Warning: Permanently added '10.128.1.117' (ECDSA) to the list of known hosts. 2022/04/01 02:39:40 fuzzer started 2022/04/01 02:39:40 dialing manager at 10.128.0.169:43731 syzkaller login: [ 44.556770][ T3594] cgroup: Unknown subsys name 'net' [ 44.720403][ T3594] cgroup: Unknown subsys name 'rlimit' 2022/04/01 02:39:40 syscalls: 3652 2022/04/01 02:39:40 code coverage: enabled 2022/04/01 02:39:40 comparison tracing: enabled 2022/04/01 02:39:40 extra coverage: enabled 2022/04/01 02:39:40 delay kcov mmap: enabled 2022/04/01 02:39:40 setuid sandbox: enabled 2022/04/01 02:39:40 namespace sandbox: enabled 2022/04/01 02:39:40 Android sandbox: /sys/fs/selinux/policy does not exist 2022/04/01 02:39:40 fault injection: enabled 2022/04/01 02:39:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/04/01 02:39:40 net packet injection: enabled 2022/04/01 02:39:40 net device setup: enabled 2022/04/01 02:39:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/04/01 02:39:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/04/01 02:39:40 USB emulation: enabled 2022/04/01 02:39:40 hci packet injection: enabled 2022/04/01 02:39:40 wifi device emulation: enabled 2022/04/01 02:39:40 802.15.4 emulation: enabled 2022/04/01 02:39:40 fetching corpus: 0, signal 0/2000 (executing program) 2022/04/01 02:39:41 fetching corpus: 50, signal 45066/48775 (executing program) 2022/04/01 02:39:41 fetching corpus: 100, signal 60743/66159 (executing program) 2022/04/01 02:39:41 fetching corpus: 150, signal 72321/79408 (executing program) 2022/04/01 02:39:41 fetching corpus: 200, signal 85981/94615 (executing program) 2022/04/01 02:39:41 fetching corpus: 250, signal 96326/106500 (executing program) 2022/04/01 02:39:41 fetching corpus: 300, signal 105436/117117 (executing program) 2022/04/01 02:39:41 fetching corpus: 350, signal 113279/126416 (executing program) 2022/04/01 02:39:42 fetching corpus: 400, signal 118542/133205 (executing program) 2022/04/01 02:39:42 fetching corpus: 450, signal 124177/140277 (executing program) 2022/04/01 02:39:42 fetching corpus: 500, signal 129298/146834 (executing program) 2022/04/01 02:39:42 fetching corpus: 550, signal 132134/151183 (executing program) 2022/04/01 02:39:42 fetching corpus: 600, signal 139296/159621 (executing program) 2022/04/01 02:39:42 fetching corpus: 650, signal 142977/164738 (executing program) 2022/04/01 02:39:42 fetching corpus: 700, signal 150510/173528 (executing program) 2022/04/01 02:39:42 fetching corpus: 750, signal 154770/179054 (executing program) 2022/04/01 02:39:42 fetching corpus: 800, signal 157665/183300 (executing program) 2022/04/01 02:39:43 fetching corpus: 850, signal 160753/187724 (executing program) 2022/04/01 02:39:43 fetching corpus: 900, signal 166331/194452 (executing program) 2022/04/01 02:39:43 fetching corpus: 950, signal 168985/198387 (executing program) 2022/04/01 02:39:43 fetching corpus: 1000, signal 174723/205202 (executing program) 2022/04/01 02:39:43 fetching corpus: 1050, signal 179011/210666 (executing program) 2022/04/01 02:39:43 fetching corpus: 1100, signal 181815/214710 (executing program) 2022/04/01 02:39:43 fetching corpus: 1150, signal 185014/219133 (executing program) 2022/04/01 02:39:43 fetching corpus: 1200, signal 187766/223077 (executing program) 2022/04/01 02:39:43 fetching corpus: 1250, signal 190409/226912 (executing program) 2022/04/01 02:39:44 fetching corpus: 1300, signal 193296/230940 (executing program) 2022/04/01 02:39:44 fetching corpus: 1350, signal 195392/234263 (executing program) 2022/04/01 02:39:44 fetching corpus: 1400, signal 199215/239129 (executing program) 2022/04/01 02:39:44 fetching corpus: 1450, signal 202169/243213 (executing program) 2022/04/01 02:39:44 fetching corpus: 1500, signal 204997/247137 (executing program) 2022/04/01 02:39:44 fetching corpus: 1550, signal 207260/250532 (executing program) 2022/04/01 02:39:44 fetching corpus: 1600, signal 210048/254386 (executing program) 2022/04/01 02:39:44 fetching corpus: 1650, signal 214485/259681 (executing program) 2022/04/01 02:39:44 fetching corpus: 1700, signal 216866/263095 (executing program) 2022/04/01 02:39:45 fetching corpus: 1750, signal 219093/266377 (executing program) 2022/04/01 02:39:45 fetching corpus: 1800, signal 221392/269766 (executing program) 2022/04/01 02:39:45 fetching corpus: 1850, signal 223965/273327 (executing program) 2022/04/01 02:39:45 fetching corpus: 1900, signal 227641/277834 (executing program) 2022/04/01 02:39:45 fetching corpus: 1950, signal 229518/280761 (executing program) 2022/04/01 02:39:45 fetching corpus: 2000, signal 231618/283920 (executing program) 2022/04/01 02:39:45 fetching corpus: 2050, signal 233959/287243 (executing program) 2022/04/01 02:39:45 fetching corpus: 2100, signal 235828/290125 (executing program) 2022/04/01 02:39:45 fetching corpus: 2150, signal 238059/293363 (executing program) 2022/04/01 02:39:46 fetching corpus: 2200, signal 240073/296333 (executing program) 2022/04/01 02:39:46 fetching corpus: 2250, signal 242570/299725 (executing program) 2022/04/01 02:39:46 fetching corpus: 2300, signal 244308/302410 (executing program) 2022/04/01 02:39:46 fetching corpus: 2350, signal 246916/305849 (executing program) 2022/04/01 02:39:46 fetching corpus: 2400, signal 247969/307960 (executing program) 2022/04/01 02:39:46 fetching corpus: 2450, signal 250147/311008 (executing program) 2022/04/01 02:39:46 fetching corpus: 2500, signal 251736/313609 (executing program) 2022/04/01 02:39:46 fetching corpus: 2550, signal 254866/317434 (executing program) 2022/04/01 02:39:46 fetching corpus: 2600, signal 256627/320127 (executing program) 2022/04/01 02:39:47 fetching corpus: 2650, signal 258271/322661 (executing program) 2022/04/01 02:39:47 fetching corpus: 2700, signal 259551/324886 (executing program) 2022/04/01 02:39:47 fetching corpus: 2750, signal 261504/327686 (executing program) 2022/04/01 02:39:47 fetching corpus: 2800, signal 262882/330006 (executing program) 2022/04/01 02:39:47 fetching corpus: 2850, signal 264328/332361 (executing program) 2022/04/01 02:39:47 fetching corpus: 2900, signal 266470/335281 (executing program) 2022/04/01 02:39:47 fetching corpus: 2950, signal 267738/337442 (executing program) 2022/04/01 02:39:47 fetching corpus: 3000, signal 269577/340106 (executing program) 2022/04/01 02:39:47 fetching corpus: 3050, signal 271296/342716 (executing program) 2022/04/01 02:39:47 fetching corpus: 3100, signal 272924/345189 (executing program) 2022/04/01 02:39:48 fetching corpus: 3150, signal 274828/347799 (executing program) 2022/04/01 02:39:48 fetching corpus: 3200, signal 276960/350648 (executing program) 2022/04/01 02:39:48 fetching corpus: 3250, signal 278169/352718 (executing program) 2022/04/01 02:39:48 fetching corpus: 3300, signal 280358/355582 (executing program) 2022/04/01 02:39:48 fetching corpus: 3350, signal 282064/358054 (executing program) 2022/04/01 02:39:48 fetching corpus: 3400, signal 283679/360411 (executing program) 2022/04/01 02:39:48 fetching corpus: 3450, signal 285261/362742 (executing program) 2022/04/01 02:39:48 fetching corpus: 3500, signal 286567/364856 (executing program) 2022/04/01 02:39:49 fetching corpus: 3550, signal 288145/367140 (executing program) 2022/04/01 02:39:49 fetching corpus: 3600, signal 289502/369293 (executing program) 2022/04/01 02:39:49 fetching corpus: 3650, signal 290642/371266 (executing program) 2022/04/01 02:39:49 fetching corpus: 3700, signal 292435/373706 (executing program) 2022/04/01 02:39:49 fetching corpus: 3750, signal 293817/375850 (executing program) 2022/04/01 02:39:49 fetching corpus: 3800, signal 295141/377880 (executing program) 2022/04/01 02:39:49 fetching corpus: 3850, signal 296910/380310 (executing program) 2022/04/01 02:39:49 fetching corpus: 3900, signal 298426/382481 (executing program) 2022/04/01 02:39:49 fetching corpus: 3950, signal 299787/384589 (executing program) 2022/04/01 02:39:50 fetching corpus: 4000, signal 301189/386691 (executing program) 2022/04/01 02:39:50 fetching corpus: 4050, signal 302532/388740 (executing program) 2022/04/01 02:39:50 fetching corpus: 4100, signal 304146/391016 (executing program) 2022/04/01 02:39:50 fetching corpus: 4150, signal 305279/392852 (executing program) 2022/04/01 02:39:50 fetching corpus: 4200, signal 307072/395197 (executing program) 2022/04/01 02:39:50 fetching corpus: 4250, signal 308209/397079 (executing program) 2022/04/01 02:39:50 fetching corpus: 4300, signal 309532/399091 (executing program) 2022/04/01 02:39:50 fetching corpus: 4350, signal 310483/400836 (executing program) 2022/04/01 02:39:50 fetching corpus: 4400, signal 311971/402931 (executing program) 2022/04/01 02:39:50 fetching corpus: 4450, signal 313309/404926 (executing program) 2022/04/01 02:39:50 fetching corpus: 4500, signal 314642/406935 (executing program) 2022/04/01 02:39:51 fetching corpus: 4550, signal 315639/408654 (executing program) 2022/04/01 02:39:51 fetching corpus: 4600, signal 317090/410692 (executing program) 2022/04/01 02:39:51 fetching corpus: 4650, signal 318233/412540 (executing program) 2022/04/01 02:39:51 fetching corpus: 4700, signal 320000/414770 (executing program) 2022/04/01 02:39:51 fetching corpus: 4750, signal 320689/416276 (executing program) 2022/04/01 02:39:51 fetching corpus: 4800, signal 321950/418141 (executing program) 2022/04/01 02:39:51 fetching corpus: 4850, signal 322899/419820 (executing program) 2022/04/01 02:39:51 fetching corpus: 4900, signal 324003/421594 (executing program) 2022/04/01 02:39:51 fetching corpus: 4950, signal 329795/426503 (executing program) 2022/04/01 02:39:52 fetching corpus: 5000, signal 330919/428246 (executing program) 2022/04/01 02:39:52 fetching corpus: 5050, signal 332032/429945 (executing program) 2022/04/01 02:39:52 fetching corpus: 5100, signal 332878/431500 (executing program) 2022/04/01 02:39:52 fetching corpus: 5150, signal 333546/432934 (executing program) 2022/04/01 02:39:52 fetching corpus: 5200, signal 334684/434652 (executing program) 2022/04/01 02:39:52 fetching corpus: 5250, signal 335711/436272 (executing program) 2022/04/01 02:39:52 fetching corpus: 5300, signal 336702/437859 (executing program) 2022/04/01 02:39:52 fetching corpus: 5350, signal 337947/439603 (executing program) 2022/04/01 02:39:52 fetching corpus: 5400, signal 338880/441212 (executing program) 2022/04/01 02:39:53 fetching corpus: 5450, signal 339806/442787 (executing program) 2022/04/01 02:39:53 fetching corpus: 5500, signal 340979/444504 (executing program) 2022/04/01 02:39:53 fetching corpus: 5550, signal 341849/445992 (executing program) 2022/04/01 02:39:53 fetching corpus: 5600, signal 342570/447395 (executing program) 2022/04/01 02:39:53 fetching corpus: 5650, signal 344074/449276 (executing program) 2022/04/01 02:39:53 fetching corpus: 5700, signal 345141/450879 (executing program) 2022/04/01 02:39:53 fetching corpus: 5750, signal 345928/452255 (executing program) 2022/04/01 02:39:53 fetching corpus: 5800, signal 346869/453783 (executing program) 2022/04/01 02:39:53 fetching corpus: 5850, signal 347914/455350 (executing program) 2022/04/01 02:39:54 fetching corpus: 5900, signal 349048/456994 (executing program) 2022/04/01 02:39:54 fetching corpus: 5950, signal 349944/458487 (executing program) 2022/04/01 02:39:54 fetching corpus: 6000, signal 351140/460206 (executing program) 2022/04/01 02:39:54 fetching corpus: 6050, signal 352204/461705 (executing program) 2022/04/01 02:39:54 fetching corpus: 6100, signal 353404/463396 (executing program) 2022/04/01 02:39:54 fetching corpus: 6150, signal 354495/464979 (executing program) 2022/04/01 02:39:54 fetching corpus: 6200, signal 355314/466376 (executing program) 2022/04/01 02:39:54 fetching corpus: 6250, signal 356438/467949 (executing program) 2022/04/01 02:39:54 fetching corpus: 6300, signal 360308/471220 (executing program) 2022/04/01 02:39:54 fetching corpus: 6350, signal 361119/472590 (executing program) 2022/04/01 02:39:55 fetching corpus: 6400, signal 361727/473776 (executing program) 2022/04/01 02:39:55 fetching corpus: 6450, signal 362356/475052 (executing program) 2022/04/01 02:39:55 fetching corpus: 6500, signal 363169/476361 (executing program) 2022/04/01 02:39:55 fetching corpus: 6550, signal 363951/477746 (executing program) 2022/04/01 02:39:55 fetching corpus: 6600, signal 364902/479160 (executing program) 2022/04/01 02:39:55 fetching corpus: 6650, signal 365498/480384 (executing program) 2022/04/01 02:39:56 fetching corpus: 6700, signal 366301/481714 (executing program) 2022/04/01 02:39:56 fetching corpus: 6750, signal 367263/483144 (executing program) 2022/04/01 02:39:56 fetching corpus: 6800, signal 368433/484662 (executing program) 2022/04/01 02:39:56 fetching corpus: 6850, signal 369388/486054 (executing program) 2022/04/01 02:39:56 fetching corpus: 6900, signal 370100/487356 (executing program) 2022/04/01 02:39:56 fetching corpus: 6950, signal 371036/488713 (executing program) 2022/04/01 02:39:56 fetching corpus: 7000, signal 371771/489943 (executing program) 2022/04/01 02:39:56 fetching corpus: 7050, signal 372620/491284 (executing program) 2022/04/01 02:39:56 fetching corpus: 7100, signal 373366/492531 (executing program) 2022/04/01 02:39:56 fetching corpus: 7150, signal 374231/493839 (executing program) 2022/04/01 02:39:57 fetching corpus: 7200, signal 375264/495265 (executing program) 2022/04/01 02:39:57 fetching corpus: 7250, signal 376084/496547 (executing program) 2022/04/01 02:39:57 fetching corpus: 7300, signal 377005/497901 (executing program) 2022/04/01 02:39:57 fetching corpus: 7350, signal 377690/499083 (executing program) 2022/04/01 02:39:57 fetching corpus: 7400, signal 378571/500334 (executing program) 2022/04/01 02:39:57 fetching corpus: 7450, signal 379647/501728 (executing program) 2022/04/01 02:39:58 fetching corpus: 7500, signal 380358/502915 (executing program) 2022/04/01 02:39:58 fetching corpus: 7550, signal 380920/503993 (executing program) 2022/04/01 02:39:58 fetching corpus: 7600, signal 381877/505319 (executing program) 2022/04/01 02:39:58 fetching corpus: 7650, signal 383068/506748 (executing program) 2022/04/01 02:39:58 fetching corpus: 7700, signal 384084/508085 (executing program) 2022/04/01 02:39:58 fetching corpus: 7750, signal 384889/509318 (executing program) 2022/04/01 02:39:58 fetching corpus: 7800, signal 386065/510761 (executing program) 2022/04/01 02:39:58 fetching corpus: 7850, signal 386813/511972 (executing program) 2022/04/01 02:39:58 fetching corpus: 7900, signal 387699/513224 (executing program) 2022/04/01 02:39:58 fetching corpus: 7950, signal 388525/514430 (executing program) 2022/04/01 02:39:58 fetching corpus: 8000, signal 389096/515466 (executing program) 2022/04/01 02:39:59 fetching corpus: 8050, signal 390172/516783 (executing program) 2022/04/01 02:39:59 fetching corpus: 8100, signal 391001/517970 (executing program) 2022/04/01 02:39:59 fetching corpus: 8150, signal 391820/519167 (executing program) 2022/04/01 02:39:59 fetching corpus: 8200, signal 393180/520607 (executing program) 2022/04/01 02:39:59 fetching corpus: 8250, signal 394332/521934 (executing program) 2022/04/01 02:39:59 fetching corpus: 8300, signal 395162/523118 (executing program) 2022/04/01 02:39:59 fetching corpus: 8350, signal 395640/524087 (executing program) 2022/04/01 02:39:59 fetching corpus: 8400, signal 396491/525248 (executing program) 2022/04/01 02:40:00 fetching corpus: 8450, signal 397142/526318 (executing program) 2022/04/01 02:40:00 fetching corpus: 8500, signal 397974/527495 (executing program) 2022/04/01 02:40:00 fetching corpus: 8550, signal 398715/528575 (executing program) 2022/04/01 02:40:00 fetching corpus: 8600, signal 399483/529671 (executing program) 2022/04/01 02:40:00 fetching corpus: 8650, signal 399933/530677 (executing program) 2022/04/01 02:40:00 fetching corpus: 8700, signal 400643/531804 (executing program) 2022/04/01 02:40:00 fetching corpus: 8750, signal 401278/532800 (executing program) 2022/04/01 02:40:00 fetching corpus: 8800, signal 402245/533986 (executing program) 2022/04/01 02:40:00 fetching corpus: 8850, signal 403022/535053 (executing program) 2022/04/01 02:40:00 fetching corpus: 8900, signal 403778/536123 (executing program) 2022/04/01 02:40:01 fetching corpus: 8950, signal 404522/537190 (executing program) 2022/04/01 02:40:01 fetching corpus: 9000, signal 405174/538209 (executing program) 2022/04/01 02:40:01 fetching corpus: 9050, signal 405870/539239 (executing program) 2022/04/01 02:40:01 fetching corpus: 9100, signal 406546/540279 (executing program) 2022/04/01 02:40:01 fetching corpus: 9150, signal 407627/541467 (executing program) 2022/04/01 02:40:01 fetching corpus: 9200, signal 408112/542410 (executing program) 2022/04/01 02:40:01 fetching corpus: 9250, signal 408772/543407 (executing program) 2022/04/01 02:40:01 fetching corpus: 9300, signal 409484/544435 (executing program) 2022/04/01 02:40:02 fetching corpus: 9350, signal 410073/545379 (executing program) 2022/04/01 02:40:02 fetching corpus: 9400, signal 410695/546354 (executing program) 2022/04/01 02:40:02 fetching corpus: 9450, signal 411208/547275 (executing program) 2022/04/01 02:40:02 fetching corpus: 9500, signal 411747/548215 (executing program) 2022/04/01 02:40:02 fetching corpus: 9550, signal 412504/549210 (executing program) 2022/04/01 02:40:02 fetching corpus: 9600, signal 413095/550115 (executing program) 2022/04/01 02:40:03 fetching corpus: 9650, signal 413732/551053 (executing program) 2022/04/01 02:40:03 fetching corpus: 9700, signal 414348/551997 (executing program) 2022/04/01 02:40:03 fetching corpus: 9750, signal 415089/552985 (executing program) 2022/04/01 02:40:03 fetching corpus: 9800, signal 415695/553895 (executing program) 2022/04/01 02:40:03 fetching corpus: 9850, signal 416539/554920 (executing program) 2022/04/01 02:40:03 fetching corpus: 9900, signal 417521/555996 (executing program) 2022/04/01 02:40:03 fetching corpus: 9950, signal 418254/557034 (executing program) 2022/04/01 02:40:03 fetching corpus: 10000, signal 418763/557885 (executing program) 2022/04/01 02:40:04 fetching corpus: 10050, signal 419603/558918 (executing program) 2022/04/01 02:40:04 fetching corpus: 10100, signal 420497/559936 (executing program) 2022/04/01 02:40:04 fetching corpus: 10150, signal 421003/560771 (executing program) 2022/04/01 02:40:04 fetching corpus: 10200, signal 421448/561670 (executing program) 2022/04/01 02:40:04 fetching corpus: 10250, signal 422147/562578 (executing program) 2022/04/01 02:40:04 fetching corpus: 10300, signal 422669/563459 (executing program) 2022/04/01 02:40:04 fetching corpus: 10350, signal 423240/564290 (executing program) 2022/04/01 02:40:04 fetching corpus: 10400, signal 423721/565138 (executing program) 2022/04/01 02:40:04 fetching corpus: 10450, signal 424687/566141 (executing program) 2022/04/01 02:40:05 fetching corpus: 10500, signal 425481/567086 (executing program) 2022/04/01 02:40:05 fetching corpus: 10550, signal 426089/567968 (executing program) 2022/04/01 02:40:05 fetching corpus: 10600, signal 426647/568862 (executing program) 2022/04/01 02:40:05 fetching corpus: 10650, signal 427335/569769 (executing program) 2022/04/01 02:40:05 fetching corpus: 10700, signal 428700/570860 (executing program) 2022/04/01 02:40:05 fetching corpus: 10750, signal 429184/571685 (executing program) 2022/04/01 02:40:05 fetching corpus: 10800, signal 430250/572659 (executing program) 2022/04/01 02:40:05 fetching corpus: 10850, signal 431043/573581 (executing program) 2022/04/01 02:40:05 fetching corpus: 10900, signal 431679/574410 (executing program) 2022/04/01 02:40:06 fetching corpus: 10950, signal 432530/575321 (executing program) 2022/04/01 02:40:06 fetching corpus: 11000, signal 433130/576142 (executing program) 2022/04/01 02:40:06 fetching corpus: 11050, signal 433863/577043 (executing program) 2022/04/01 02:40:06 fetching corpus: 11100, signal 434284/577844 (executing program) 2022/04/01 02:40:06 fetching corpus: 11150, signal 434977/578751 (executing program) 2022/04/01 02:40:06 fetching corpus: 11200, signal 435683/579617 (executing program) 2022/04/01 02:40:06 fetching corpus: 11250, signal 436517/580504 (executing program) 2022/04/01 02:40:06 fetching corpus: 11300, signal 437092/581263 (executing program) 2022/04/01 02:40:06 fetching corpus: 11350, signal 438218/582222 (executing program) [ 71.025765][ T1230] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.033446][ T1230] ieee802154 phy1 wpan1: encryption failed: -22 2022/04/01 02:40:07 fetching corpus: 11400, signal 438765/583006 (executing program) 2022/04/01 02:40:07 fetching corpus: 11450, signal 439457/583868 (executing program) 2022/04/01 02:40:07 fetching corpus: 11500, signal 439985/584653 (executing program) 2022/04/01 02:40:07 fetching corpus: 11550, signal 440395/585387 (executing program) 2022/04/01 02:40:07 fetching corpus: 11600, signal 441169/586206 (executing program) 2022/04/01 02:40:07 fetching corpus: 11650, signal 441504/586879 (executing program) 2022/04/01 02:40:07 fetching corpus: 11700, signal 441938/587643 (executing program) 2022/04/01 02:40:07 fetching corpus: 11750, signal 442409/588390 (executing program) 2022/04/01 02:40:07 fetching corpus: 11800, signal 442904/589127 (executing program) 2022/04/01 02:40:08 fetching corpus: 11850, signal 443436/589901 (executing program) 2022/04/01 02:40:08 fetching corpus: 11900, signal 443863/590654 (executing program) 2022/04/01 02:40:08 fetching corpus: 11950, signal 444559/591475 (executing program) 2022/04/01 02:40:08 fetching corpus: 12000, signal 446315/592553 (executing program) 2022/04/01 02:40:08 fetching corpus: 12050, signal 447013/593315 (executing program) 2022/04/01 02:40:08 fetching corpus: 12100, signal 447600/594054 (executing program) 2022/04/01 02:40:08 fetching corpus: 12150, signal 448142/594769 (executing program) 2022/04/01 02:40:08 fetching corpus: 12200, signal 448577/595454 (executing program) 2022/04/01 02:40:08 fetching corpus: 12250, signal 449066/596193 (executing program) 2022/04/01 02:40:09 fetching corpus: 12300, signal 450229/597021 (executing program) 2022/04/01 02:40:09 fetching corpus: 12350, signal 450655/597695 (executing program) 2022/04/01 02:40:09 fetching corpus: 12400, signal 451247/598438 (executing program) 2022/04/01 02:40:09 fetching corpus: 12450, signal 451855/599168 (executing program) 2022/04/01 02:40:09 fetching corpus: 12500, signal 452288/599844 (executing program) 2022/04/01 02:40:09 fetching corpus: 12550, signal 452767/600538 (executing program) 2022/04/01 02:40:09 fetching corpus: 12600, signal 453311/601218 (executing program) 2022/04/01 02:40:10 fetching corpus: 12650, signal 453751/601892 (executing program) 2022/04/01 02:40:10 fetching corpus: 12700, signal 454261/602608 (executing program) 2022/04/01 02:40:10 fetching corpus: 12750, signal 454800/603313 (executing program) 2022/04/01 02:40:10 fetching corpus: 12800, signal 455411/603998 (executing program) 2022/04/01 02:40:10 fetching corpus: 12850, signal 455894/604689 (executing program) 2022/04/01 02:40:10 fetching corpus: 12900, signal 456458/605358 (executing program) 2022/04/01 02:40:10 fetching corpus: 12950, signal 457204/606071 (executing program) 2022/04/01 02:40:10 fetching corpus: 13000, signal 457719/606731 (executing program) 2022/04/01 02:40:10 fetching corpus: 13050, signal 458214/607389 (executing program) 2022/04/01 02:40:10 fetching corpus: 13100, signal 458721/608039 (executing program) 2022/04/01 02:40:11 fetching corpus: 13150, signal 459136/608665 (executing program) 2022/04/01 02:40:11 fetching corpus: 13200, signal 459551/609274 (executing program) 2022/04/01 02:40:11 fetching corpus: 13250, signal 459965/609938 (executing program) 2022/04/01 02:40:11 fetching corpus: 13300, signal 460311/610520 (executing program) 2022/04/01 02:40:11 fetching corpus: 13350, signal 460832/611174 (executing program) 2022/04/01 02:40:11 fetching corpus: 13400, signal 461701/611829 (executing program) 2022/04/01 02:40:11 fetching corpus: 13450, signal 462107/612445 (executing program) 2022/04/01 02:40:11 fetching corpus: 13500, signal 462604/613052 (executing program) 2022/04/01 02:40:11 fetching corpus: 13550, signal 463269/613716 (executing program) 2022/04/01 02:40:12 fetching corpus: 13600, signal 463791/614341 (executing program) 2022/04/01 02:40:12 fetching corpus: 13650, signal 464422/614977 (executing program) [ 76.158115][ T142] cfg80211: failed to load regulatory.db 2022/04/01 02:40:12 fetching corpus: 13700, signal 464840/615618 (executing program) 2022/04/01 02:40:12 fetching corpus: 13750, signal 465521/616293 (executing program) 2022/04/01 02:40:12 fetching corpus: 13800, signal 465963/616938 (executing program) 2022/04/01 02:40:12 fetching corpus: 13850, signal 466428/617521 (executing program) 2022/04/01 02:40:12 fetching corpus: 13900, signal 466891/618110 (executing program) 2022/04/01 02:40:12 fetching corpus: 13950, signal 468890/618871 (executing program) 2022/04/01 02:40:13 fetching corpus: 14000, signal 469310/619446 (executing program) 2022/04/01 02:40:13 fetching corpus: 14050, signal 469598/620001 (executing program) 2022/04/01 02:40:13 fetching corpus: 14100, signal 470141/620568 (executing program) 2022/04/01 02:40:13 fetching corpus: 14150, signal 470565/621149 (executing program) 2022/04/01 02:40:13 fetching corpus: 14200, signal 470909/621729 (executing program) 2022/04/01 02:40:13 fetching corpus: 14250, signal 471257/622311 (executing program) 2022/04/01 02:40:13 fetching corpus: 14300, signal 471736/622902 (executing program) 2022/04/01 02:40:13 fetching corpus: 14350, signal 472458/623473 (executing program) 2022/04/01 02:40:14 fetching corpus: 14400, signal 472709/623991 (executing program) 2022/04/01 02:40:14 fetching corpus: 14450, signal 473190/624540 (executing program) 2022/04/01 02:40:14 fetching corpus: 14500, signal 473714/625154 (executing program) 2022/04/01 02:40:14 fetching corpus: 14550, signal 474144/625706 (executing program) 2022/04/01 02:40:14 fetching corpus: 14600, signal 474567/626246 (executing program) 2022/04/01 02:40:14 fetching corpus: 14650, signal 474997/626783 (executing program) 2022/04/01 02:40:14 fetching corpus: 14700, signal 475661/627366 (executing program) 2022/04/01 02:40:14 fetching corpus: 14750, signal 476133/627908 (executing program) 2022/04/01 02:40:14 fetching corpus: 14800, signal 476623/628439 (executing program) 2022/04/01 02:40:14 fetching corpus: 14850, signal 476936/628997 (executing program) 2022/04/01 02:40:15 fetching corpus: 14900, signal 477456/629556 (executing program) 2022/04/01 02:40:15 fetching corpus: 14950, signal 477936/630109 (executing program) 2022/04/01 02:40:15 fetching corpus: 15000, signal 478665/630691 (executing program) 2022/04/01 02:40:15 fetching corpus: 15050, signal 479010/631167 (executing program) 2022/04/01 02:40:15 fetching corpus: 15100, signal 479558/631708 (executing program) 2022/04/01 02:40:15 fetching corpus: 15150, signal 480125/632206 (executing program) 2022/04/01 02:40:15 fetching corpus: 15200, signal 480544/632724 (executing program) 2022/04/01 02:40:15 fetching corpus: 15250, signal 480906/633266 (executing program) 2022/04/01 02:40:16 fetching corpus: 15300, signal 481166/633761 (executing program) 2022/04/01 02:40:16 fetching corpus: 15350, signal 481460/634251 (executing program) 2022/04/01 02:40:16 fetching corpus: 15400, signal 481971/634767 (executing program) 2022/04/01 02:40:16 fetching corpus: 15450, signal 482559/635303 (executing program) 2022/04/01 02:40:16 fetching corpus: 15500, signal 483079/635803 (executing program) 2022/04/01 02:40:16 fetching corpus: 15550, signal 483739/636269 (executing program) 2022/04/01 02:40:16 fetching corpus: 15600, signal 484127/636763 (executing program) 2022/04/01 02:40:16 fetching corpus: 15650, signal 484524/637260 (executing program) 2022/04/01 02:40:16 fetching corpus: 15700, signal 485023/637743 (executing program) 2022/04/01 02:40:16 fetching corpus: 15750, signal 485513/638229 (executing program) 2022/04/01 02:40:17 fetching corpus: 15800, signal 485855/638739 (executing program) 2022/04/01 02:40:17 fetching corpus: 15850, signal 486344/639227 (executing program) 2022/04/01 02:40:17 fetching corpus: 15900, signal 486658/639717 (executing program) 2022/04/01 02:40:17 fetching corpus: 15950, signal 487438/640192 (executing program) 2022/04/01 02:40:17 fetching corpus: 16000, signal 487921/640244 (executing program) 2022/04/01 02:40:17 fetching corpus: 16050, signal 488302/640244 (executing program) 2022/04/01 02:40:17 fetching corpus: 16100, signal 488678/640244 (executing program) 2022/04/01 02:40:17 fetching corpus: 16150, signal 489196/640244 (executing program) 2022/04/01 02:40:17 fetching corpus: 16200, signal 489542/640244 (executing program) 2022/04/01 02:40:17 fetching corpus: 16250, signal 490092/640244 (executing program) 2022/04/01 02:40:18 fetching corpus: 16300, signal 490441/640244 (executing program) 2022/04/01 02:40:18 fetching corpus: 16350, signal 490896/640244 (executing program) 2022/04/01 02:40:18 fetching corpus: 16400, signal 491434/640244 (executing program) 2022/04/01 02:40:18 fetching corpus: 16450, signal 491786/640244 (executing program) 2022/04/01 02:40:18 fetching corpus: 16500, signal 492289/640244 (executing program) 2022/04/01 02:40:18 fetching corpus: 16550, signal 492728/640244 (executing program) 2022/04/01 02:40:19 fetching corpus: 16600, signal 493121/640244 (executing program) 2022/04/01 02:40:19 fetching corpus: 16650, signal 493459/640244 (executing program) 2022/04/01 02:40:19 fetching corpus: 16700, signal 493824/640244 (executing program) 2022/04/01 02:40:19 fetching corpus: 16750, signal 494149/640244 (executing program) 2022/04/01 02:40:19 fetching corpus: 16800, signal 494501/640244 (executing program) 2022/04/01 02:40:19 fetching corpus: 16850, signal 494890/640244 (executing program) 2022/04/01 02:40:19 fetching corpus: 16900, signal 495247/640244 (executing program) 2022/04/01 02:40:19 fetching corpus: 16950, signal 495961/640244 (executing program) 2022/04/01 02:40:19 fetching corpus: 17000, signal 496348/640244 (executing program) 2022/04/01 02:40:19 fetching corpus: 17050, signal 496720/640244 (executing program) 2022/04/01 02:40:19 fetching corpus: 17100, signal 497216/640244 (executing program) 2022/04/01 02:40:19 fetching corpus: 17150, signal 497514/640244 (executing program) 2022/04/01 02:40:20 fetching corpus: 17200, signal 498049/640244 (executing program) 2022/04/01 02:40:20 fetching corpus: 17250, signal 498406/640244 (executing program) 2022/04/01 02:40:20 fetching corpus: 17300, signal 498767/640244 (executing program) 2022/04/01 02:40:20 fetching corpus: 17350, signal 504159/640244 (executing program) 2022/04/01 02:40:20 fetching corpus: 17400, signal 504591/640244 (executing program) 2022/04/01 02:40:20 fetching corpus: 17450, signal 504969/640244 (executing program) 2022/04/01 02:40:20 fetching corpus: 17500, signal 507416/640244 (executing program) 2022/04/01 02:40:20 fetching corpus: 17550, signal 507714/640244 (executing program) 2022/04/01 02:40:21 fetching corpus: 17600, signal 508129/640244 (executing program) 2022/04/01 02:40:21 fetching corpus: 17650, signal 508470/640244 (executing program) 2022/04/01 02:40:21 fetching corpus: 17700, signal 508839/640244 (executing program) 2022/04/01 02:40:21 fetching corpus: 17750, signal 509289/640244 (executing program) 2022/04/01 02:40:21 fetching corpus: 17800, signal 509657/640244 (executing program) 2022/04/01 02:40:21 fetching corpus: 17850, signal 510018/640244 (executing program) 2022/04/01 02:40:21 fetching corpus: 17900, signal 510454/640244 (executing program) 2022/04/01 02:40:21 fetching corpus: 17950, signal 510795/640244 (executing program) 2022/04/01 02:40:21 fetching corpus: 18000, signal 511128/640244 (executing program) 2022/04/01 02:40:22 fetching corpus: 18050, signal 511649/640244 (executing program) 2022/04/01 02:40:22 fetching corpus: 18100, signal 511942/640244 (executing program) 2022/04/01 02:40:22 fetching corpus: 18150, signal 512427/640244 (executing program) 2022/04/01 02:40:22 fetching corpus: 18200, signal 512768/640244 (executing program) 2022/04/01 02:40:22 fetching corpus: 18250, signal 513123/640244 (executing program) 2022/04/01 02:40:22 fetching corpus: 18300, signal 513686/640244 (executing program) 2022/04/01 02:40:22 fetching corpus: 18350, signal 514124/640244 (executing program) 2022/04/01 02:40:22 fetching corpus: 18400, signal 514451/640244 (executing program) 2022/04/01 02:40:22 fetching corpus: 18450, signal 514827/640244 (executing program) 2022/04/01 02:40:23 fetching corpus: 18500, signal 515352/640244 (executing program) 2022/04/01 02:40:23 fetching corpus: 18550, signal 516001/640244 (executing program) 2022/04/01 02:40:23 fetching corpus: 18600, signal 516423/640244 (executing program) 2022/04/01 02:40:23 fetching corpus: 18650, signal 516903/640244 (executing program) 2022/04/01 02:40:23 fetching corpus: 18700, signal 517192/640244 (executing program) 2022/04/01 02:40:23 fetching corpus: 18750, signal 517572/640244 (executing program) 2022/04/01 02:40:24 fetching corpus: 18800, signal 517800/640244 (executing program) 2022/04/01 02:40:24 fetching corpus: 18850, signal 518040/640244 (executing program) 2022/04/01 02:40:24 fetching corpus: 18900, signal 518324/640244 (executing program) 2022/04/01 02:40:24 fetching corpus: 18950, signal 518609/640244 (executing program) 2022/04/01 02:40:24 fetching corpus: 19000, signal 518908/640244 (executing program) 2022/04/01 02:40:24 fetching corpus: 19050, signal 519655/640244 (executing program) 2022/04/01 02:40:24 fetching corpus: 19100, signal 520118/640245 (executing program) 2022/04/01 02:40:24 fetching corpus: 19150, signal 520422/640245 (executing program) 2022/04/01 02:40:24 fetching corpus: 19200, signal 520742/640245 (executing program) 2022/04/01 02:40:25 fetching corpus: 19250, signal 521119/640245 (executing program) 2022/04/01 02:40:25 fetching corpus: 19300, signal 521679/640245 (executing program) 2022/04/01 02:40:25 fetching corpus: 19350, signal 522004/640245 (executing program) 2022/04/01 02:40:25 fetching corpus: 19400, signal 522344/640245 (executing program) 2022/04/01 02:40:25 fetching corpus: 19450, signal 522642/640245 (executing program) 2022/04/01 02:40:25 fetching corpus: 19500, signal 523021/640245 (executing program) 2022/04/01 02:40:25 fetching corpus: 19550, signal 523388/640245 (executing program) 2022/04/01 02:40:25 fetching corpus: 19600, signal 523742/640245 (executing program) 2022/04/01 02:40:25 fetching corpus: 19650, signal 524165/640245 (executing program) 2022/04/01 02:40:25 fetching corpus: 19700, signal 524581/640245 (executing program) 2022/04/01 02:40:25 fetching corpus: 19750, signal 524838/640245 (executing program) 2022/04/01 02:40:26 fetching corpus: 19800, signal 525170/640245 (executing program) 2022/04/01 02:40:26 fetching corpus: 19850, signal 525432/640245 (executing program) 2022/04/01 02:40:26 fetching corpus: 19900, signal 525835/640245 (executing program) 2022/04/01 02:40:26 fetching corpus: 19950, signal 526545/640245 (executing program) 2022/04/01 02:40:26 fetching corpus: 20000, signal 526923/640245 (executing program) 2022/04/01 02:40:26 fetching corpus: 20050, signal 527348/640245 (executing program) 2022/04/01 02:40:26 fetching corpus: 20100, signal 527774/640245 (executing program) 2022/04/01 02:40:26 fetching corpus: 20150, signal 528084/640245 (executing program) 2022/04/01 02:40:26 fetching corpus: 20200, signal 528367/640245 (executing program) 2022/04/01 02:40:26 fetching corpus: 20250, signal 528687/640245 (executing program) 2022/04/01 02:40:27 fetching corpus: 20300, signal 529074/640245 (executing program) 2022/04/01 02:40:27 fetching corpus: 20350, signal 529312/640245 (executing program) 2022/04/01 02:40:27 fetching corpus: 20400, signal 529587/640245 (executing program) 2022/04/01 02:40:27 fetching corpus: 20450, signal 529976/640245 (executing program) 2022/04/01 02:40:27 fetching corpus: 20500, signal 530319/640245 (executing program) 2022/04/01 02:40:27 fetching corpus: 20550, signal 530596/640245 (executing program) 2022/04/01 02:40:27 fetching corpus: 20600, signal 530908/640245 (executing program) 2022/04/01 02:40:27 fetching corpus: 20650, signal 531284/640245 (executing program) 2022/04/01 02:40:27 fetching corpus: 20700, signal 531614/640245 (executing program) 2022/04/01 02:40:28 fetching corpus: 20750, signal 531948/640245 (executing program) 2022/04/01 02:40:28 fetching corpus: 20800, signal 532430/640245 (executing program) 2022/04/01 02:40:28 fetching corpus: 20850, signal 532894/640245 (executing program) 2022/04/01 02:40:28 fetching corpus: 20900, signal 533259/640245 (executing program) 2022/04/01 02:40:28 fetching corpus: 20950, signal 533610/640245 (executing program) 2022/04/01 02:40:28 fetching corpus: 21000, signal 533829/640245 (executing program) 2022/04/01 02:40:28 fetching corpus: 21050, signal 534142/640245 (executing program) 2022/04/01 02:40:28 fetching corpus: 21100, signal 534546/640245 (executing program) 2022/04/01 02:40:28 fetching corpus: 21150, signal 534875/640245 (executing program) 2022/04/01 02:40:29 fetching corpus: 21200, signal 535291/640245 (executing program) 2022/04/01 02:40:29 fetching corpus: 21250, signal 535765/640245 (executing program) 2022/04/01 02:40:29 fetching corpus: 21300, signal 536090/640245 (executing program) 2022/04/01 02:40:29 fetching corpus: 21350, signal 536311/640245 (executing program) 2022/04/01 02:40:29 fetching corpus: 21400, signal 536660/640245 (executing program) 2022/04/01 02:40:29 fetching corpus: 21450, signal 537317/640245 (executing program) 2022/04/01 02:40:29 fetching corpus: 21500, signal 537564/640245 (executing program) 2022/04/01 02:40:29 fetching corpus: 21550, signal 537857/640245 (executing program) 2022/04/01 02:40:29 fetching corpus: 21600, signal 538274/640245 (executing program) 2022/04/01 02:40:30 fetching corpus: 21650, signal 538592/640245 (executing program) 2022/04/01 02:40:30 fetching corpus: 21700, signal 538953/640245 (executing program) 2022/04/01 02:40:30 fetching corpus: 21750, signal 539327/640245 (executing program) 2022/04/01 02:40:30 fetching corpus: 21800, signal 540857/640245 (executing program) 2022/04/01 02:40:30 fetching corpus: 21850, signal 541139/640245 (executing program) 2022/04/01 02:40:30 fetching corpus: 21900, signal 541509/640245 (executing program) 2022/04/01 02:40:30 fetching corpus: 21950, signal 541747/640245 (executing program) 2022/04/01 02:40:30 fetching corpus: 22000, signal 542064/640245 (executing program) 2022/04/01 02:40:31 fetching corpus: 22050, signal 542280/640245 (executing program) 2022/04/01 02:40:31 fetching corpus: 22100, signal 542572/640245 (executing program) 2022/04/01 02:40:31 fetching corpus: 22150, signal 543096/640245 (executing program) 2022/04/01 02:40:31 fetching corpus: 22200, signal 543500/640245 (executing program) 2022/04/01 02:40:31 fetching corpus: 22250, signal 543960/640245 (executing program) 2022/04/01 02:40:31 fetching corpus: 22300, signal 544467/640245 (executing program) 2022/04/01 02:40:31 fetching corpus: 22350, signal 544884/640245 (executing program) 2022/04/01 02:40:31 fetching corpus: 22400, signal 545103/640245 (executing program) 2022/04/01 02:40:31 fetching corpus: 22450, signal 545521/640245 (executing program) 2022/04/01 02:40:32 fetching corpus: 22500, signal 545793/640245 (executing program) 2022/04/01 02:40:32 fetching corpus: 22550, signal 546150/640245 (executing program) 2022/04/01 02:40:32 fetching corpus: 22600, signal 546469/640245 (executing program) 2022/04/01 02:40:32 fetching corpus: 22650, signal 546738/640245 (executing program) 2022/04/01 02:40:32 fetching corpus: 22700, signal 547131/640245 (executing program) 2022/04/01 02:40:32 fetching corpus: 22750, signal 547790/640245 (executing program) 2022/04/01 02:40:32 fetching corpus: 22800, signal 548188/640245 (executing program) 2022/04/01 02:40:32 fetching corpus: 22850, signal 548511/640245 (executing program) 2022/04/01 02:40:33 fetching corpus: 22900, signal 548886/640245 (executing program) 2022/04/01 02:40:33 fetching corpus: 22950, signal 549163/640245 (executing program) 2022/04/01 02:40:33 fetching corpus: 23000, signal 549524/640245 (executing program) 2022/04/01 02:40:33 fetching corpus: 23050, signal 549773/640245 (executing program) 2022/04/01 02:40:33 fetching corpus: 23100, signal 550240/640245 (executing program) 2022/04/01 02:40:33 fetching corpus: 23150, signal 550598/640245 (executing program) 2022/04/01 02:40:33 fetching corpus: 23200, signal 550885/640245 (executing program) 2022/04/01 02:40:33 fetching corpus: 23250, signal 551238/640245 (executing program) 2022/04/01 02:40:33 fetching corpus: 23300, signal 551664/640245 (executing program) 2022/04/01 02:40:34 fetching corpus: 23350, signal 551988/640245 (executing program) 2022/04/01 02:40:34 fetching corpus: 23400, signal 552264/640245 (executing program) 2022/04/01 02:40:34 fetching corpus: 23450, signal 552590/640255 (executing program) 2022/04/01 02:40:34 fetching corpus: 23500, signal 552909/640255 (executing program) 2022/04/01 02:40:34 fetching corpus: 23550, signal 553237/640255 (executing program) 2022/04/01 02:40:34 fetching corpus: 23600, signal 553480/640255 (executing program) 2022/04/01 02:40:34 fetching corpus: 23650, signal 553933/640255 (executing program) 2022/04/01 02:40:34 fetching corpus: 23700, signal 554237/640255 (executing program) 2022/04/01 02:40:34 fetching corpus: 23750, signal 554570/640255 (executing program) 2022/04/01 02:40:34 fetching corpus: 23800, signal 554905/640255 (executing program) 2022/04/01 02:40:35 fetching corpus: 23850, signal 555367/640255 (executing program) 2022/04/01 02:40:35 fetching corpus: 23900, signal 555599/640255 (executing program) 2022/04/01 02:40:35 fetching corpus: 23950, signal 555806/640255 (executing program) 2022/04/01 02:40:35 fetching corpus: 24000, signal 556035/640255 (executing program) 2022/04/01 02:40:35 fetching corpus: 24050, signal 556562/640255 (executing program) 2022/04/01 02:40:35 fetching corpus: 24100, signal 556738/640255 (executing program) 2022/04/01 02:40:35 fetching corpus: 24150, signal 556981/640255 (executing program) 2022/04/01 02:40:35 fetching corpus: 24200, signal 557221/640255 (executing program) 2022/04/01 02:40:35 fetching corpus: 24250, signal 557504/640255 (executing program) 2022/04/01 02:40:35 fetching corpus: 24300, signal 557974/640255 (executing program) 2022/04/01 02:40:36 fetching corpus: 24350, signal 558248/640255 (executing program) 2022/04/01 02:40:36 fetching corpus: 24400, signal 558587/640255 (executing program) 2022/04/01 02:40:36 fetching corpus: 24450, signal 558900/640255 (executing program) 2022/04/01 02:40:36 fetching corpus: 24500, signal 559042/640255 (executing program) 2022/04/01 02:40:36 fetching corpus: 24550, signal 559364/640255 (executing program) 2022/04/01 02:40:36 fetching corpus: 24600, signal 559932/640255 (executing program) 2022/04/01 02:40:36 fetching corpus: 24650, signal 560221/640255 (executing program) 2022/04/01 02:40:36 fetching corpus: 24700, signal 560562/640255 (executing program) 2022/04/01 02:40:36 fetching corpus: 24750, signal 560862/640255 (executing program) 2022/04/01 02:40:36 fetching corpus: 24800, signal 561075/640255 (executing program) 2022/04/01 02:40:37 fetching corpus: 24850, signal 561399/640255 (executing program) 2022/04/01 02:40:37 fetching corpus: 24900, signal 561730/640255 (executing program) 2022/04/01 02:40:37 fetching corpus: 24950, signal 561984/640255 (executing program) 2022/04/01 02:40:37 fetching corpus: 25000, signal 562323/640255 (executing program) 2022/04/01 02:40:37 fetching corpus: 25050, signal 562598/640255 (executing program) 2022/04/01 02:40:37 fetching corpus: 25100, signal 562900/640255 (executing program) 2022/04/01 02:40:37 fetching corpus: 25150, signal 563125/640255 (executing program) 2022/04/01 02:40:37 fetching corpus: 25200, signal 563431/640255 (executing program) 2022/04/01 02:40:37 fetching corpus: 25250, signal 563729/640255 (executing program) 2022/04/01 02:40:37 fetching corpus: 25300, signal 564056/640255 (executing program) 2022/04/01 02:40:38 fetching corpus: 25350, signal 564375/640255 (executing program) 2022/04/01 02:40:38 fetching corpus: 25400, signal 564736/640255 (executing program) 2022/04/01 02:40:38 fetching corpus: 25450, signal 565070/640255 (executing program) 2022/04/01 02:40:38 fetching corpus: 25500, signal 565405/640255 (executing program) 2022/04/01 02:40:38 fetching corpus: 25550, signal 565827/640255 (executing program) 2022/04/01 02:40:38 fetching corpus: 25600, signal 566123/640255 (executing program) 2022/04/01 02:40:38 fetching corpus: 25650, signal 566377/640255 (executing program) 2022/04/01 02:40:38 fetching corpus: 25700, signal 566642/640255 (executing program) 2022/04/01 02:40:39 fetching corpus: 25750, signal 566996/640255 (executing program) 2022/04/01 02:40:39 fetching corpus: 25800, signal 567221/640255 (executing program) 2022/04/01 02:40:39 fetching corpus: 25850, signal 567484/640255 (executing program) 2022/04/01 02:40:39 fetching corpus: 25900, signal 567853/640255 (executing program) 2022/04/01 02:40:39 fetching corpus: 25950, signal 568063/640255 (executing program) 2022/04/01 02:40:39 fetching corpus: 26000, signal 568388/640255 (executing program) 2022/04/01 02:40:39 fetching corpus: 26050, signal 568709/640255 (executing program) 2022/04/01 02:40:39 fetching corpus: 26100, signal 568929/640255 (executing program) 2022/04/01 02:40:39 fetching corpus: 26150, signal 569343/640255 (executing program) 2022/04/01 02:40:39 fetching corpus: 26200, signal 569656/640255 (executing program) 2022/04/01 02:40:39 fetching corpus: 26250, signal 569880/640255 (executing program) 2022/04/01 02:40:40 fetching corpus: 26300, signal 570081/640255 (executing program) 2022/04/01 02:40:40 fetching corpus: 26350, signal 570433/640255 (executing program) 2022/04/01 02:40:40 fetching corpus: 26400, signal 570684/640255 (executing program) 2022/04/01 02:40:40 fetching corpus: 26450, signal 571005/640255 (executing program) 2022/04/01 02:40:40 fetching corpus: 26500, signal 571246/640255 (executing program) 2022/04/01 02:40:40 fetching corpus: 26550, signal 571543/640255 (executing program) 2022/04/01 02:40:40 fetching corpus: 26600, signal 571842/640255 (executing program) 2022/04/01 02:40:40 fetching corpus: 26650, signal 572215/640255 (executing program) 2022/04/01 02:40:41 fetching corpus: 26700, signal 572599/640255 (executing program) 2022/04/01 02:40:41 fetching corpus: 26750, signal 572849/640255 (executing program) 2022/04/01 02:40:41 fetching corpus: 26800, signal 573084/640255 (executing program) 2022/04/01 02:40:41 fetching corpus: 26850, signal 573375/640255 (executing program) 2022/04/01 02:40:41 fetching corpus: 26900, signal 573789/640255 (executing program) 2022/04/01 02:40:41 fetching corpus: 26950, signal 574025/640255 (executing program) 2022/04/01 02:40:41 fetching corpus: 27000, signal 574310/640255 (executing program) 2022/04/01 02:40:41 fetching corpus: 27050, signal 574591/640255 (executing program) 2022/04/01 02:40:41 fetching corpus: 27100, signal 574884/640255 (executing program) 2022/04/01 02:40:41 fetching corpus: 27150, signal 575130/640255 (executing program) 2022/04/01 02:40:41 fetching corpus: 27200, signal 575422/640255 (executing program) 2022/04/01 02:40:42 fetching corpus: 27250, signal 575672/640255 (executing program) 2022/04/01 02:40:42 fetching corpus: 27300, signal 576049/640255 (executing program) 2022/04/01 02:40:42 fetching corpus: 27350, signal 576290/640255 (executing program) 2022/04/01 02:40:42 fetching corpus: 27400, signal 576628/640255 (executing program) 2022/04/01 02:40:42 fetching corpus: 27450, signal 576946/640255 (executing program) 2022/04/01 02:40:42 fetching corpus: 27500, signal 577373/640255 (executing program) 2022/04/01 02:40:42 fetching corpus: 27550, signal 577618/640255 (executing program) 2022/04/01 02:40:42 fetching corpus: 27600, signal 578102/640255 (executing program) 2022/04/01 02:40:43 fetching corpus: 27650, signal 578889/640255 (executing program) 2022/04/01 02:40:43 fetching corpus: 27700, signal 579233/640255 (executing program) 2022/04/01 02:40:43 fetching corpus: 27750, signal 579405/640255 (executing program) 2022/04/01 02:40:43 fetching corpus: 27800, signal 579618/640255 (executing program) 2022/04/01 02:40:43 fetching corpus: 27850, signal 580089/640255 (executing program) 2022/04/01 02:40:43 fetching corpus: 27900, signal 580293/640255 (executing program) 2022/04/01 02:40:43 fetching corpus: 27950, signal 580586/640255 (executing program) 2022/04/01 02:40:43 fetching corpus: 28000, signal 580912/640255 (executing program) 2022/04/01 02:40:43 fetching corpus: 28050, signal 581147/640255 (executing program) 2022/04/01 02:40:44 fetching corpus: 28100, signal 581493/640255 (executing program) 2022/04/01 02:40:44 fetching corpus: 28150, signal 581663/640255 (executing program) 2022/04/01 02:40:44 fetching corpus: 28200, signal 581836/640255 (executing program) 2022/04/01 02:40:44 fetching corpus: 28250, signal 582386/640255 (executing program) 2022/04/01 02:40:44 fetching corpus: 28300, signal 582616/640255 (executing program) 2022/04/01 02:40:44 fetching corpus: 28350, signal 582892/640255 (executing program) 2022/04/01 02:40:44 fetching corpus: 28400, signal 583186/640255 (executing program) 2022/04/01 02:40:44 fetching corpus: 28450, signal 583405/640255 (executing program) 2022/04/01 02:40:44 fetching corpus: 28500, signal 583592/640255 (executing program) 2022/04/01 02:40:44 fetching corpus: 28550, signal 583893/640255 (executing program) 2022/04/01 02:40:44 fetching corpus: 28600, signal 584074/640255 (executing program) 2022/04/01 02:40:45 fetching corpus: 28650, signal 584295/640255 (executing program) 2022/04/01 02:40:45 fetching corpus: 28700, signal 584543/640255 (executing program) 2022/04/01 02:40:45 fetching corpus: 28750, signal 584860/640255 (executing program) 2022/04/01 02:40:45 fetching corpus: 28800, signal 585127/640255 (executing program) 2022/04/01 02:40:45 fetching corpus: 28850, signal 585368/640255 (executing program) 2022/04/01 02:40:45 fetching corpus: 28900, signal 585610/640255 (executing program) 2022/04/01 02:40:45 fetching corpus: 28950, signal 585810/640255 (executing program) 2022/04/01 02:40:45 fetching corpus: 29000, signal 586034/640255 (executing program) 2022/04/01 02:40:45 fetching corpus: 29050, signal 586238/640255 (executing program) 2022/04/01 02:40:45 fetching corpus: 29100, signal 586504/640255 (executing program) 2022/04/01 02:40:46 fetching corpus: 29150, signal 586712/640255 (executing program) 2022/04/01 02:40:46 fetching corpus: 29200, signal 586970/640255 (executing program) 2022/04/01 02:40:46 fetching corpus: 29250, signal 587184/640257 (executing program) 2022/04/01 02:40:46 fetching corpus: 29300, signal 587531/640257 (executing program) 2022/04/01 02:40:46 fetching corpus: 29350, signal 587746/640257 (executing program) 2022/04/01 02:40:46 fetching corpus: 29400, signal 587995/640257 (executing program) 2022/04/01 02:40:46 fetching corpus: 29450, signal 588257/640257 (executing program) 2022/04/01 02:40:46 fetching corpus: 29500, signal 588551/640257 (executing program) 2022/04/01 02:40:46 fetching corpus: 29550, signal 588808/640257 (executing program) 2022/04/01 02:40:47 fetching corpus: 29600, signal 589008/640257 (executing program) 2022/04/01 02:40:47 fetching corpus: 29650, signal 589205/640257 (executing program) 2022/04/01 02:40:47 fetching corpus: 29700, signal 589500/640257 (executing program) 2022/04/01 02:40:47 fetching corpus: 29750, signal 589811/640257 (executing program) 2022/04/01 02:40:47 fetching corpus: 29800, signal 590067/640257 (executing program) 2022/04/01 02:40:47 fetching corpus: 29850, signal 590376/640257 (executing program) 2022/04/01 02:40:47 fetching corpus: 29900, signal 590634/640257 (executing program) 2022/04/01 02:40:47 fetching corpus: 29950, signal 590901/640257 (executing program) 2022/04/01 02:40:47 fetching corpus: 30000, signal 591200/640257 (executing program) 2022/04/01 02:40:48 fetching corpus: 30050, signal 591815/640257 (executing program) 2022/04/01 02:40:48 fetching corpus: 30100, signal 592044/640257 (executing program) 2022/04/01 02:40:48 fetching corpus: 30150, signal 592234/640257 (executing program) 2022/04/01 02:40:48 fetching corpus: 30200, signal 592518/640257 (executing program) 2022/04/01 02:40:48 fetching corpus: 30250, signal 592772/640257 (executing program) 2022/04/01 02:40:48 fetching corpus: 30300, signal 593093/640257 (executing program) 2022/04/01 02:40:48 fetching corpus: 30350, signal 593370/640257 (executing program) 2022/04/01 02:40:48 fetching corpus: 30400, signal 593582/640257 (executing program) 2022/04/01 02:40:48 fetching corpus: 30450, signal 593823/640257 (executing program) 2022/04/01 02:40:48 fetching corpus: 30500, signal 594148/640257 (executing program) 2022/04/01 02:40:49 fetching corpus: 30550, signal 594369/640257 (executing program) 2022/04/01 02:40:49 fetching corpus: 30600, signal 594567/640257 (executing program) 2022/04/01 02:40:49 fetching corpus: 30650, signal 594789/640257 (executing program) 2022/04/01 02:40:49 fetching corpus: 30700, signal 594947/640257 (executing program) 2022/04/01 02:40:49 fetching corpus: 30750, signal 595158/640257 (executing program) 2022/04/01 02:40:49 fetching corpus: 30800, signal 595398/640257 (executing program) 2022/04/01 02:40:49 fetching corpus: 30850, signal 595698/640257 (executing program) 2022/04/01 02:40:49 fetching corpus: 30900, signal 595961/640257 (executing program) 2022/04/01 02:40:49 fetching corpus: 30950, signal 596179/640257 (executing program) 2022/04/01 02:40:49 fetching corpus: 31000, signal 596492/640257 (executing program) 2022/04/01 02:40:50 fetching corpus: 31050, signal 596787/640257 (executing program) 2022/04/01 02:40:50 fetching corpus: 31100, signal 597010/640257 (executing program) 2022/04/01 02:40:50 fetching corpus: 31150, signal 597221/640257 (executing program) 2022/04/01 02:40:50 fetching corpus: 31200, signal 597540/640257 (executing program) 2022/04/01 02:40:50 fetching corpus: 31250, signal 597845/640257 (executing program) 2022/04/01 02:40:50 fetching corpus: 31300, signal 598060/640257 (executing program) 2022/04/01 02:40:50 fetching corpus: 31350, signal 598540/640257 (executing program) 2022/04/01 02:40:50 fetching corpus: 31400, signal 598725/640257 (executing program) 2022/04/01 02:40:50 fetching corpus: 31450, signal 599061/640257 (executing program) 2022/04/01 02:40:51 fetching corpus: 31500, signal 599336/640257 (executing program) 2022/04/01 02:40:51 fetching corpus: 31550, signal 599696/640257 (executing program) 2022/04/01 02:40:51 fetching corpus: 31600, signal 599951/640257 (executing program) 2022/04/01 02:40:51 fetching corpus: 31650, signal 600148/640257 (executing program) 2022/04/01 02:40:51 fetching corpus: 31700, signal 600462/640257 (executing program) 2022/04/01 02:40:51 fetching corpus: 31750, signal 600679/640257 (executing program) 2022/04/01 02:40:51 fetching corpus: 31800, signal 600951/640257 (executing program) 2022/04/01 02:40:51 fetching corpus: 31850, signal 601385/640257 (executing program) 2022/04/01 02:40:51 fetching corpus: 31900, signal 601612/640257 (executing program) 2022/04/01 02:40:51 fetching corpus: 31950, signal 601771/640257 (executing program) 2022/04/01 02:40:52 fetching corpus: 32000, signal 601979/640257 (executing program) 2022/04/01 02:40:52 fetching corpus: 32050, signal 602136/640257 (executing program) 2022/04/01 02:40:52 fetching corpus: 32100, signal 602385/640257 (executing program) 2022/04/01 02:40:52 fetching corpus: 32150, signal 602579/640257 (executing program) 2022/04/01 02:40:52 fetching corpus: 32200, signal 602776/640257 (executing program) 2022/04/01 02:40:52 fetching corpus: 32250, signal 603098/640257 (executing program) 2022/04/01 02:40:52 fetching corpus: 32300, signal 603598/640257 (executing program) 2022/04/01 02:40:52 fetching corpus: 32350, signal 603758/640257 (executing program) 2022/04/01 02:40:52 fetching corpus: 32400, signal 603949/640257 (executing program) 2022/04/01 02:40:52 fetching corpus: 32450, signal 604245/640257 (executing program) 2022/04/01 02:40:53 fetching corpus: 32500, signal 604417/640257 (executing program) 2022/04/01 02:40:53 fetching corpus: 32550, signal 604619/640257 (executing program) 2022/04/01 02:40:53 fetching corpus: 32600, signal 604897/640257 (executing program) 2022/04/01 02:40:53 fetching corpus: 32650, signal 605141/640257 (executing program) 2022/04/01 02:40:53 fetching corpus: 32700, signal 605334/640257 (executing program) 2022/04/01 02:40:53 fetching corpus: 32750, signal 605622/640257 (executing program) 2022/04/01 02:40:53 fetching corpus: 32800, signal 605867/640257 (executing program) 2022/04/01 02:40:53 fetching corpus: 32850, signal 606194/640257 (executing program) 2022/04/01 02:40:53 fetching corpus: 32900, signal 606396/640257 (executing program) 2022/04/01 02:40:53 fetching corpus: 32950, signal 606658/640257 (executing program) 2022/04/01 02:40:54 fetching corpus: 33000, signal 606889/640257 (executing program) 2022/04/01 02:40:54 fetching corpus: 33050, signal 607365/640257 (executing program) 2022/04/01 02:40:54 fetching corpus: 33100, signal 607600/640257 (executing program) 2022/04/01 02:40:54 fetching corpus: 33150, signal 607805/640257 (executing program) 2022/04/01 02:40:54 fetching corpus: 33200, signal 608114/640257 (executing program) 2022/04/01 02:40:54 fetching corpus: 33250, signal 608402/640257 (executing program) 2022/04/01 02:40:54 fetching corpus: 33300, signal 608613/640257 (executing program) 2022/04/01 02:40:54 fetching corpus: 33350, signal 608825/640257 (executing program) 2022/04/01 02:40:55 fetching corpus: 33400, signal 609018/640257 (executing program) 2022/04/01 02:40:55 fetching corpus: 33450, signal 609292/640257 (executing program) 2022/04/01 02:40:55 fetching corpus: 33500, signal 609495/640257 (executing program) 2022/04/01 02:40:55 fetching corpus: 33550, signal 609686/640257 (executing program) 2022/04/01 02:40:55 fetching corpus: 33600, signal 609940/640257 (executing program) 2022/04/01 02:40:55 fetching corpus: 33650, signal 610145/640257 (executing program) 2022/04/01 02:40:55 fetching corpus: 33700, signal 610313/640257 (executing program) 2022/04/01 02:40:55 fetching corpus: 33750, signal 610490/640257 (executing program) 2022/04/01 02:40:55 fetching corpus: 33800, signal 610976/640257 (executing program) 2022/04/01 02:40:56 fetching corpus: 33850, signal 611204/640257 (executing program) 2022/04/01 02:40:56 fetching corpus: 33900, signal 611481/640257 (executing program) 2022/04/01 02:40:56 fetching corpus: 33950, signal 611640/640257 (executing program) 2022/04/01 02:40:56 fetching corpus: 34000, signal 611799/640257 (executing program) 2022/04/01 02:40:56 fetching corpus: 34050, signal 611974/640257 (executing program) 2022/04/01 02:40:56 fetching corpus: 34100, signal 612177/640257 (executing program) 2022/04/01 02:40:56 fetching corpus: 34150, signal 612364/640257 (executing program) 2022/04/01 02:40:56 fetching corpus: 34200, signal 612632/640257 (executing program) 2022/04/01 02:40:56 fetching corpus: 34250, signal 612834/640257 (executing program) 2022/04/01 02:40:56 fetching corpus: 34300, signal 613114/640257 (executing program) 2022/04/01 02:40:56 fetching corpus: 34350, signal 613408/640257 (executing program) 2022/04/01 02:40:57 fetching corpus: 34400, signal 613681/640257 (executing program) 2022/04/01 02:40:57 fetching corpus: 34450, signal 613999/640257 (executing program) 2022/04/01 02:40:57 fetching corpus: 34500, signal 614228/640257 (executing program) 2022/04/01 02:40:57 fetching corpus: 34550, signal 614454/640257 (executing program) 2022/04/01 02:40:57 fetching corpus: 34600, signal 614716/640257 (executing program) 2022/04/01 02:40:57 fetching corpus: 34650, signal 614941/640257 (executing program) 2022/04/01 02:40:57 fetching corpus: 34700, signal 615153/640257 (executing program) 2022/04/01 02:40:57 fetching corpus: 34750, signal 615385/640257 (executing program) 2022/04/01 02:40:57 fetching corpus: 34800, signal 615628/640257 (executing program) 2022/04/01 02:40:58 fetching corpus: 34850, signal 615820/640257 (executing program) 2022/04/01 02:40:58 fetching corpus: 34900, signal 616003/640257 (executing program) 2022/04/01 02:40:58 fetching corpus: 34950, signal 616276/640257 (executing program) 2022/04/01 02:40:58 fetching corpus: 35000, signal 616529/640257 (executing program) 2022/04/01 02:40:58 fetching corpus: 35050, signal 616710/640257 (executing program) 2022/04/01 02:40:58 fetching corpus: 35100, signal 616911/640257 (executing program) 2022/04/01 02:40:58 fetching corpus: 35150, signal 617166/640257 (executing program) 2022/04/01 02:40:58 fetching corpus: 35200, signal 617546/640257 (executing program) 2022/04/01 02:40:58 fetching corpus: 35250, signal 617669/640257 (executing program) 2022/04/01 02:40:58 fetching corpus: 35300, signal 617850/640257 (executing program) 2022/04/01 02:40:58 fetching corpus: 35350, signal 618085/640257 (executing program) 2022/04/01 02:40:59 fetching corpus: 35400, signal 618272/640257 (executing program) 2022/04/01 02:40:59 fetching corpus: 35450, signal 618429/640257 (executing program) 2022/04/01 02:40:59 fetching corpus: 35500, signal 618594/640257 (executing program) 2022/04/01 02:40:59 fetching corpus: 35550, signal 618900/640257 (executing program) 2022/04/01 02:40:59 fetching corpus: 35600, signal 619119/640257 (executing program) 2022/04/01 02:40:59 fetching corpus: 35650, signal 619301/640257 (executing program) 2022/04/01 02:40:59 fetching corpus: 35700, signal 619661/640257 (executing program) 2022/04/01 02:40:59 fetching corpus: 35750, signal 619873/640257 (executing program) 2022/04/01 02:40:59 fetching corpus: 35800, signal 620183/640257 (executing program) 2022/04/01 02:40:59 fetching corpus: 35850, signal 620495/640257 (executing program) 2022/04/01 02:40:59 fetching corpus: 35900, signal 620697/640257 (executing program) 2022/04/01 02:41:00 fetching corpus: 35950, signal 620926/640257 (executing program) 2022/04/01 02:41:00 fetching corpus: 36000, signal 621113/640257 (executing program) 2022/04/01 02:41:00 fetching corpus: 36050, signal 621313/640257 (executing program) 2022/04/01 02:41:00 fetching corpus: 36100, signal 621510/640257 (executing program) 2022/04/01 02:41:00 fetching corpus: 36150, signal 621791/640257 (executing program) 2022/04/01 02:41:00 fetching corpus: 36200, signal 621963/640257 (executing program) 2022/04/01 02:41:00 fetching corpus: 36250, signal 622100/640257 (executing program) 2022/04/01 02:41:01 fetching corpus: 36300, signal 622260/640257 (executing program) 2022/04/01 02:41:01 fetching corpus: 36350, signal 622510/640257 (executing program) 2022/04/01 02:41:01 fetching corpus: 36400, signal 622719/640257 (executing program) 2022/04/01 02:41:01 fetching corpus: 36450, signal 622871/640257 (executing program) 2022/04/01 02:41:01 fetching corpus: 36500, signal 623102/640257 (executing program) 2022/04/01 02:41:01 fetching corpus: 36550, signal 623294/640257 (executing program) 2022/04/01 02:41:01 fetching corpus: 36600, signal 623465/640257 (executing program) 2022/04/01 02:41:01 fetching corpus: 36650, signal 623661/640257 (executing program) 2022/04/01 02:41:02 fetching corpus: 36700, signal 623909/640257 (executing program) 2022/04/01 02:41:02 fetching corpus: 36750, signal 624115/640257 (executing program) 2022/04/01 02:41:02 fetching corpus: 36775, signal 624218/640257 (executing program) 2022/04/01 02:41:02 fetching corpus: 36775, signal 624218/640257 (executing program) 2022/04/01 02:41:04 starting 6 fuzzer processes 02:41:04 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000240)=[{{}, {0x0, 0x0, 0x1}}, {{}, {0x0, 0x0, 0x0, 0x1}}, {{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}], 0x18) bind$can_raw(r0, &(0x7f0000000340), 0x10) 02:41:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8914, &(0x7f0000000000)) 02:41:04 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8932, &(0x7f0000000380)) 02:41:04 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0xda6a}, &(0x7f0000000100), &(0x7f0000000180)={0x0}) 02:41:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001600)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000015c0)={&(0x7f0000000340)={0xec4, 0x4, 0x7, 0x801, 0x0, 0x0, {}, [@nested={0x80, 0x33, 0x0, 0x1, [@typed={0x71, 0x0, 0x0, 0x0, @binary="35ed812c57f1d0e3cd92c5ee617ffc0b69ea1c2d4a2d465ff87430c8c6d7dbab9132881ea7b5a50d6dd44f487798b59438cfde796e3d9fe305afd39f064225d02447e9b358c37c51438391e163ce5efb98dfe6f6c101676dc818284ac0f0b23b12bb7379f5aa2c46731a3337ed"}, @typed={0x5, 0x21, 0x0, 0x0, @str='\x00'}]}, @generic="e7990e754a11c0b657fafb0e4ecc9950b0bd5b1715377a180003540050679ff8e2030108bd2b74bb09f4e6f67d06275d6aa5c166bf90017ee1776ec0c6f8df5aad4da0e1320fc7e8e4f604c6e4c5deb6c6ae466b1f64aa67c1052d2bdd2b49383eaf2f4a7620e54ca2a3001d2b62071a6ed6517e2e5a2570352d44151c3ed2bf734e483e56c62d321f41b422bd2fee1d32ce9e1a7a092919558e35219366038480bd20b8f9017b189bd49a437996c9dbae93f5607084eadff8856ab877759ead35cee69d1387ca8a126e18cca914a89f", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @nested={0xd9, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}, @generic="f2da237999e544391a0d9618aa11fc6c27a7043406b26336d7ae10eda7bcd088e3741d99348a3fe32efc0022639f49", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="4d1fa5562f2015ef0b593309b6334fff7984fa830f87ac0550cba6d96a793df4b89592fc102e12c71424f2f373051163deb5bbb15fb84a2adc437877d4414b142c241bc25f164d9648297179d37680ffff6460e4a44e43a1f25cb380e24c77029b0f63b7e6b4b95f37b62b76326d7b5b4f87921fe385a736951a2104d5ea75547705734f329b"]}, @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @generic="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"]}, 0xec4}}, 0x0) 02:41:04 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8942, &(0x7f0000000380)) [ 130.108073][ T3641] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 130.113884][ T3643] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 130.115954][ T3641] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 130.122817][ T3643] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 130.130701][ T3641] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 130.137662][ T3643] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 130.144062][ T3641] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 130.150825][ T3643] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 130.159849][ T3641] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 130.166135][ T3643] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 130.172368][ T3641] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 130.178758][ T3643] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 130.192643][ T3643] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 130.193758][ T3641] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 130.200408][ T3643] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 130.207440][ T3641] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 130.213622][ T3643] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 130.222594][ T3641] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 130.228371][ T3643] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 130.236167][ T3641] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 130.242218][ T3643] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 130.249130][ T3641] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 130.255672][ T3643] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 130.262814][ T3641] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 130.269319][ T3643] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 130.278396][ T3641] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 130.292261][ T3643] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 130.294563][ T3641] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 130.305611][ T3644] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 130.307041][ T3641] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 130.320813][ T3637] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 130.320900][ T3644] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 130.328347][ T3641] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 130.335440][ T3644] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 130.342004][ T3637] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 130.349274][ T3644] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 130.741145][ T3621] chnl_net:caif_netlink_parms(): no params data found [ 130.789750][ T3623] chnl_net:caif_netlink_parms(): no params data found [ 130.846445][ T3622] chnl_net:caif_netlink_parms(): no params data found [ 130.860452][ T3625] chnl_net:caif_netlink_parms(): no params data found [ 130.869615][ T3624] chnl_net:caif_netlink_parms(): no params data found [ 130.889130][ T3620] chnl_net:caif_netlink_parms(): no params data found [ 131.006876][ T3621] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.013958][ T3621] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.023778][ T3621] device bridge_slave_0 entered promiscuous mode [ 131.058235][ T3621] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.065886][ T3621] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.073647][ T3621] device bridge_slave_1 entered promiscuous mode [ 131.109032][ T3625] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.116697][ T3625] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.124589][ T3625] device bridge_slave_0 entered promiscuous mode [ 131.150471][ T3623] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.157642][ T3623] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.165515][ T3623] device bridge_slave_0 entered promiscuous mode [ 131.176956][ T3623] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.184103][ T3623] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.191992][ T3623] device bridge_slave_1 entered promiscuous mode [ 131.206027][ T3625] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.213068][ T3625] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.221202][ T3625] device bridge_slave_1 entered promiscuous mode [ 131.236145][ T3621] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.281224][ T3621] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.305800][ T3620] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.312861][ T3620] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.322099][ T3620] device bridge_slave_0 entered promiscuous mode [ 131.338216][ T3624] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.345406][ T3624] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.353077][ T3624] device bridge_slave_0 entered promiscuous mode [ 131.368857][ T3622] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.375968][ T3622] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.383594][ T3622] device bridge_slave_0 entered promiscuous mode [ 131.393666][ T3623] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.403475][ T3620] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.410816][ T3620] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.419020][ T3620] device bridge_slave_1 entered promiscuous mode [ 131.427844][ T3625] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.437132][ T3624] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.444250][ T3624] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.451898][ T3624] device bridge_slave_1 entered promiscuous mode [ 131.467815][ T3622] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.474979][ T3622] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.482606][ T3622] device bridge_slave_1 entered promiscuous mode [ 131.490499][ T3623] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.509112][ T3625] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.527030][ T3621] team0: Port device team_slave_0 added [ 131.569716][ T3621] team0: Port device team_slave_1 added [ 131.590846][ T3620] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.611366][ T3624] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.631893][ T3622] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.643625][ T3623] team0: Port device team_slave_0 added [ 131.651544][ T3620] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.664514][ T3625] team0: Port device team_slave_0 added [ 131.671898][ T3624] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.690538][ T3622] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.700608][ T3623] team0: Port device team_slave_1 added [ 131.717251][ T3625] team0: Port device team_slave_1 added [ 131.730813][ T3621] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.737793][ T3621] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.764059][ T3621] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.820979][ T3621] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.828975][ T3621] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.855185][ T3621] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.885397][ T3620] team0: Port device team_slave_0 added [ 131.902655][ T3624] team0: Port device team_slave_0 added [ 131.912630][ T3624] team0: Port device team_slave_1 added [ 131.922074][ T3622] team0: Port device team_slave_0 added [ 131.928347][ T3623] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.936698][ T3623] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.962878][ T3623] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.976435][ T3623] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.983381][ T3623] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.009484][ T3623] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.022068][ T3620] team0: Port device team_slave_1 added [ 132.029093][ T3625] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.036174][ T3625] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.062068][ T3625] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.090323][ T3622] team0: Port device team_slave_1 added [ 132.113832][ T3625] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.120988][ T3625] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.146994][ T3625] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.198966][ T3621] device hsr_slave_0 entered promiscuous mode [ 132.205896][ T3621] device hsr_slave_1 entered promiscuous mode [ 132.212795][ T3624] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.219784][ T3624] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.246916][ T3624] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.265888][ T3622] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.272829][ T3622] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.299337][ T3622] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.305079][ T144] Bluetooth: hci3: command 0x0409 tx timeout [ 132.312481][ T3622] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.323118][ T3622] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.349062][ T3622] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.368178][ T3620] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.375648][ T3620] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.402006][ T3620] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.412817][ T3632] Bluetooth: hci0: command 0x0409 tx timeout [ 132.418986][ T3632] Bluetooth: hci5: command 0x0409 tx timeout [ 132.422906][ T3620] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.432003][ T3620] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.458337][ T3620] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.469180][ T144] Bluetooth: hci1: command 0x0409 tx timeout [ 132.476137][ T1230] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.482539][ T1230] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.488906][ T3632] Bluetooth: hci2: command 0x0409 tx timeout [ 132.489578][ T3624] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.496219][ T3632] Bluetooth: hci4: command 0x0409 tx timeout [ 132.508433][ T3624] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.535068][ T3624] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.549384][ T3623] device hsr_slave_0 entered promiscuous mode [ 132.557112][ T3623] device hsr_slave_1 entered promiscuous mode [ 132.563544][ T3623] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.571701][ T3623] Cannot create hsr debugfs directory [ 132.636775][ T3625] device hsr_slave_0 entered promiscuous mode [ 132.644877][ T3625] device hsr_slave_1 entered promiscuous mode [ 132.651437][ T3625] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.659156][ T3625] Cannot create hsr debugfs directory [ 132.676841][ T3620] device hsr_slave_0 entered promiscuous mode [ 132.683469][ T3620] device hsr_slave_1 entered promiscuous mode [ 132.693952][ T3620] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.701575][ T3620] Cannot create hsr debugfs directory [ 132.718421][ T3622] device hsr_slave_0 entered promiscuous mode [ 132.725274][ T3622] device hsr_slave_1 entered promiscuous mode [ 132.731784][ T3622] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.739373][ T3622] Cannot create hsr debugfs directory [ 132.786507][ T3624] device hsr_slave_0 entered promiscuous mode [ 132.793596][ T3624] device hsr_slave_1 entered promiscuous mode [ 132.800578][ T3624] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.808901][ T3624] Cannot create hsr debugfs directory [ 133.166901][ T3621] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 133.180027][ T3621] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 133.193630][ T3621] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 133.207192][ T3621] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 133.252374][ T3625] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 133.273695][ T3625] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 133.289123][ T3625] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 133.300687][ T3625] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 133.337254][ T3622] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 133.359030][ T3622] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 133.386685][ T3622] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 133.396458][ T3622] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 133.428035][ T3621] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.459498][ T3620] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 133.480281][ T3620] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 133.495055][ T3620] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 133.533162][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.546509][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.558275][ T3620] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 133.569616][ T3621] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.610640][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.619377][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.628197][ T3672] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.635562][ T3672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.643777][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.652797][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.661643][ T3672] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.668754][ T3672] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.676520][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.708120][ T3625] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.721552][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.730100][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.741266][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.750234][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.758667][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.768070][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.777084][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.806174][ T3624] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 133.818441][ T3624] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 133.833888][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.842800][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.888330][ T3624] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 133.901531][ T3622] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.909521][ T3621] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 133.921170][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.929671][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.938574][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.946958][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.954772][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.967340][ T3625] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.977132][ T3623] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 133.985783][ T3624] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 134.006601][ T3622] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.033808][ T3623] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 134.043595][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.056183][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.063691][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.074434][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.082784][ T142] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.089854][ T142] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.097972][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.106521][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.115194][ T142] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.122248][ T142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.130045][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.152175][ T3623] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 134.167595][ T3623] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 134.192625][ T3621] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.200556][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.209082][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.222000][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.235347][ T3258] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.242431][ T3258] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.257224][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.268373][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.277395][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.287603][ T3258] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.294731][ T3258] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.302277][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.309871][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.317875][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.350853][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.360331][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.370079][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.381202][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.399190][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.408600][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.417424][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.426240][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.435005][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.443434][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.451844][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.460185][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.468701][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.474718][ T142] Bluetooth: hci5: command 0x041b tx timeout [ 134.476652][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.489877][ T3675] Bluetooth: hci3: command 0x041b tx timeout [ 134.499047][ T3675] Bluetooth: hci0: command 0x041b tx timeout [ 134.527506][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.546845][ T3620] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.555447][ T142] Bluetooth: hci4: command 0x041b tx timeout [ 134.570901][ T142] Bluetooth: hci2: command 0x041b tx timeout [ 134.575569][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.584305][ T142] Bluetooth: hci1: command 0x041b tx timeout [ 134.586255][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.608911][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.617824][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.628631][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.637251][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.664761][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.703646][ T3620] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.751213][ T3622] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.765344][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.773427][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.798912][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.814337][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.871263][ T3625] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.893794][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.912265][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.921176][ T3673] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.928322][ T3673] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.944724][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.953350][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.962017][ T3673] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.969238][ T3673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.976945][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.984474][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.996821][ T3624] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.007106][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.015230][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.042357][ T3623] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.081906][ T3624] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.118639][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.136227][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.144037][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.152477][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.161386][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.204037][ T3623] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.212434][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.222269][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.232108][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.241272][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.250142][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.259516][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.268210][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.276353][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.300279][ T3620] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.317975][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.358505][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.368191][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.377805][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.386547][ T3315] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.393599][ T3315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.401340][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.409926][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.418634][ T3315] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.425758][ T3315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.433325][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.442318][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.451857][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.460470][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.469141][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.477558][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.485932][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.494095][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.502488][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.511117][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.519813][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.528353][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.536946][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.546032][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.557658][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.567099][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.575665][ T3621] device veth0_vlan entered promiscuous mode [ 135.620591][ T3622] device veth0_vlan entered promiscuous mode [ 135.629752][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.644326][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.644857][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.659850][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.668580][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.676483][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.684283][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.694614][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.702908][ T3258] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.710003][ T3258] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.718032][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.726793][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.735317][ T3258] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.742369][ T3258] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.750131][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.758982][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.767689][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.776771][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.785454][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.793756][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.823541][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.839230][ T3622] device veth1_vlan entered promiscuous mode [ 135.850029][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.859321][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.867683][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.875720][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.884188][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.892471][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.900393][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.907962][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.916432][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.925044][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.933231][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.942965][ T3620] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.951089][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.969757][ T3621] device veth1_vlan entered promiscuous mode [ 136.019340][ T3624] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.038651][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.055052][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.063095][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.072420][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.081649][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.090757][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.098545][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.123157][ T3623] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.150650][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.167108][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.182045][ T3625] device veth0_vlan entered promiscuous mode [ 136.212390][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.235612][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.244015][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.253313][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.262494][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.271563][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.283122][ T3621] device veth0_macvtap entered promiscuous mode [ 136.302817][ T3622] device veth0_macvtap entered promiscuous mode [ 136.318172][ T3625] device veth1_vlan entered promiscuous mode [ 136.334976][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.343334][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.352479][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.360880][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.370602][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.381964][ T3621] device veth1_macvtap entered promiscuous mode [ 136.394521][ T3622] device veth1_macvtap entered promiscuous mode [ 136.420464][ T3621] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.485148][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.498850][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 136.515721][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 136.524084][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.533606][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.544657][ T3671] Bluetooth: hci0: command 0x040f tx timeout [ 136.550686][ T3671] Bluetooth: hci3: command 0x040f tx timeout [ 136.550784][ T3315] Bluetooth: hci5: command 0x040f tx timeout [ 136.563318][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.574592][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.591183][ T3622] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.609838][ T3625] device veth0_macvtap entered promiscuous mode [ 136.620193][ T3621] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.634855][ T3315] Bluetooth: hci1: command 0x040f tx timeout [ 136.636312][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.648333][ T3315] Bluetooth: hci2: command 0x040f tx timeout [ 136.665132][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.673586][ T3315] Bluetooth: hci4: command 0x040f tx timeout [ 136.673863][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.706345][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.715427][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.731245][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.742814][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.753089][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.763771][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.775595][ T3622] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.789265][ T3621] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.798362][ T3621] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.807595][ T3621] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.816895][ T3621] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.832659][ T3625] device veth1_macvtap entered promiscuous mode [ 136.843965][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 136.856828][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.871759][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.885614][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.902601][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.925154][ T3622] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.933856][ T3622] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.942825][ T3622] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.956740][ T3622] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.989421][ T3625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.002623][ T3625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.021107][ T3625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.043646][ T3625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.056105][ T3625] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.063705][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.072915][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.085640][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.093679][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.105210][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.113800][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.124702][ T3620] device veth0_vlan entered promiscuous mode [ 137.151388][ T3625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.162039][ T3625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.172307][ T3625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.194503][ T3625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.206080][ T3625] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.214697][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.222593][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.230795][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.239457][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.248424][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.257320][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.271589][ T3620] device veth1_vlan entered promiscuous mode [ 137.286711][ T3623] device veth0_vlan entered promiscuous mode [ 137.305754][ T3625] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.314713][ T3625] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.323404][ T3625] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.332521][ T3625] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.356359][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.365468][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.394526][ T3623] device veth1_vlan entered promiscuous mode [ 137.418234][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.426777][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.435016][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.462160][ T3624] device veth0_vlan entered promiscuous mode [ 137.480490][ T3620] device veth0_macvtap entered promiscuous mode [ 137.494166][ T3620] device veth1_macvtap entered promiscuous mode [ 137.501645][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.512734][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.521628][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.530125][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.538989][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.553443][ T3624] device veth1_vlan entered promiscuous mode [ 137.595780][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.606773][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.614957][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.623214][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.632294][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.660540][ T3620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.685276][ T3620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.702558][ T3620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.715051][ T3620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.732485][ T3620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.744792][ T3620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.765034][ T3620] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.784592][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.792599][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.809887][ T3623] device veth0_macvtap entered promiscuous mode [ 137.820080][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.838084][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.855098][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.863633][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.880138][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.896557][ T3620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.910891][ T3620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.920976][ T3620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.939745][ T3620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.951204][ T3620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.968635][ T3620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.980181][ T3620] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.010966][ T3623] device veth1_macvtap entered promiscuous mode [ 138.022854][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.031806][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.040400][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.049004][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.057887][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.071623][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.073498][ T3620] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.089343][ T3620] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.096683][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.105568][ T3620] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.117234][ T3620] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.150152][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.165399][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.173888][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.194881][ T3624] device veth0_macvtap entered promiscuous mode [ 138.203501][ T3624] device veth1_macvtap entered promiscuous mode [ 138.235051][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.243070][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.266002][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.279343][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.289538][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.300219][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.321495][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.332173][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.343026][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.355912][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.367877][ T3623] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.409121][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.422848][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.431139][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.439949][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.451653][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.465030][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.472949][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.489012][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.503187][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.515346][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.526518][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.540460][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.550784][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.561431][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.572346][ T3623] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.593580][ T989] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.602250][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.611524][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.621136][ T989] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.624698][ T3675] Bluetooth: hci3: command 0x0419 tx timeout [ 138.635060][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.643618][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.651789][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.663596][ T3632] Bluetooth: hci5: command 0x0419 tx timeout [ 138.664416][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.669723][ T3632] Bluetooth: hci0: command 0x0419 tx timeout [ 138.687230][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.698629][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.710802][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.715166][ T40] Bluetooth: hci4: command 0x0419 tx timeout [ 138.721544][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.738094][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.749887][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.749997][ T40] Bluetooth: hci2: command 0x0419 tx timeout [ 138.759938][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.772146][ T40] Bluetooth: hci1: command 0x0419 tx timeout [ 138.776460][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.793234][ T3624] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.820167][ T3623] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.832939][ T3623] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.843842][ T3623] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.853062][ T3623] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.878580][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.888168][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.898507][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.909506][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.919642][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.930158][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.940192][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.952611][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.964251][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.974727][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.984625][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.995118][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.007260][ T3624] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.052429][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.062597][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.074840][ T3624] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.098438][ T3624] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.109316][ T3624] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.119109][ T3624] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.146566][ T989] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.172298][ T989] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:41:15 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000240)=[{{}, {0x0, 0x0, 0x1}}, {{}, {0x0, 0x0, 0x0, 0x1}}, {{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}], 0x18) bind$can_raw(r0, &(0x7f0000000340), 0x10) [ 139.191063][ T3728] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.215621][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.223594][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.294641][ T3315] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.330238][ T3735] netlink: 3632 bytes leftover after parsing attributes in process `syz-executor.3'. 02:41:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vxcan1\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000180)={0x0, 0x5, [@remote, @local, @broadcast, @local, @remote]}) [ 139.353882][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.387599][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:41:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000d0000000073c65b45"]) [ 139.451951][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.495629][ T91] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.503597][ T91] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:41:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x5, &(0x7f0000000000)=@gcm_128={{}, "4a8a027d7cf78862", "b2f0ac509cbe658df39942577d1c3791", "271ec87a", "6470788df184abb5"}, 0x28) [ 139.552192][ T3742] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 139.588863][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 02:41:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4188aea7, &(0x7f0000000100)=ANY=[@ANYBLOB="0502"]) [ 139.597401][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.612099][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.629501][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 02:41:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x7ff4}], 0x1, 0x0, 0x0, 0x1980}}], 0xffffff1f, 0x0, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000002c0)={'ip6_vti0\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, @mcast1, @local}}) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xc63b9e35) [ 139.704788][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.727754][ T91] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.737628][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:41:15 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000000c40), 0x802, 0x0) [ 139.774776][ T91] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.784760][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.811431][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:41:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004b40)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x2000a810) 02:41:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 02:41:16 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f0000010000)="20000000e600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000840)={[], [{@fsmagic}]}) 02:41:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x7ff4}], 0x1, 0x0, 0x0, 0x1980}}], 0xffffff1f, 0x0, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000002c0)={'ip6_vti0\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, @mcast1, @local}}) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xc63b9e35) 02:41:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8914, &(0x7f0000000000)) 02:41:16 executing program 4: socket$inet6(0xa, 0x5, 0xfffff001) 02:41:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x67) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002040)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9}, {0x4, 0xc}}]}, 0x34}}, 0x0) 02:41:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(r2, 0x4068aea3, &(0x7f0000000000)) [ 140.190642][ T3779] loop1: detected capacity change from 0 to 4 [ 140.225758][ T3779] ext4: Unknown parameter 'fsmagic' 02:41:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40002040, 0x0) open(0x0, 0x511000, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000100)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x88) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r4, 0x0, 0x10000) 02:41:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001dc0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x4, 0x0, 0x0) 02:41:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0xaea2, &(0x7f0000000100)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 140.302347][ T3734] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 02:41:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004b40)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000340)="113cde604155505fd54593a83798b6f94c996d1acf0e298c4d5c34b34265204d070be3e65fb2bce590d33b20f4be2af40a5718244d4fbb8225bd1b132806d2809771d4ffe4b7a17803f40d20c48dc0ad451b5fabfd0df7f771cf02e9563126158a262f45a7a4ed4c933bdacb6ed7cdabc670ddd03c054a08756368241bee9e6b2ae7591846f75c26550aac5355f80477c15f1804597b1ac654ba2593d0985baa347f61d825eeed93490270e5b202853998f41aaf8a", 0xb5}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000440)="1bb7a9dea1ec6a78c509942e5a3c05ef318e983a286805e0c748775492d3f2d4bda8917bdb7c18d8fd26", 0x2a}, {&(0x7f0000000500)="bcdf70b483b1add73f196aef67f784a836884cebb4ea43b6a89debee32720e4d1bcba5edd286b73e3b6cc49145f4a41500997e643cec49719a9990ccc389b7dead", 0x41}, {&(0x7f0000000580)="64ff346eae5ee4e4b3ca278e19065e2867c030084d429c491f062986e9f1b27c8bb5e863e1757ec4038fc424b768f00ba619a63aad414717a3c9ef14274065793ff6466c79d85c44ba251381f129c6a73ceea1e3a163a5a1e02a52a79c857845222f35bc33508d213364628821c3576ef606f8aac7a13fcdba581c8d82317d987c14f5ed4be01a3f0e1dc7c5eb345172ade46833e04e0d21d8515ef7de", 0x9d}, {&(0x7f0000000640)="793bebb7dada622c1c47b57ac35740f84342f48b01d2bbedf861972c7852b44d1b2d09a7d3e4370a7a89e52bc6671dbedbabb648ae5ae88da07426974fe82684a820886d12df4fb2d99fe6821f381dd4812d077a3b888b95aa70ec025827d375c94c9d653054f0cdb4b7d9842d6910628d9a3f776b05c78c611485110ecf0e13285c97d4063a5f34a5d0be2932702a383340c7244242b6d415626509b860a089c1a0663fa8c81055412f174b48da83ca9a8dfd514f60380e00a0b6e7bc121d85d230f9f8fcc5b0f45c625010c2afae7e17a2c7a790323445c3ab67579642", 0xde}, {&(0x7f0000000780)="09739e4dc5b1caec8f6c88afbf929e1c1c9187bf", 0x14}, {&(0x7f00000007c0)="02a0b7a2284058abd911b08b136be0c6c2600305297de566d310f3205989439dbf2617ac39fdba0454a3052c3707beb651510b234ca9c5628809ab0925f70dd2e79cac1a20441443aa625ee4073c775dcce27a03dd2d86c174d88aa5594608fa22880e6aac6dbc5570801b50d40cfe02bff42de57b0645281a7d085116ea49f995649d1e93143b717f90d6f52e84e6bcbc995bbbc3fd6b124072f12891a7b41dd9f5d85efdbfeb7f039106d4fcc8b97766", 0xb1}, {&(0x7f0000000880)="dc750b1100d93895d4dff80dc40bd177e8cacffbacb03345ebd8272ecfed1b3a85450338463a980fd0fa86e93901742b3934ff05a91c0ff738d587d01fc0874d2efed5dff956518a4216b4c6f22df4e6c7a605fe17f479d541e53fdca22c675ede17e13c4c3cb6526b3dbd876347d8482859b2a19a249e1453bdecccbf827e85a33ff665cbf6e3d3e690244c3883cfa3a0609eb3ad6823eb1842bed3bd1bed1fc704ac4824f96f7fbd589b6e3bb71c597c19193e9c4f3ab7c2a1fb82be7ac807adee6247", 0xc4}], 0x7}}, {{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000000a40)="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", 0x189}], 0x501}}], 0x3, 0x2000a840) 02:41:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x7ff4}], 0x1, 0x0, 0x0, 0x1980}}], 0xffffff1f, 0x0, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000002c0)={'ip6_vti0\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, @mcast1, @local}}) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xc63b9e35) [ 140.594923][ T26] audit: type=1804 audit(1648780876.688:2): pid=3801 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4029121020/syzkaller.diOjlF/4/bus" dev="sda1" ino=1174 res=1 errno=0 [ 140.677478][ T26] audit: type=1800 audit(1648780876.688:3): pid=3801 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1174 res=0 errno=0 02:41:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 02:41:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(r2, 0x4068aea3, &(0x7f0000000000)) 02:41:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6_vti0\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @local}}) 02:41:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x2, 0x6, 0x0, 0x0) 02:41:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 02:41:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x7ff4}], 0x1, 0x0, 0x0, 0x1980}}], 0xffffff1f, 0x0, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000002c0)={'ip6_vti0\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, @mcast1, @local}}) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xc63b9e35) 02:41:17 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0xb, 0x4f, 0x46, 0x40, 0x257a, 0x1601, 0xe53d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x6, 0xa, 0x3b, 0x0, [], [{{0x9, 0x5, 0x4}}, {{0x9, 0x5, 0x4}}]}}]}}]}}, 0x0) 02:41:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$UHID_INPUT(r0, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) syz_clone3(&(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 02:41:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)={0x1, 0x0, [{0x80000008, 0x10001, 0x0, 0x7ff}]}) 02:41:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(r2, 0x4068aea3, &(0x7f0000000000)) [ 142.034372][ T3258] usb 3-1: new high-speed USB device number 2 using dummy_hcd 02:41:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$UHID_INPUT(r0, &(0x7f0000000940)={0x8, {"85f080a4933d55266e07e799aa0cc421388242df2a3c6b631b65b1c061edd2aa108c3528fe9b0bb3a53ab1200f5d01a68a4acdec8fee09648222f908c1fedc3000342e6139de28366c13509306d00ebcc67497181ac916db98af9d366b76e427d9ab5bb68095f0fb246df32b8af0783653136f8a04c03690312125c7ded6a24fda8685340c575ead69519e3583f89d467ec232d6a1ffd0463ba4ea3cbae5dae6654b5547b5458f02ac307729e57b09e134f68be44f88d72517b230b066f6315b5fb80206397bbff8cbc2a36e01c2e7b3aadb32bd3dd5288a69a991d9c674717e3abba7167280b2db3b1b8502afa4f3f296c532510c9d2dd79bb5eeb25adb5edddbdd069c09d14d15c2e7e1e2bd6c108fab3591bb22e97d6992236d2273c8bb95536f7118d007965008b125c7daac2814e6bbe1adbfa3572ad0b7ad5c26c8014118d8374ca9f285779dfee7715a403908146a74de61b3853914c89f444c12e7a38bdd46c4ed36eb806ea598f44d1dec9eff9e2476f43802211f0762b66673b45d236b2391ce322e30fb9c69fe0d514dc1f8b6e3979c1205fd5224b07d18a44fec4f6f1a6f65158bb6adcc295bf2dd7dea107f59d7e03c61fe5822292e45968956b931bdc4d6445ff1631e0b98e4b4448774dd4b9cd53a45896fdb3f03702778741ae2b45a25bf9a23fc02fb97a630f132bf9def6c6d4a7baeb62972f1a814f6f2377bcfc78e2e86368c138510a04cedf7175af8c2034fae7413e3ace8c71ab9a0af1ca7042011a6ed028e205648535dabf3b2f85196ae18d36b839e3cd54ae4933ad529888fdac7bb8a70c72bc0fc81ba06506f2d5bc7686e219bbe5283959cbef9950e071cb6d9f341fc624a5110341f26cebd7100599a06e61f66fae120c7fc2b34c6221200eba75bd1277114671a3fa8f058b27fd897b052f4a52afcea814df526181c75c4497210a2b8b74e26601561e78735387cf123654b0295d1d60556956b36d96dd038866c4b4db31ebdcddd6929bbc2850cd4901389e6ea6e86041e0efa1158f334e7afda0e11c2fb0e6df6364cb95659f506d5c7e63fb67c8116577d15e4a4b1fc4c27de2e52586cb1f52be9c3601f5066549de8bdc3ec07d1a84caf1961323ec2487a37b751aeabafcd647ce2dae5d9499c0f969467e6cabad198669ac96bd1488954eff0854ee0c83d7b596d273625bdb16270782321071fda5d980ded78ffa9dc2b56037d7cbf942547f48a5131f1991f6c17ae1ed5120ca6878f98e68e7997a9a2b70be640a70a34adb80de286c6692abb5f092e4e3a15a83217e03d02a4054f34af3a65ff6b36f395b76a0579cffafd5d3bb0e704c935caecf3a7ab756c23fd60c9fe3f4fb2be7504f5bae22b116ff1588dcf02b327d31bf0488dba8af5b33ccf2d7d87f43bbc48fcd4f191ad6af9313ad38b8b29674bfabd6651bc1f6ce5abb4a2f1413194f96b26d7d6edc4e013fba549075c97eef508af5ca7873664b058b7bcf455a8a04b591d29fab6366c844bb75576bac2d52323e747303d00a5736c9812922b0e17bcec9135550736b54cf6407d61e22e62d7bb75f62935b665acf33e75f688c36ef416f1b890d0f0c8ad1df00e02ec45967834d5649c8e7143978622fa3704672970b7993a87e97d3d926a14265647bc8b8c9e6f83e29572608d24b42c2635ef4abbd0af83860e99c90d7471cf6e8ce99507f5ec2bc572212fa9ee3f5a9dfa3815fe55f0bbb119acce062ae37f2ff921707abba139bcddf42bfd174d29b540161b4113c4e1a13f3a628c638ec4d3a884dfbc093e23ec0d0671b46b41dc8b42d950c8615ba5ee87f49b5d0910ffa4871207995001920db05a95199967f097ba7b55bbd271d818690c4238406b40a3dfc42fa56a67173b53a96b543326c56738b6d043195934018696f5ab49347e5148a78f2d1369a71afab8330273d46ecfba4ee05802a5385649851db949dbfb39e290941641c50b1ac20fb3102754a760b097f464ddb0b83f8168badfa71db6621dcf22fb081e3403f3bac5c7e65905aca52885c807f8ddab18bb2f12ef952c50483c0e251968bc70ff0d42a638ca744dea4c7ebb4fea777cf663bb4f1505ed79730c45bc86e488a13f924377a8e2ee6670a02ca52874ae1c42a35d55b9765757047b2cc3742aa51fa3e43fb2c113c92ad213bad252c1a82966dd016f12a7f1c3900c0f1ab455035163f31899bdd30f3ff43ad17d9e45bb7438c1c986712736f24be14f71ab1bfe92a25ec07f086ee8c7971b8077a13e58a8e8bea39c8e06b251909f02cb0080abf020f27ca160eb26c082dda1fa54ea4094dfdbcb2fa7bddccb67a844e8075f4cc08dad35757006d051e183dced336bc0c2502f93ffc87dca622286ba174c24e1f53f27dc2777baafe170348b0e8d3e743b3aa906bc0764bbe7da08ff403efe2212627d672250658bb513b7312517d1f88c61c7ba5f9647cd619281c5b390b48606ee39fb4171103df2e09d7cfd56c06c721f7c24ad8cce383623fc2dcb15ac56438ea331820ae59c8c474e36fc73f7b1b3b86df1b42490815513681aafbf7e871b4b9686efae6c45ecfca60a640a6f071dfd31f9437c3d03086164b48c1ed802986864bfe0d49bdd7709662262368dbc3ecc05eb240ecc41904c76d78ab5c52b66af5a720fdd6a92f52be0676427a56e32e5bc5085b25f90add28a76f2fce6f8f0ef74f4659698549646bd63175adf77b5cdcfe676e1b1a9af15102946554ba6136cbc83c6268ee40318f3c9d4718025688b35d2265bf60bf889ff629f7834586ef46eab7a9176337536bb6001e676546b987f36b1fe4b9f6e46a8ce73eb22ebbb9c14d8e2b43ea77ef887e5a26448f4086fa819a25e27725ac10298851c8bc45f2ce4430b07917ade5ea8c434c3f2576effbeb521173736e5c9557450643068b0c0fb132a7e99de6ca292246a9937fa7d7e06e59cf59ce5b9f842629049931146af40a8a1256ba373a88d09dc00cdf4453cc6ba78572bf3e1f2352a978cdbad60220cb8ac37d7f614a306492a4b5eee9244b0ca84b6cf2e23013bfb1cb92bf6d126fe550e58c19f84e7a4081437b75b31b2b9fb658dcd8ba077962e0f3359721a148d4fefe5c97941ca9688cb85adf38fd10f5811cdd8e074a21bbfc9541c71465b08d7321281b68ed52bfab789b9c83849c09d52376d419b1e7ba367603236e119cdf4a7b7cf9d81f2229601deace53cea2f14a05f7fa0ca04b39e31c6453e332f4bd0915c0e09e28f4d1125c390c6ff0833a04b6fc37855e65de90333e505b9eb66e00686a3ed499cfb7b8b215dbdc9787b5baa724cfa71ee6745b41e203de8b7794757ac328ec5567540b951b50530c3d4ee34705ea1c66fd6591e88561083e86d48c45ef3b83a3029319d8f3d8e65ce14c1dc3cb92d0a7dbeb609a8d2793928caa079f0fbbb2bc90b9f058cc048f4032041d14c5bca00e99b3027ec3a50c4957199cf016a4594069af8659df0973f20ffb15dbc265ac5b8a2203e90b114a3e9441e357c60ce0b550a7fe66fc34f5702ac8e8992a22e89194c1df69e81a9b7ad3d2634ea8c0388588192fd47d8e803b10044d558617fb2921b69eb4d85c051f86ef63a2f4382b9becd870fb2ecadca6902712b88680792e2f2ec89591cfebb6db3ad31c2a339af10465fcf7988519d382218df52261234f26a6f66ad0d1859de505d0fe819caf2f8d30aa9fd1228ac91d11ca67f1f8d50c8eefa5c441514321507dff6c6ea3cff6f340a1c11e0c40f419e8e60fc94d8828fa47a96cdf7ee4f61e23f40751b25cf9ca1295041a350f83f0e679515d6b4b46e2c9ce8999e07f835abc1663cefcf728df37831f4e17f8c8a4feaf1fbf44c38c9313284404a50ba4cd8abe835b33bfecb02cd6c9d7f435853b4c8d505ab83cf46512739116694765658bae64b3127152d216055aef9b25c70a8a3b302752d7b1e8791c657b9f3fc9001ef299fd1a349491ae6ee9940149160507fc4130fb825d47d97dc2c243209d2403583ac3ef6ddbedcaa76432255487c0a06e59e043e572ab3aec002af6a6b6a2dc9cfaeefa70557886c4d12924a0388f2f1bc8e89e4cfa69705d1ef3c4658f8616278b588011d9dd914beec0b151d65b6524fba3e3f235d58373e021699b07622a51504eade747e0b2f9cf38bc167cabc8cb18c708d1337e25648707e8c0872876514c7a49c0b2aaee5ed9e9ecfcbcc23e032c4deb63e48e7120188056468fad31448e4b42e7d62fbcfc1c2cfb01fcf0db5e8a162bdb9bd820c763f17b96c23f32db9d1c1d74ddbe657b4f9595a9796982a0742153111b15e484d8ffebe47ce0a78a41e470a341616ec2eb6eef813fb415fab50fa965bec6a5977a0ade4fed67f86fc24e11b0e2f5364079f7c7c35b560cac726dbc80f29dbd248f7ecda0286a23ef172a28c96d9bdb1f598eab31c6baf0321312da23920c074b9d2d2e442717f2c21001142a39c2da6b8bd9d06b05a6a8deae1bd1be4108a636ddbebc682d113e715f2f3ee506abc28b1c654b3d2d28e02f73b171ed0deed71dda90ce4a0b728cc75cb576385e7418b545b992b1dd98e2ee53355f464f9250a2a03b3d1e4d2ac1aa71d01de2573530324e14d15a507883411ddbd37be21dc929db9b11f11010e4d2a04c7325a5ae6d24d19900ff97a8a89438f8676457a78cff05201528f4358fe67f61288bf042a8f3c2e0f8b4997b8fb74996b80d465489b2d7807a945eba72a945e8cf8625dbad6f6f6e30537b29e558ca8a8b0625f578c766d34f2d28d704715f94df1f6318a308042aa494baa295640679f1eab1e6a8308af8ce6441d5ad8a2f3d477eb5307af0dfae6644493f1434030b8361621340ad3dcefa6d8f090ed3929d89ad9c0ba01a6903033428dd8f98619304b1803187d2a6130bf1e009b5eb0e7e21c75594b3b8470f3106c92a9e55bfeb026091ced127a90a1f1247f3c07e36d3572923e0de3f73518d0369a25fcd4e65d243b7eab91063a7bfd8bc8ac9e39fbbb32b5c9517886287a18eacd8dbfda9b91db693cb12e42cba5988280e09e51e72b91a0f360656d8f21cc1eb3248ac345ad51d1a6172b18419277851dab01e028c7e8e2cf34095efd28267852a08fccf61c45b5e46930160daf50282be058274e7ff58c48b60b86d0c8cc886ab8778a2a2b5fa2557ad7bf7f01f2175523ce758871d334c20a9839f7a89fe2867c06289c8a2f6456ac7e4fbadee53ac41aee68214bc76669853baa4f58255b39ba581414f2e8c4b49303f8936a33bae5cbc96b29a5c724d5b50e1614144c2acd03bd90de891c3d36ce040d57543682ecbfcae66c4153c337c3a5d01896524c8e0c27e9a08919821ca27bbfe3fc9ba24a823aeec8d4ad8ef8a65c585bee4dcf1acaa3da501a8c11a23b2e22920c1ad0129a038b31fe16c2abc80589dbf7c37211afc5d1a6db908bc5fe8a692060069fcbcdcba7c523d3c424aa3b0c6556387e0e51bcde9e5f850abf62d2c2101c3a2786a0cb94932877a09cb6b64aa61da8cab3b423e7adc4c4700418a65e87225710e1691f6d9cb2eb63cce5b605ce0a4a89cf519767e00845397c5e381141a0ed8a89b01064b495ec8d1e2da37433bf1597d919a69610d2ad26bdf6fca8de422bb2cb80d0516206e8194ee51445a3dcb5dee33c0c310b4751e68e58bebda2fb586985a5a5b06456756f44e6dbfef4bb99ca732f00fb9ea35775f7419681bfbe6f43dc7c4650c13b63d93c1d490bf0173f287a4309531f13ecb1a775d0bd881a", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) syz_clone3(&(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 02:41:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)={0x1, 0x0, [{0x80000008, 0x10001, 0x0, 0x7ff}]}) [ 142.434493][ T3258] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 142.459630][ T3258] usb 3-1: config 0 interface 0 altsetting 0 has a duplicate endpoint with address 0x4, skipping 02:41:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 02:41:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(r2, 0x4068aea3, &(0x7f0000000000)) 02:41:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$UHID_INPUT(r0, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) syz_clone3(&(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 02:41:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)={0x1, 0x0, [{0x80000008, 0x10001, 0x0, 0x7ff}]}) [ 142.706492][ T3258] usb 3-1: New USB device found, idVendor=257a, idProduct=1601, bcdDevice=e5.3d [ 142.722598][ T3258] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 142.755688][ T3258] usb 3-1: Product: syz [ 142.761620][ T3258] usb 3-1: Manufacturer: syz [ 142.774491][ T3258] usb 3-1: SerialNumber: syz [ 142.878386][ T3258] usb 3-1: config 0 descriptor?? [ 142.941801][ T3258] option 3-1:0.0: GSM modem (1-port) converter detected [ 143.156578][ T3258] usb 3-1: USB disconnect, device number 2 [ 143.176620][ T3258] option 3-1:0.0: device disconnected 02:41:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 02:41:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$UHID_INPUT(r0, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) syz_clone3(&(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 02:41:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x2, 0x0, [{}, {0xd, 0x1, 0x3e1a3197e613b947}]}) 02:41:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)={0x1, 0x0, [{0x80000008, 0x10001, 0x0, 0x7ff}]}) 02:41:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8932, &(0x7f0000000380)={'dummy0\x00'}) 02:41:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 02:41:19 executing program 4: connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40002040, 0x0) open(0x0, 0x511000, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r0, r1, 0x0, 0x10000) [ 143.785592][ T26] audit: type=1804 audit(1648780879.888:4): pid=3884 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir234651289/syzkaller.XqkS8J/7/bus" dev="sda1" ino=1173 res=1 errno=0 [ 143.857556][ T26] audit: type=1800 audit(1648780879.908:5): pid=3884 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1173 res=0 errno=0 02:41:20 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 02:41:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 02:41:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xa, 0x3, 0x27e9, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 02:41:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, 0x0) 02:41:20 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 02:41:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 02:41:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xa, 0x3, 0x27e9, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 02:41:20 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) select(0x40, &(0x7f0000000a80), &(0x7f0000000ac0)={0x7fff}, 0x0, 0x0) 02:41:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, 0x0) 02:41:20 executing program 4: r0 = epoll_create(0x7) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xcb6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 02:41:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004b40)=[{{&(0x7f0000000280)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000340)="113cde604155505fd54593a83798b6f94c996d1acf0e298c4d5c34b34265204d070be3e65fb2bce590d33b20f4be2af40a5718244d4fbb8225bd1b132806d2809771d4ffe4b7a17803f40d20c48dc0ad451b5fabfd0df7f771cf02e9563126158a262f45a7a4ed4c933bdacb6ed7cdabc670ddd03c054a08756368241bee9e6b2ae7591846f75c26550aac5355f80477c15f1804", 0x94}], 0x1}}], 0x1, 0x2000a840) sendmmsg$inet6(r0, &(0x7f0000003180)=[{{0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000040)="394865ae7212888faf6535a219f6bf77d0f0ca9dec5df063949648e897ac2587a01755bb4dae2562559362b2182d047175c645c957089a649feac5d905c8a84ca54c7f16fc9330312adbf75720fee4dfd825166fe711afc8dfda3063d798", 0x5e}, {&(0x7f00000000c0)="14231b40235d430e84df518bd8e1c19f0040dc6c54eadd0ecac49cc9bb12244eae92799b69877f172329cbb868075241bcf2a5675ee478a28de56a4e76d9675f57b9a188d10aa84bc282902aad32d6ad", 0x50}, {&(0x7f0000000140)="8977e2c53eaed2f2d7e8eba9912154c4e52a709c222e1a2cc82b0a08b2eb227d00c09489d97c918649b11b19b6c1ee1d5f138ba8f0b6c97d3bce94cb9038d2266968cc96742c8d84cae6a1822e592aef0aa0c47c0018f80c14d582fcee97b7827f5934cd3c305a6812fe35e30369f756a4c4e6a1667801ec37ef22b3161475cb255d2694016f7326dcffcdfcda374fd16cd1ee28aeb75f43043fcfd88451db0b6c80f664628b0aac5af2647c46827290f1e7c3f0580a8d6669eab9cd77dbf907468e236f57a634e8ce652bd5ed53f85f50aa4409cc7253d91653937b8a5f9b2891c2d637851450017af6948f", 0xec}, {&(0x7f0000000c00)="767e2eea0d0748cd29d1016bb5aac774a393a7ecb613f1f3f904c9aebc7e51d3ec49c881bee9b3a6e70c2827f6befb9906262a3ad4c35e7b8fc5b33e3a81efaf8cf46222b49c1331368088e90525e5d7ff7fd37a1946b800edb366ddde49d88839bcae63dc5edf7cfcf03265ef96028cf72086b72b7814470ff14dc64ac4658cdfb4deb74c3d5925c8fc4bab97d4440988153cccfa21060069ec6d8e0b2ff5e8a9df9fd46f1168c89407b85105c131a4c5b52ae1a21fff57a653f79e0820eaff4e1df50fa5", 0xc5}, {&(0x7f0000000240)="24a21a6a356d111f5eede14a5786a0f225128e7259e4cc9647b66bf17902ba584c16d3d7a19c321c5068eb0ee4f3", 0x2e}, {&(0x7f00000002c0)="a2bf9f39c7097697bcc1f300127d6b70ff5ed66cb4ef02ac872df6cae837aca4c149d2bccacde3b4c6f1ebfa3bf3427fd2e58a4dbcbe2e404134a58f88ae5070a31f4d76a45175356fada952f8ec2933f7cd067ff7749416eb", 0x59}, {&(0x7f0000000d00)="42817e7fad59ef485cdf875fd18a7cc5dbc8482b9ae63c8bd543c512b19e74a28a30d253e5dbdbf610ebc672229022d95a9241103bfb557835e7e38ca0496890c9cee06e7917646259c362689ca0e5bcb0ea833b3780381e43011b5111ab35489b9eed927ba83b7f5fec20ae667aa6e1ba170c6b7cd6f38da0d86c7fa752c34bd524ff4123d8fe6e9f6467c322d483b0d0878d2a143542886d5997bba4ddfff3e976e0354ce3cfb1d8eb0489215714bc9b52d450997197248aa315e318b226568c1d29c663", 0xc5}, {&(0x7f0000000480)="ee267ff4944b1d4fd4759d158f7a164997c3d52943ea6043a06fdc11", 0x1c}, {&(0x7f0000000e00)="77a0b51e7fea863d7202db8766c4369bd8d5407906f746e52f6748eda32a8b5cde13bdea1244d5e6e20e0fab5081180f990fd0821a07be4190b6cfc24df448a3bbdda8300fdb325c5d553118de7c0dd29af2aaf2ed9c5c64e537d52206c37935d767e474d7efc3fd04a4fa0560f7621d894730c2e13c16ba2b75b0d737a2155f81f7cc3bd70074889328179addc5e098d282ebe441341da51ff60226fdb84220b8f22cb8215d5e9f00a5faedfc8cce70d2b3a8ed7c00efcea4b6d0", 0xbb}, {&(0x7f0000000ec0)="a241717d5603765a794c115cb10be8ee9de991e37cb1b9b302f933bcf2f92847387ab80f8af133d82757f0edba41cce1ce99482e0d856dd5dfa3a4efc69ab0a301d3fb162d0b8c95346363fdf9bcf2e4bc9e57aabd06866bf96a30034f352925647062e24cd735c7eb46f7acd3b9ed0200f710cd156a72403a9fce1abab46c9953d4d967f285490bf3b87c83f94e94337e965f7a0be971", 0x97}], 0xa}}, {{&(0x7f00000004c0)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000001300)=[@hoplimit={{0x14, 0x29, 0x34, 0x7ff}}], 0x18}}], 0x2, 0x0) 02:41:20 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x2}, 0x8, 0x0, 0x4}, 0x0) 02:41:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)="9acc42d64e6e", 0x6}, {&(0x7f0000000100)="86786ac54faa773458b5825aa837b547ee9c980538c950ba9537459c6523d65731f38f308e3a170eb84ee80ffa23eed05c2c10df69b4047eb187ce165d3350397963c7577ea343e41f2f540eef7af247a9aaa89820d514b6c9aa85b18270d7f3d050b7041b657e4d702fec24ed5b367be2bb61a1869742d9e5f2aeb8121873e4ad5ea36434549e5f35e71154fe2a008d41a06129767248463499e306b142ce8d6247fe98674f", 0xa6}, {&(0x7f0000000740)="9923ae0838a30393098e1518684d9bf1d5eb64c4279be2dfc5517dba85135d7943e3cc6e958799bd8ca11088d7f46b88637099aad105a02494f976f77485e7092c2e2d6b27fae703985e58bc054dd2e8fed7c7819e44109fe26f3b9a4c7080a434dd3ce0f569ac036f6d5b1b682872d7959eb351c71aebea4946813d4cc94263d47d71374acd154210e423e55412f519c60655108ff766cda7ecae16dd00bbe6ca6acd9cc54b7c1b0d86543587adcc5f86796f8856865721fcf9116335dc2156275bc0e7e9", 0xc5}], 0x3}, 0x0) 02:41:21 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280), 0x4a}, 0x0) 02:41:21 executing program 4: getgroups(0x7, &(0x7f0000000000)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff]) 02:41:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, 0x0) 02:41:21 executing program 5: r0 = socket(0x18, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x9, 0x0, 0x0) 02:41:21 executing program 0: r0 = socket(0x18, 0x3, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x9, 0x0, 0x0) 02:41:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 02:41:21 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0xa, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000000), 0x2cfea}], 0x1000000000000013) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x10, r0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x400004000011830a, 0x0) write(r2, &(0x7f0000000780)="089267d3ff4f0b87969f", 0x100ad) 02:41:21 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0xa, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000000), 0x2cfea}], 0x1000000000000013) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x10, r0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x400004000011830a, 0x0) write(r2, &(0x7f0000000780)="089267d3ff4f0b87969f", 0x100ad) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{0x0}], 0x10000000000000ab) open(&(0x7f0000000040)='./file0\x00', 0x611, 0x0) 02:41:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, 0x0) 02:41:21 executing program 0: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x5010, 0xffffffffffffff9c, 0x0) 02:41:21 executing program 5: r0 = socket(0x2, 0x3, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/134, 0xfffffffffffffd8b, 0x0, 0x0, 0x0) 02:41:21 executing program 1: r0 = socket(0x18, 0x3, 0x0) bind$inet(r0, &(0x7f0000000000), 0xc) 02:41:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) 02:41:21 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f00000000c0)={0x29, 0x75, 0x0, {0x18, "e7220121607a787c312fac464b8b5129ff7f0000931e7216"}}, 0xffffffffffffff76) 02:41:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RAUTH(r0, 0x0, 0x0) 02:41:21 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RUNLINKAT(r0, &(0x7f0000000080)={0x7}, 0xfffffce3) write$P9_RREAD(r0, 0x0, 0x0) 02:41:22 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RUNLINKAT(r0, &(0x7f0000000080)={0x7}, 0xfffffce3) write$P9_RSYMLINK(r0, 0x0, 0x0) 02:41:22 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RUNLINKAT(r0, &(0x7f0000000080)={0x7}, 0xfffffce3) write$P9_RAUTH(r0, 0x0, 0x0) 02:41:22 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) close(r0) socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, 0x0, 0x0) 02:41:22 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x2, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 02:41:22 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RAUTH(r0, 0x0, 0x38) 02:41:22 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x2, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 02:41:22 executing program 2: r0 = socket(0x1, 0x1, 0x0) sendmmsg(r0, &(0x7f0000006000), 0x1, 0x80) 02:41:22 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RUNLINKAT(r0, &(0x7f0000000000)={0x2}, 0xfffffce3) write$P9_RSETATTR(r0, 0x0, 0x0) 02:41:22 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x2, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 02:41:22 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r0, 0x0, 0xffffffffffffff7d) 02:41:22 executing program 2: setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss], 0x1) socket$inet_smc(0x2b, 0x1, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, &(0x7f0000000240)) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) 02:41:22 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x2, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 02:41:22 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RUNLINKAT(r0, &(0x7f0000000080)={0x7}, 0xfffffce3) write$eventfd(r0, 0x0, 0x0) 02:41:22 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RUNLINKAT(r0, &(0x7f0000000080)={0x7}, 0xfffffce3) write$P9_RFLUSH(r0, 0x0, 0x0) 02:41:22 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f00000033c0), 0x0, 0x0) 02:41:22 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)="11", 0x1}, {0x0}, {&(0x7f00000003c0)="ca", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000780)="676dc8617a70f4361af214d0531e09127dfa74a24cd83c0cfe337b18964176f3b6ffffa249", 0x25}, 0x0) 02:41:22 executing program 0: r0 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x0) ioctl$HIDIOCGRAWPHYS(r0, 0x80404805, 0x0) 02:41:23 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) 02:41:23 executing program 3: syz_open_dev$media(&(0x7f0000000240), 0x0, 0x600041) 02:41:23 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{0x0}, {0x0}], 0x2, &(0x7f0000000140)="d6", 0x1}, 0x0) 02:41:23 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fsetxattr$security_evm(r0, &(0x7f00000008c0), &(0x7f0000000900)=@ng, 0x2, 0x0) 02:41:23 executing program 2: sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) 02:41:23 executing program 3: clock_adjtime(0x0, &(0x7f0000000000)={0x762e7e39}) 02:41:23 executing program 0: prlimit64(0x0, 0x0, 0x0, &(0x7f0000005540)) 02:41:23 executing program 1: syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x240) 02:41:23 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001f40), 0x42, 0x0) 02:41:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="be5e631bdd11b2d6893c0dc80fa31eaf", 0x10) 02:41:23 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)="11", 0x1}, {0x0}, {&(0x7f00000003c0)="ca", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000780)="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", 0x356}, 0x0) getpeername$tipc(0xffffffffffffffff, &(0x7f0000000080)=@id, &(0x7f00000000c0)=0x10) 02:41:23 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000)=0x7fffffff, 0x8) 02:41:23 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) io_setup(0x3ca3, &(0x7f0000000040)) ioctl$HIDIOCGRAWPHYS(0xffffffffffffffff, 0x80404805, 0x0) 02:41:23 executing program 1: syz_open_dev$video(&(0x7f0000000000), 0x2, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) 02:41:23 executing program 1: pipe2(&(0x7f0000001040)={0xffffffffffffffff}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0x40086602, 0x0) 02:41:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SEND_SEQ={0x5}]}, 0x1c}}, 0x0) 02:41:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 02:41:23 executing program 3: pipe2(&(0x7f0000000140), 0x80) write$sysctl(0xffffffffffffffff, 0x0, 0x0) 02:41:24 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)="d6", 0x1}, 0x0) 02:41:24 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fsetxattr$security_evm(r0, &(0x7f00000008c0), 0x0, 0x0, 0x0) 02:41:24 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000280), 0x4) 02:41:24 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) 02:41:24 executing program 2: setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss], 0x1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) 02:41:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000100)=""/38, &(0x7f0000000140)=0x26) 02:41:24 executing program 1: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x109000, 0x0) 02:41:24 executing program 4: syz_open_dev$video(&(0x7f0000000080), 0x8, 0x0) 02:41:24 executing program 5: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card3/oss_mixer\x00', 0x0, 0x0) 02:41:24 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000180)) 02:41:24 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000280)=0x1105ca0, 0x4) 02:41:24 executing program 0: io_uring_setup(0x6c1d, &(0x7f0000000040)) 02:41:24 executing program 1: pipe2(&(0x7f0000001040), 0x84800) 02:41:24 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f00000056c0), 0x0, 0x0) 02:41:24 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000200), &(0x7f0000000240)=0x4) 02:41:24 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 02:41:24 executing program 2: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='./binderfs/binder-control\x00', 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) 02:41:24 executing program 1: syz_open_dev$audion(&(0x7f0000002440), 0x0, 0x301000) 02:41:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 02:41:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)) 02:41:24 executing program 4: pipe2(&(0x7f0000001040), 0x4880) 02:41:24 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)="676dc8617a70f4361af214d0531e09127dfa74a24cd83c0cfe337b18964176f3b6ffffa249", 0x25}, 0x0) 02:41:24 executing program 2: socketpair(0x1a, 0x80000, 0x0, &(0x7f0000001100)) 02:41:24 executing program 1: setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) write$hidraw(0xffffffffffffffff, &(0x7f0000000140)="486fce43", 0x4) socket$inet_smc(0x2b, 0x1, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, &(0x7f0000000240)) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) 02:41:24 executing program 4: signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) 02:41:24 executing program 0: process_vm_writev(0xffffffffffffffff, &(0x7f00000006c0)=[{0x0}], 0x1, 0x0, 0x0, 0x0) 02:41:24 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) 02:41:24 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) 02:41:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) 02:41:24 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 02:41:24 executing program 0: pipe2(0x0, 0x880) 02:41:24 executing program 3: process_vm_writev(0xffffffffffffffff, &(0x7f0000003680)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) 02:41:24 executing program 4: pipe2(&(0x7f0000000280), 0x0) 02:41:24 executing program 5: pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) read$hidraw(r0, 0x0, 0x0) 02:41:24 executing program 1: write$hidraw(0xffffffffffffffff, &(0x7f0000000140)='H', 0x1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) 02:41:24 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000005500), 0x0) 02:41:24 executing program 0: pipe2(0x0, 0x880) 02:41:24 executing program 3: process_vm_writev(0xffffffffffffffff, &(0x7f0000003680)=[{&(0x7f0000003440)=""/67, 0x43}], 0x1, &(0x7f0000003cc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 02:41:24 executing program 2: recvfrom$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:41:24 executing program 1: socketpair(0x18, 0x0, 0x5, &(0x7f0000000000)) 02:41:24 executing program 4: openat$dsp(0xffffffffffffff9c, &(0x7f00000033c0), 0x121900, 0x0) 02:41:24 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000240)={&(0x7f0000000000)=@name, 0x10, &(0x7f0000000100)=[{0x0}, {0x0}], 0x2, &(0x7f0000000140)="d66b9433578162016fba589f950214121b38812a3526e2b55289d63152d0afb1bca948b01e", 0x25}, 0x0) 02:41:24 executing program 0: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0), 0x8}) 02:41:24 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 02:41:24 executing program 1: io_setup(0x3ca3, &(0x7f0000000040)) 02:41:24 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x4801, 0x0) 02:41:24 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) io_setup(0x3ca3, &(0x7f0000000040)) pipe2(0x0, 0x0) ioctl$HIDIOCGRAWPHYS(0xffffffffffffffff, 0x80404805, 0x0) ioctl$HIDIOCGRAWPHYS(0xffffffffffffffff, 0x80404805, 0x0) 02:41:24 executing program 5: syz_open_dev$hidraw(&(0x7f0000000300), 0x0, 0x0) 02:41:24 executing program 0: io_setup(0x3ca3, &(0x7f0000000040)=0x0) io_submit(r0, 0x1, &(0x7f00000001c0)=[0x0]) 02:41:24 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001f40), 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000001540)={0x28, 0x0, 0x0, @hyper}, 0x10) 02:41:24 executing program 4: syz_open_dev$hidraw(&(0x7f0000000300), 0x0, 0x2002) 02:41:24 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) ioctl$HIDIOCGRAWINFO(r0, 0x80084803, 0x0) 02:41:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:41:25 executing program 5: syz_open_dev$evdev(&(0x7f0000000000), 0x7, 0x303000) 02:41:25 executing program 1: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x1, 0x0) 02:41:25 executing program 3: process_vm_writev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:41:25 executing program 2: io_uring_setup(0x7f95, &(0x7f0000000000)={0x0, 0x0, 0x16, 0x2, 0x280}) 02:41:25 executing program 0: socketpair(0x1, 0x0, 0xffffff7e, &(0x7f0000000080)) 02:41:25 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) 02:41:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000100)=[@mss, @mss], 0x2) socket$inet_smc(0x2b, 0x1, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000200), &(0x7f0000000240)=0x4) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000003c0)) 02:41:25 executing program 2: pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) ioctl$HIDIOCGRAWPHYS(r0, 0x80404805, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) 02:41:25 executing program 3: syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x270000) 02:41:25 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, 0x0) 02:41:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 02:41:25 executing program 4: io_setup(0x5, &(0x7f0000000000)) 02:41:25 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000040), 0x4) 02:41:25 executing program 2: socketpair(0x1, 0x0, 0x0, &(0x7f0000000080)) 02:41:25 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 02:41:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in, 0x0, 0x0, 0x20, 0x0, "913f4f253a5a6253720d63fba25fb0870b8667977c8f0c1875ab8cbe5615f4bcb121f8d75123d71d163c6b7731cf0e8082dc8a604393553baf5c24f005f57927cf29e7239e2ab2b91743ab0dae8e94eb"}, 0xd8) 02:41:25 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000003c0)) 02:41:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00'}) 02:41:25 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000f40)) 02:41:25 executing program 5: syz_open_dev$media(&(0x7f0000000000), 0x0, 0x4000) 02:41:25 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 02:41:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x40006, 0x0, 0x5100}) 02:41:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1}, 0x48) 02:41:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001300)=@nat={'nat\x00', 0x1b, 0x5, 0x4e0, 0x2a8, 0x2a8, 0xffffffff, 0x0, 0x110, 0x448, 0x448, 0xffffffff, 0x448, 0x448, 0x5, 0x0, {[{{@ip={@broadcast, @empty, 0x0, 0x0, 'nr0\x00', 'ipvlan1\x00'}, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={{0x40}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x160, 0x198, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'fsm\x00', "1a2f0674f37d78da8f62579c87c2068fbc1c041162c35a1a103938f15dc3e11b0a2a2f817085aac20a8068de67090f85697002ce8a55e169a783e0ba781e9a3c1d614a20ff9415a984b9cf78795dc9d84b952ab8722c5234e73921fb4ec7e62e74ba13a52563efa2138183b1306bc7e419ddc2c00b77e7317df7334b63985beb"}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key, @icmp_id}}}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'macvtap0\x00', 'vlan0\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @gre_key}}}}, {{@ip={@private, @empty, 0x0, 0x0, 'veth0\x00', 'ip6tnl0\x00'}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast2, @remote, @icmp_id, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x540) 02:41:26 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 02:41:26 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r1) 02:41:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:41:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x20003}) [ 150.085394][ T4199] x_tables: duplicate underflow at hook 1 02:41:26 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 02:41:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x35) 02:41:26 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x40}}) 02:41:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockname$netlink(r0, 0x0, &(0x7f0000000040)) 02:41:26 executing program 0: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, r0) 02:41:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(r2, 0xae80, &(0x7f0000000a80)) 02:41:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, 0x0, 0x0) 02:41:26 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={0x0, 0x1, 0x6, @link_local}, 0x10) 02:41:26 executing program 0: r0 = socket(0x10, 0x3, 0x0) getpeername$unix(r0, 0x0, 0x0) 02:41:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) 02:41:26 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x20541, 0x0) readahead(r0, 0x7, 0xcaa4) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="030000", 0x3, 0x640}, {&(0x7f0000000300)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000000040)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chroot(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000380)='./file0\x00', 0x0) 02:41:26 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r0}, 0x10) prctl$PR_MPX_ENABLE_MANAGEMENT(0x3) 02:41:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, 0x0, 0x0) 02:41:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_EXCEPTION_PAYLOAD(r1, 0x4068aea3, &(0x7f0000000040)) [ 150.431864][ T4234] loop4: detected capacity change from 0 to 4096 02:41:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)) [ 150.476721][ T4234] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. 02:41:26 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8929, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 02:41:26 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x14, 0x0, 0x5}, 0x14}}, 0x0) [ 150.538638][ T4234] EXT4-fs (loop4): re-mounted. Quota mode: writeback. 02:41:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4188aea7, &(0x7f0000000080)={[0x4, 0x7000, 0x0, 0x1000]}) 02:41:26 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x20541, 0x0) readahead(r0, 0x7, 0xcaa4) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="030000", 0x3, 0x640}, {&(0x7f0000000300)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000000040)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chroot(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000380)='./file0\x00', 0x0) 02:41:26 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x20541, 0x0) readahead(r0, 0x7, 0xcaa4) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="030000", 0x3, 0x640}, {&(0x7f0000000300)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000000040)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chroot(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000380)='./file0\x00', 0x0) 02:41:26 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 150.663811][ T3624] Please do not flush events WQ. [ 150.712128][ T3624] CPU: 0 PID: 3624 Comm: syz-executor.4 Not tainted 5.17.0-next-20220331-syzkaller #0 [ 150.721700][ T3624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 150.731757][ T3624] Call Trace: [ 150.735039][ T3624] [ 150.737973][ T3624] dump_stack_lvl+0xcd/0x134 [ 150.742603][ T3624] flush_workqueue.cold+0x24/0x29 [ 150.747649][ T3624] ? lock_downgrade+0x6e0/0x6e0 [ 150.752533][ T3624] ? check_flush_dependency+0x400/0x400 [ 150.758112][ T3624] ? __fsnotify_vfsmount_delete+0x20/0x20 [ 150.763866][ T3624] ext4_put_super+0x99/0x1150 [ 150.768572][ T3624] ? ext4_quota_write+0x620/0x620 [ 150.773622][ T3624] generic_shutdown_super+0x14c/0x400 [ 150.779011][ T3624] kill_block_super+0x97/0xf0 [ 150.783708][ T3624] deactivate_locked_super+0x94/0x160 [ 150.789097][ T3624] deactivate_super+0xad/0xd0 [ 150.793791][ T3624] cleanup_mnt+0x3a2/0x540 [ 150.798235][ T3624] task_work_run+0xdd/0x1a0 [ 150.802762][ T3624] exit_to_user_mode_prepare+0x23c/0x250 [ 150.808421][ T3624] syscall_exit_to_user_mode+0x19/0x60 [ 150.813906][ T3624] do_syscall_64+0x42/0x80 [ 150.818338][ T3624] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 150.824253][ T3624] RIP: 0033:0x7fa54ea8a4b7 [ 150.828679][ T3624] Code: ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 150.848291][ T3624] RSP: 002b:00007ffec03d0278 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 150.856715][ T3624] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fa54ea8a4b7 [ 150.864696][ T3624] RDX: 00007ffec03d034a RSI: 000000000000000a RDI: 00007ffec03d0340 [ 150.872671][ T3624] RBP: 00007ffec03d0340 R08: 00000000ffffffff R09: 00007ffec03d0110 [ 150.880650][ T3624] R10: 0000555556a598b3 R11: 0000000000000246 R12: 00007fa54eae21ea [ 150.888626][ T3624] R13: 00007ffec03d1400 R14: 0000555556a59810 R15: 00007ffec03d1440 [ 150.896627][ T3624] 02:41:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4008ae90, &(0x7f0000000080)={[0x50]}) [ 150.917717][ T4262] loop3: detected capacity change from 0 to 4096 02:41:27 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000080)='\x00'}, 0x10) 02:41:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)) 02:41:27 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) 02:41:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(r2, 0x4188aea7, &(0x7f0000000a80)) [ 151.106105][ T4262] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. 02:41:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(r2, 0x4188aea7, &(0x7f0000000a80)) 02:41:27 executing program 5: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x2, r0, 0x0, 0x0, 0x0) [ 151.189004][ T4285] loop4: detected capacity change from 0 to 4096 02:41:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x20541, 0x0) readahead(r0, 0x7, 0xcaa4) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="030000", 0x3, 0x640}, {&(0x7f0000000300)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000000040)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chroot(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000380)='./file0\x00', 0x0) 02:41:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x34}}, 0x0) [ 151.314982][ T4285] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. 02:41:27 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x20541, 0x0) readahead(r0, 0x7, 0xcaa4) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="030000", 0x3, 0x640}, {&(0x7f0000000300)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000000040)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chroot(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000380)='./file0\x00', 0x0) 02:41:27 executing program 5: keyctl$get_persistent(0xa, 0x0, 0xffffffffffffffff) 02:41:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)) 02:41:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(r2, 0x4188aea7, &(0x7f0000000a80)) 02:41:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x34}}, 0x0) [ 151.458086][ T4296] loop3: detected capacity change from 0 to 4096 02:41:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0xa, 0x1}) [ 151.532390][ T4296] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. 02:41:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x34}}, 0x0) 02:41:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(r2, 0x4188aea7, &(0x7f0000000a80)) [ 151.634497][ T4296] EXT4-fs (loop3): re-mounted. Quota mode: writeback. [ 151.671760][ T4318] loop4: detected capacity change from 0 to 4096 02:41:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x20541, 0x0) readahead(r0, 0x7, 0xcaa4) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="030000", 0x3, 0x640}, {&(0x7f0000000300)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000000040)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chroot(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000380)='./file0\x00', 0x0) 02:41:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x34}}, 0x0) 02:41:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)) [ 151.741668][ T4318] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. 02:41:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(r2, 0x4068aea3, &(0x7f0000000a80)={0x94}) 02:41:27 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x20541, 0x0) readahead(r0, 0x7, 0xcaa4) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="030000", 0x3, 0x640}, {&(0x7f0000000300)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000000040)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chroot(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000380)='./file0\x00', 0x0) 02:41:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0xae45, 0x0) 02:41:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x11, &(0x7f0000004500)=@nat={'nat\x00', 0x1b, 0x5, 0x480, 0x0, 0x208, 0xffffffff, 0x0, 0x118, 0x498, 0x498, 0xffffffff, 0x498, 0x498, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private0, @ipv4=@multicast1, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'ip6erspan0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@mcast2, @ipv4, @port, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 02:41:28 executing program 1: socket(0xa, 0x80006, 0x0) [ 151.951078][ T4336] loop3: detected capacity change from 0 to 4096 [ 152.032183][ T4347] loop4: detected capacity change from 0 to 4096 [ 152.070600][ T4336] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. 02:41:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0xae44, 0x0) 02:41:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2a, 0x0, 0x0) [ 152.157515][ T4347] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. 02:41:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 02:41:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x13, 0x0, 0x0) 02:41:28 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x200002, 0x0) 02:41:28 executing program 5: syz_clone(0x111100, 0x0, 0x0, 0x0, 0x0, 0x0) 02:41:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xf, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:41:28 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x3}}}}}}]}}, 0x0) 02:41:28 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xa}, 0x0) 02:41:28 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0) 02:41:28 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000000)={0x1f, 0x0, 0x2000005}, 0x0) 02:41:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 02:41:28 executing program 3: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x894a, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 02:41:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000002200)={'sit0\x00', 0x0}) 02:41:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000004500)=@nat={'nat\x00', 0x1b, 0x5, 0x568, 0x498, 0x208, 0xffffffff, 0x0, 0x118, 0x498, 0x498, 0xffffffff, 0x498, 0x498, 0x5, 0x0, {[{{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@mh={{0x28}, {'RR'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private0, @ipv4=@multicast1, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'ip6erspan0\x00'}}}, {{@uncond, 0x0, 0x138, 0x170, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1}}]}, @common=@inet=@SET3={0x38}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@frag={{0x30}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@mcast2, @ipv4, @port, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c8) 02:41:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4008ae90, &(0x7f0000000080)) 02:41:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, 0x0, 0x0) 02:41:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4a, &(0x7f0000004500)=@nat={'nat\x00', 0x1b, 0x5, 0x480, 0x0, 0x208, 0xffffffff, 0x0, 0x118, 0x498, 0x498, 0xffffffff, 0x498, 0x498, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private0, @ipv4=@multicast1, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'ip6erspan0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@mcast2, @ipv4, @port, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) [ 152.665347][ T4390] x_tables: duplicate underflow at hook 1 02:41:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) [ 152.825112][ T4383] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 152.852623][ T4383] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.860218][ T14] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 152.870962][ T4383] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.900652][ T4383] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 153.104253][ T14] usb 3-1: Using ep0 maxpacket: 16 [ 153.224596][ T14] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 153.234576][ T14] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 153.244392][ T14] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 153.254224][ T14] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 153.263868][ T14] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 153.424818][ T14] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 153.433890][ T14] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 153.442118][ T14] usb 3-1: Product: syz [ 153.446418][ T14] usb 3-1: Manufacturer: syz [ 153.451011][ T14] usb 3-1: SerialNumber: syz [ 153.734478][ T14] cdc_ncm 3-1:1.0: bind() failure [ 153.744638][ T14] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 153.751432][ T14] cdc_ncm 3-1:1.1: bind() failure [ 153.759178][ T14] usb 3-1: USB disconnect, device number 3 02:41:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4008ae90, &(0x7f0000000080)) 02:41:30 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:41:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2}}) 02:41:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0}}) 02:41:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 02:41:30 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x3}}}}}}]}}, 0x0) 02:41:30 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x3}}}}}}]}}, 0x0) 02:41:30 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, 0x0) lchown(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0) [ 154.261398][ T4409] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:41:30 executing program 5: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r0) [ 154.307498][ T4409] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.319132][ T4409] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.332113][ T4409] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. 02:41:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 154.420095][ T4423] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 154.432824][ T4423] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.440525][ T4423] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:41:30 executing program 1: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_gettime(0x0, &(0x7f0000000180)) 02:41:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0xae41, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) [ 154.460167][ T4423] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. 02:41:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4008ae90, &(0x7f0000000080)) 02:41:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 154.546222][ T142] usb 3-1: new high-speed USB device number 4 using dummy_hcd 02:41:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2400}, 0x0) 02:41:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0xae41, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) [ 154.589695][ T4433] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 154.615491][ T3258] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 154.630294][ T4433] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.650455][ T4433] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:41:30 executing program 1: syz_clone(0x50a40480, 0x0, 0x0, 0x0, 0x0, 0x0) [ 154.686952][ T4433] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 154.804416][ T142] usb 3-1: Using ep0 maxpacket: 16 [ 154.894822][ T3258] usb 4-1: Using ep0 maxpacket: 16 [ 154.934738][ T142] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 154.951815][ T142] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 154.965429][ T142] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 154.979987][ T142] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 154.996801][ T142] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 155.044392][ T3258] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 155.054370][ T3258] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 155.064203][ T3258] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 155.073985][ T3258] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 155.083791][ T3258] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 155.214528][ T142] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 155.223592][ T142] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.234444][ T142] usb 3-1: Product: syz [ 155.238624][ T142] usb 3-1: Manufacturer: syz [ 155.243219][ T142] usb 3-1: SerialNumber: syz [ 155.284635][ T3258] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 155.294479][ T3258] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.302604][ T3258] usb 4-1: Product: syz [ 155.308144][ T3258] usb 4-1: Manufacturer: syz [ 155.312909][ T3258] usb 4-1: SerialNumber: syz [ 155.564408][ T142] cdc_ncm 3-1:1.0: bind() failure [ 155.574912][ T142] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 155.581801][ T142] cdc_ncm 3-1:1.1: bind() failure [ 155.587265][ T3258] cdc_ncm 4-1:1.0: bind() failure [ 155.595850][ T3258] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 155.606831][ T142] usb 3-1: USB disconnect, device number 4 [ 155.625537][ T3258] cdc_ncm 4-1:1.1: bind() failure [ 155.654228][ T3258] usb 4-1: USB disconnect, device number 2 02:41:32 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x3}}}}}}]}}, 0x0) 02:41:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0xffff) 02:41:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4008ae90, &(0x7f0000000080)) 02:41:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0xae41, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 02:41:32 executing program 1: syz_clone(0x50a40480, 0x0, 0x0, 0x0, 0x0, 0x0) 02:41:32 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x3}}}}}}]}}, 0x0) 02:41:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0xae41, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 02:41:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0xffff) 02:41:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x11, 0x3, 0x0, 0x0) 02:41:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000100)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 02:41:32 executing program 1: syz_clone(0x50a40480, 0x0, 0x0, 0x0, 0x0, 0x0) 02:41:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2, &(0x7f0000004500)=@nat={'nat\x00', 0x1b, 0x5, 0x480, 0x0, 0x208, 0xffffffff, 0x0, 0x118, 0x498, 0x498, 0xffffffff, 0x498, 0x498, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private0, @ipv4=@multicast1, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'ip6erspan0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@mcast2, @ipv4, @port, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) [ 156.474361][ T3674] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 156.514586][ T14] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 156.714486][ T3674] usb 3-1: Using ep0 maxpacket: 16 [ 156.764349][ T14] usb 4-1: Using ep0 maxpacket: 16 [ 156.834474][ T3674] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 156.845105][ T3674] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 156.855014][ T3674] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 156.865069][ T3674] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 156.875322][ T3674] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 156.885176][ T14] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 156.895149][ T14] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 156.904953][ T14] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 156.914822][ T14] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 156.924657][ T14] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 157.055674][ T3674] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 157.065286][ T3674] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.073317][ T3674] usb 3-1: Product: syz [ 157.078038][ T3674] usb 3-1: Manufacturer: syz [ 157.082659][ T3674] usb 3-1: SerialNumber: syz [ 157.104516][ T14] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 157.113559][ T14] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.122111][ T14] usb 4-1: Product: syz [ 157.126399][ T14] usb 4-1: Manufacturer: syz [ 157.131020][ T14] usb 4-1: SerialNumber: syz [ 157.374478][ T3674] cdc_ncm 3-1:1.0: bind() failure [ 157.384887][ T3674] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 157.391856][ T3674] cdc_ncm 3-1:1.1: bind() failure [ 157.400755][ T3674] usb 3-1: USB disconnect, device number 5 [ 157.424445][ T14] cdc_ncm 4-1:1.0: bind() failure [ 157.432246][ T14] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 157.439206][ T14] cdc_ncm 4-1:1.1: bind() failure [ 157.457891][ T14] usb 4-1: USB disconnect, device number 3 02:41:34 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x3}}}}}}]}}, 0x0) 02:41:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, 0x0) 02:41:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0xffff) 02:41:34 executing program 5: socketpair(0x21, 0x0, 0x0, &(0x7f0000000000)) 02:41:34 executing program 1: syz_clone(0x50a40480, 0x0, 0x0, 0x0, 0x0, 0x0) 02:41:34 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x3}}}}}}]}}, 0x0) 02:41:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4b47, 0x0) 02:41:34 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8924, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 02:41:34 executing program 4: bpf$PROG_BIND_MAP(0x23, 0xfffffffffffffffd, 0x0) 02:41:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0xffff) 02:41:34 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8949, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 02:41:34 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) [ 158.244274][ T3674] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 158.284674][ T14] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 158.494329][ T3674] usb 3-1: Using ep0 maxpacket: 16 [ 158.534712][ T14] usb 4-1: Using ep0 maxpacket: 16 [ 158.616983][ T3674] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 158.627154][ T3674] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 158.637250][ T3674] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 158.647328][ T3674] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 158.661525][ T3674] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 158.671387][ T14] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 158.681406][ T14] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 158.691253][ T14] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 158.701139][ T14] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 158.710922][ T14] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 158.834378][ T3674] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 158.843687][ T3674] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 158.851896][ T3674] usb 3-1: Product: syz [ 158.856321][ T3674] usb 3-1: Manufacturer: syz [ 158.861054][ T3674] usb 3-1: SerialNumber: syz [ 158.874352][ T14] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 158.883600][ T14] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 158.891824][ T14] usb 4-1: Product: syz [ 158.896207][ T14] usb 4-1: Manufacturer: syz [ 158.900951][ T14] usb 4-1: SerialNumber: syz [ 159.144300][ T3674] cdc_ncm 3-1:1.0: bind() failure [ 159.152114][ T3674] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 159.159279][ T3674] cdc_ncm 3-1:1.1: bind() failure [ 159.175894][ T3674] usb 3-1: USB disconnect, device number 6 [ 159.194321][ T14] cdc_ncm 4-1:1.0: bind() failure [ 159.203860][ T14] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 159.211081][ T14] cdc_ncm 4-1:1.1: bind() failure [ 159.222785][ T14] usb 4-1: USB disconnect, device number 4 02:41:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000004000000000000000000850000000f"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) prctl$PR_MPX_ENABLE_MANAGEMENT(0x34) 02:41:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 02:41:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 02:41:35 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={0xffffffffffffffff}, 0x4) 02:41:35 executing program 2: getresgid(0x0, 0x0, 0x0) getresuid(&(0x7f0000003d40), &(0x7f0000003d80), &(0x7f0000003dc0)) 02:41:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0xa}) 02:41:35 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={0xffffffffffffffff}, 0x4) 02:41:35 executing program 1: ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)) getresgid(&(0x7f0000003a40), &(0x7f0000003a80), &(0x7f0000003ac0)) 02:41:35 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000240008000f801", 0x17}, {&(0x7f0000010300)="53595a4b414c4c45522020080000e980325132510000e980325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010", 0x4c, 0x600}], 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f00000002c0)='./file0\x00', 0x0) 02:41:35 executing program 4: syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020000020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c0008000000000800784d27a1a20fd5cb", 0x1a, 0xe000}], 0x0, &(0x7f0000000000)) 02:41:35 executing program 1: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000080)={0xfc000000}, 0x8) 02:41:35 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={0xffffffffffffffff}, 0x4) 02:41:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f00000002c0)={'veth0\x00'}) [ 159.866746][ T4546] loop2: detected capacity change from 0 to 6 02:41:36 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={0xffffffffffffffff}, 0x4) 02:41:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r1, &(0x7f0000000340)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) [ 159.927685][ T4546] FAT-fs (loop2): Directory bread(block 6) failed [ 159.959023][ T4553] loop4: detected capacity change from 0 to 224 02:41:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x2, &(0x7f0000000640)=0x6, 0x4) 02:41:36 executing program 3: syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000002c0)=[{&(0x7f0000010600)='8CD001', 0x6, 0x8800}], 0x0, &(0x7f0000000000)) [ 159.982999][ T4546] FAT-fs (loop2): error, corrupted directory (invalid entries) 02:41:36 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x801) 02:41:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x3, &(0x7f0000000640)=0x6, 0x4) syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r0) [ 160.040027][ T4553] ISOFS: unable to read i-node block 56 [ 160.040817][ T4546] FAT-fs (loop2): Filesystem has been set read-only [ 160.052071][ T4553] isofs_fill_super: get root inode failed 02:41:36 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000080), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[], 0x20) getpgid(r0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[], 0x10132) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000000), 0x4) recvmmsg(r4, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000002d40)={'wg0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @empty}, 0x0, r6}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000200)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x6, r6}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="d00000001900000229bd7000fedbdf251c148000fe00fe08001a000005001a000700000008000100000008000100000000000c000900160000040000", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRES32=r6, @ANYBLOB="8400130000000f0000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000040000000000000000000000000000000000000003000000000000000000", @ANYRESDEC=r1], 0xd0}, 0x1, 0x0, 0x0, 0x44800}, 0xc000) 02:41:36 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000240008000f801", 0x17}, {&(0x7f0000010300)="53595a4b414c4c45522020080000e980325132510000e980325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010", 0x4c, 0x600}], 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f00000002c0)='./file0\x00', 0x0) [ 160.097920][ T4565] loop3: detected capacity change from 0 to 136 02:41:36 executing program 4: syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020000020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c0008000000000800784d27a1a20fd5cb", 0x1a, 0xe000}], 0x0, &(0x7f0000000000)) 02:41:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) [ 160.184587][ T4565] isofs_fill_super: bread failed, dev=loop3, iso_blknum=34, block=68 [ 160.246415][ T4573] loop4: detected capacity change from 0 to 224 [ 160.273875][ T4577] loop2: detected capacity change from 0 to 6 02:41:36 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x519c42, 0x0) [ 160.310653][ T4573] ISOFS: unable to read i-node block 56 [ 160.318948][ T4577] FAT-fs (loop2): Directory bread(block 6) failed [ 160.327797][ T4573] isofs_fill_super: get root inode failed 02:41:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x38, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'veth0_to_batadv\x00'}}}}}, 0x38}}, 0x0) 02:41:36 executing program 3: munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) [ 160.361060][ T4577] FAT-fs (loop2): error, corrupted directory (invalid entries) [ 160.429282][ T4577] FAT-fs (loop2): Filesystem has been set read-only 02:41:36 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000240008000f801", 0x17}, {&(0x7f0000010300)="53595a4b414c4c45522020080000e980325132510000e980325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010", 0x4c, 0x600}], 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f00000002c0)='./file0\x00', 0x0) 02:41:36 executing program 4: syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020000020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c0008000000000800784d27a1a20fd5cb", 0x1a, 0xe000}], 0x0, &(0x7f0000000000)) 02:41:36 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x3461c301010b9365}, 0x10) 02:41:36 executing program 5: r0 = syz_usbip_server_init(0x0) write$usbip_server(r0, &(0x7f0000000600)=@ret_submit={{}, 0x0, 0x0, 0x0, 0xe6, 0x0, 0x0, "", [{0xfffffff9, 0x9, 0x3, 0xffff}, {0x3, 0x7fffffff, 0x79, 0x4000}, {0x0, 0xffff0001, 0x1, 0x5}, {0x5, 0x5, 0x6}, {0x3, 0x8, 0x3, 0x8}, {0x6, 0x9, 0x3f, 0x3f}, {0x7ff, 0x0, 0x9f, 0xfffe0000}, {0x4, 0x8001, 0x1, 0x7}, {0x0, 0x3f, 0x4, 0x9}, {0x8, 0x6, 0x7fff, 0x3}, {0x800, 0x8, 0x0, 0x4}, {0x5, 0x9, 0x1, 0x101}, {0x0, 0xff, 0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0xe90) 02:41:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r1, &(0x7f0000000340)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) [ 160.872149][ T4596] loop2: detected capacity change from 0 to 6 [ 160.890489][ T4593] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 160.902298][ T4595] loop4: detected capacity change from 0 to 224 [ 160.935380][ T4596] FAT-fs (loop2): Directory bread(block 6) failed [ 160.980113][ T4596] FAT-fs (loop2): error, corrupted directory (invalid entries) [ 161.018554][ T4595] ISOFS: unable to read i-node block 56 [ 161.042783][ T4595] isofs_fill_super: get root inode failed [ 161.065533][ T4596] FAT-fs (loop2): Filesystem has been set read-only 02:41:37 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000080), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[], 0x20) getpgid(r0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[], 0x10132) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000000), 0x4) recvmmsg(r4, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000002d40)={'wg0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @empty}, 0x0, r6}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000200)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x6, r6}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="d00000001900000229bd7000fedbdf251c148000fe00fe08001a000005001a000700000008000100000008000100000000000c000900160000040000", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRES32=r6, @ANYBLOB="8400130000000f0000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000040000000000000000000000000000000000000003000000000000000000", @ANYRESDEC=r1], 0xd0}, 0x1, 0x0, 0x0, 0x44800}, 0xc000) 02:41:37 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 02:41:37 executing program 4: syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020000020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c0008000000000800784d27a1a20fd5cb", 0x1a, 0xe000}], 0x0, &(0x7f0000000000)) 02:41:37 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000240008000f801", 0x17}, {&(0x7f0000010300)="53595a4b414c4c45522020080000e980325132510000e980325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010", 0x4c, 0x600}], 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f00000002c0)='./file0\x00', 0x0) 02:41:37 executing program 5: r0 = syz_usbip_server_init(0x0) write$usbip_server(r0, &(0x7f0000000600)=@ret_submit={{}, 0x0, 0x0, 0x0, 0xe6, 0x0, 0x0, "", [{0xfffffff9, 0x9, 0x3, 0xffff}, {0x3, 0x7fffffff, 0x79, 0x4000}, {0x0, 0xffff0001, 0x1, 0x5}, {0x5, 0x5, 0x6}, {0x3, 0x8, 0x3, 0x8}, {0x6, 0x9, 0x3f, 0x3f}, {0x7ff, 0x0, 0x9f, 0xfffe0000}, {0x4, 0x8001, 0x1, 0x7}, {0x0, 0x3f, 0x4, 0x9}, {0x8, 0x6, 0x7fff, 0x3}, {0x800, 0x8, 0x0, 0x4}, {0x5, 0x9, 0x1, 0x101}, {0x0, 0xff, 0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0xe90) 02:41:37 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000080), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[], 0x20) getpgid(r0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[], 0x10132) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000000), 0x4) recvmmsg(r4, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000002d40)={'wg0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @empty}, 0x0, r6}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000200)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x6, r6}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="d00000001900000229bd7000fedbdf251c148000fe00fe08001a000005001a000700000008000100000008000100000000000c000900160000040000", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRES32=r6, @ANYBLOB="8400130000000f0000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000040000000000000000000000000000000000000003000000000000000000", @ANYRESDEC=r1], 0xd0}, 0x1, 0x0, 0x0, 0x44800}, 0xc000) [ 161.403276][ T4605] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 161.434013][ T4607] loop2: detected capacity change from 0 to 6 [ 161.442234][ T4608] loop4: detected capacity change from 0 to 224 [ 161.489150][ T4607] FAT-fs (loop2): Directory bread(block 6) failed [ 161.513002][ T4613] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 161.532913][ T4608] ISOFS: unable to read i-node block 56 [ 161.546175][ T4608] isofs_fill_super: get root inode failed 02:41:37 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000080), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[], 0x20) getpgid(r0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[], 0x10132) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000000), 0x4) recvmmsg(r4, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000002d40)={'wg0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @empty}, 0x0, r6}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000200)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x6, r6}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="d00000001900000229bd7000fedbdf251c148000fe00fe08001a000005001a000700000008000100000008000100000000000c000900160000040000", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRES32=r6, @ANYBLOB="8400130000000f0000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000040000000000000000000000000000000000000003000000000000000000", @ANYRESDEC=r1], 0xd0}, 0x1, 0x0, 0x0, 0x44800}, 0xc000) 02:41:37 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 02:41:37 executing program 4: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x187803, 0x0) 02:41:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r1, &(0x7f0000000340)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 02:41:38 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x10, 0x0) flock(r0, 0x8) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000180)={@initdev}, &(0x7f00000001c0)=0x14) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) write$P9_RGETLOCK(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3400000037020001ff0f800000000000fbffffffffffffff", @ANYRES32, @ANYBLOB="1600232e6417dc484baf6111da9c9504ea16d8096b91a4d3f3247f1a257b4d179e8691b2d9a7752737cb8ab7dc7b5a01d64a"], 0x34) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') read$FUSE(r1, &(0x7f0000008a40)={0x2020}, 0x2020) chdir(&(0x7f0000000140)='./file0\x00') 02:41:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x3, 0x0, 0x0) 02:41:38 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000080), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[], 0x20) getpgid(r0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[], 0x10132) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000000), 0x4) recvmmsg(r4, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000002d40)={'wg0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @empty}, 0x0, r6}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000200)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x6, r6}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="d00000001900000229bd7000fedbdf251c148000fe00fe08001a000005001a000700000008000100000008000100000000000c000900160000040000", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRES32=r6, @ANYBLOB="8400130000000f0000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000040000000000000000000000000000000000000003000000000000000000", @ANYRESDEC=r1], 0xd0}, 0x1, 0x0, 0x0, 0x44800}, 0xc000) 02:41:38 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={0x0, 0x0, 0x8}, 0x10) 02:41:38 executing program 5: r0 = syz_usbip_server_init(0x0) write$usbip_server(r0, &(0x7f0000000600)=@ret_submit={{}, 0x0, 0x0, 0x0, 0xe6, 0x0, 0x0, "", [{0xfffffff9, 0x9, 0x3, 0xffff}, {0x3, 0x7fffffff, 0x79, 0x4000}, {0x0, 0xffff0001, 0x1, 0x5}, {0x5, 0x5, 0x6}, {0x3, 0x8, 0x3, 0x8}, {0x6, 0x9, 0x3f, 0x3f}, {0x7ff, 0x0, 0x9f, 0xfffe0000}, {0x4, 0x8001, 0x1, 0x7}, {0x0, 0x3f, 0x4, 0x9}, {0x8, 0x6, 0x7fff, 0x3}, {0x800, 0x8, 0x0, 0x4}, {0x5, 0x9, 0x1, 0x101}, {0x0, 0xff, 0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0xe90) 02:41:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r1, &(0x7f0000000340)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) [ 162.762389][ T4651] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 02:41:38 executing program 4: open_tree(0xffffffffffffffff, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) geteuid() 02:41:39 executing program 4: open_tree(0xffffffffffffffff, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) geteuid() 02:41:39 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000080), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[], 0x20) getpgid(r0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[], 0x10132) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000000), 0x4) recvmmsg(r4, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000002d40)={'wg0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @empty}, 0x0, r6}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000200)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x6, r6}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="d00000001900000229bd7000fedbdf251c148000fe00fe08001a000005001a000700000008000100000008000100000000000c000900160000040000", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRES32=r6, @ANYBLOB="8400130000000f0000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000040000000000000000000000000000000000000003000000000000000000", @ANYRESDEC=r1], 0xd0}, 0x1, 0x0, 0x0, 0x44800}, 0xc000) 02:41:39 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000080), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[], 0x20) getpgid(r0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[], 0x10132) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000000), 0x4) recvmmsg(r4, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000002d40)={'wg0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @empty}, 0x0, r6}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000200)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x6, r6}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="d00000001900000229bd7000fedbdf251c148000fe00fe08001a000005001a000700000008000100000008000100000000000c000900160000040000", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRES32=r6, @ANYBLOB="8400130000000f0000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000040000000000000000000000000000000000000003000000000000000000", @ANYRESDEC=r1], 0xd0}, 0x1, 0x0, 0x0, 0x44800}, 0xc000) 02:41:39 executing program 5: r0 = syz_usbip_server_init(0x0) write$usbip_server(r0, &(0x7f0000000600)=@ret_submit={{}, 0x0, 0x0, 0x0, 0xe6, 0x0, 0x0, "", [{0xfffffff9, 0x9, 0x3, 0xffff}, {0x3, 0x7fffffff, 0x79, 0x4000}, {0x0, 0xffff0001, 0x1, 0x5}, {0x5, 0x5, 0x6}, {0x3, 0x8, 0x3, 0x8}, {0x6, 0x9, 0x3f, 0x3f}, {0x7ff, 0x0, 0x9f, 0xfffe0000}, {0x4, 0x8001, 0x1, 0x7}, {0x0, 0x3f, 0x4, 0x9}, {0x8, 0x6, 0x7fff, 0x3}, {0x800, 0x8, 0x0, 0x4}, {0x5, 0x9, 0x1, 0x101}, {0x0, 0xff, 0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0xe90) 02:41:39 executing program 4: open_tree(0xffffffffffffffff, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) geteuid() [ 163.456390][ T4676] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 02:41:39 executing program 1: open_tree(0xffffffffffffffff, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) geteuid() 02:41:39 executing program 4: open_tree(0xffffffffffffffff, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) geteuid() 02:41:40 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000080), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[], 0x20) getpgid(r0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[], 0x10132) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000000), 0x4) recvmmsg(r4, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000002d40)={'wg0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @empty}, 0x0, r6}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000200)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x6, r6}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="d00000001900000229bd7000fedbdf251c148000fe00fe08001a000005001a000700000008000100000008000100000000000c000900160000040000", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRES32=r6, @ANYBLOB="8400130000000f0000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000040000000000000000000000000000000000000003000000000000000000", @ANYRESDEC=r1], 0xd0}, 0x1, 0x0, 0x0, 0x44800}, 0xc000) 02:41:40 executing program 1: open_tree(0xffffffffffffffff, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) geteuid() 02:41:40 executing program 4: r0 = syz_usbip_server_init(0x0) write$usbip_server(r0, &(0x7f0000000600)=@ret_submit={{}, 0x0, 0x0, 0x0, 0xe4, 0x0, 0x0, "", [{0xfffffff9, 0x9, 0x3, 0xffff}, {0x3, 0x7fffffff, 0x79, 0x4000}, {0x0, 0xffff0001, 0x1, 0x5}, {0x5, 0x5, 0x6}, {0x3, 0x8, 0x3, 0x8}, {0x0, 0x0, 0x0, 0x3f}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0xe70) 02:41:40 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) select(0x40, &(0x7f0000000a80)={0x10000}, &(0x7f0000000040)={0x7fff}, 0x0, 0x0) 02:41:40 executing program 5: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{0x0}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000002900000000000029252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e00", 0xa0, 0x8800}, {&(0x7f0000011100)="88", 0x1, 0xe000}, {&(0x7f0000011700)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400210000000000002164000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c001f0000000000001f00080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0xf000}], 0x0, &(0x7f0000012200)) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 02:41:40 executing program 1: open_tree(0xffffffffffffffff, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) geteuid() [ 164.335904][ T4704] loop5: detected capacity change from 0 to 240 02:41:40 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000080), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[], 0x20) getpgid(r0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[], 0x10132) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000000), 0x4) recvmmsg(r4, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000002d40)={'wg0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @empty}, 0x0, r6}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000200)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x6, r6}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="d00000001900000229bd7000fedbdf251c148000fe00fe08001a000005001a000700000008000100000008000100000000000c000900160000040000", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRES32=r6, @ANYBLOB="8400130000000f0000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000040000000000000000000000000000000000000003000000000000000000", @ANYRESDEC=r1], 0xd0}, 0x1, 0x0, 0x0, 0x44800}, 0xc000) 02:41:40 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x20) 02:41:40 executing program 5: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{0x0}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000002900000000000029252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e00", 0xa0, 0x8800}, {&(0x7f0000011100)="88", 0x1, 0xe000}, {&(0x7f0000011700)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400210000000000002164000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c001f0000000000001f00080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0xf000}], 0x0, &(0x7f0000012200)) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 02:41:40 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x3, 0x7f, 0x14a}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x2, 0x8000800, 0x5}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x100004000) 02:41:40 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000080), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[], 0x20) getpgid(r0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[], 0x10132) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000000), 0x4) recvmmsg(r4, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000002d40)={'wg0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @empty}, 0x0, r6}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000200)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x6, r6}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="d00000001900000229bd7000fedbdf251c148000fe00fe08001a000005001a000700000008000100000008000100000000000c000900160000040000", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRES32=r6, @ANYBLOB="8400130000000f0000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000040000000000000000000000000000000000000003000000000000000000", @ANYRESDEC=r1], 0xd0}, 0x1, 0x0, 0x0, 0x44800}, 0xc000) 02:41:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x4, &(0x7f0000000640)=0x6, 0x4) [ 164.900894][ T4718] loop5: detected capacity change from 0 to 240 02:41:42 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x17}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x38}}, 0x0) 02:41:42 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000000c0)) 02:41:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000006d80)={&(0x7f0000000940)=@delchain={0x24, 0x25, 0x239}, 0x24}}, 0x0) 02:41:42 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/4103, 0x1007}], 0x1, 0x0, 0x0) 02:41:42 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000280)={0x0, 0xfffffebd, &(0x7f00000003c0)="254e6e6457b94a706f24b50b613bff3ebc5d669fcccfa7539dec9b67573fe9fe31fd712d55ac76b885d2ef5c535d1622962d706343eaf12d7abd5807823ec7ca6f45b0ed0c82289e1dc00fa40b0c6cfba5d882d2e07d943e4761e7cfcb900a43038cdee3afb200c911d20bcdab3ce19a11ac8e9d0abcef82b399e1fa04fa7f9b3dd714cbb6bb14b6172ddd199fc8e689936916cf4f0a289c4b997807b9ed9a85b6a0fd95180f1d2951b0ef77637fb1652eae221d0dfbb740e15aed38a5a018ec0c8b15614a9f2b3fca32064b0c"}) syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x0) 02:41:42 executing program 2: shmat(0x0, &(0x7f0000ff8000/0x1000)=nil, 0x4000) 02:41:42 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000001c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xfffffffffffffe57}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f0000000000)=@conn_svc_rsp={0x0, 0x0, 0xa, "eedb1ad5", {0x3, 0x2}}) 02:41:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000006d80)={&(0x7f0000000940)=@delchain={0x24, 0x25, 0x239}, 0x24}}, 0x0) 02:41:42 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10) 02:41:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) 02:41:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x11, 0x66, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x98, 0x0, 0x98, 0xffffffff, 0xffffffff, 0x260, 0x260, 0x260, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @broadcast, 0x0, 0x0, 'veth0_virt_wifi\x00', 'vlan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'netdevsim0\x00', 'macvtap0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 02:41:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x4e66, @empty}, {0x2, 0x4e1d, @broadcast}, {0x2, 0x4e21, @empty}, 0x28c, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2, 0x8, 0x7ffc}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x11, 0x40, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x98, 0x0, 0x98, 0xffffffff, 0xffffffff, 0x260, 0x260, 0x260, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @broadcast, 0x0, 0x0, 'veth0_virt_wifi\x00', 'vlan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'netdevsim0\x00', 'macvtap0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 02:41:42 executing program 4: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x11, @multicast1, 0x4e24, 0x4, 'ovf\x00'}, 0x2c) 02:41:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000006d80)={&(0x7f0000000940)=@delchain={0x24, 0x25, 0x239}, 0x24}}, 0x0) 02:41:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) socket$inet6_icmp(0xa, 0x2, 0x3a) 02:41:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) [ 166.604354][ T3676] usb 3-1: new high-speed USB device number 7 using dummy_hcd 02:41:42 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000280)={0x0, 0xfffffebd, &(0x7f00000003c0)="254e6e6457b94a706f24b50b613bff3ebc5d669fcccfa7539dec9b67573fe9fe31fd712d55ac76b885d2ef5c535d1622962d706343eaf12d7abd5807823ec7ca6f45b0ed0c82289e1dc00fa40b0c6cfba5d882d2e07d943e4761e7cfcb900a43038cdee3afb200c911d20bcdab3ce19a11ac8e9d0abcef82b399e1fa04fa7f9b3dd714cbb6bb14b6172ddd199fc8e689936916cf4f0a289c4b997807b9ed9a85b6a0fd95180f1d2951b0ef77637fb1652eae221d0dfbb740e15aed38a5a018ec0c8b15614a9f2b3fca32064b0c"}) syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x0) 02:41:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000006d80)={&(0x7f0000000940)=@delchain={0x24, 0x25, 0x239}, 0x24}}, 0x0) [ 167.014384][ T3676] usb 3-1: config index 0 descriptor too short (expected 65111, got 72) [ 167.194510][ T3676] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 167.203621][ T3676] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.212091][ T3676] usb 3-1: Product: syz [ 167.218361][ T3676] usb 3-1: Manufacturer: syz [ 167.223021][ T3676] usb 3-1: SerialNumber: syz [ 167.276744][ T3676] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 167.955186][ T3676] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 168.369231][ T142] usb 3-1: USB disconnect, device number 7 02:41:44 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 02:41:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x11, @multicast1, 0x0, 0x0, 'ovf\x00'}, 0x2c) 02:41:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000140), &(0x7f00000001c0)=0x68) 02:41:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r5, r4, 0x0, 0x10000a006) 02:41:44 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000006d80)={&(0x7f0000000940)=@delchain={0x24, 0x25, 0x239}, 0x24}}, 0x0) 02:41:44 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000280)={0x0, 0xfffffebd, &(0x7f00000003c0)="254e6e6457b94a706f24b50b613bff3ebc5d669fcccfa7539dec9b67573fe9fe31fd712d55ac76b885d2ef5c535d1622962d706343eaf12d7abd5807823ec7ca6f45b0ed0c82289e1dc00fa40b0c6cfba5d882d2e07d943e4761e7cfcb900a43038cdee3afb200c911d20bcdab3ce19a11ac8e9d0abcef82b399e1fa04fa7f9b3dd714cbb6bb14b6172ddd199fc8e689936916cf4f0a289c4b997807b9ed9a85b6a0fd95180f1d2951b0ef77637fb1652eae221d0dfbb740e15aed38a5a018ec0c8b15614a9f2b3fca32064b0c"}) syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x0) 02:41:45 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000006d80)={&(0x7f0000000940)=@delchain={0x24, 0x25, 0x239}, 0x24}}, 0x0) 02:41:45 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 02:41:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x30, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x98, 0x0, 0x98, 0xffffffff, 0xffffffff, 0x260, 0x260, 0x260, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @broadcast, 0x0, 0x0, 'veth0_virt_wifi\x00', 'vlan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'netdevsim0\x00', 'macvtap0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 02:41:45 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000006d80)={&(0x7f0000000940)=@delchain={0x24, 0x25, 0x239}, 0x24}}, 0x0) [ 169.001029][ T26] audit: type=1804 audit(1648780905.098:6): pid=4786 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4029121020/syzkaller.diOjlF/66/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 [ 169.028060][ T3676] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive 02:41:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1fffffff00000000000001"], 0x28}}, 0x0) 02:41:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x8000000, 0x2d0, 0xffffffff, 0x98, 0x0, 0x98, 0xffffffff, 0xffffffff, 0x260, 0x260, 0x260, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @broadcast, 0x0, 0x0, 'veth0_virt_wifi\x00', 'vlan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'netdevsim0\x00', 'macvtap0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 02:41:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) [ 169.059106][ T3676] ath9k_htc: Failed to initialize the device [ 169.079661][ T142] usb 3-1: ath9k_htc: USB layer deinitialized 02:41:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sed\x00'}, 0x2c) 02:41:45 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000006d80)={&(0x7f0000000940)=@delchain={0x24, 0x25, 0x239}, 0x24}}, 0x0) 02:41:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r5, r4, 0x0, 0x10000a006) 02:41:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r5, r4, 0x0, 0x10000a006) [ 169.404234][ T26] audit: type=1804 audit(1648780905.498:7): pid=4811 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4029121020/syzkaller.diOjlF/67/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 [ 169.469712][ T26] audit: type=1804 audit(1648780905.538:8): pid=4812 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1926025336/syzkaller.MXpr4w/70/cgroup.controllers" dev="sda1" ino=1161 res=1 errno=0 02:41:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000007c0)={&(0x7f0000000800), 0xc, &(0x7f0000000780)={0x0}}, 0x0) 02:41:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sed\x00'}, 0x2c) 02:41:45 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000006d80)={&(0x7f0000000940)=@delchain={0x24, 0x25, 0x239}, 0x24}}, 0x0) 02:41:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r5, r4, 0x0, 0x10000a006) 02:41:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000200)={0x1f, {{0x2, 0x0, @multicast2}}}, 0x88) 02:41:45 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000006d80)={&(0x7f0000000940)=@delchain={0x24, 0x25, 0x239}, 0x24}}, 0x0) [ 169.930363][ T26] audit: type=1804 audit(1648780906.028:9): pid=4821 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4029121020/syzkaller.diOjlF/68/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 02:41:46 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x23, 0x4) 02:41:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {}, {0x2, 0x0, @private}, {0x2, 0x0, @private}, 0x1ac}) 02:41:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 02:41:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x84, 0x19, 0x0, 0x0) 02:41:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sed\x00'}, 0x2c) 02:41:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r5, r4, 0x0, 0x10000a006) 02:41:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x20, 0x2, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 02:41:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x84, 0x79, 0x0, 0x0) 02:41:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 02:41:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sed\x00'}, 0x2c) 02:41:46 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0x11, @multicast1, 0x4e24, 0x4, 'ovf\x00'}, 0x2c) 02:41:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x84, 0x0, 0x0, 0x6) 02:41:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x2f) 02:41:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) [ 170.722834][ T26] audit: type=1804 audit(1648780906.818:10): pid=4841 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4029121020/syzkaller.diOjlF/69/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 02:41:46 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sed\x00'}, 0x2c) 02:41:46 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0x11, @multicast1, 0x4e24, 0x4, 'ovf\x00'}, 0x2c) 02:41:46 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2}, 0x18) 02:41:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) 02:41:47 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}}, 0x0) 02:41:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 02:41:47 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0x11, @multicast1, 0x4e24, 0x4, 'ovf\x00'}, 0x2c) 02:41:47 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sed\x00'}, 0x2c) 02:41:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x84, 0xd, 0x0, 0x0) 02:41:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 02:41:47 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0x11, @multicast1, 0x4e24, 0x4, 'ovf\x00'}, 0x2c) 02:41:47 executing program 2: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sed\x00'}, 0x2c) 02:41:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:41:47 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x17, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5, 0x6, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x54}}, 0x0) 02:41:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180), 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote}], 0x10) [ 171.165141][ T26] audit: type=1804 audit(1648780907.268:11): pid=4880 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4029121020/syzkaller.diOjlF/70/cgroup.controllers" dev="sda1" ino=1164 res=1 errno=0 02:41:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) 02:41:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sed\x00'}, 0x2c) 02:41:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 02:41:47 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 171.234517][ T4883] device wlan0 entered promiscuous mode [ 171.264398][ T4883] device macsec1 entered promiscuous mode 02:41:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000006d80)={0x0}}, 0x0) 02:41:47 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x9, @fixed, 0x0, 0x2}, 0xe) [ 171.293026][ T4883] device wlan0 left promiscuous mode 02:41:47 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) [ 171.340420][ T4897] Zero length message leads to an empty skb 02:41:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000006d80)={0x0}}, 0x0) 02:41:47 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x14, 0x4) 02:41:47 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x17, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5, 0x6, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x54}}, 0x0) 02:41:47 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) [ 171.436282][ T26] audit: type=1804 audit(1648780907.538:12): pid=4903 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4029121020/syzkaller.diOjlF/71/cgroup.controllers" dev="sda1" ino=1176 res=1 errno=0 02:41:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000006d80)={0x0}}, 0x0) 02:41:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) 02:41:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sed\x00'}, 0x2c) 02:41:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x2}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}]}, 0x30}}, 0x0) 02:41:47 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) [ 171.572407][ T4910] device wlan0 entered promiscuous mode 02:41:47 executing program 1: r0 = socket(0xa, 0x3, 0x101) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2, 0x0, 0x7800}}) [ 171.613700][ T4910] device macsec1 entered promiscuous mode 02:41:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000006d80)={&(0x7f0000000940)=@delchain={0x24, 0x25}, 0x24}}, 0x0) 02:41:47 executing program 4: setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 02:41:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) sendfile(r5, r4, 0x0, 0x10000a006) [ 171.691247][ T4910] device wlan0 left promiscuous mode [ 171.712548][ T26] audit: type=1804 audit(1648780907.808:13): pid=4924 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4029121020/syzkaller.diOjlF/72/cgroup.controllers" dev="sda1" ino=1168 res=1 errno=0 02:41:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000006d80)={&(0x7f0000000940)=@delchain={0x24, 0x25}, 0x24}}, 0x0) 02:41:48 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x17, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5, 0x6, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x54}}, 0x0) 02:41:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sed\x00'}, 0x2c) 02:41:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x84, 0x76, 0x0, 0x0) 02:41:48 executing program 4: setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 02:41:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000006d80)={&(0x7f0000000940)=@delchain={0x24, 0x25}, 0x24}}, 0x0) 02:41:48 executing program 4: setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 02:41:48 executing program 5: syz_init_net_socket$ax25(0x3, 0x2, 0x1) 02:41:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) [ 171.962925][ T26] audit: type=1804 audit(1648780908.058:14): pid=4943 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4029121020/syzkaller.diOjlF/73/cgroup.controllers" dev="sda1" ino=1168 res=1 errno=0 02:41:48 executing program 4: socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 02:41:48 executing program 5: syz_init_net_socket$ax25(0x3, 0x2, 0x1) [ 172.121714][ T4949] device wlan0 entered promiscuous mode [ 172.182624][ T4949] device macsec1 entered promiscuous mode [ 172.248402][ T4949] device wlan0 left promiscuous mode 02:41:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) sendfile(r5, r4, 0x0, 0x10000a006) 02:41:48 executing program 4: socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 02:41:48 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x17, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5, 0x6, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x54}}, 0x0) 02:41:48 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0xf00, 0x453, 0x0, 0x0, 0x0, "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"}, 0xec4}}, 0x0) 02:41:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x84, 0x77, 0x0, 0x0) 02:41:48 executing program 2: socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sed\x00'}, 0x2c) 02:41:48 executing program 4: socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 02:41:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x15, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x48) 02:41:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x8, 0x2, &(0x7f0000000180)=@raw=[@btf_id], &(0x7f0000000200)='GPL\x00', 0x0, 0x3fe, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:41:48 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1217c0, 0x0) 02:41:48 executing program 2: socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sed\x00'}, 0x2c) 02:41:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000980)={0xffffffffffffffff}) sendmsg$sock(r0, 0x0, 0x0) [ 172.584349][ T26] audit: type=1804 audit(1648780908.688:15): pid=4973 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4029121020/syzkaller.diOjlF/74/cgroup.controllers" dev="sda1" ino=1165 res=1 errno=0 [ 172.640102][ T4975] device wlan0 entered promiscuous mode [ 172.683604][ T4975] device macsec1 entered promiscuous mode [ 172.711433][ T4975] device wlan0 left promiscuous mode 02:41:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) sendfile(r5, r4, 0x0, 0x10000a006) 02:41:48 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000dc0), 0x305800, 0x0) 02:41:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 02:41:48 executing program 5: syz_clone(0x980e8180, 0x0, 0x0, 0x0, 0x0, 0x0) 02:41:48 executing program 2: socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sed\x00'}, 0x2c) 02:41:48 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x11, 0x3, &(0x7f0000001180)=@framed, &(0x7f0000001200)='syzkaller\x00', 0x0, 0xdd, &(0x7f0000001240)=""/221, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:41:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 02:41:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000980)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e00)=[{0x0}, {0x0}], 0x2}, 0x0) 02:41:49 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x11, 0x3, &(0x7f0000001180)=@framed, &(0x7f0000001200)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:41:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) 02:41:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:41:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x40) 02:41:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r5, r4, 0x0, 0x10000a006) 02:41:49 executing program 3: syz_clone(0x30004000, 0x0, 0x0, 0x0, 0x0, 0x0) 02:41:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) 02:41:49 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x7, &(0x7f0000000100)=@framed={{}, [@call, @alu, @ldst, @ldst]}, &(0x7f0000000200)='GPL\x00', 0x7, 0xa7, &(0x7f0000000f80)=""/167, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:41:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) 02:41:49 executing program 5: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000780)=0xffffffffffffffff, 0x4) 02:41:49 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='cpuacct.usage_sys\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) 02:41:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) ioctl$TUNSETTXFILTER(r2, 0x400454d1, 0x0) 02:41:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) 02:41:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x8, 0x3, &(0x7f00000007c0)=@framed, &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 02:41:49 executing program 5: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000800)={&(0x7f00000007c0)='./file0\x00'}, 0x10) 02:41:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) close(r0) 02:41:49 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x15, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x80}, @call]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:41:49 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) 02:41:49 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x12, 0x2, &(0x7f0000000180)=@raw=[@btf_id], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:41:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x12, 0x2, &(0x7f0000000180)=@raw=[@btf_id], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:41:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r5, r4, 0x0, 0x10000a006) 02:41:49 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b80)='./cgroup.net/syz0\x00', 0x200002, 0x0) 02:41:49 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000980)) 02:41:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0x0, 0x0, 0x0, &(0x7f00000014c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:41:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[{0x10, 0x1, 0x1}], 0x10}, 0x0) 02:41:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x11, 0x3, &(0x7f0000001180)=@framed, &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:41:49 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x0, 0x3, &(0x7f0000001180)=@framed, &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:41:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000d80), 0x4) 02:41:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0x0, 0x1, &(0x7f0000001480)=@raw=[@kfunc], &(0x7f00000014c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:41:49 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="95"], &(0x7f0000000200)='GPL\x00', 0x7, 0xa7, &(0x7f0000000f80)=""/167, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:41:49 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@btf_id]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:41:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x17, 0x0, 0x6, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 02:41:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r5, r4, 0x0, 0x10000a006) 02:41:50 executing program 2: bpf$MAP_CREATE(0xd, &(0x7f0000000400), 0x48) 02:41:50 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x11, 0x3, &(0x7f0000001180)=@framed, &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001380), 0x10}, 0x80) 02:41:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@btf_id]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:41:50 executing program 3: syz_clone(0x7095dc80, 0x0, 0x0, 0x0, 0x0, 0x0) 02:41:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x140) 02:41:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_devices(r2, &(0x7f0000000000)={'b', ' *:* ', 'r\x00'}, 0x8) 02:41:50 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_hsr\x00', &(0x7f0000000000)=@ethtool_perm_addr={0x17}}) 02:41:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0xfffffffffffffffc) 02:41:50 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f0000001780)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000240)="0784", 0x2}], 0x1}, 0xfc) 02:41:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@btf_id]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:41:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000340)=""/142, 0x1a, 0x8e, 0x1}, 0x20) [ 174.066688][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 174.066705][ T26] audit: type=1804 audit(1648780910.168:19): pid=5091 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4029121020/syzkaller.diOjlF/78/cgroup.controllers" dev="sda1" ino=1158 res=1 errno=0 02:41:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(0xffffffffffffffff, r4, 0x0, 0x10000a006) 02:41:50 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x89a1, &(0x7f00000000c0)={'rose0\x00', 0x0}) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000080)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)) 02:41:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006240)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @dev, 0x1}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@rthdr={{0x18}}], 0x18}}], 0x2, 0x0) 02:41:50 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_hsr\x00', &(0x7f0000000000)=@ethtool_perm_addr={0x39}}) 02:41:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@btf_id]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:41:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0xa}}, &(0x7f0000000340)=""/142, 0x1a, 0x8e, 0x1}, 0x20) 02:41:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x14, 0x0, 0x8}, 0x48) 02:41:50 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000040)={'veth0_to_batadv\x00', &(0x7f0000000140)=@ethtool_cmd={0x0, 0x0, 0x7e}}) 02:41:50 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1}]}, 0x18}}, 0x0) 02:41:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000c40)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x28}}], 0x1, 0x0) 02:41:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'tunl0\x00'}) 02:41:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'team0\x00', &(0x7f0000000080)=@ethtool_link_settings={0x4c}}) [ 174.432470][ T26] audit: type=1804 audit(1648780910.528:20): pid=5111 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4029121020/syzkaller.diOjlF/79/cgroup.controllers" dev="sda1" ino=1180 res=1 errno=0 02:41:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(0xffffffffffffffff, r4, 0x0, 0x10000a006) 02:41:50 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f0000001780)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000240)="0784c631", 0xffd8}], 0x1}, 0x0) 02:41:50 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000040)={&(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}, 0x80, 0x0}, 0x0) 02:41:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000c40)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x28}}], 0x1, 0x0) 02:41:50 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f0000001780)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000240)="0784", 0x2}], 0x1}, 0xfc00) 02:41:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001700)={&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}, 0x0) 02:41:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @broadcast}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="eaee1901b6e9"}, @generic={0x0, "2eb32e0b6ac083dc4b5d778dd112"}}) 02:41:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001700)={&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}, 0x0) 02:41:50 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_hsr\x00', &(0x7f0000000000)=@ethtool_perm_addr={0xc}}) 02:41:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000040)=""/204, 0x2a, 0xcc, 0x1}, 0x20) 02:41:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000c40)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x28}}], 0x1, 0x0) 02:41:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x5}, {0xa}, {0x0, 0x2}]}]}}, &(0x7f0000000340)=""/142, 0x3e, 0x8e, 0x1}, 0x20) 02:41:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(0xffffffffffffffff, r4, 0x0, 0x10000a006) 02:41:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001700)={&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}, 0x0) 02:41:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_gfeatures}) 02:41:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000c40)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x28}}], 0x1, 0x0) 02:41:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f0000000100)=""/246, 0x26, 0xf6, 0x1}, 0x20) 02:41:50 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000280)={@random="d21807ebe723", @random="66df6cd2bfc0", @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @broadcast, @dev}, {0x0, 0x0, 0x0, @dev}}}}}, 0x0) [ 174.763071][ T26] audit: type=1804 audit(1648780910.858:21): pid=5144 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4029121020/syzkaller.diOjlF/80/cgroup.controllers" dev="sda1" ino=1162 res=1 errno=0 02:41:50 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x448d1) 02:41:50 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$vcsn(&(0x7f0000000040), 0x1f, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0xff}, 0x0, 0x0) 02:41:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001700)={&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}, 0x0) 02:41:51 executing program 5: syz_emit_ethernet(0xfdef, &(0x7f0000000100)=ANY=[], 0x0) 02:41:51 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x2) write$bt_hci(r0, 0x0, 0x0) 02:41:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x9, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x7}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000180)=""/237, 0x35, 0xed, 0x1}, 0x20) 02:41:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r4, 0xffffffffffffffff, 0x0, 0x10000a006) 02:41:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000c40)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x7ffffff7) 02:41:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000880)={&(0x7f0000000000)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@ip_tos_u8={{0x11, 0x0, 0x7}}], 0x18}, 0x0) 02:41:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x1}]}, {0x0, [0x5f, 0x30, 0x2e]}}, &(0x7f00000000c0)=""/152, 0x29, 0x98, 0x1}, 0x20) 02:41:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x1}]}}, &(0x7f0000000180)=""/237, 0x26, 0xed, 0x1}, 0x20) [ 175.021195][ T26] audit: type=1804 audit(1648780911.118:22): pid=5168 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4029121020/syzkaller.diOjlF/81/cgroup.controllers" dev="sda1" ino=1165 res=1 errno=0 02:41:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001a40)=[{{&(0x7f0000000040)={0x2, 0x4e20, @dev}, 0x10, 0x0}}], 0x1, 0x0) 02:41:51 executing program 2: bpf$BPF_BTF_LOAD(0x7, 0x0, 0x2) 02:41:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x3}]}}, &(0x7f0000000340)=""/142, 0x26, 0x8e, 0x1}, 0x20) 02:41:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000880)={&(0x7f0000000000)={0x2, 0x4e24, @private}, 0x10, 0x0}, 0xa8d0) 02:41:51 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f00000001c0)="88001ccb89ab813bfa4d856ac853e3bb24d60000000000001c00080000000008007809140b2a3a08021644e410f0f090", 0x30, 0xe000}], 0x0, &(0x7f00000002c0)=ANY=[]) 02:41:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x5, 0x4, 0x0, 0x7fffffff, 0x0, 0x1}, 0x48) 02:41:51 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000240)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000800)={0x4c, 0x0, &(0x7f0000000680)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f0000000780)="3703e279"}) [ 175.237462][ T5188] loop5: detected capacity change from 0 to 224 02:41:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r4, 0xffffffffffffffff, 0x0, 0x10000a006) 02:41:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000880)={&(0x7f0000000000)={0x2, 0x4e24, @private}, 0x10, 0x0}, 0xa8d0) 02:41:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @broadcast}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="eaee1901b6e9"}, @generic={0x0, "2eb32e0b6ac083dc4b5d778dd112"}, 0x4d6e, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='gretap0\x00'}) 02:41:51 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_hsr\x00', &(0x7f0000000000)=@ethtool_perm_addr}) [ 175.291326][ T5188] isofs_fill_super: root inode is not a directory. Corrupted media? 02:41:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x7}, 0x48) 02:41:51 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8929, &(0x7f00000000c0)={'veth0_to_hsr\x00', 0x0}) 02:41:51 executing program 5: syz_emit_ethernet(0xe81, &(0x7f0000000140)={@multicast, @local, @void, {@llc_tr={0x11, {@snap={0x0, 0x0, '\t', 'iHq', 0x0, "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"}}}}}, 0x0) 02:41:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000880)={&(0x7f0000000000)={0x2, 0x4e24, @private}, 0x10, 0x0}, 0xa8d0) 02:41:51 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_hsr\x00', &(0x7f0000000000)=@ethtool_perm_addr={0x34}}) 02:41:51 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @dev, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @rand_addr, {[@cipso={0x86, 0x6}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:41:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000880)={&(0x7f0000000000)={0x2, 0x4e24, @private}, 0x10, 0x0}, 0xa8d0) 02:41:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0xe}]}]}}, &(0x7f0000000340)=""/142, 0x32, 0x8e, 0x1}, 0x20) 02:41:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r4, 0xffffffffffffffff, 0x0, 0x10000a006) 02:41:51 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f0000001780)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000240)="0784c631", 0x4}], 0x1}, 0x0) 02:41:51 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0xc0189436, &(0x7f00000000c0)={'veth1_to_team\x00', &(0x7f0000000080)=@ethtool_eee}) 02:41:51 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_hsr\x00', &(0x7f0000000000)=@ethtool_perm_addr={0x19}}) 02:41:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x17}, 0x48) 02:41:51 executing program 3: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.high\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x11, r2, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = timerfd_create(0x1, 0x0) timerfd_gettime(r3, &(0x7f0000000240)) r4 = timerfd_create(0x1, 0x0) mmap(&(0x7f000064e000/0x2000)=nil, 0x2000, 0xc, 0x4000010, r4, 0x42e8b000) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)=0x5, 0x12) write$cgroup_int(r1, &(0x7f0000000400), 0x12) 02:41:51 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x8, 0x3, &(0x7f0000001940)=@framed, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000340)={r0, 0x0, 0x0}, 0x10) 02:41:51 executing program 5: getitimer(0x390e652a860d9e8, 0x0) 02:41:51 executing program 1: setreuid(0xee01, 0xee01) bpf$BPF_BTF_LOAD(0x7, 0x0, 0x2) 02:41:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={@ipv4={'\x00', '\xff\xff', @private}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x5100041}) 02:41:51 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000140)={@broadcast, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:41:51 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000240)='./binderfs/binder1\x00', 0x802, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000800)={0x50, 0x0, &(0x7f0000000680)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @exit_looper], 0x50, 0x0, &(0x7f0000000780)="3703e2795548f3718cf424f42b21e49a94ce97bc861de02b456745a328d1384f531abb8d9c9f2afa20b015897eafa21933ce1b8b162b0df273c507e5a6421fb19d3dcb3675f3ed96241819e615fd9a1f"}) 02:41:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r5, r4, 0x0, 0x10000a006) 02:41:51 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0xee01, 0x0) 02:41:51 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_mount_image$nfs4(&(0x7f0000000440), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001b80), 0x1000, &(0x7f0000001800)) syz_mount_image$nfs(&(0x7f00000014c0), &(0x7f0000001500)='./file0\x00', 0x0, 0x0, 0x0, 0x1d4bf, &(0x7f0000001b40)) 02:41:51 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_mount_image$nfs4(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000001b80), 0x1000, &(0x7f0000001800)) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0xee01, 0x1000) 02:41:51 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x80001) write$snddsp(r0, &(0x7f0000000500)="bc", 0xfffffffffffffdef) 02:41:52 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xee00, 0x0, 0x0) 02:41:52 executing program 1: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0xb, r0, 0x0, 0x0) 02:41:52 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x15, r0, 0x0, 0x0) 02:41:52 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_mount_image$nfs4(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000001b80), 0x1000, &(0x7f0000001800)) syz_mount_image$nfs(&(0x7f00000014c0), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xccbe, &(0x7f0000000040)={[], [{@subj_role={'subj_role', 0x3d, 'nfs\x00'}}]}) 02:41:52 executing program 4: shmget(0x2, 0x1000, 0x698, &(0x7f0000ffc000/0x1000)=nil) 02:41:52 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x15, r0, 0x0, 0x0) 02:41:52 executing program 1: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x11, r0, 0x0, 0x0) [ 176.085089][ T5262] devtmpfs: Unknown parameter 'subj_role' 02:41:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r5, r4, 0x0, 0x10000a006) 02:41:52 executing program 4: shmget(0x2, 0x1000, 0x698, &(0x7f0000ffc000/0x1000)=nil) 02:41:52 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_mount_image$nfs4(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000001b80), 0x1000, &(0x7f0000001800)) syz_mount_image$nfs(&(0x7f00000014c0), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xccbe, &(0x7f0000000040)={[], [{@subj_role={'subj_role', 0x3d, 'nfs\x00'}}]}) 02:41:52 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x15, r0, 0x0, 0x0) 02:41:52 executing program 1: setrlimit(0x58a74a4459ef6dcd, &(0x7f0000000140)) [ 176.720957][ T26] audit: type=1800 audit(1648780912.818:23): pid=5256 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="cgroup.controllers" dev="sda1" ino=1160 res=0 errno=0 [ 176.862256][ T5275] devtmpfs: Unknown parameter 'subj_role' [ 177.348336][ T26] audit: type=1804 audit(1648780913.448:24): pid=5280 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4029121020/syzkaller.diOjlF/86/cgroup.controllers" dev="sda1" ino=1161 res=1 errno=0 [ 193.906283][ T1230] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.912592][ T1230] ieee802154 phy1 wpan1: encryption failed: -22 02:42:20 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000022c0), &(0x7f0000002340)={&(0x7f0000002300), 0x8}) 02:42:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4018aee1, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000094"]) 02:42:20 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x15, r0, 0x0, 0x0) 02:42:20 executing program 4: shmget(0x2, 0x1000, 0x698, &(0x7f0000ffc000/0x1000)=nil) 02:42:20 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_mount_image$nfs4(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000001b80), 0x1000, &(0x7f0000001800)) syz_mount_image$nfs(&(0x7f00000014c0), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xccbe, &(0x7f0000000040)={[], [{@subj_role={'subj_role', 0x3d, 'nfs\x00'}}]}) 02:42:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r5, r4, 0x0, 0x10000a006) 02:42:20 executing program 4: shmget(0x2, 0x1000, 0x698, &(0x7f0000ffc000/0x1000)=nil) 02:42:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0xaea2, &(0x7f0000000080)) 02:42:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0xc008ae88, &(0x7f0000000080)) 02:42:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) 02:42:20 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_mount_image$nfs4(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000001b80), 0x1000, &(0x7f0000001800)) syz_mount_image$nfs(&(0x7f00000014c0), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xccbe, &(0x7f0000000040)={[], [{@subj_role={'subj_role', 0x3d, 'nfs\x00'}}]}) [ 204.160689][ T5291] devtmpfs: Unknown parameter 'subj_role' [ 204.239040][ T5309] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 02:42:20 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000006c0)={0x40, 0x8}) [ 204.360441][ T5313] devtmpfs: Unknown parameter 'subj_role' [ 204.830597][ T26] audit: type=1804 audit(1648780940.928:25): pid=5298 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4029121020/syzkaller.diOjlF/87/cgroup.controllers" dev="sda1" ino=1163 res=1 errno=0 02:42:29 executing program 3: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xfffffd99}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) 02:42:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:42:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000040)="cc", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000840)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 02:42:29 executing program 5: bpf$MAP_CREATE(0x12, &(0x7f0000000740)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:42:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x5, 0x9, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 02:42:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r5, r4, 0x0, 0x10000a006) 02:42:29 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000a40), 0x42, 0x0) 02:42:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2e}, 0x48) 02:42:29 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 02:42:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r5, r4, 0x0, 0x10000a006) 02:42:29 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x16, &(0x7f0000000040)={0x0}, 0x10) 02:42:29 executing program 2: bpf$MAP_CREATE(0x9, &(0x7f0000000740)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:42:40 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 02:42:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0x1a}, 0x48) 02:42:40 executing program 5: syz_clone(0x43a0a200, 0x0, 0x0, 0x0, 0x0, 0x0) 02:42:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r5, r4, 0x0, 0x10000a006) 02:42:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000800000008000000005000000010000000000000e05000000010000f6010000000000000e04000000010000000e0000000700008512ffffff0c00000002000000f70f00000d00000004000000020000000100000004000000070000000e00000005000000060000000900000004000000e00e00000c00000004000000340a0000070000000100000002000000002e2e30"], &(0x7f00000000c0)=""/208, 0x9d, 0xd0, 0x1}, 0x20) 02:42:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:42:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x800, 0x200, 0x7}, 0x48) 02:42:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x7, &(0x7f0000000580)=@framed={{}, [@initr0, @map_fd]}, &(0x7f0000000600)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:42:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r3, r2, 0x0, 0x10000a006) 02:42:41 executing program 4: bpf$MAP_CREATE(0x6, &(0x7f0000000740)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:42:41 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001b00)=@base={0x1, 0x6, 0x8001, 0x3f, 0x100, 0xffffffffffffffff, 0xfffff950, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) 02:42:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 225.148389][ T26] audit: type=1804 audit(1648780961.248:26): pid=5383 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4029121020/syzkaller.diOjlF/91/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 02:42:54 executing program 3: r0 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_basic={{0xa}, {0x4}}]}, 0x34}}, 0x0) dup3(r3, r1, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000009700)={0x0, 0x0, &(0x7f00000096c0)={&(0x7f0000009680)=@mpls_getnetconf={0x14}, 0x14}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="001d000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000100)=@add_del={0x2, &(0x7f00000000c0)='rose0\x00'}) [ 238.397188][ T26] audit: type=1804 audit(1648780974.498:27): pid=5407 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4029121020/syzkaller.diOjlF/92/cgroup.controllers" dev="sda1" ino=1158 res=1 errno=0 02:42:54 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x6cf43) [ 238.519274][ T26] audit: type=1800 audit(1648780974.598:28): pid=5414 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1166 res=0 errno=0 [ 238.567314][ T5418] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 238.658851][ T5418] device veth3 entered promiscuous mode 02:43:03 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100), 0x41, 0x0) write$dsp(r0, &(0x7f0000000140)=' ', 0x1) close(r0) 02:43:03 executing program 4: syz_mount_image$adfs(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)) 02:43:03 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x24, &(0x7f0000002340)=@nat={'nat\x00', 0x1b, 0x5, 0x338, 0x338, 0x338, 0xffffffff, 0x220, 0x0, 0x420, 0x420, 0xffffffff, 0x420, 0x420, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast1, @multicast2, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @empty, @private}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @dev, @icmp_id, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) 02:43:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r3, r2, 0x0, 0x10000a006) 02:43:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ccabfd4998d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 02:43:03 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0xef2, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) 02:43:03 executing program 4: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140), 0x280, 0x0) 02:43:03 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000001) ftruncate(0xffffffffffffffff, 0xed24) [ 247.587588][ T5430] loop1: detected capacity change from 0 to 512 [ 247.590177][ T5432] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 247.670592][ T26] audit: type=1804 audit(1648780983.768:29): pid=5436 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4029121020/syzkaller.diOjlF/93/cgroup.controllers" dev="sda1" ino=1166 res=1 errno=0 [ 247.694145][ T5430] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. 02:43:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ccabfd4998d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 02:43:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) [ 247.710094][ T26] audit: type=1800 audit(1648780983.808:30): pid=5439 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1175 res=0 errno=0 02:43:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ccabfd4998d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 02:43:03 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040), 0x5, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000001540)={0x0, "210629743ee52ea10b6d4a71239e7c708fd48b20f22926d9fc265b2d11f3a18b"}) [ 247.776018][ T5444] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 247.896875][ T5449] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 255.349969][ T1230] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.357649][ T1230] ieee802154 phy1 wpan1: encryption failed: -22 [ 257.424252][ T6] Bluetooth: hci5: command 0x0406 tx timeout [ 257.440624][ T142] Bluetooth: hci0: command 0x0406 tx timeout [ 257.446711][ T142] Bluetooth: hci4: command 0x0406 tx timeout [ 257.452726][ T142] Bluetooth: hci3: command 0x0406 tx timeout [ 257.459054][ T142] Bluetooth: hci2: command 0x0406 tx timeout [ 257.465327][ T142] Bluetooth: hci1: command 0x0406 tx timeout 02:43:17 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0x541b, 0x0) 02:43:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x0, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) 02:43:17 executing program 4: write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0xc8, {0x0, 0x40}, {}, @note={0x5, 0x20, 0x6, 0x2, 0x4}}], 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xc0081) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000900)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) 02:43:17 executing program 2: syz_mount_image$pvfs2(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)) 02:43:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r4, r3, 0x0, 0x10000a006) 02:43:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ccabfd4998d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 02:43:17 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 02:43:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x0, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) [ 261.101989][ T5461] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:43:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ccabfd4998d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 261.168532][ T26] audit: type=1804 audit(1648780997.268:31): pid=5466 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4029121020/syzkaller.diOjlF/94/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 02:43:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x0, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) 02:43:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x1c, r1, 0x32912776f1c06079, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 02:43:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r4, r3, 0x0, 0x10000a006) [ 261.354699][ T5475] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 261.510935][ T26] audit: type=1804 audit(1648780997.608:32): pid=5480 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4029121020/syzkaller.diOjlF/95/cgroup.controllers" dev="sda1" ino=1166 res=1 errno=0 [ 261.995763][ T5464] orangefs_mount: mount request failed with -4 02:43:25 executing program 3: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mknodat$null(0xffffffffffffffff, 0x0, 0x0, 0x103) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) 02:43:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ccabfd4998d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 02:43:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x0, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) 02:43:25 executing program 4: linkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x900020, 0x0) mknodat$null(r0, &(0x7f00000002c0)='./file1\x00', 0x10, 0x103) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000300)=""/4096, 0x1000, 0x7, &(0x7f0000001300)={0x0, 0x3938700}) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x5, &(0x7f0000002340)={0x77359400}) clock_gettime(0x0, &(0x7f0000002440)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000002380)={[0xffffffffffffffff]}, &(0x7f00000023c0), &(0x7f0000002480)={r1, r2+10000000}, 0x8) read$FUSE(0xffffffffffffffff, &(0x7f00000024c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_rr_get_interval(r3, &(0x7f0000004500)) clock_getres(0x0, 0x0) io_setup(0x93d2, &(0x7f0000004600)) 02:43:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r4, r3, 0x0, 0x10000a006) 02:43:25 executing program 2: syz_mount_image$pvfs2(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)) 02:43:25 executing program 1: ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x0, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) [ 269.483757][ T5493] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:43:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ccabfd4998d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 269.538242][ T26] audit: type=1804 audit(1648781005.638:33): pid=5496 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4029121020/syzkaller.diOjlF/96/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 02:43:25 executing program 1: ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x0, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) 02:43:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ccabfd4998d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 269.664395][ T5500] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:43:25 executing program 1: ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x0, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) 02:43:25 executing program 1: r0 = syz_open_dev$loop(0x0, 0x75f, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x0, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) [ 270.334778][ T5490] orangefs_mount: mount request failed with -4 02:43:33 executing program 3: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000980), 0xffffffffffffffff) 02:43:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ccabfd4998d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 02:43:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r1, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r3, r2, 0x0, 0x10000a006) 02:43:33 executing program 1: r0 = syz_open_dev$loop(0x0, 0x75f, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x0, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) 02:43:33 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x4, &(0x7f0000002240)=[{&(0x7f0000001f40)='?', 0x1, 0xfffffffffffff64e}, {0x0}, {&(0x7f0000002040)='F', 0x1}, {&(0x7f0000002100)='!', 0x1}], 0x0, 0x0) 02:43:33 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/phy', 0x0, 0x0) getdents(r0, &(0x7f0000000200)=""/189, 0xbd) 02:43:33 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 02:43:33 executing program 4: r0 = syz_io_uring_setup(0x3b4, &(0x7f0000000080), &(0x7f0000ffd000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000540)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_ASYNC_CANCEL, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000001940)=@IORING_OP_TIMEOUT, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x3) syz_io_uring_setup(0x7489, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r3 = dup(r0) io_uring_enter(r3, 0x1d49, 0x0, 0x0, 0x0, 0x0) 02:43:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ccabfd4998d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 02:43:33 executing program 1: r0 = syz_open_dev$loop(0x0, 0x75f, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x0, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) [ 277.782303][ T5516] loop2: detected capacity change from 0 to 16374 02:43:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x0, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) [ 277.865112][ T26] audit: type=1804 audit(1648781013.968:34): pid=5523 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4029121020/syzkaller.diOjlF/97/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 02:43:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ccabfd4998d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 02:43:48 executing program 3: mount$9p_fd(0x0, 0x0, &(0x7f0000000cc0), 0x0, &(0x7f0000000d00)) 02:43:48 executing program 2: mq_getsetattr(0xffffffffffffffff, &(0x7f00000048c0), 0x0) 02:43:48 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x5207, 0x0) 02:43:48 executing program 1: syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x0, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) 02:43:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r1, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r3, r2, 0x0, 0x10000a006) 02:43:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ccabfd4998d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 02:43:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ccabfd4998d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 02:43:48 executing program 1: syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x0, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) 02:43:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents(r0, &(0x7f0000000100)=""/189, 0xbd) getdents64(r0, 0x0, 0x0) 02:43:48 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 02:43:48 executing program 1: syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x0, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) 02:43:48 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ccabfd4998d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 292.665822][ T26] audit: type=1804 audit(1648781028.768:35): pid=5554 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4029121020/syzkaller.diOjlF/98/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 02:43:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xe}]}]}}, &(0x7f0000000b80)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 02:43:54 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000b80)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 02:43:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents(r0, &(0x7f0000000100)=""/189, 0xbd) getdents64(r0, 0x0, 0x0) 02:43:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 02:43:54 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ccabfd4998d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 02:43:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r1, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r3, r2, 0x0, 0x10000a006) 02:43:55 executing program 4: prctl$PR_SET_IO_FLUSHER(0x39, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) openat$khugepaged_scan(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) prctl$PR_SET_IO_FLUSHER(0x39, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x56000}], 0x1) 02:43:55 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ccabfd4998d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 02:43:55 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 02:43:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents(r0, &(0x7f0000000100)=""/189, 0xbd) getdents64(r0, 0x0, 0x0) 02:43:55 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 02:43:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ccabfd4998d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 299.023520][ T26] audit: type=1804 audit(1648781035.118:36): pid=5581 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4029121020/syzkaller.diOjlF/99/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 02:44:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:44:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents(r0, &(0x7f0000000100)=""/189, 0xbd) getdents64(r0, 0x0, 0x0) 02:44:03 executing program 4: prctl$PR_SET_IO_FLUSHER(0x39, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) openat$khugepaged_scan(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) prctl$PR_SET_IO_FLUSHER(0x39, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x56000}], 0x1) 02:44:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) 02:44:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ccabfd4998d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 02:44:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r4, r3, 0x0, 0x10000a006) 02:44:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ccabfd4998d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 02:44:03 executing program 1: r0 = openat$vcs(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), r0) 02:44:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@fwd={0x3, 0x0, 0x0, 0x8}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000180)=""/230, 0x28, 0xe6, 0x1}, 0x20) 02:44:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ccabfd4998d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 02:44:03 executing program 1: bpf$BPF_BTF_LOAD(0x14, 0x0, 0x0) [ 307.347994][ T26] audit: type=1804 audit(1648781043.448:37): pid=5609 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4029121020/syzkaller.diOjlF/100/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 02:44:03 executing program 2: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWRITE(r0, &(0x7f0000000000)={0xb}, 0xfffffd9e) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7}, 0x7) [ 316.785077][ T1230] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.791380][ T1230] ieee802154 phy1 wpan1: encryption failed: -22 02:44:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000300)=""/214, 0x32, 0xd6, 0x1}, 0x20) 02:44:16 executing program 4: prctl$PR_SET_IO_FLUSHER(0x39, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) openat$khugepaged_scan(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) prctl$PR_SET_IO_FLUSHER(0x39, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x56000}], 0x1) 02:44:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0x3}]}}, &(0x7f0000000140)=""/240, 0x26, 0xf0, 0x1}, 0x20) 02:44:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ccabfd4998d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 02:44:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r4, r3, 0x0, 0x10000a006) 02:44:16 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) 02:44:16 executing program 1: bpf$BPF_BTF_LOAD(0x3, &(0x7f0000000100)={0x0, &(0x7f0000000040)=""/141, 0x0, 0x8d}, 0x20) 02:44:16 executing program 2: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x80280, 0x128) 02:44:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ccabfd4998d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 02:44:16 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @multicast1}}) 02:44:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ccabfd4998d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 320.674968][ T26] audit: type=1804 audit(1648781056.778:38): pid=5635 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4029121020/syzkaller.diOjlF/101/cgroup.controllers" dev="sda1" ino=1174 res=1 errno=0 02:44:16 executing program 2: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 02:44:30 executing program 3: getrlimit(0xe, &(0x7f0000000040)) 02:44:30 executing program 4: prctl$PR_SET_IO_FLUSHER(0x39, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) openat$khugepaged_scan(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) prctl$PR_SET_IO_FLUSHER(0x39, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x56000}], 0x1) 02:44:30 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20, 0x103) 02:44:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ccabfd4998d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 02:44:30 executing program 2: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x12e) 02:44:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r4, r3, 0x0, 0x10000a006) 02:44:30 executing program 2: getresuid(0x0, 0x0, &(0x7f0000000100)) 02:44:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ccabfd4998d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 02:44:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000140), &(0x7f0000000180)=0xc) 02:44:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x50, 0x0, &(0x7f0000000240)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000280), 0x88) 02:44:30 executing program 4: symlink(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='./file0\x00') chown(&(0x7f00000000c0)='./file0/file0\x00', 0xffffffffffffffff, 0x0) 02:44:30 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000e00)=""/4096, 0x1000}], 0x1) [ 334.245335][ T26] audit: type=1804 audit(1648781070.348:39): pid=5665 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4029121020/syzkaller.diOjlF/102/cgroup.controllers" dev="sda1" ino=1169 res=1 errno=0 02:44:38 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)}, 0x0) 02:44:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ccabfd4998d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 02:44:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:44:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x98) 02:44:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) sendmsg$inet_sctp(r0, &(0x7f0000000780)={&(0x7f0000000340)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000740)=[@dstaddrv6={0x1c, 0x84, 0xa, @empty}], 0x1c}, 0x0) 02:44:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r4, r3, 0x0, 0x10000a006) 02:44:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001a80)={0x0, 0x0, 0x0}, 0x105) shutdown(r0, 0x1) 02:44:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x200, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00', 0x2000) 02:44:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r4, r3, 0x0, 0x10000a006) 02:44:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ccabfd4998d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 02:44:38 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 02:44:38 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000440)=[{0x0, 0x87ffffff00000000}, {&(0x7f0000000080)="f0", 0x1}], 0x2) 02:44:47 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@in6={0x1c, 0x1c}, 0x1c) sendmsg$inet_sctp(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000380)="ab", 0x1}], 0x1, &(0x7f0000000500)=[@dstaddrv4={0x10, 0x84, 0x9}], 0x10}, 0x0) 02:44:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r4, r3, 0x0, 0x10000a006) 02:44:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 02:44:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000080), &(0x7f0000000100)=0x8) 02:44:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ccabfd4998d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 02:44:47 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x103, &(0x7f00000001c0)={0x0, 0x2, "b512"}, &(0x7f0000000280)=0xa) 02:44:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000080)={0x0, 0x0, 0xe}, &(0x7f0000000280)=0x18) 02:44:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000019c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000380)=[{&(0x7f00000003c0)='@', 0x1}], 0x1}, 0x84) 02:44:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r5, r4, 0x0, 0x10000a006) 02:44:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ccabfd4998d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 02:44:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) 02:44:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f0000000040)="e1", 0x1, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) [ 351.831221][ T5738] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:45:00 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f00000024c0), 0x8) 02:45:00 executing program 1: r0 = socket$inet6(0x1c, 0x3, 0x0) recvmsg(r0, &(0x7f0000000500)={0xfffffffffffffffe, 0x0, 0x0, 0x0, &(0x7f0000000480)=""/127, 0x7f}, 0x0) 02:45:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r5, r4, 0x0, 0x10000a006) 02:45:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ccabfd4998d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 02:45:00 executing program 2: syz_emit_ethernet(0x4de, &(0x7f0000000000)={@local, @random="f2fb9d7b005c", @val, {@ipv6}}, 0x0) 02:45:00 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180)=ANY=[@ANYBLOB="01004b00", @ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0x100, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0xb0) 02:45:00 executing program 2: clock_settime(0x0, &(0x7f0000000440)={0xffffffffffffffff}) [ 364.368612][ T5763] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:45:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r5, r4, 0x0, 0x10000a006) 02:45:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ccabfd4998d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 02:45:00 executing program 1: syz_emit_ethernet(0xaa, &(0x7f0000000080)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 02:45:00 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x160) linkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0/../file0\x00', 0x0) 02:45:00 executing program 4: clock_nanosleep(0xa, 0x0, &(0x7f0000000040), 0x0) [ 364.580283][ T5776] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:45:07 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, @val, {@ipv6}}, 0x0) 02:45:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r4, r3, 0x0, 0x10000a006) 02:45:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 02:45:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x3ff}, 0x10) 02:45:07 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r1, &(0x7f0000000240)="ca", 0x1, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000200)='\v', 0x1, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00000007c0)='M', 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 02:45:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ccabfd4998d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 02:45:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000000c0)='cubic\x00', 0x4) 02:45:07 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000080)={@local, @random="506b498168de", @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @broadcast, "", @empty, "4a9663a2895dbfd24d4b620fad0bc2ed"}}}}, 0x0) [ 371.586230][ T5787] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:45:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ccabfd4998d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 371.686466][ T26] audit: type=1804 audit(1648781107.788:40): pid=5798 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4029121020/syzkaller.diOjlF/109/cgroup.controllers" dev="sda1" ino=1169 res=1 errno=0 02:45:07 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, &(0x7f0000000100)='c', 0x1, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 02:45:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000080)={0xfffffffffffffea7, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000100), 0xb) 02:45:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) [ 371.752982][ T5805] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 378.226226][ T1230] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.232583][ T1230] ieee802154 phy1 wpan1: encryption failed: -22 02:45:16 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 02:45:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ccabfd4998d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 02:45:16 executing program 2: r0 = open(&(0x7f00000004c0)='./file0\x00', 0x200, 0x0) r1 = fcntl$dupfd(r0, 0xf, 0xffffffffffffffff) r2 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r2) 02:45:16 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000012c0)={@random="7bb38dec169b", @broadcast, @val, {@ipv6}}, 0x0) 02:45:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r4, r3, 0x0, 0x10000a006) 02:45:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x40, 0x110}, 0x98) 02:45:16 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r1, 0x29, 0x1b, &(0x7f00000001c0), 0x4) r2 = dup2(r1, r0) connect$inet(r2, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f0000000180), &(0x7f00000001c0)=0x10) 02:45:16 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0xffffffffffffff88) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) setsockopt(r0, 0x84, 0x8001, &(0x7f0000000000)='\x00', 0x5a) [ 379.950179][ T5820] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:45:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x98) 02:45:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ccabfd4998d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 380.040973][ T26] audit: type=1804 audit(1648781116.138:41): pid=5829 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4029121020/syzkaller.diOjlF/110/cgroup.controllers" dev="sda1" ino=1171 res=1 errno=0 02:45:16 executing program 1: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') acct(&(0x7f0000000000)='./file0\x00') [ 380.142177][ T5841] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:45:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r4, r3, 0x0, 0x10000a006) [ 380.346960][ T26] audit: type=1804 audit(1648781116.448:42): pid=5848 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4029121020/syzkaller.diOjlF/111/cgroup.controllers" dev="sda1" ino=1158 res=1 errno=0 02:45:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @prinfo={0x14}], 0x30}, 0x0) 02:45:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ccabfd4998d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 02:45:33 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/103, 0x67}], 0x1) 02:45:33 executing program 4: syz_emit_ethernet(0x80, &(0x7f0000000340)={@broadcast, @local, @val, {@ipv6}}, 0x0) 02:45:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f0000000440)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000700)=[@prinfo={0x14}], 0x14}, 0x0) 02:45:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r4, r3, 0x0, 0x10000a006) 02:45:33 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r1) dup2(r0, r2) 02:45:33 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) fchown(r0, 0x0, 0x0) [ 397.593909][ T5860] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:45:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ccabfd4998d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 397.669318][ T26] audit: type=1804 audit(1648781133.768:43): pid=5863 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4029121020/syzkaller.diOjlF/112/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 02:45:33 executing program 1: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80000000000206, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffffff, 0x0, 0x0, 0x0) 02:45:33 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f00000000c0)={0x5, {{0x1c, 0x1c}}, {{0x1c, 0x1c, 0xffffffffffffffff}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f00000000c0)={0x5, {{0x1c, 0x1c, 0x3}}, {{0x1c, 0x1c, 0x1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f00000000c0)={0x5, {{0x1c, 0x1c}}, {{0x1c, 0x1c, 0x1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f00000000c0)={0x5, {{0x1c, 0x1c}}, {{0x1c, 0x1c, 0x1}}}, 0x108) 02:45:33 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000100)={0x11, 0xf8, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) [ 397.809992][ T5872] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:45:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 02:45:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r4, r3, 0x0, 0x10000a006) 02:45:48 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000100)={0x11, 0xf8, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 02:45:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '\\'}]}}, &(0x7f00000000c0)=""/171, 0x2a, 0xab, 0x1}, 0x20) 02:45:48 executing program 2: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) 02:45:48 executing program 3: bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x7) 02:45:48 executing program 2: bpf$LINK_GET_NEXT_ID(0x6, 0x0, 0x0) 02:45:48 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000100)={0x11, 0xf8, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 02:45:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) [ 412.210550][ T5893] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:45:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 02:45:48 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000100)={0x11, 0xf8, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 02:45:48 executing program 2: syz_open_dev$ndb(&(0x7f00000001c0), 0x0, 0x3) [ 412.287274][ T26] audit: type=1804 audit(1648781148.388:44): pid=5890 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4029121020/syzkaller.diOjlF/113/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 02:45:48 executing program 1: setresuid(0x0, 0xee00, 0xee00) setresuid(0xee01, 0x0, 0xee00) [ 412.357119][ T5903] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:45:56 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x1269, 0x0) 02:45:56 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000540)='logon\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0) 02:45:56 executing program 4: keyctl$clear(0x12, 0x0) 02:45:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 02:45:56 executing program 1: setresuid(0xffffffffffffffff, 0xee00, 0xee00) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 02:45:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r4, r3, 0x0, 0x10000a006) 02:45:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x17, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x0, 0x0, 0x0, "c61f7d1a8026bd600871b7cfd47103231fdd7023e737865fead95f93a2f421a6e0375c93719d9905678508b94a7c8a4866b4e21834f84840a5afafeec87c1737f94ebe4dc9510bbf23836c24f0a46e77"}, 0xd8) 02:45:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x6, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x0, 0x0, 0x0, "c61f7d1a8026bd600871b7cfd47103231fdd7023e737865fead95f93a2f421a6e0375c93719d9905678508b94a7c8a4866b4e21834f84840a5afafeec87c1737f94ebe4dc9510bbf23836c24f0a46e77"}, 0xd8) 02:45:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x6bd, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x0, 0x0, 0x0, "c61f7d1a8026bd600871b7cfd47103231fdd7023e737865fead95f93a2f421a6e0375c93719d9905678508b94a7c8a4866b4e21834f84840a5afafeec87c1737f94ebe4dc9510bbf23836c24f0a46e77"}, 0xd8) 02:45:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ccabfd4998d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 420.599752][ T5923] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:45:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x5, &(0x7f0000000180)={@in6={{0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x0, 0x0, "c61f7d1a9726bd600871b7cfd47103231fdd7023e737865c93719d9905678508b94a7c8a4866b4e21834f870aca3cfafeec87c1737f94ebe4dc9510bbf23836c24f0a46e770000000000000000001000"}, 0xd8) [ 420.655051][ T26] audit: type=1804 audit(1648781156.748:45): pid=5925 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4029121020/syzkaller.diOjlF/114/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 02:45:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x58, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x16}}}]}}]}, 0x58}}, 0x0) [ 420.746988][ T5934] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 420.835814][ T5938] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:46:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$lock(r0, 0x24, &(0x7f0000000080)) 02:46:04 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000140)='filemap_set_wb_err\x00'}, 0x10) bpf$ITER_CREATE(0x15, &(0x7f0000000100), 0x55) 02:46:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ccabfd4998d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 02:46:04 executing program 2: bpf$ITER_CREATE(0x13, 0x0, 0x0) 02:46:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r5, r4, 0x0, 0x10000a006) 02:46:04 executing program 4: unshare(0x2060000) unshare(0x62060000) 02:46:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xa, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x0, 0x0, 0x0, "c61f7d1a8026bd600871b7cfd47103231fdd7023e737865fead95f93a2f421a6e0375c93719d9905678508b94a7c8a4866b4e21834f84840a5afafeec87c1737f94ebe4dc9510bbf23836c24f0a46e77"}, 0xd8) 02:46:05 executing program 1: r0 = eventfd(0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) [ 428.919887][ T5951] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:46:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ccabfd4998d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 02:46:05 executing program 2: bpf$ITER_CREATE(0x3, 0x0, 0x10) [ 429.001346][ T26] audit: type=1804 audit(1648781165.098:46): pid=5954 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4029121020/syzkaller.diOjlF/115/cgroup.controllers" dev="sda1" ino=1174 res=1 errno=0 02:46:05 executing program 1: r0 = socket(0xa, 0x3, 0x101) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 02:46:05 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)={0x18, r0, 0x501, 0x0, 0x0, {0xc}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x4}]}, 0x18}}, 0x0) [ 429.140989][ T5962] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 439.665102][ T1230] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.671382][ T1230] ieee802154 phy1 wpan1: encryption failed: -22 02:46:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x4, 0x1, 0xfff, 0xc2}, 0x48) 02:46:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ccabfd4998d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 02:46:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00', 0x0}) 02:46:22 executing program 2: r0 = socket(0xa, 0x3, 0x101) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 02:46:22 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x8, &(0x7f0000000940)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc0}, @map_idx_val, @initr0]}, &(0x7f00000009c0)='GPL\x00', 0x5, 0xf0, &(0x7f0000000a00)=""/240, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r5, r4, 0x0, 0x10000a006) 02:46:22 executing program 4: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_connect(0x2, 0x2d, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xb0, 0x55, 0x8d, 0x20, 0x471, 0x326, 0x438e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xf3, 0x5b, 0xb1, 0x0, [], [{{0x9, 0x5, 0x0, 0x2, 0x400}}]}}]}}]}}, 0x0) 02:46:22 executing program 1: syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_open_dev$evdev(&(0x7f0000000340), 0x80000000, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="1201000000000010341a0208000000000001090224000100000000090400000103000000092100000001220900090581030000000000e46a6646bccee429b5a970c992499faf994a6a958fc52580eb"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0022c2"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000240), 0x1, 0x109100) ioctl$HIDIOCGRAWNAME(r1, 0x80404804, &(0x7f0000000380)) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x84f62) syz_open_dev$hidraw(&(0x7f00000000c0), 0xfffffffffffffffb, 0x440380) ioctl$HIDIOCGRAWNAME(0xffffffffffffffff, 0x40086607, &(0x7f0000000080)) ioctl$HIDIOCGRAWNAME(0xffffffffffffffff, 0x80404804, 0x0) 02:46:22 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 446.604615][ T5977] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:46:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ccabfd4998d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 446.682683][ T26] audit: type=1804 audit(1648781182.778:47): pid=5985 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4029121020/syzkaller.diOjlF/116/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 02:46:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ccabfd4998d", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 446.731525][ T5992] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:46:22 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_connect(0x2, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xb0, 0x55, 0x8d, 0x20, 0x471, 0x326, 0x438e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf3, 0x5b, 0xb1}}]}}]}}, 0x0) [ 446.811607][ T5994] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 446.954274][ T40] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 447.174273][ T3671] usb 6-1: new full-speed USB device number 2 using dummy_hcd [ 447.194414][ T40] usb 2-1: Using ep0 maxpacket: 16 [ 447.314194][ T40] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 447.325123][ T40] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 447.335180][ T40] usb 2-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 447.344650][ T40] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 447.355098][ T40] usb 2-1: config 0 descriptor?? [ 447.714205][ T3671] usb 6-1: New USB device found, idVendor=0471, idProduct=0326, bcdDevice=43.8e [ 447.723274][ T3671] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 447.731353][ T3671] usb 6-1: Product: syz [ 447.735568][ T3671] usb 6-1: Manufacturer: syz [ 447.740169][ T3671] usb 6-1: SerialNumber: syz [ 447.754821][ T3671] usb 6-1: config 0 descriptor?? [ 447.800107][ T3671] gspca_main: gspca_zc3xx-2.14.0 probing 0471:0326 [ 447.827643][ T40] acrux 0003:1A34:0802.0001: unknown main item tag 0x0 [ 447.834865][ T40] acrux 0003:1A34:0802.0001: unknown main item tag 0x0 [ 447.841754][ T40] acrux 0003:1A34:0802.0001: unknown main item tag 0x0 [ 447.849096][ T40] acrux 0003:1A34:0802.0001: unknown main item tag 0x0 [ 447.856515][ T40] acrux 0003:1A34:0802.0001: unknown main item tag 0x0 [ 447.863357][ T40] acrux 0003:1A34:0802.0001: unknown main item tag 0x0 [ 447.870571][ T40] acrux 0003:1A34:0802.0001: unknown main item tag 0x0 [ 447.877612][ T40] acrux 0003:1A34:0802.0001: unknown main item tag 0x0 [ 447.884754][ T40] acrux 0003:1A34:0802.0001: unknown main item tag 0x0 [ 447.898230][ T40] acrux 0003:1A34:0802.0001: hidraw0: USB HID v0.00 Device [HID 1a34:0802] on usb-dummy_hcd.1-1/input0 [ 447.909471][ T40] acrux 0003:1A34:0802.0001: no inputs found [ 447.916104][ T40] acrux 0003:1A34:0802.0001: Failed to enable force feedback support, error: -19 [ 448.004253][ T3671] gspca_zc3xx: reg_w_i err -71 [ 448.032721][ T26] audit: type=1800 audit(1648781184.128:48): pid=5986 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name=48C7C060 dev="sda1" ino=1160 res=0 errno=0 [ 448.056427][ T40] usb 2-1: USB disconnect, device number 2 [ 448.794142][ T3671] gspca_zc3xx: Unknown sensor - set to TAS5130C [ 448.800425][ T3671] gspca_zc3xx: probe of 6-1:0.0 failed with error -71 [ 448.818458][ T3671] usb 6-1: USB disconnect, device number 2 02:46:43 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000000)=""/243) 02:46:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r5, r4, 0x0, 0x10000a006) 02:46:43 executing program 4: syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x163b43) syz_open_dev$hidraw(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="1201000000000010341a0208000000000001090224000100000000090400000103000000092100000001220900090581030000000000e46a6646bccee429b5a970c99249"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000240), 0x1, 0x109100) ioctl$HIDIOCGRAWNAME(r1, 0x80404804, &(0x7f0000000380)) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x84f62) syz_open_dev$hidraw(&(0x7f00000000c0), 0xfffffffffffffffb, 0x440380) 02:46:43 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="1201000000000010341a0208000000000001090224000100000000090400000103000000092100000001220900090581030000000000e46a6646bccee429b5a970c992499faf994a6a958fc52580ebf8cbf8b0e2aefb7ea9"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0022c2"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000240), 0x1, 0x109100) ioctl$HIDIOCGRAWNAME(r1, 0x80404804, &(0x7f0000000380)) syz_open_dev$hidraw(&(0x7f00000000c0), 0xfffffffffffffffb, 0x440380) ioctl$HIDIOCGRAWNAME(0xffffffffffffffff, 0x40086607, &(0x7f0000000080)) 02:46:43 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1a34, 0xf705, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x3, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xc50}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0x2}}}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x5, [{0x2, &(0x7f00000000c0)=@string={0x2}}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x3009}}]}) syz_usb_connect$cdc_ecm(0x0, 0x51, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3f, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mdlm_detail={0x4}]}}}]}}]}}, 0x0) 02:46:43 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000340)=""/4096) 02:46:43 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000000c0)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000300)={0x0, 0x0, 0xf, &(0x7f0000000180)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}}) [ 467.549130][ T26] audit: type=1800 audit(1648781203.648:49): pid=6005 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name=48C7C060 dev="sda1" ino=1165 res=0 errno=0 [ 467.620415][ T26] audit: type=1804 audit(1648781203.718:50): pid=6013 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4029121020/syzkaller.diOjlF/117/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 02:46:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r3, r2, 0x0, 0x10000a006) [ 467.795954][ T26] audit: type=1804 audit(1648781203.898:51): pid=6018 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4029121020/syzkaller.diOjlF/118/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 [ 467.822333][ T40] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 467.834822][ T14] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 467.924158][ T142] usb 2-1: new high-speed USB device number 3 using dummy_hcd 02:46:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r3, r2, 0x0, 0x10000a006) 02:46:44 executing program 4: r0 = syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_disconnect(r0) [ 468.074216][ T40] usb 6-1: Using ep0 maxpacket: 32 [ 468.084436][ T14] usb 3-1: Using ep0 maxpacket: 16 [ 468.118900][ T26] audit: type=1804 audit(1648781204.218:52): pid=6020 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4029121020/syzkaller.diOjlF/119/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 [ 468.174108][ T142] usb 2-1: Using ep0 maxpacket: 32 [ 468.204254][ T40] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 468.244417][ T14] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 468.254369][ T40] usb 6-1: language id specifier not provided by device, defaulting to English [ 468.255758][ T14] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 468.279288][ T14] usb 3-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 468.292271][ T14] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 468.302770][ T14] usb 3-1: config 0 descriptor?? 02:46:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r3, r2, 0x0, 0x10000a006) [ 468.374277][ T142] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 468.470991][ T26] audit: type=1804 audit(1648781204.568:53): pid=6025 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4029121020/syzkaller.diOjlF/120/cgroup.controllers" dev="sda1" ino=1176 res=1 errno=0 [ 468.554721][ T142] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 468.563792][ T142] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 468.572274][ T142] usb 2-1: Product: syz [ 468.577535][ T142] usb 2-1: Manufacturer: syz [ 468.582174][ T142] usb 2-1: SerialNumber: syz [ 468.635480][ T142] cdc_ether: probe of 2-1:1.0 failed with error -22 02:46:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r3, r2, 0x0, 0x10000a006) [ 468.834570][ T26] audit: type=1804 audit(1648781204.938:54): pid=6029 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4029121020/syzkaller.diOjlF/121/cgroup.controllers" dev="sda1" ino=1176 res=1 errno=0 [ 468.853813][ T6] usb 2-1: USB disconnect, device number 3 [ 468.894441][ T14] usbhid 3-1:0.0: can't add hid device: -71 [ 468.900442][ T14] usbhid: probe of 3-1:0.0 failed with error -71 [ 468.921475][ T14] usb 3-1: USB disconnect, device number 8 [ 468.994307][ T40] usb 6-1: New USB device found, idVendor=1a34, idProduct=f705, bcdDevice= 0.40 [ 469.003365][ T40] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 469.250725][ T6009] UDC core: couldn't find an available UDC or it's busy: -16 [ 469.258273][ T6009] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 469.306191][ T40] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 469.328197][ T40] usb 6-1: USB disconnect, device number 3 02:46:54 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180100001c0000220000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) 02:46:54 executing program 4: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000026c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeef, 0x7349, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 02:46:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="7379988d106131000000", @ANYBLOB="0040000700000000000000054244008800670000fc049078000000000a010101072bc9e0000001ac1414aa0a010101e000000164010100000000007b000001ac1414bbac1414aaac141431890bf3e00000017f00000100830fea0000000064010100e00000029404010094040100890b38ac"]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@remote}) sendfile(r3, r2, 0x0, 0x10000a006) 02:46:54 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x6}]}) 02:46:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xd}, 0x48) 02:46:54 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x40, 0x0) 02:46:54 executing program 1: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000000380)="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", 0x200}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) 02:46:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f0000000240)) 02:46:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 02:46:54 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000000380)="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", 0x200}], 0x0, &(0x7f0000000140)=ANY=[]) 02:46:54 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r0, 0x80184132, &(0x7f0000000000)) [ 478.123261][ T26] audit: type=1804 audit(1648781214.218:55): pid=6051 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4029121020/syzkaller.diOjlF/122/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 [ 478.129772][ T6055] loop1: detected capacity change from 0 to 8 [ 478.214752][ T6057] loop5: detected capacity change from 0 to 8 [ 478.249349][ T6055] ------------[ cut here ]------------ [ 478.255859][ T6057] general protection fault, probably for non-canonical address 0xdffffc0000000001: 0000 [#1] PREEMPT SMP KASAN [ 478.267589][ T6057] KASAN: null-ptr-deref in range [0x0000000000000008-0x000000000000000f] [ 478.275986][ T6057] CPU: 1 PID: 6057 Comm: syz-executor.5 Not tainted 5.17.0-next-20220331-syzkaller #0 [ 478.285518][ T6057] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 478.295561][ T6057] RIP: 0010:bio_free+0xc3/0x120 [ 478.300528][ T6057] Code: 6e 48 8b 73 78 48 8d bd d0 00 00 00 e8 46 fe ff ff 48 8d 7d 08 48 b8 00 00 00 00 00 fc ff df 48 8d 75 18 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 04 3c 03 7e 20 8b 45 08 48 83 c4 08 48 29 c3 [ 478.320150][ T6057] RSP: 0018:ffffc900036b7ac0 EFLAGS: 00010202 [ 478.326206][ T6057] RAX: dffffc0000000000 RBX: ffff88801edef800 RCX: ffffc90003d12000 [ 478.334165][ T6057] RDX: 0000000000000001 RSI: 0000000000000018 RDI: 0000000000000008 [ 478.342121][ T6057] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000001 [ 478.350079][ T6057] R10: ffffffff83d576a5 R11: 0000000000000004 R12: 0000000000000060 [ 478.358036][ T6057] R13: 0000000000000060 R14: 0000000000001000 R15: 0000000000000060 [ 478.365993][ T6057] FS: 00007fcf1c797700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 478.374911][ T6057] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 478.381486][ T6057] CR2: 00007f09bd19c028 CR3: 000000006a6d8000 CR4: 00000000003506e0 [ 478.389443][ T6057] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 478.397401][ T6057] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 478.405359][ T6057] Call Trace: [ 478.408622][ T6057] [ 478.411541][ T6057] bio_put+0x20e/0x3b0 [ 478.415623][ T6057] squashfs_read_data+0x2ce/0xed0 [ 478.420694][ T6057] ? squashfs_bio_read+0x470/0x470 [ 478.425797][ T6057] ? rcu_read_lock_sched_held+0x3a/0x70 [ 478.431367][ T6057] ? __kasan_kmalloc+0xa9/0xd0 [ 478.436139][ T6057] squashfs_read_table+0x184/0x1f0 [ 478.441245][ T6057] squashfs_fill_super+0x337/0x2690 [ 478.446438][ T6057] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 478.452164][ T6057] ? set_blocksize+0x2e5/0x370 [ 478.456924][ T6057] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 478.463165][ T6057] get_tree_bdev+0x440/0x760 [ 478.467768][ T6057] ? squashfs_init_fs_context+0xd0/0xd0 [ 478.473310][ T6057] vfs_get_tree+0x89/0x2f0 [ 478.477715][ T6057] path_mount+0x1320/0x1fa0 [ 478.482224][ T6057] ? kmem_cache_free+0xdd/0x5a0 [ 478.487102][ T6057] ? finish_automount+0xaf0/0xaf0 [ 478.492119][ T6057] ? putname+0xfe/0x140 [ 478.496286][ T6057] __x64_sys_mount+0x27f/0x300 [ 478.501039][ T6057] ? copy_mnt_ns+0xae0/0xae0 [ 478.505618][ T6057] ? syscall_enter_from_user_mode+0x21/0x70 [ 478.511564][ T6057] do_syscall_64+0x35/0x80 [ 478.515971][ T6057] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 478.521902][ T6057] RIP: 0033:0x7fcf1b68a57a [ 478.526302][ T6057] Code: 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 478.545898][ T6057] RSP: 002b:00007fcf1c796f88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 478.554297][ T6057] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007fcf1b68a57a 02:46:54 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r0, 0x80184132, &(0x7f0000000000)) [ 478.562255][ T6057] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007fcf1c796fe0 [ 478.570214][ T6057] RBP: 00007fcf1c797020 R08: 00007fcf1c797020 R09: 0000000020000000 [ 478.578172][ T6057] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 [ 478.586128][ T6057] R13: 0000000020000100 R14: 00007fcf1c796fe0 R15: 0000000020000140 [ 478.594094][ T6057] [ 478.597097][ T6057] Modules linked in: [ 478.605947][ T6055] WARNING: CPU: 1 PID: 6055 at block/bio.c:229 bio_free+0xe8/0x120 [ 478.617740][ T6055] Modules linked in: [ 478.621867][ T6055] CPU: 1 PID: 6055 Comm: syz-executor.1 Tainted: G D 5.17.0-next-20220331-syzkaller #0 [ 478.636897][ T6055] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 478.672361][ T6055] RIP: 0010:bio_free+0xe8/0x120 [ 478.684230][ T6055] Code: fa 48 c1 ea 03 0f b6 04 02 84 c0 74 04 3c 03 7e 20 8b 45 08 48 83 c4 08 48 29 c3 48 89 df 5b 5d e9 fd be cb fd e8 a8 af a3 fd <0f> 0b e9 51 ff ff ff 48 89 34 24 e8 e8 57 ef fd 48 8b 34 24 eb d1 [ 478.705252][ T6057] ---[ end trace 0000000000000000 ]--- [ 478.708582][ T6055] RSP: 0018:ffffc900034efac0 EFLAGS: 00010216 [ 478.717638][ T6055] RAX: 000000000002bf43 RBX: ffff888016521f00 RCX: ffffc90003b11000 [ 478.723186][ T6057] RIP: 0010:bio_free+0xc3/0x120 [ 478.726779][ T6055] RDX: 0000000000040000 RSI: ffffffff83d57848 RDI: ffff888016521f80 [ 478.732101][ T6057] Code: 6e 48 8b 73 78 48 8d bd d0 00 00 00 e8 46 fe ff ff 48 8d 7d 08 48 b8 00 00 00 00 00 fc ff df 48 8d 75 18 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 04 3c 03 7e 20 8b 45 08 48 83 c4 08 48 29 c3 [ 478.738688][ T6055] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 478.738712][ T6055] R10: ffffffff83d57915 R11: 0000000000000000 R12: 0000000000000060 [ 478.761295][ T6057] RSP: 0018:ffffc900036b7ac0 EFLAGS: 00010202 [ 478.766578][ T6055] R13: 0000000000000060 R14: 0000000000001000 R15: 0000000000000060 [ 478.777056][ T6057] [ 478.780779][ T6055] FS: 00007f4bef838700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 478.790610][ T6057] RAX: dffffc0000000000 RBX: ffff88801edef800 RCX: ffffc90003d12000 [ 478.791058][ T6055] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 478.801791][ T6057] RDX: 0000000000000001 RSI: 0000000000000018 RDI: 0000000000000008 [ 478.807948][ T6055] CR2: 00007f50b096b998 CR3: 0000000075452000 CR4: 00000000003506e0 [ 478.824561][ T6057] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000001 [ 478.837337][ T6055] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 478.841334][ T6057] R10: ffffffff83d576a5 R11: 0000000000000004 R12: 0000000000000060 [ 478.848108][ T6055] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 478.855505][ T6057] R13: 0000000000000060 R14: 0000000000001000 R15: 0000000000000060 [ 478.865292][ T6055] Call Trace: [ 478.874919][ T6057] FS: 00007fcf1c797700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 478.877316][ T6055] [ 478.884108][ T6057] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 478.887029][ T6055] bio_put+0x20e/0x3b0 [ 478.893497][ T6057] CR2: 000055e2ca881998 CR3: 000000006a6d8000 CR4: 00000000003506f0 [ 478.899411][ T6055] squashfs_read_data+0x2ce/0xed0 [ 478.905910][ T6057] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 478.910569][ T6055] ? squashfs_bio_read+0x470/0x470 [ 478.918693][ T6057] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 478.926855][ T6055] ? rcu_read_lock_sched_held+0x3a/0x70 [ 478.938318][ T6057] Kernel panic - not syncing: Fatal exception [ 478.939853][ T6055] ? __kasan_kmalloc+0xa9/0xd0 [ 478.939884][ T6055] squashfs_read_table+0x184/0x1f0 [ 478.939916][ T6055] squashfs_fill_super+0x337/0x2690 [ 478.939948][ T6055] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 478.939983][ T6055] ? set_blocksize+0x2e5/0x370 [ 478.940017][ T6055] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 478.940054][ T6055] get_tree_bdev+0x440/0x760 [ 478.940078][ T6055] ? squashfs_init_fs_context+0xd0/0xd0 [ 478.940108][ T6055] vfs_get_tree+0x89/0x2f0 [ 478.940131][ T6055] path_mount+0x1320/0x1fa0 [ 478.940155][ T6055] ? kmem_cache_free+0xdd/0x5a0 [ 478.940193][ T6055] ? finish_automount+0xaf0/0xaf0 [ 478.940219][ T6055] ? putname+0xfe/0x140 [ 478.940246][ T6055] __x64_sys_mount+0x27f/0x300 [ 478.940269][ T6055] ? copy_mnt_ns+0xae0/0xae0 [ 478.940293][ T6055] ? syscall_enter_from_user_mode+0x21/0x70 [ 478.940331][ T6055] do_syscall_64+0x35/0x80 [ 478.940356][ T6055] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 478.940393][ T6055] RIP: 0033:0x7f4bee68a57a [ 478.940411][ T6055] Code: 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 478.940433][ T6055] RSP: 002b:00007f4bef837f88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 478.940456][ T6055] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007f4bee68a57a [ 478.940472][ T6055] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f4bef837fe0 [ 478.940487][ T6055] RBP: 00007f4bef838020 R08: 00007f4bef838020 R09: 0000000020000000 [ 478.940502][ T6055] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 [ 478.940516][ T6055] R13: 0000000020000100 R14: 00007f4bef837fe0 R15: 0000000020000140 [ 478.940540][ T6055] [ 478.940547][ T6055] irq event stamp: 1756 [ 478.940554][ T6055] hardirqs last enabled at (1755): [] __up_console_sem+0xae/0xc0 [ 478.940621][ T6055] hardirqs last disabled at (1756): [] __schedule+0x194c/0x4940 [ 478.940651][ T6055] softirqs last enabled at (1752): [] __irq_exit_rcu+0x123/0x180 [ 478.940775][ T6055] softirqs last disabled at (1745): [] __irq_exit_rcu+0x123/0x180 [ 478.940813][ T6055] ---[ end trace 0000000000000000 ]--- [ 478.940843][ T6055] general protection fault, probably for non-canonical address 0xdffffc0000000001: 0000 [#2] PREEMPT SMP KASAN [ 478.940865][ T6055] KASAN: null-ptr-deref in range [0x0000000000000008-0x000000000000000f] [ 478.940880][ T6055] CPU: 1 PID: 6055 Comm: syz-executor.1 Tainted: G D W 5.17.0-next-20220331-syzkaller #0 [ 478.940905][ T6055] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 478.940917][ T6055] RIP: 0010:bio_free+0xc3/0x120 [ 478.940956][ T6055] Code: 6e 48 8b 73 78 48 8d bd d0 00 00 00 e8 46 fe ff ff 48 8d 7d 08 48 b8 00 00 00 00 00 fc ff df 48 8d 75 18 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 04 3c 03 7e 20 8b 45 08 48 83 c4 08 48 29 c3 [ 478.940976][ T6055] RSP: 0018:ffffc900034efac0 EFLAGS: 00010202 [ 478.940994][ T6055] RAX: dffffc0000000000 RBX: ffff888016521f00 RCX: ffffc90003b11000 [ 478.941009][ T6055] RDX: 0000000000000001 RSI: 0000000000000018 RDI: 0000000000000008 [ 478.941023][ T6055] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000001 [ 478.941036][ T6055] R10: ffffffff83d576a5 R11: 0000000000000004 R12: 0000000000000060 [ 478.941050][ T6055] R13: 0000000000000060 R14: 0000000000001000 R15: 0000000000000060 [ 478.941064][ T6055] FS: 00007f4bef838700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 478.941087][ T6055] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 478.941105][ T6055] CR2: 00007fa54eb6b998 CR3: 0000000075452000 CR4: 00000000003506e0 [ 478.941120][ T6055] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 478.941133][ T6055] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 478.941147][ T6055] Call Trace: [ 478.941153][ T6055] [ 478.941160][ T6055] bio_put+0x20e/0x3b0 [ 478.941194][ T6055] squashfs_read_data+0x2ce/0xed0 [ 478.941225][ T6055] ? squashfs_bio_read+0x470/0x470 [ 478.941249][ T6055] ? rcu_read_lock_sched_held+0x3a/0x70 [ 478.941279][ T6055] ? __kasan_kmalloc+0xa9/0xd0 [ 478.941303][ T6055] squashfs_read_table+0x184/0x1f0 [ 478.941333][ T6055] squashfs_fill_super+0x337/0x2690 [ 478.941361][ T6055] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 478.941394][ T6055] ? set_blocksize+0x2e5/0x370 [ 478.941426][ T6055] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 478.941462][ T6055] get_tree_bdev+0x440/0x760 [ 478.941486][ T6055] ? squashfs_init_fs_context+0xd0/0xd0 [ 478.941515][ T6055] vfs_get_tree+0x89/0x2f0 [ 478.941538][ T6055] path_mount+0x1320/0x1fa0 [ 478.941561][ T6055] ? kmem_cache_free+0xdd/0x5a0 [ 478.941597][ T6055] ? finish_automount+0xaf0/0xaf0 [ 478.941623][ T6055] ? putname+0xfe/0x140 [ 478.941649][ T6055] __x64_sys_mount+0x27f/0x300 [ 478.941672][ T6055] ? copy_mnt_ns+0xae0/0xae0 [ 478.941695][ T6055] ? syscall_enter_from_user_mode+0x21/0x70 [ 478.941732][ T6055] do_syscall_64+0x35/0x80 [ 478.941756][ T6055] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 478.941793][ T6055] RIP: 0033:0x7f4bee68a57a [ 478.941809][ T6055] Code: 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 478.941829][ T6055] RSP: 002b:00007f4bef837f88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 478.941850][ T6055] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007f4bee68a57a [ 478.941866][ T6055] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f4bef837fe0 [ 478.941881][ T6055] RBP: 00007f4bef838020 R08: 00007f4bef838020 R09: 0000000020000000 [ 478.941896][ T6055] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 [ 478.941909][ T6055] R13: 0000000020000100 R14: 00007f4bef837fe0 R15: 0000000020000140 [ 478.941933][ T6055] [ 478.941939][ T6055] Modules linked in: [ 478.941955][ T6055] ---[ end trace 0000000000000000 ]--- [ 478.941964][ T6055] RIP: 0010:bio_free+0xc3/0x120 [ 478.941999][ T6055] Code: 6e 48 8b 73 78 48 8d bd d0 00 00 00 e8 46 fe ff ff 48 8d 7d 08 48 b8 00 00 00 00 00 fc ff df 48 8d 75 18 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 04 3c 03 7e 20 8b 45 08 48 83 c4 08 48 29 c3 [ 478.942019][ T6055] RSP: 0018:ffffc900036b7ac0 EFLAGS: 00010202 [ 478.942037][ T6055] RAX: dffffc0000000000 RBX: ffff88801edef800 RCX: ffffc90003d12000 [ 478.942053][ T6055] RDX: 0000000000000001 RSI: 0000000000000018 RDI: 0000000000000008 [ 478.942067][ T6055] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000001 [ 478.942080][ T6055] R10: ffffffff83d576a5 R11: 0000000000000004 R12: 0000000000000060 [ 478.942095][ T6055] R13: 0000000000000060 R14: 0000000000001000 R15: 0000000000000060 [ 478.942109][ T6055] FS: 00007f4bef838700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 478.942132][ T6055] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 478.942148][ T6055] CR2: 00007fa54eb6b998 CR3: 0000000075452000 CR4: 00000000003506e0 [ 478.942163][ T6055] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 478.942177][ T6055] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 480.704395][ T6057] Shutting down cpus with NMI [ 480.709328][ T6057] Kernel Offset: disabled [ 480.713692][ T6057] Rebooting in 86400 seconds..