x7f0000000bc0)=""/57, 0x39) io_uring_setup(0x6a0, &(0x7f0000000c40)={0x0, 0x2217, 0x8}) [ 362.021098][ T3774] usb 8-1: Manufacturer: syz [ 362.029664][ T3774] usb 8-1: SerialNumber: syz [ 362.112398][ T3774] usb 8-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 10:36:41 executing program 1: openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) 10:36:41 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x76, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x2, 0x1, 0x81, 0x90, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x8, 0x24, 0x6, 0x0, 0x1, "13cb9a"}, {0x5, 0x24, 0x0, 0x44}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x1, 0x7f, 0xff}, {0x6, 0x24, 0x1a, 0x80, 0x1d}, [@obex={0x5, 0x24, 0x15, 0x5}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x70, 0x79}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0xff, 0x7f}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) 10:36:42 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, 0x0) [ 362.360070][T11814] tmpfs: Bad value for 'huge' [ 362.382916][ T49] audit: type=1804 audit(1614076602.071:32): pid=11814 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir195610143/syzkaller.evDRpA/123/bus/bus" dev="sda1" ino=14197 res=1 errno=0 [ 362.531943][ T9141] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 362.822063][ T3774] usb 8-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 362.912199][ T9141] usb 7-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 112, changing to 10 [ 362.927556][ T9141] usb 7-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 362.938147][ T9141] usb 7-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 363.113784][ T9141] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 363.128253][ T9141] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 363.139467][ T9141] usb 7-1: Product: syz [ 363.146000][ T9141] usb 7-1: Manufacturer: syz [ 363.153474][ T9141] usb 7-1: SerialNumber: syz [ 363.238335][ T7] usb 8-1: USB disconnect, device number 2 [ 363.492448][ T9141] cdc_ncm 7-1:1.0: bind() failure [ 363.508942][ T9141] cdc_ncm 7-1:1.1: bind() failure [ 363.523112][ T9141] usb 7-1: USB disconnect, device number 2 [ 363.842164][ T3774] ath9k_htc 8-1:1.0: ath9k_htc: Target is unresponsive [ 363.850963][ T3774] ath9k_htc: Failed to initialize the device [ 363.864977][ T7] usb 8-1: ath9k_htc: USB layer deinitialized [ 364.192193][ T9141] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 364.242032][ T7] usb 8-1: new high-speed USB device number 3 using dummy_hcd 10:36:43 executing program 3: io_setup(0x1f, &(0x7f0000000040)) io_setup(0x7, &(0x7f0000000080)) 10:36:43 executing program 1: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000200)={0x8}, &(0x7f0000000240)={0x0, 0x989680}, 0x0) 10:36:43 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:44 executing program 1: io_uring_setup(0x6a0, &(0x7f0000000c40)={0x0, 0x0, 0x8}) 10:36:44 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:44 executing program 3: openat$nullb(0xffffffffffffff9c, 0x0, 0x400000, 0x0) [ 364.616064][ T9141] usb 7-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 112, changing to 10 [ 364.635450][ T9141] usb 7-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 364.651017][ T9141] usb 7-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 364.852369][ T9141] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 364.874970][ T9141] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 364.892323][ T9141] usb 7-1: Product: syz [ 364.899329][ T9141] usb 7-1: Manufacturer: syz [ 364.911214][ T9141] usb 7-1: SerialNumber: syz 10:36:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 10:36:44 executing program 3: io_setup(0xac, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 10:36:44 executing program 1: keyctl$reject(0x13, 0x0, 0x0, 0x7, 0xfffffffffffffffb) 10:36:44 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) [ 365.262187][ T9141] cdc_ncm 7-1:1.0: bind() failure [ 365.304224][ T9141] cdc_ncm 7-1:1.1: bind() failure 10:36:45 executing program 3: io_setup(0xac, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 10:36:45 executing program 1: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000040)={0x0, 0x800}) bind$llc(r0, &(0x7f0000000080)={0x1a, 0xfffe, 0x4, 0x81, 0x5, 0x0, @local}, 0x10) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f00000000c0)={0x3, 0x1}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000100)) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000140)={"60f75277476e9e30aec44f8aa85bc1cb", 0x0, 0x0, {0xffffffffffffffe1, 0x8001}, {0x4, 0x3}, 0xa00f, [0x5, 0xfff, 0x100000001, 0x8, 0x8, 0x7, 0x9, 0x20, 0x7fffffff, 0x1, 0xb82e, 0x1f, 0xffffffffffffffc1, 0xad1, 0x2, 0xfffffffffffffff7]}) r1 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) getsockopt$llc_int(r1, 0x10c, 0x4, &(0x7f0000000240), &(0x7f0000000280)=0x4) getpeername$llc(r1, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000300)=0x10) r2 = syz_open_dev$usbfs(&(0x7f0000000340)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x400) ioctl$USBDEVFS_BULK(r2, 0xc0185502, &(0x7f00000003c0)={{{0xf, 0x1}}, 0x22, 0x4, &(0x7f0000000380)="137f1e675fe04e7b5e984b10999bdd40919db8f6e9f3fd70ec01c71cb92cf3137e30"}) syz_open_dev$usbfs(&(0x7f0000000400)='/dev/bus/usb/00#/00#\x00', 0xf71, 0x180) read$usbfs(0xffffffffffffffff, &(0x7f0000000bc0)=""/57, 0x39) io_uring_setup(0x6a0, &(0x7f0000000c40)={0x0, 0x2217, 0x8, 0x3, 0x71}) [ 365.406795][ T9141] usb 7-1: USB disconnect, device number 3 10:36:45 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:45 executing program 2: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) 10:36:45 executing program 3: ioprio_set$pid(0x2, 0x0, 0x2004) 10:36:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 10:36:45 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) 10:36:45 executing program 1: syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x3, 0x0) 10:36:45 executing program 3: shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) 10:36:45 executing program 3: setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0xffffffffffffff99) 10:36:46 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, 0x0, 0x0) 10:36:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 10:36:46 executing program 1: syz_usb_connect$cdc_ncm(0x4, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 10:36:46 executing program 3: getpeername$llc(0xffffffffffffffff, 0x0, 0x0) 10:36:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x2, 0x0, 0x0) 10:36:46 executing program 2: io_setup(0xac, &(0x7f0000000040)) 10:36:46 executing program 3: socketpair(0x26, 0x0, 0x0, &(0x7f00000002c0)) 10:36:47 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:47 executing program 3: bind$llc(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) 10:36:47 executing program 2: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) io_uring_setup(0x6a0, 0x0) 10:36:47 executing program 1: io_pgetevents(0x0, 0x0, 0x80001df, &(0x7f0000000080)=[{}], &(0x7f0000000100), &(0x7f00000001c0)={&(0x7f00000000c0), 0xfffffffffffffcf9}) 10:36:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0x0, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB="aeeaa085", @ANYRES16, @ANYRES32, @ANYRES32=0x0, @ANYRES64, @ANYRES32, @ANYRESHEX, @ANYRES16, @ANYRESDEC, @ANYBLOB="c238ed1bb7095cd96b4f46002b927f71b5c56ca9cc8be043c00a87422827e2b76300d58e504ebd095f13b0a3c549c2d73ce21d0a2d5657b115cd09606dfa4df857e13128c7bdd6e4aabfc62346881b160ed1bfbf5d706892977efa2f91f9ee61fb744a4e99c24f1e41a05308c56065e1226d81b9d195e9e58cfa745a476f0a24e3434a5f6405c61d1ba58c6380fcb1974ee82ef23481d3"], 0x5c}, 0x1, 0x0, 0x0, 0x20044805}, 0x200000c0) 10:36:47 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, 0x0, 0x0) 10:36:47 executing program 3: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write$khugepaged_scan(r0, &(0x7f0000000380)='1000000\x00', 0x8) 10:36:47 executing program 1: read$usbfs(0xffffffffffffffff, 0x0, 0x0) 10:36:48 executing program 2: bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0xffffffffffffff28) 10:36:48 executing program 3: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000040)=""/39) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = msgget(0x1, 0x40) msgctl$IPC_RMID(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f00000000c0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a40)={&(0x7f0000000080)=ANY=[@ANYBLOB="30000010", @ANYRES16=0x0, @ANYBLOB="010029bd7000ffdbdf25080000000500070003000000140008007465616d5f736c6176655f3100000000"], 0x30}, 0x1, 0x0, 0x0, 0xc6e20e9d491e052c}, 0x44001) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/51) 10:36:48 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) 10:36:48 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(0x0, 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:48 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000001e80)={0x2020}, 0x203f) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000007f40)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000007f80)={0x2020}, 0x2020) 10:36:48 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fd0e71c9"}, 0x0, 0x0, @fd}) 10:36:48 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fd0e71c9"}, 0x0, 0x0, @fd}) 10:36:48 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) 10:36:48 executing program 2: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x6, 0x28840) sendmsg$BATADV_CMD_GET_VLAN(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, 0x0, 0x0, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000}, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x400, 0x84200) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000380)={'ip6tnl0\x00', &(0x7f0000000300)={'ip6_vti0\x00', r1, 0x29, 0x0, 0x1, 0x6, 0x0, @private0={0xfc, 0x0, [], 0x1}, @private2, 0x8000, 0x20, 0x5, 0x34fd4f3c}}) sendmsg$ETHTOOL_MSG_PAUSE_GET(r3, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xb0, 0x0, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x40008d0}, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x40, 0x0, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_LINK={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_TID={0xc, 0x3, 0x1}, @GTPA_I_TEI={0x8, 0x8, 0x1}, @GTPA_NET_NS_FD={0x8, 0x7, r3}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x804) r5 = socket(0x6, 0x3, 0x2) syz_genetlink_get_family_id$team(&(0x7f0000000600)='team\x00', r5) recvmsg$can_raw(r5, &(0x7f0000000a00)={&(0x7f0000000640)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000940)=[{&(0x7f00000006c0)=""/57, 0x39}, {&(0x7f0000000700)=""/151, 0x97}, {&(0x7f00000007c0)=""/62, 0x3e}, {&(0x7f0000000800)=""/98, 0x62}, {&(0x7f0000000880)=""/172, 0xac}], 0x5, &(0x7f00000009c0)=""/7, 0x7}, 0x3) accept4(r0, &(0x7f0000000a40)=@ieee802154={0x24, @short}, &(0x7f0000000ac0)=0x80, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r7, &(0x7f0000000b00)=""/56, 0x38, 0x2100, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000b40)='team\x00', r0) r8 = accept4(r6, &(0x7f0000000b80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000c00)=0x80, 0x800) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r8, 0x89f2, &(0x7f0000000cc0)={'syztnl2\x00', &(0x7f0000000c40)={'syztnl1\x00', r1, 0x29, 0x81, 0x4, 0xde, 0x10, @mcast1, @dev={0xfe, 0x80, [], 0x38}, 0x1, 0x7800, 0x2, 0x401}}) r9 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r9, &(0x7f0000001240)={&(0x7f0000000d00)=@nl, 0x80, &(0x7f0000001100)=[{&(0x7f0000000d80)=""/78, 0x4e}, {&(0x7f0000000e00)=""/252, 0xfc}, {&(0x7f0000000f00)=""/230, 0xe6}, {&(0x7f0000001000)=""/29, 0x1d}, {&(0x7f0000001040)=""/89, 0x59}, {&(0x7f00000010c0)}], 0x6, &(0x7f0000001180)=""/149, 0x95}, 0x1) syz_genetlink_get_family_id$team(&(0x7f0000001280)='team\x00', r6) 10:36:48 executing program 3: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x0, @pix_mp}) 10:36:48 executing program 3: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x0, @pix_mp}) 10:36:48 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(0x0, 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:48 executing program 1: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x6040) 10:36:48 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x10000, 0x0) 10:36:48 executing program 3: bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) ioctl$USBDEVFS_BULK(0xffffffffffffffff, 0xc0185502, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0}) io_uring_setup(0x6a0, &(0x7f0000000c40)={0x0, 0x2217, 0x8}) 10:36:48 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000009f80)='/dev/cachefiles\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 10:36:49 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) connect$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x10) 10:36:49 executing program 3: process_vm_readv(0x0, &(0x7f0000001580)=[{&(0x7f0000000400)=""/151, 0x97}], 0x1, &(0x7f0000001700)=[{0x0}], 0x1, 0x0) 10:36:49 executing program 1: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x6040) 10:36:49 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(0x0, 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:49 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0) 10:36:49 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x145400, 0x0) 10:36:49 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x145400, 0x0) 10:36:49 executing program 3: msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000003c0)=""/216) 10:36:49 executing program 2: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000140), 0x10) 10:36:49 executing program 1: io_setup(0x1f, &(0x7f0000000040)) io_setup(0x0, &(0x7f0000000040)) 10:36:49 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:49 executing program 3: io_setup(0x205f, &(0x7f0000000040)) 10:36:49 executing program 2: bind$llc(0xffffffffffffffff, 0x0, 0x0) 10:36:49 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:36:50 executing program 2: process_vm_readv(0xffffffffffffffff, &(0x7f0000001580)=[{&(0x7f00000000c0)=""/151, 0x97}], 0x1000000000000369, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000180)=""/74, 0x4a}, {&(0x7f0000000200)=""/212, 0xd4}], 0x3, 0x0) 10:36:50 executing program 3: bind$llc(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000140)={"60f75277476e9e30aec44f8aa85bc1cb", 0x0, 0x0, {0xffffffffffffffe1}, {}, 0x0, [0x5, 0x0, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0xffffffffffffffc1, 0x0, 0x2, 0xfffffffffffffff7]}) syz_init_net_socket$llc(0x1a, 0x3, 0x0) getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x180) read$usbfs(0xffffffffffffffff, &(0x7f0000000bc0)=""/57, 0x39) 10:36:50 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x10002) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f00000004c0)) 10:36:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)={0x1, 0x0, [{0xd, 0x6, 0x0, 0x3}]}) 10:36:50 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:50 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001e40)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x20000050) [ 370.546811][T12075] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:36:50 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0x82280, 0x0) 10:36:50 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x0) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)={0x1, 0x0, [{0xd, 0x6, 0x0, 0x3}]}) 10:36:50 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x10002) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f00000004c0)) 10:36:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)={0x1, 0x0, [{0xd, 0x6, 0x0, 0x3}]}) 10:36:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)={0x1, 0x0, [{0xd, 0x6, 0x0, 0x3}]}) 10:36:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)={0x1, 0x0, [{0xd, 0x6, 0x0, 0x3}]}) 10:36:50 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x10002) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f00000004c0)) 10:36:50 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x0) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000100)={0x1, 0x0, [{0xd, 0x6, 0x0, 0x3}]}) 10:36:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000100)={0x1, 0x0, [{0xd, 0x6, 0x0, 0x3}]}) 10:36:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000100)={0x1, 0x0, [{0xd, 0x6, 0x0, 0x3}]}) 10:36:50 executing program 2: add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 10:36:50 executing program 1: io_setup(0x7b2d06, &(0x7f0000000040)) 10:36:50 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000100)={0x1, 0x0, [{0xd, 0x6, 0x0, 0x3}]}) 10:36:50 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000100)={0x1, 0x0, [{0xd, 0x6, 0x0, 0x3}]}) 10:36:50 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x0) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:51 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000100)={0x1, 0x0, [{0xd, 0x6, 0x0, 0x3}]}) 10:36:51 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x14}, 0x14}}, 0x0) 10:36:51 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/autofs\x00', 0x282840, 0x0) read$FUSE(r0, 0x0, 0x0) 10:36:51 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000100)={0x1, 0x0, [{0xd, 0x6, 0x0, 0x3}]}) 10:36:51 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(0xffffffffffffffff, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:51 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000100)={0x1, 0x0, [{0xd, 0x6, 0x0, 0x3}]}) 10:36:51 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000900)='abcdefghijklmnopqrstuvwxyz0123456', &(0x7f0000000940)='./file0\x00', 0xffffffffffffff9c) 10:36:51 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/autofs\x00', 0x282840, 0x0) read$FUSE(r0, 0x0, 0x0) 10:36:51 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000100)={0x1, 0x0, [{0xd, 0x6, 0x0, 0x3}]}) 10:36:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)={0x1, 0x0, [{0xd, 0x6, 0x0, 0x3}]}) 10:36:51 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000a40)='802.15.4 MAC\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000a80)={'wpan1\x00'}) 10:36:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)={0x1, 0x0, [{0xd, 0x6, 0x0, 0x3}]}) 10:36:51 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(0xffffffffffffffff, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:51 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x543}]}, 0x10) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @loopback}, 0x80) 10:36:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)={0x1, 0x0, [{0xd, 0x6, 0x0, 0x3}]}) 10:36:51 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000100)={0x1, 0x0, [{0xd, 0x6, 0x0, 0x3}]}) 10:36:51 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000100)={0x1, 0x0, [{0xd, 0x6, 0x0, 0x3}]}) 10:36:51 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000840)={0x0}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000a40)='802.15.4 MAC\x00', r0) 10:36:51 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000100)={0x1, 0x0, [{0xd, 0x6, 0x0, 0x3}]}) 10:36:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000100)={0x1, 0x0, [{0xd, 0x6, 0x0, 0x3}]}) 10:36:51 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(0xffffffffffffffff, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000100)={0x1, 0x0, [{0xd, 0x6, 0x0, 0x3}]}) 10:36:51 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x543}]}, 0x10) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @loopback}, 0x80) 10:36:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000100)={0x1, 0x0, [{0xd, 0x6, 0x0, 0x3}]}) 10:36:51 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, 0x0, 0xfffffda7) 10:36:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000100)={0x1, 0x0, [{0xd, 0x6, 0x0, 0x3}]}) 10:36:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000100)={0x1, 0x0, [{0xd, 0x6, 0x0, 0x3}]}) 10:36:51 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x543}]}, 0x10) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @loopback}, 0x80) 10:36:51 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:51 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)={0x2, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, 0xfffffffffffffffc) 10:36:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000100)={0x1, 0x0, [{0xd, 0x6, 0x0, 0x3}]}) 10:36:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, 0x0) 10:36:52 executing program 1: fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, 0x0, 0xffffffffffffff9c) 10:36:52 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x543}]}, 0x10) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @loopback}, 0x80) 10:36:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, 0x0) 10:36:52 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:52 executing program 1: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000440)='NLBL_MGMT\x00', 0xffffffffffffffff) 10:36:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, 0x0) 10:36:52 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @loopback}, 0x80) 10:36:52 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004280)='/dev/ttyS3\x00', 0x0, 0x0) 10:36:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)) 10:36:52 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)) 10:36:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)) 10:36:52 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004280)='/dev/ttyS3\x00', 0x0, 0x0) 10:36:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)={0x1, 0x0, [{0x0, 0x6, 0x0, 0x3}]}) 10:36:52 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @loopback}, 0x80) 10:36:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)={0x1, 0x0, [{0x0, 0x6, 0x0, 0x3}]}) 10:36:52 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:52 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000700)={'wpan3\x00'}) 10:36:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)={0x1, 0x0, [{0x0, 0x6, 0x0, 0x3}]}) 10:36:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)={0x1, 0x0, [{0xd, 0x0, 0x0, 0x3}]}) 10:36:53 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)={0x1, 0x0, [{0xd, 0x0, 0x0, 0x3}]}) 10:36:53 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @loopback}, 0x80) 10:36:53 executing program 1: syz_genetlink_get_family_id$smc(&(0x7f0000000380)='SMC_PNETID\x00', 0xffffffffffffffff) 10:36:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)={0x1, 0x0, [{0xd, 0x0, 0x0, 0x3}]}) 10:36:53 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)={0x1, 0x0, [{0xd, 0x6}]}) 10:36:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) 10:36:53 executing program 3: openat$full(0xffffffffffffff9c, 0x0, 0x208400, 0x0) 10:36:53 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x24c40, 0x4) [ 373.989095][T12359] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 373.989250][ T49] audit: type=1800 audit(1614076613.661:33): pid=12361 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14188 res=0 errno=0 [ 374.018845][ T49] audit: type=1800 audit(1614076613.671:34): pid=12361 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14188 res=0 errno=0 10:36:53 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:53 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x208400, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000900)='abcdefghijklmnopqrstuvwxyz0123456', &(0x7f0000000940)='./file0\x00', 0xffffffffffffff9c) 10:36:53 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x543}]}, 0x10) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @loopback}, 0x80) 10:36:53 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, 0x0, 0x0, 0xffffffffffffff9c) 10:36:54 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) exit_group(0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_CREATE(0xf00000000000000, &(0x7f0000000400)={0xd, 0x4, 0x4000000004, 0x7fa5, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x3c) 10:36:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r1, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) 10:36:54 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 10:36:54 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:54 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x543}]}, 0x10) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @loopback}, 0x80) 10:36:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x238}}], 0x1, 0x20000014) 10:36:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 10:36:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 10:36:54 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) [ 375.055006][ T3360] ieee802154 phy0 wpan0: encryption failed: -22 [ 375.064784][ T3360] ieee802154 phy1 wpan1: encryption failed: -22 10:36:55 executing program 1: process_vm_readv(0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/11, 0xb}, {&(0x7f00000000c0)=""/41, 0x29}, {&(0x7f0000000100)=""/132, 0x84}, {&(0x7f00000001c0)=""/16, 0x10}], 0x4, &(0x7f0000000640)=[{&(0x7f0000000240)=""/108, 0x6c}, {&(0x7f00000002c0)=""/145, 0x91}, {&(0x7f0000000380)=""/68, 0xfffffffffffffdc8}, {&(0x7f0000000400)=""/170, 0xaa}, {&(0x7f00000004c0)=""/83, 0x53}, {&(0x7f00000007c0)=""/159, 0x9f}, {&(0x7f0000000540)=""/37, 0x25}], 0x7, 0x0) 10:36:55 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x543}]}, 0x10) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @loopback}, 0x80) 10:36:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 10:36:55 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 10:36:55 executing program 3: bpf$BPF_LINK_UPDATE(0x1d, 0xfffffffffffffffd, 0xfffffe67) 10:36:55 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@loopback, @ipv4={[], [], @loopback}, @private1, 0x0, 0x674}) 10:36:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002500)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0}}], 0x1, 0x0) 10:36:55 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x543}]}, 0x10) connect(0xffffffffffffffff, &(0x7f0000000200)=@in={0x2, 0x4e20, @loopback}, 0x80) 10:36:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001840)=[{{&(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, &(0x7f00000015c0)=[{&(0x7f00000003c0)='6', 0x1}], 0x1}}], 0x1, 0x20000818) 10:36:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001840)=[{{&(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, &(0x7f00000015c0)=[{&(0x7f00000004c0)="02f36a0f4f5657", 0x7}], 0x1}}, {{&(0x7f0000001600)={0xa, 0x4e20, 0x0, @dev, 0x80000001}, 0x1c, 0x0, 0x0, &(0x7f0000001700)=[@rthdr_2292={{0x18}}], 0x18}}], 0x2, 0x40) 10:36:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@loopback, @loopback, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3320005}) 10:36:55 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x543}]}, 0x10) connect(0xffffffffffffffff, &(0x7f0000000200)=@in={0x2, 0x4e20, @loopback}, 0x80) 10:36:56 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8400fffffffa) ftruncate(r0, 0x800) 10:36:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x190) 10:36:56 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000380)) 10:36:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001840)=[{{&(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, &(0x7f00000015c0)=[{0x0}, {&(0x7f00000004c0)="02", 0x1}], 0x2}}], 0x1, 0x0) 10:36:56 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x543}]}, 0x10) connect(0xffffffffffffffff, &(0x7f0000000200)=@in={0x2, 0x4e20, @loopback}, 0x80) 10:36:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x9, 0x3, 0x2a0, 0xc8, 0xffffffff, 0xffffffff, 0xc8, 0xffffffff, 0x1f8, 0xffffffff, 0xffffffff, 0x1f8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast1, [], [], 'rose0\x00', 'vlan0\x00', {}, {}, 0x0, 0x0, 0x0, 0x785c2a3fa6197be4}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@private1, @dev, [], [], 'xfrm0\x00', 'vlan1\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@remote}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 10:36:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002500)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x4040804) 10:36:56 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x0) ftruncate(r0, 0x800) 10:36:56 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000380)) 10:36:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080), 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000040), 0x8) 10:36:56 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) bind(0xffffffffffffffff, &(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x543}]}, 0x10) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @loopback}, 0x80) 10:36:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x238}}], 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@tclass={{0x14, 0x29, 0x43, 0xd00}}], 0x18}, 0x0) 10:36:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000040)) 10:36:56 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000380)) 10:36:56 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x0) ftruncate(r0, 0x800) 10:36:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000040)) 10:36:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000040)) 10:36:56 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) bind(0xffffffffffffffff, &(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x543}]}, 0x10) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @loopback}, 0x80) 10:36:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000040)) 10:36:56 executing program 3: r0 = socket(0x11, 0xa, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 10:36:56 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000380)) 10:36:56 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x86600, 0x0) 10:36:56 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x0) ftruncate(r0, 0x800) 10:36:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005340)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 10:36:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@remote, @private2, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc100248}) 10:36:57 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) bind(0xffffffffffffffff, &(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x543}]}, 0x10) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @loopback}, 0x80) 10:36:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000880)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 10:36:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000000c0), 0x8) sendmmsg$inet6(r0, &(0x7f0000002500)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 10:36:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000880)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 10:36:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000880)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 10:36:57 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) ftruncate(0xffffffffffffffff, 0x800) 10:36:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000880)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 10:36:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 10:36:57 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) bind(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x543}]}, 0x10) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @loopback}, 0x80) 10:36:57 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000780)='/dev/hwrng\x00', 0x0, 0x0) ioctl(r0, 0x2, 0x0) 10:36:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) 10:36:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) sendmmsg$inet6(r0, &(0x7f0000002500)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 10:36:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000040)) 10:36:58 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) ftruncate(0xffffffffffffffff, 0x800) 10:36:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000040)) 10:36:58 executing program 1: r0 = socket(0x11, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) 10:36:58 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) bind(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x543}]}, 0x10) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @loopback}, 0x80) 10:36:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000040)) 10:36:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000040)) 10:36:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000f80)={'sit0\x00', &(0x7f0000000f00)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback}}) 10:36:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0, 0xfffffffffffffefe, &(0x7f0000000500)=ANY=[], 0x238}}], 0x1, 0x0) 10:36:59 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) ftruncate(0xffffffffffffffff, 0x800) 10:36:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000300)={0x4, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 10:36:59 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) bind(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x543}]}, 0x10) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @loopback}, 0x80) 10:36:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) 10:36:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000280)={@mcast1}, 0x14) 10:36:59 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'netdevsim0\x00'}) 10:36:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106}}, 0x20) 10:36:59 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'netdevsim0\x00'}) 10:37:00 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x0) 10:37:00 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x543}]}, 0x10) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @loopback}, 0x80) 10:37:00 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'netdevsim0\x00'}) 10:37:00 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x3}, 0x0, 0x0) 10:37:00 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'netdevsim0\x00'}) 10:37:00 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x0, 0x4956, 0x0, &(0x7f0000000000)) 10:37:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 10:37:00 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8904, 0x0) 10:37:01 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x0) 10:37:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1, 0x6}}, 0x10) 10:37:01 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x543}]}, 0x10) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @loopback}, 0x80) 10:37:01 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) bind$inet(r0, 0x0, 0x0) 10:37:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1, 0x6}}, 0x10) 10:37:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1, 0x6}}, 0x10) 10:37:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1, 0x6}}, 0x10) 10:37:02 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'wlan0\x00', {0x4800}}) 10:37:02 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) ftruncate(r0, 0x0) 10:37:02 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8981, &(0x7f0000000040)={0x0, 'wlan0\x00'}) 10:37:02 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x543}]}, 0x10) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @loopback}, 0x80) 10:37:02 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'wlan0\x00', {0x4800}}) 10:37:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000200)={0xf, 0x8}, 0x10) 10:37:02 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000340)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 10:37:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x16a40, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x20002003, 0x0, 0x0) 10:37:02 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@id, 0x200000d0, &(0x7f0000000200)=[{&(0x7f0000000100)="92", 0x1}], 0x1}, 0x0) 10:37:03 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'wlan0\x00', {0x4800}}) 10:37:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x16a40, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xd, &(0x7f0000001280), &(0x7f00000012c0)=0x20) 10:37:03 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x543}]}, 0x10) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @loopback}, 0x80) 10:37:03 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000021c0)=ANY=[@ANYBLOB="3c0000001000010101000000feffffff00000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140014006272696467655f736c6176655f30000008001b00000000"], 0x3c}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000280)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00}) 10:37:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) 10:37:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:37:03 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'wlan0\x00', {0x4800}}) 10:37:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:37:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:37:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 384.643391][T12678] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 384.703206][T12678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 384.731270][T12678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:37:04 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x543}]}, 0x10) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @loopback}, 0x80) 10:37:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000021c0)=ANY=[@ANYBLOB="3c0000001000010101000000feffffff00000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140014006272696467655f736c6176655f30000008001b"], 0x3c}}, 0x0) 10:37:04 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) 10:37:04 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000100)={0x4}) 10:37:04 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x6, 0x84, 0x0, 0x0) 10:37:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000021c0)=ANY=[@ANYBLOB="3c0000001000010101000000feffffff00000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140014006272696467655f736c6176655f30000008001b"], 0x3c}}, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4138ae84, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 385.123182][T12707] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 385.143773][T12707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 10:37:04 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@id, 0x22, &(0x7f0000000000)=[{&(0x7f0000000100)="c88ae4f2d634b8e867c559d65d46f05096487a67aca1d2b58db869c81a6f78f18f804f6a6b8d7bad881297be3a78b295705b84f2ec883fa7535911ea76ba8c6b67f8f3f8960a2fb3963edec8ab3e6d72ad01f1566d6cc7315eeb58d9fdcda98ff6d202ae173e9f779d9f4f272988c8277ffc731445316a70673ca476a48404ed8f0b8f9882dee3213c95b5f1208b47e08b6e1979035072800c8f2682c0ac73befde90288ba36e82d2e6d8238f3d626c60c8eaf989465632676f2ed1594a752c0564725e56961a73bfcec958691ca2d89990fb579cb03e78afe6560b2623c6d04b4c08df86c82a4c524b98ba42ea9a166ce"}, {&(0x7f0000000200)="4f440c34233505d5d73d43b36c0b8cd43ccde59b8b544f90179d60eb3a3a08a03887ddbe2be29db77cd2fa966f59cb14c33d992474c35fe8b05fb4abcda38fc6e8d8dd3da6eaf3ee6dafae378b824ce1cfccc46e9e1c599cc54f9fce63c05509b2462817a3b1d1b66062cd09a6870bd45cebf5f0bcd6bba469d3c019d2621481f448c10a1190b5cc9c84eddd4e3ab119ef75241d7001e47f24a5feb8f81dc565231d3f83f69b6a2fdebf421468cc411c72300abb32ed96504972c80642e1d399d41718f0f3b9d4cc24ad8b9a14"}], 0x11, 0x0, 0x0, 0x880}, 0x8880) [ 385.159169][T12707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:37:06 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) 10:37:06 executing program 3: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0xa, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2aa62715"}, 0x0, 0x0, @offset, 0x6}) 10:37:06 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)) 10:37:06 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) 10:37:06 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x543}]}, 0x10) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @loopback}, 0x80) 10:37:06 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000001c0)={0x43}, 0x10) sendmsg$tipc(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@id, 0x10, 0x0}, 0x0) 10:37:06 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000001c0)={0x43}, 0x10) sendmsg$tipc(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@id, 0x10, 0x0}, 0x0) 10:37:06 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000001c0)={0x43}, 0x10) sendmsg$tipc(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@id, 0x10, 0x0}, 0x0) 10:37:06 executing program 1: socket$inet(0xa, 0x5, 0x0) 10:37:06 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000001c0)={0x43}, 0x10) sendmsg$tipc(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@id, 0x10, 0x0}, 0x0) 10:37:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967483641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9", 0x43, 0x11, 0x0, 0x0) 10:37:07 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @loopback}, 0x80) 10:37:07 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001580)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000040)={&(0x7f00000015c0)=@id, 0x10, 0x0, 0x2c}, 0x0) 10:37:07 executing program 1: socketpair(0xa, 0x80006, 0x5, &(0x7f0000000000)) 10:37:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967483641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9", 0x43, 0x11, 0x0, 0x0) 10:37:07 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00'}) 10:37:07 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 10:37:07 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 10:37:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967483641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9", 0x43, 0x11, 0x0, 0x0) 10:37:07 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @loopback}, 0x80) 10:37:07 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 10:37:07 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 10:37:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967483641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9", 0x43, 0x11, 0x0, 0x0) 10:37:07 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 10:37:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) 10:37:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) 10:37:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000003580)=""/4084, 0xff4}], 0x1}}], 0x1, 0x0, 0x0) 10:37:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) 10:37:08 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) accept$inet(r0, 0x0, 0x0) 10:37:08 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @loopback}, 0x80) 10:37:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) 10:37:08 executing program 3: socketpair(0x2, 0xa, 0x4e41, &(0x7f0000000000)) [ 388.635757][T12803] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 10:37:08 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x89a0, &(0x7f0000000040)={0x0, 'ip6gre0\x00'}) 10:37:08 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@id, 0x10, &(0x7f0000000200)=[{&(0x7f0000000100)="92", 0xfffffdef}], 0x1}, 0x0) 10:37:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000003580)=""/4084, 0xff4}], 0x1}}], 0x1, 0x0, 0x0) 10:37:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000340)={0x13, 0x10, 0xfa00, {&(0x7f00000000c0), r1, 0x1}}, 0x18) 10:37:08 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x89a0, &(0x7f0000000040)={0x0, 'ip6gre0\x00'}) 10:37:08 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x0, 0x0}, 0x10) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @loopback}, 0x80) 10:37:09 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x20) 10:37:09 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x89a0, &(0x7f0000000040)={0x0, 'ip6gre0\x00'}) 10:37:09 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000000c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000340)=[{}], 0x0}, &(0x7f0000000140)=0x78) 10:37:09 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev}}}, 0x90) 10:37:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000003580)=""/4084, 0xff4}], 0x1}}], 0x1, 0x0, 0x0) 10:37:09 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x89a0, &(0x7f0000000040)={0x0, 'ip6gre0\x00'}) 10:37:09 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001580)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001780)={&(0x7f00000015c0), 0xf, 0x0}, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) shutdown(r1, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x1, 'vlan0\x00', {}, 0x6c3}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x84020080}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x0, 0x300, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x2, 0x2e}}}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x1}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "e0ad98c93f"}, @NL80211_ATTR_KEY_SEQ={0xc, 0xa, "3a2402b87c4a8bc9"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "af2bdccf01"}]}, 0x58}, 0x1, 0x0, 0x0, 0x40008}, 0x40) 10:37:09 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x0, 0x0}, 0x10) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @loopback}, 0x80) 10:37:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x16a40, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) 10:37:10 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x0, 0x0}, 0x10) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @loopback}, 0x80) 10:37:10 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001580)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001780)={&(0x7f00000015c0), 0xf, 0x0}, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) shutdown(r1, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x1, 'vlan0\x00', {}, 0x6c3}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x84020080}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x0, 0x300, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x2, 0x2e}}}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x1}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "e0ad98c93f"}, @NL80211_ATTR_KEY_SEQ={0xc, 0xa, "3a2402b87c4a8bc9"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "af2bdccf01"}]}, 0x58}, 0x1, 0x0, 0x0, 0x40008}, 0x40) 10:37:10 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001580)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001780)={&(0x7f00000015c0), 0xf, 0x0}, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) shutdown(r1, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x1, 'vlan0\x00', {}, 0x6c3}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x84020080}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x0, 0x300, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x2, 0x2e}}}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x1}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "e0ad98c93f"}, @NL80211_ATTR_KEY_SEQ={0xc, 0xa, "3a2402b87c4a8bc9"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "af2bdccf01"}]}, 0x58}, 0x1, 0x0, 0x0, 0x40008}, 0x40) 10:37:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000003580)=""/4084, 0xff4}], 0x1}}], 0x1, 0x0, 0x0) 10:37:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x16a40, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) 10:37:10 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001580)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001780)={&(0x7f00000015c0), 0xf, 0x0}, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) shutdown(r1, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x1, 'vlan0\x00', {}, 0x6c3}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x84020080}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x0, 0x300, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x2, 0x2e}}}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x1}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "e0ad98c93f"}, @NL80211_ATTR_KEY_SEQ={0xc, 0xa, "3a2402b87c4a8bc9"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "af2bdccf01"}]}, 0x58}, 0x1, 0x0, 0x0, 0x40008}, 0x40) 10:37:10 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}, 0x10) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @loopback}, 0x80) 10:37:10 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8940, 0x0) 10:37:11 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@id, 0x22, &(0x7f0000000000)=[{&(0x7f0000000100)="c88ae4f2d634b8e867c559d65d46f05096487a67aca1d2b58db869c81a6f78f18f804f6a6b8d7bad881297be3a78b295705b84f2ec883fa7535911ea76ba8c6b67f8f3f8960a2fb3963edec8ab3e6d72ad01f1566d6cc7315eeb58d9fdcda98ff6d202ae173e9f779d9f4f272988c8277ffc731445316a70673ca476a48404ed8f0b8f9882dee3213c95b5f1208b47e08b6e1979035072800c8f2682c0ac73befde90288ba36e82d2e6d8238f3d626c60c8eaf989465632676f2ed1594a752c0564725e56961a73bfcec958691ca2d89990fb579cb03e78afe6560b2623c6d04b4c08df86c82a4c524b98ba42ea9a166ce"}, {&(0x7f0000000200)="4f440c34233505d5d73d43b36c0b8cd43ccde59b8b544f90179d60eb3a3a08a03887ddbe2be29db77cd2fa966f59cb14c33d992474c35fe8b05fb4abcda38fc6e8d8dd3da6eaf3ee6dafae378b824ce1cfccc46e9e1c599cc54f9fce63c05509b2462817a3b1d1b66062cd09a6870bd45cebf5f0bcd6bba469d3c019d2621481f448c10a1190b5cc9c84eddd4e3ab119ef75241d7001e47f24a5feb8f81dc565231d3f83f69b6a2fdebf421468cc411c72300abb32ed96504972c80642e1d399d41718f0f3b9d4cc24ad8b9a14"}], 0x11, 0x0, 0x0, 0x880}, 0x8880) 10:37:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x16a40, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) 10:37:11 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 10:37:11 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}, 0x10) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @loopback}, 0x80) 10:37:11 executing program 3: socketpair(0xa, 0x80006, 0x0, &(0x7f0000000000)) 10:37:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x16a40, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) 10:37:11 executing program 0: pipe2$9p(0x0, 0x85800) 10:37:11 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000340)={&(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x800001}}, 0x10, 0x0}, 0x0) 10:37:12 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @xdp, @l2tp={0x2, 0x0, @loopback}, @phonet, 0x8}) 10:37:12 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x3, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 10:37:12 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002b00)='nl80211\x00', r0) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r0, 0x3309) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCADDRT(r1, 0x8901, 0x0) getpeername(r1, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002b00)='nl80211\x00', r2) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f00000000c0)={0x0, 'macvlan1\x00', {}, 0x5}) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/ocfs2_control\x00', 0x2, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r3, &(0x7f00000019c0)={&(0x7f0000001900), 0xc, &(0x7f0000001980)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="60ef0354da89c3c3dcfa0205ad3dadd1820d7bc2b8a6cbe9f375fca08d80b96f6ef696cae8e3683fdafc9549be77218132942dfd5256604db8065f5d7e1fcb83ecae806b35a5eaa569e78c9a3cab6421a87e86ff798f0789bbcf62cfbb547dc08194f6c08ba12c0060866607891e5820ceed0c67382aa7d3b65a843f2b704c5dc6efdd56cb552f12963a8035ee387ec4011b5efd35271f08cdf6d51a9f7f97bf4e2088b374748dc8f368b13dce61ff9ad6"], 0x24}, 0x1, 0x0, 0x0, 0x81}, 0x40000) 10:37:12 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}, 0x10) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @loopback}, 0x80) 10:37:12 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsu\x00', 0xa002, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, 0x0, 0x0) 10:37:12 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000300)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) 10:37:12 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002b00)='nl80211\x00', r0) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r0, 0x3309) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCADDRT(r1, 0x8901, 0x0) getpeername(r1, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002b00)='nl80211\x00', r2) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f00000000c0)={0x0, 'macvlan1\x00', {}, 0x5}) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/ocfs2_control\x00', 0x2, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r3, &(0x7f00000019c0)={&(0x7f0000001900), 0xc, &(0x7f0000001980)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000427bd7000ffdbdf2549000000080001003800000008000300fea742d9e6309fa0c882515d4bcd1b52bbe731d304c73f871aeef8f3b2e7f84ecce5116b7101e63cf3e252084518e359beadaeb8989c99e3c95a6d43ba25eef283a88eb52d644169bb1b0420d3846cdf26c077a9b6d566f923f739a7ee381f7c3be4a297827a8321e2ad06399c309d08000000e9f7b6ee90c12cffa4e5fcf3dcd97b92119509274d95398971e292de322ab78ede12f03d4b257a7e9c2aa1e7b7200de681ead1647cdfc0aa99adf177cea145e4409f55e95695d0d9c26560902028eeff4ce8300beb5b7c72ce81ea6936dbacdeb144bb224410cf2b25b4ea44c7e3b3acd5da30b7e290de1ddc6f72002467c0787047df857550cf2ae34c3a", @ANYRES32=0x0, @ANYBLOB="60ef0354da89c3c3dcfa0205ad3dadd1820d7bc2b8a6cbe9f375fca08d80b96f6ef696cae8e3683fdafc9549be77218132942dfd5256604db8065f5d7e1fcb83ecae806b35a5eaa569e78c9a3cab6421a87e86ff798f0789bbcf62cfbb547dc08194f6c08ba12c0060866607891e5820ceed0c67382aa7d3b65a843f2b704c5dc6efdd56cb552f12963a8035ee387ec4011b5efd35271f08cdf6d51a9f7f97bf4e2088b374748dc8f368b13dce61ff9ad6"], 0x24}, 0x1, 0x0, 0x0, 0x81}, 0x40000) 10:37:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0xfffffffffffffe47, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @dev}}}, 0x90) 10:37:12 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0xc0189436, &(0x7f0000000040)={0x0, 'wlan0\x00'}) 10:37:12 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 10:37:12 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 10:37:12 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt(r0, 0x1, 0x0, 0x0, &(0x7f0000000100)) 10:37:12 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002b00)='nl80211\x00', r0) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r0, 0x3309) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCADDRT(r1, 0x8901, 0x0) getpeername(r1, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002b00)='nl80211\x00', r2) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f00000000c0)={0x0, 'macvlan1\x00', {}, 0x5}) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/ocfs2_control\x00', 0x2, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r3, &(0x7f00000019c0)={&(0x7f0000001900), 0xc, &(0x7f0000001980)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="60ef0354da89c3c3dcfa0205ad3dadd1820d7bc2b8a6cbe9f375fca08d80b96f6ef696cae8e3683fdafc9549be77218132942dfd5256604db8065f5d7e1fcb83ecae806b35a5eaa569e78c9a3cab6421a87e86ff798f0789bbcf62cfbb547dc08194f6c08ba12c0060866607891e5820ceed0c67382aa7d3b65a843f2b704c5dc6efdd56cb552f12963a8035ee387ec4011b5efd35271f08cdf6d51a9f7f97bf4e2088b374748dc8f368b13dce61ff9ad6"], 0x24}, 0x1, 0x0, 0x0, 0x81}, 0x40000) 10:37:12 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0), 0x13f}}, 0x20) 10:37:12 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x543}]}, 0x10) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @loopback}, 0x80) 10:37:12 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@id, 0x10, &(0x7f0000000200)=[{&(0x7f0000000100)="92", 0x20000101}], 0x1}, 0x0) 10:37:12 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000063, 0x0) 10:37:12 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='rose0\x00', 0x10) 10:37:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002ec0)=[{{&(0x7f0000001440)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000027c0)=[{0x0}, {&(0x7f0000001500)=""/90, 0x5a}, {&(0x7f0000001580)=""/216, 0xd8}], 0x3, &(0x7f0000002840)=""/156, 0x9c}}], 0x1, 0x2100, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', r0) 10:37:13 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002b00)='nl80211\x00', r0) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r0, 0x3309) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCADDRT(r1, 0x8901, 0x0) getpeername(r1, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002b00)='nl80211\x00', r2) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f00000000c0)={0x0, 'macvlan1\x00', {}, 0x5}) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/ocfs2_control\x00', 0x2, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r3, &(0x7f00000019c0)={&(0x7f0000001900), 0xc, &(0x7f0000001980)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000427bd7000ffdbdf2549000000080001003800000008000300fea742d9e6309fa0c882515d4bcd1b52bbe731d304c73f871aeef8f3b2e7f84ecce5116b7101e63cf3e252084518e359beadaeb8989c99e3c95a6d43ba25eef283a88eb52d644169bb1b0420d3846cdf26c077a9b6d566f923f739a7ee381f7c3be4a297827a8321e2ad06399c309d08000000e9f7b6ee90c12cffa4e5fcf3dcd97b92119509274d95398971e292de322ab78ede12f03d4b257a7e9c2aa1e7b7200de681ead1647cdfc0aa99adf177cea145e4409f55e95695d0d9c26560902028eeff4ce8300beb5b7c72ce81ea6936dbacdeb144bb224410cf2b25b4ea44c7e3b3acd5da30b7e290de1ddc6f72002467c0787047df857550cf2ae34c3a", @ANYRES32=0x0, @ANYBLOB="60ef0354da89c3c3dcfa0205ad3dadd1820d7bc2b8a6cbe9f375fca08d80b96f6ef696cae8e3683fdafc9549be77218132942dfd5256604db8065f5d7e1fcb83ecae806b35a5eaa569e78c9a3cab6421a87e86ff798f0789bbcf62cfbb547dc08194f6c08ba12c0060866607891e5820ceed0c67382aa7d3b65a843f2b704c5dc6efdd56cb552f12963a8035ee387ec4011b5efd35271f08cdf6d51a9f7f97bf4e2088b374748dc8f368b13dce61ff9ad6"], 0x24}, 0x1, 0x0, 0x0, 0x81}, 0x40000) 10:37:13 executing program 3: socket$inet6_dccp(0xa, 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002ec0)=[{{&(0x7f0000001440)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000027c0)=[{&(0x7f00000014c0)=""/21, 0x15}, {&(0x7f0000001500)=""/90, 0x5a}, {0x0}, {0x0}, {&(0x7f0000001780)=""/30, 0x1e}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x6, &(0x7f0000002840)=""/156, 0x9c}}], 0x1, 0x2100, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', r0) 10:37:13 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@id, 0xfffffffffffffeb3, &(0x7f0000000200)=[{&(0x7f0000000100)="92", 0x1}], 0x1}, 0x0) 10:37:13 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 10:37:13 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x543}]}, 0x10) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @loopback}, 0x80) 10:37:13 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@id, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000004980)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/151, 0x97}], 0x1}}], 0x1, 0x40002020, 0x0) 10:37:13 executing program 3: socket(0x2c, 0x3, 0x1) 10:37:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000021c0)=ANY=[@ANYBLOB="3c0000001000010101000000feffffff00000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140014006272696467655f736c6176655f30000008001b0000000000"], 0x3c}}, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000280)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00}) 10:37:13 executing program 3: wait4(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)) 10:37:13 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) [ 393.934010][T12980] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 393.975620][T12980] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 394.025349][T12980] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:37:13 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x543}]}, 0x10) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @loopback}, 0x80) 10:37:14 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x119, 0x87, 0x0, 0x0) 10:37:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000021c0)=ANY=[@ANYBLOB="3c0000001000010101000000feffffff00000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140014006272696467655f736c6176655f30000008001b0000000000"], 0x3c}}, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000280)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00}) 10:37:14 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @loopback}, 0x80) [ 396.216923][T13001] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 396.234503][T13001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 396.248904][T13001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:37:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000021c0)=ANY=[@ANYBLOB="3c0000001000010101000000feffffff00000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140014006272696467655f736c6176655f30000008001b0000000000"], 0x3c}}, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000280)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00}) 10:37:16 executing program 1: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x2710}) 10:37:16 executing program 1: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x2710}) [ 397.285632][T13015] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 397.301020][T13015] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 397.311420][T13015] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 407.842082][ T20] Bluetooth: hci1: command 0x0406 tx timeout [ 407.852042][ T20] Bluetooth: hci3: command 0x0406 tx timeout [ 407.863633][ T20] Bluetooth: hci0: command 0x0406 tx timeout [ 407.874503][ T20] Bluetooth: hci2: command 0x0406 tx timeout [ 493.527388][ T3360] ieee802154 phy0 wpan0: encryption failed: -22 [ 493.660706][ T3360] ieee802154 phy1 wpan1: encryption failed: -22 [ 625.503478][ T3360] ieee802154 phy0 wpan0: encryption failed: -22 [ 625.515448][ T3360] ieee802154 phy1 wpan1: encryption failed: -22 [ 636.492190][ C1] ------------[ cut here ]------------ [ 636.507036][ C1] WARNING: CPU: 1 PID: 1710 at kernel/rcu/tree_stall.h:824 rcu_check_gp_start_stall.part.0+0x325/0x4b0 [ 636.533361][ C1] Modules linked in: [ 636.544526][ C1] CPU: 1 PID: 1710 Comm: kworker/1:2 Not tainted 5.11.0-syzkaller #0 [ 636.566031][ C1] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 636.583653][ C1] Workqueue: wg-kex-wg2 wg_packet_handshake_receive_worker [ 636.601941][ C1] RIP: 0010:rcu_check_gp_start_stall.part.0+0x325/0x4b0 [ 636.619271][ C1] Code: 0f 88 fa 00 00 00 be 04 00 00 00 48 c7 c7 e0 33 e4 8f e8 3e 8b 56 00 b8 01 00 00 00 87 05 e3 45 84 0e 85 c0 0f 85 c9 00 00 00 <0f> 0b 48 81 fd 80 c9 f7 8b 48 c7 c3 0c f0 c5 8d 74 58 48 b8 00 00 [ 636.661487][ C1] RSP: 0018:ffffc90000508e68 EFLAGS: 00010046 [ 636.674119][ C1] RAX: 0000000000000000 RBX: 0000000100008216 RCX: ffffffff815fedf2 [ 636.691034][ C1] RDX: fffffbfff1fc867c RSI: 0000000000000004 RDI: ffffffff8fe433e0 [ 636.705478][ C1] RBP: ffffffff8bf7c980 R08: 0000000000000001 R09: 0000000000000003 [ 636.720332][ C1] R10: fffffbfff1fc867c R11: 1ffff11005966c2e R12: 1ffffffff1781e30 [ 636.734957][ C1] R13: 0000000000000246 R14: ffff88802cb36092 R15: ffff88802cb36118 [ 636.761185][ C1] FS: 0000000000000000(0000) GS:ffff88802cb00000(0000) knlGS:0000000000000000 [ 636.780113][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 636.794864][ C1] CR2: 00007ff3e170e000 CR3: 00000000148a6000 CR4: 0000000000150ee0 [ 636.811503][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 636.824633][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 636.837642][ C1] Call Trace: [ 636.843549][ C1] [ 636.848847][ C1] rcu_core+0x4d6/0x1280 [ 636.856722][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 636.868243][ C1] ? clockevents_program_event+0x12b/0x370 [ 636.878569][ C1] ? rcu_barrier+0x420/0x420 [ 636.886614][ C1] ? lock_is_held_type+0xd5/0x130 [ 636.898625][ C1] __do_softirq+0x29b/0x9f6 [ 636.907706][ C1] asm_call_irq_on_stack+0xf/0x20 [ 636.916904][ C1] [ 636.921736][ C1] do_softirq_own_stack+0xaa/0xd0 [ 636.930163][ C1] do_softirq+0xb3/0xe0 [ 636.938050][ C1] ? wg_timers_any_authenticated_packet_traversal+0x215/0x330 [ 636.950468][ C1] __local_bh_enable_ip+0xf4/0x110 [ 636.958841][ C1] wg_timers_any_authenticated_packet_traversal+0x243/0x330 [ 636.970618][ C1] wg_receive_handshake_packet+0x54d/0xb40 [ 636.981749][ C1] ? decrypt_packet+0x600/0x600 [ 636.989697][ C1] ? mark_held_locks+0x9f/0xe0 [ 636.996963][ C1] ? _raw_spin_unlock_irqrestore+0x28/0x50 [ 637.006091][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 637.015027][ C1] ? _raw_spin_unlock_irqrestore+0x33/0x50 [ 637.024908][ C1] wg_packet_handshake_receive_worker+0x45/0x90 [ 637.035903][ C1] process_one_work+0x98d/0x1600 [ 637.045514][ C1] ? pwq_dec_nr_in_flight+0x320/0x320 [ 637.056133][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 637.065462][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 637.075572][ C1] worker_thread+0x64c/0x1120 [ 637.083348][ C1] ? __kthread_parkme+0x13f/0x1e0 [ 637.091190][ C1] ? process_one_work+0x1600/0x1600 [ 637.100252][ C1] kthread+0x3b1/0x4a0 [ 637.106999][ C1] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 637.117450][ C1] ret_from_fork+0x1f/0x30 [ 637.125200][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 637.136650][ C1] CPU: 1 PID: 1710 Comm: kworker/1:2 Not tainted 5.11.0-syzkaller #0 [ 637.150003][ C1] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 637.165342][ C1] Workqueue: wg-kex-wg2 wg_packet_handshake_receive_worker [ 637.178938][ C1] Call Trace: [ 637.185241][ C1] [ 637.190668][ C1] dump_stack+0xfa/0x151 [ 637.199017][ C1] panic+0x306/0x73d [ 637.207403][ C1] ? __warn_printk+0xf3/0xf3 [ 637.218093][ C1] ? __warn.cold+0x1a/0x44 [ 637.225549][ C1] ? rcu_check_gp_start_stall.part.0+0x325/0x4b0 [ 637.235675][ C1] __warn.cold+0x35/0x44 [ 637.243593][ C1] ? rcu_check_gp_start_stall.part.0+0x325/0x4b0 [ 637.256583][ C1] report_bug+0x1bd/0x210 [ 637.266486][ C1] handle_bug+0x3c/0x60 [ 637.275318][ C1] exc_invalid_op+0x14/0x40 [ 637.286666][ C1] asm_exc_invalid_op+0x12/0x20 [ 637.297610][ C1] RIP: 0010:rcu_check_gp_start_stall.part.0+0x325/0x4b0 [ 637.310045][ C1] Code: 0f 88 fa 00 00 00 be 04 00 00 00 48 c7 c7 e0 33 e4 8f e8 3e 8b 56 00 b8 01 00 00 00 87 05 e3 45 84 0e 85 c0 0f 85 c9 00 00 00 <0f> 0b 48 81 fd 80 c9 f7 8b 48 c7 c3 0c f0 c5 8d 74 58 48 b8 00 00 [ 637.343675][ C1] RSP: 0018:ffffc90000508e68 EFLAGS: 00010046 [ 637.354590][ C1] RAX: 0000000000000000 RBX: 0000000100008216 RCX: ffffffff815fedf2 [ 637.367964][ C1] RDX: fffffbfff1fc867c RSI: 0000000000000004 RDI: ffffffff8fe433e0 [ 637.384200][ C1] RBP: ffffffff8bf7c980 R08: 0000000000000001 R09: 0000000000000003 [ 637.405563][ C1] R10: fffffbfff1fc867c R11: 1ffff11005966c2e R12: 1ffffffff1781e30 [ 637.421567][ C1] R13: 0000000000000246 R14: ffff88802cb36092 R15: ffff88802cb36118 [ 637.435375][ C1] ? rcu_check_gp_start_stall.part.0+0x312/0x4b0 [ 637.447549][ C1] ? rcu_check_gp_start_stall.part.0+0x312/0x4b0 [ 637.459777][ C1] rcu_core+0x4d6/0x1280 [ 637.467292][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 637.478668][ C1] ? clockevents_program_event+0x12b/0x370 [ 637.491911][ C1] ? rcu_barrier+0x420/0x420 [ 637.500415][ C1] ? lock_is_held_type+0xd5/0x130 [ 637.509866][ C1] __do_softirq+0x29b/0x9f6 [ 637.518205][ C1] asm_call_irq_on_stack+0xf/0x20 [ 637.526629][ C1] [ 637.531492][ C1] do_softirq_own_stack+0xaa/0xd0 [ 637.539861][ C1] do_softirq+0xb3/0xe0 [ 637.546551][ C1] ? wg_timers_any_authenticated_packet_traversal+0x215/0x330 [ 637.557778][ C1] __local_bh_enable_ip+0xf4/0x110 [ 637.566888][ C1] wg_timers_any_authenticated_packet_traversal+0x243/0x330 [ 637.578666][ C1] wg_receive_handshake_packet+0x54d/0xb40 [ 637.588052][ C1] ? decrypt_packet+0x600/0x600 [ 637.595875][ C1] ? mark_held_locks+0x9f/0xe0 [ 637.603649][ C1] ? _raw_spin_unlock_irqrestore+0x28/0x50 [ 637.614823][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 637.626813][ C1] ? _raw_spin_unlock_irqrestore+0x33/0x50 [ 637.639169][ C1] wg_packet_handshake_receive_worker+0x45/0x90 [ 637.650113][ C1] process_one_work+0x98d/0x1600 [ 637.659813][ C1] ? pwq_dec_nr_in_flight+0x320/0x320 [ 637.670781][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 637.680660][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 637.689633][ C1] worker_thread+0x64c/0x1120 [ 637.699967][ C1] ? __kthread_parkme+0x13f/0x1e0 [ 637.709933][ C1] ? process_one_work+0x1600/0x1600 [ 637.719048][ C1] kthread+0x3b1/0x4a0 [ 637.727020][ C1] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 637.736081][ C1] ret_from_fork+0x1f/0x30 [ 637.754416][ C1] Dumping ftrace buffer: [ 637.764499][ C1] (ftrace buffer empty) [ 637.774340][ C1] Kernel Offset: disabled [ 637.781275][ C1] Rebooting in 1 seconds.. [ 638.807539][ C1] ACPI MEMORY or I/O RESET_REG. Connection to localhost closed by remote host. VM DIAGNOSIS: 10:41:17 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=ffff88802ca1f2c0 RCX=0000000000000100 RDX=1ffff11005944c71 RSI=0000000000010102 RDI=ffffffff8b0856c0 RBP=ffff88802ca1f2c0 RSP=ffffc90000007878 R8 =0000000000000000 R9 =ffffffff8dc5be8f R10=fffffbfff1b8b7d1 R11=0000000000000001 R12=0000000000000000 R13=ffff88802ca2638c R14=0000000000000000 R15=ffff88802ca26340 RIP=ffffffff81637eb5 RFL=00000807 [-O---PC] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007fda4a37f700 ffffffff 00c00000 GS =0000 ffff88802ca00000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000000c00046d920 CR3=000000006e575000 CR4=00150ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=000000000000000040f55b0000000000 XMM03=0000ff00000000000000000000000000 XMM04=732f6c61636f6c2f7273752f3d485441 XMM05=622f6c61636f6c2f7273752f3a6e6962 XMM06=73752f3a6e6962732f7273752f3a6e69 XMM07=6e69622f3a6e6962732f3a6e69622f72 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000020 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff841b46c1 RDI=ffffffff908db4c0 RBP=ffffffff908db480 RSP=ffffc90000508838 R8 =0000000000000000 R9 =0000000000000000 R10=ffffffff841b46b2 R11=000000000000001f R12=0000000000000000 R13=0000000000000020 R14=ffffffff908db480 R15=dffffc0000000000 RIP=ffffffff841b46ea RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802cb00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe000003e000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000003c000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ff3e170e000 CR3=00000000148a6000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=4585e3e7aff359655f91f5206e7c6dc8 XMM01=638c6a34b064e2d2126fecc8fc41c52d XMM02=3e755401dfe2eca3b68af70681cd4966 XMM03=34823ecc3ee963ef6335876cfd39152c XMM04=00000000000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000055d6cfc2 XMM08=f4000000ee00000072000000ea000000 XMM09=6d7320636578650a006e656720636578 XMM10=b60997991558ae631d938e7b28420108 XMM11=a349c4786023d5480380f952eb368131 XMM12=0d0c0f0e09080b0a0504070601000302 XMM13=0c0f0e0d080b0a090407060500030201 XMM14=00000000ffffffff0000000000000060 XMM15=00000000000000000000000000000020 info registers vcpu 2 RAX=00000000002c4bdd RBX=ffff8880116c6000 RCX=ffffffff89027f50 RDX=0000000000000000 RSI=0000000000000001 RDI=0000000000000000 RBP=ffffed10022d8c00 RSP=ffffc9000044fdf8 R8 =0000000000000001 R9 =ffff88802cc361cb R10=ffffed1005986c39 R11=0000000000000000 R12=0000000000000002 R13=0000000000000002 R14=ffffffff8dc5be88 R15=0000000000000000 RIP=ffffffff8904d57e RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00000000 FS =0000 0000000000000000 ffffffff 00000000 GS =0000 ffff88802cc00000 ffffffff 00000000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe0000079000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000077000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000558c7b436d70 CR3=000000001fad4000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=85cae7d41f9359b294857ce395f6e854 XMM01=5685392c05c8cac07adbb86f34ad6449 XMM02=ee7a1d92dd81b3477594534480619d1c XMM03=ea6cdbabbc8142f8d245dd7a78732d12 XMM04=0000000000000000000000000eccc608 XMM05=0000000000000000fb527ff800000000 XMM06=000000000000000000000000fb527ff8 XMM07=fb527ff8000000000eccc608b7d464ca XMM08=4e000000ee00000014000000d2000000 XMM09=0000ffffffffffffffffffffffffff00 XMM10=b60efab6d4a1bd56684043e92ae8d5c6 XMM11=f258249d56dabf63bd0c6fd79f9a4f35 XMM12=0d0c0f0e09080b0a0504070601000302 XMM13=0c0f0e0d080b0a090407060500030201 XMM14=00000000ffffffff00000000000000b4 XMM15=00000000000000000000000000000034 info registers vcpu 3 RAX=00000000000e4e25 RBX=ffff8880116ca040 RCX=ffffffff89027f50 RDX=0000000000000000 RSI=0000000000000001 RDI=0000000000000000 RBP=ffffed10022d9408 RSP=ffffc9000045fdf8 R8 =0000000000000001 R9 =ffff88802cd361cb R10=ffffed10059a6c39 R11=0000000000000000 R12=0000000000000003 R13=0000000000000003 R14=ffffffff8dc5be88 R15=0000000000000000 RIP=ffffffff8904d57e RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00000000 FS =0000 0000000000000000 ffffffff 00000000 GS =0000 ffff88802cd00000 ffffffff 00000000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe00000b4000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000b2000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fa77f37f078 CR3=00000000148a6000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000005000000040000000300000002 XMM02=006c61746f7420636578650a0a010002 XMM03=72617473657220726f74756365786511 XMM04=78650b006e6567206365786508007374 XMM05=20636578650a00656761697274206365 XMM06=7a7a7566206365786509006873616d73 XMM07=6574616469646e616320636578650e00 XMM08=726f74756365786511006c61746f7420 XMM09=20636578650800737472617473657220 XMM10=65676169727420636578650b006e6567 XMM11=786509006873616d7320636578650a00 XMM12=616320636578650e007a7a7566206365 XMM13=696d20636578650d006574616469646e XMM14=6e696820636578650a00657a696d696e XMM15=0000736465657320636578650a007374