[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.202' (ECDSA) to the list of known hosts. 2021/03/03 18:52:09 fuzzer started 2021/03/03 18:52:09 dialing manager at 10.128.0.163:39289 2021/03/03 18:52:09 syscalls: 3401 2021/03/03 18:52:09 code coverage: enabled 2021/03/03 18:52:09 comparison tracing: enabled 2021/03/03 18:52:09 extra coverage: extra coverage is not supported by the kernel 2021/03/03 18:52:09 setuid sandbox: enabled 2021/03/03 18:52:09 namespace sandbox: enabled 2021/03/03 18:52:09 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/03 18:52:09 fault injection: enabled 2021/03/03 18:52:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/03 18:52:09 net packet injection: enabled 2021/03/03 18:52:09 net device setup: enabled 2021/03/03 18:52:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/03 18:52:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/03 18:52:09 USB emulation: /dev/raw-gadget does not exist 2021/03/03 18:52:09 hci packet injection: enabled 2021/03/03 18:52:09 wifi device emulation: enabled 2021/03/03 18:52:09 802.15.4 emulation: enabled 2021/03/03 18:52:09 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/03 18:52:09 fetching corpus: 50, signal 53259/57075 (executing program) 2021/03/03 18:52:10 fetching corpus: 100, signal 86217/91763 (executing program) 2021/03/03 18:52:10 fetching corpus: 150, signal 111708/118935 (executing program) 2021/03/03 18:52:10 fetching corpus: 200, signal 135089/143920 (executing program) 2021/03/03 18:52:10 fetching corpus: 250, signal 146822/157256 (executing program) 2021/03/03 18:52:10 fetching corpus: 300, signal 162342/174319 (executing program) 2021/03/03 18:52:10 fetching corpus: 350, signal 176852/190358 (executing program) 2021/03/03 18:52:10 fetching corpus: 400, signal 187905/202911 (executing program) 2021/03/03 18:52:10 fetching corpus: 450, signal 197951/214482 (executing program) 2021/03/03 18:52:10 fetching corpus: 500, signal 211942/229877 (executing program) 2021/03/03 18:52:10 fetching corpus: 550, signal 224882/244217 (executing program) 2021/03/03 18:52:11 fetching corpus: 600, signal 234133/254854 (executing program) 2021/03/03 18:52:11 fetching corpus: 650, signal 242471/264555 (executing program) 2021/03/03 18:52:11 fetching corpus: 700, signal 253772/277134 (executing program) 2021/03/03 18:52:11 fetching corpus: 750, signal 260324/285069 (executing program) 2021/03/03 18:52:11 fetching corpus: 800, signal 269355/295371 (executing program) 2021/03/03 18:52:11 fetching corpus: 850, signal 277179/304540 (executing program) 2021/03/03 18:52:11 fetching corpus: 900, signal 285421/314055 (executing program) 2021/03/03 18:52:11 fetching corpus: 950, signal 292991/322863 (executing program) 2021/03/03 18:52:11 fetching corpus: 1000, signal 300047/331123 (executing program) 2021/03/03 18:52:12 fetching corpus: 1050, signal 308014/340273 (executing program) 2021/03/03 18:52:12 fetching corpus: 1100, signal 313646/347165 (executing program) 2021/03/03 18:52:12 fetching corpus: 1150, signal 317461/352263 (executing program) 2021/03/03 18:52:12 fetching corpus: 1200, signal 326390/362289 (executing program) 2021/03/03 18:52:12 fetching corpus: 1250, signal 331984/369023 (executing program) 2021/03/03 18:52:12 fetching corpus: 1300, signal 339855/378002 (executing program) 2021/03/03 18:52:12 fetching corpus: 1350, signal 345026/384287 (executing program) 2021/03/03 18:52:12 fetching corpus: 1400, signal 351007/391355 (executing program) 2021/03/03 18:52:12 fetching corpus: 1450, signal 355531/397055 (executing program) 2021/03/03 18:52:12 fetching corpus: 1500, signal 364575/407012 (executing program) 2021/03/03 18:52:13 fetching corpus: 1550, signal 369783/413318 (executing program) 2021/03/03 18:52:13 fetching corpus: 1600, signal 378480/422936 (executing program) 2021/03/03 18:52:13 fetching corpus: 1650, signal 382314/427860 (executing program) 2021/03/03 18:52:13 fetching corpus: 1700, signal 386333/432949 (executing program) 2021/03/03 18:52:13 fetching corpus: 1750, signal 390238/437945 (executing program) 2021/03/03 18:52:13 fetching corpus: 1800, signal 394023/442841 (executing program) 2021/03/03 18:52:13 fetching corpus: 1850, signal 397877/447768 (executing program) 2021/03/03 18:52:13 fetching corpus: 1900, signal 401649/452584 (executing program) 2021/03/03 18:52:13 fetching corpus: 1950, signal 407331/459201 (executing program) 2021/03/03 18:52:14 fetching corpus: 2000, signal 411166/464027 (executing program) 2021/03/03 18:52:14 fetching corpus: 2050, signal 414286/468216 (executing program) 2021/03/03 18:52:14 fetching corpus: 2100, signal 417044/472016 (executing program) 2021/03/03 18:52:14 fetching corpus: 2150, signal 419686/475717 (executing program) 2021/03/03 18:52:14 fetching corpus: 2200, signal 424115/481032 (executing program) 2021/03/03 18:52:14 fetching corpus: 2250, signal 427593/485545 (executing program) 2021/03/03 18:52:14 fetching corpus: 2300, signal 430656/489677 (executing program) 2021/03/03 18:52:14 fetching corpus: 2350, signal 433081/493147 (executing program) 2021/03/03 18:52:14 fetching corpus: 2400, signal 435675/496771 (executing program) 2021/03/03 18:52:14 fetching corpus: 2450, signal 438197/500299 (executing program) 2021/03/03 18:52:15 fetching corpus: 2500, signal 443012/505928 (executing program) 2021/03/03 18:52:15 fetching corpus: 2550, signal 448504/512190 (executing program) 2021/03/03 18:52:15 fetching corpus: 2600, signal 451324/515948 (executing program) 2021/03/03 18:52:15 fetching corpus: 2650, signal 454011/519611 (executing program) 2021/03/03 18:52:15 fetching corpus: 2700, signal 456384/522939 (executing program) 2021/03/03 18:52:15 fetching corpus: 2750, signal 459163/526680 (executing program) 2021/03/03 18:52:15 fetching corpus: 2800, signal 461063/529600 (executing program) 2021/03/03 18:52:15 fetching corpus: 2850, signal 465752/535053 (executing program) 2021/03/03 18:52:15 fetching corpus: 2900, signal 469720/539777 (executing program) 2021/03/03 18:52:16 fetching corpus: 2950, signal 472058/543058 (executing program) 2021/03/03 18:52:16 fetching corpus: 3000, signal 474908/546787 (executing program) 2021/03/03 18:52:16 fetching corpus: 3050, signal 477810/550539 (executing program) 2021/03/03 18:52:16 fetching corpus: 3100, signal 480307/553963 (executing program) 2021/03/03 18:52:16 fetching corpus: 3150, signal 483920/558386 (executing program) 2021/03/03 18:52:16 fetching corpus: 3200, signal 486815/562106 (executing program) 2021/03/03 18:52:16 fetching corpus: 3250, signal 491066/567019 (executing program) 2021/03/03 18:52:16 fetching corpus: 3300, signal 494173/570882 (executing program) 2021/03/03 18:52:16 fetching corpus: 3350, signal 496664/574237 (executing program) 2021/03/03 18:52:16 fetching corpus: 3400, signal 498647/577138 (executing program) 2021/03/03 18:52:16 fetching corpus: 3450, signal 500648/580059 (executing program) 2021/03/03 18:52:17 fetching corpus: 3500, signal 505742/585678 (executing program) 2021/03/03 18:52:17 fetching corpus: 3550, signal 508210/588976 (executing program) 2021/03/03 18:52:17 fetching corpus: 3600, signal 510649/592249 (executing program) 2021/03/03 18:52:17 fetching corpus: 3650, signal 513283/595652 (executing program) 2021/03/03 18:52:17 fetching corpus: 3700, signal 515399/598631 (executing program) 2021/03/03 18:52:17 fetching corpus: 3750, signal 519398/603174 (executing program) 2021/03/03 18:52:17 fetching corpus: 3800, signal 522050/606575 (executing program) 2021/03/03 18:52:17 fetching corpus: 3850, signal 525561/610684 (executing program) 2021/03/03 18:52:18 fetching corpus: 3900, signal 530578/616153 (executing program) 2021/03/03 18:52:18 fetching corpus: 3950, signal 533038/619357 (executing program) 2021/03/03 18:52:18 fetching corpus: 4000, signal 535290/622381 (executing program) 2021/03/03 18:52:18 fetching corpus: 4050, signal 537901/625669 (executing program) 2021/03/03 18:52:18 fetching corpus: 4100, signal 539853/628383 (executing program) 2021/03/03 18:52:18 fetching corpus: 4150, signal 542064/631390 (executing program) 2021/03/03 18:52:18 fetching corpus: 4200, signal 544416/634459 (executing program) 2021/03/03 18:52:18 fetching corpus: 4250, signal 546726/637495 (executing program) 2021/03/03 18:52:18 fetching corpus: 4300, signal 548827/640305 (executing program) 2021/03/03 18:52:19 fetching corpus: 4350, signal 551022/643212 (executing program) 2021/03/03 18:52:19 fetching corpus: 4400, signal 553268/646172 (executing program) 2021/03/03 18:52:19 fetching corpus: 4450, signal 555605/649203 (executing program) 2021/03/03 18:52:19 fetching corpus: 4500, signal 558101/652400 (executing program) 2021/03/03 18:52:19 fetching corpus: 4550, signal 560348/655332 (executing program) 2021/03/03 18:52:19 fetching corpus: 4600, signal 562307/658048 (executing program) 2021/03/03 18:52:19 fetching corpus: 4650, signal 564282/660737 (executing program) 2021/03/03 18:52:19 fetching corpus: 4700, signal 566051/663207 (executing program) 2021/03/03 18:52:19 fetching corpus: 4750, signal 567730/665643 (executing program) 2021/03/03 18:52:20 fetching corpus: 4800, signal 570975/669353 (executing program) 2021/03/03 18:52:20 fetching corpus: 4850, signal 572610/671766 (executing program) 2021/03/03 18:52:20 fetching corpus: 4900, signal 574272/674166 (executing program) 2021/03/03 18:52:20 fetching corpus: 4950, signal 577499/677871 (executing program) 2021/03/03 18:52:20 fetching corpus: 5000, signal 580134/681044 (executing program) 2021/03/03 18:52:20 fetching corpus: 5050, signal 585261/686296 (executing program) 2021/03/03 18:52:20 fetching corpus: 5100, signal 586579/688365 (executing program) 2021/03/03 18:52:20 fetching corpus: 5150, signal 588829/691254 (executing program) 2021/03/03 18:52:20 fetching corpus: 5200, signal 590322/693455 (executing program) 2021/03/03 18:52:21 fetching corpus: 5250, signal 592587/696279 (executing program) 2021/03/03 18:52:21 fetching corpus: 5300, signal 595283/699453 (executing program) 2021/03/03 18:52:21 fetching corpus: 5350, signal 597188/701957 (executing program) 2021/03/03 18:52:21 fetching corpus: 5400, signal 598870/704296 (executing program) 2021/03/03 18:52:21 fetching corpus: 5450, signal 600430/706533 (executing program) 2021/03/03 18:52:21 fetching corpus: 5500, signal 602663/709308 (executing program) 2021/03/03 18:52:21 fetching corpus: 5550, signal 604379/711625 (executing program) 2021/03/03 18:52:21 fetching corpus: 5600, signal 606346/714232 (executing program) 2021/03/03 18:52:21 fetching corpus: 5650, signal 608589/716970 (executing program) 2021/03/03 18:52:22 fetching corpus: 5700, signal 610535/719528 (executing program) 2021/03/03 18:52:22 fetching corpus: 5750, signal 612709/722229 (executing program) 2021/03/03 18:52:22 fetching corpus: 5800, signal 614241/724402 (executing program) 2021/03/03 18:52:22 fetching corpus: 5850, signal 615370/726220 (executing program) 2021/03/03 18:52:22 fetching corpus: 5900, signal 616845/728319 (executing program) 2021/03/03 18:52:22 fetching corpus: 5950, signal 618406/730502 (executing program) 2021/03/03 18:52:22 fetching corpus: 6000, signal 619904/732608 (executing program) 2021/03/03 18:52:22 fetching corpus: 6050, signal 622614/735661 (executing program) 2021/03/03 18:52:22 fetching corpus: 6100, signal 624794/738316 (executing program) 2021/03/03 18:52:23 fetching corpus: 6150, signal 626031/740199 (executing program) 2021/03/03 18:52:23 fetching corpus: 6200, signal 628168/742781 (executing program) 2021/03/03 18:52:23 fetching corpus: 6250, signal 629185/744513 (executing program) 2021/03/03 18:52:23 fetching corpus: 6300, signal 631162/746989 (executing program) 2021/03/03 18:52:23 fetching corpus: 6350, signal 632184/748727 (executing program) 2021/03/03 18:52:23 fetching corpus: 6400, signal 634335/751302 (executing program) 2021/03/03 18:52:23 fetching corpus: 6450, signal 636052/753535 (executing program) 2021/03/03 18:52:23 fetching corpus: 6500, signal 637541/755583 (executing program) 2021/03/03 18:52:24 fetching corpus: 6550, signal 640194/758563 (executing program) 2021/03/03 18:52:24 fetching corpus: 6600, signal 641520/760490 (executing program) 2021/03/03 18:52:24 fetching corpus: 6650, signal 642631/762244 (executing program) 2021/03/03 18:52:24 fetching corpus: 6700, signal 644053/764204 (executing program) 2021/03/03 18:52:24 fetching corpus: 6750, signal 645104/765908 (executing program) 2021/03/03 18:52:24 fetching corpus: 6800, signal 646856/768152 (executing program) 2021/03/03 18:52:24 fetching corpus: 6850, signal 648060/769957 (executing program) 2021/03/03 18:52:24 fetching corpus: 6900, signal 649681/772124 (executing program) 2021/03/03 18:52:24 fetching corpus: 6950, signal 651654/774496 (executing program) 2021/03/03 18:52:25 fetching corpus: 7000, signal 653328/776685 (executing program) 2021/03/03 18:52:25 fetching corpus: 7050, signal 654644/778580 (executing program) 2021/03/03 18:52:25 fetching corpus: 7100, signal 656687/780983 (executing program) 2021/03/03 18:52:25 fetching corpus: 7150, signal 657919/782775 (executing program) 2021/03/03 18:52:25 fetching corpus: 7200, signal 659398/784714 (executing program) 2021/03/03 18:52:25 fetching corpus: 7250, signal 661242/786930 (executing program) 2021/03/03 18:52:25 fetching corpus: 7300, signal 662517/788754 (executing program) 2021/03/03 18:52:25 fetching corpus: 7350, signal 664226/790919 (executing program) 2021/03/03 18:52:25 fetching corpus: 7400, signal 665976/793041 (executing program) 2021/03/03 18:52:25 fetching corpus: 7450, signal 667209/794809 (executing program) 2021/03/03 18:52:26 fetching corpus: 7500, signal 668135/796305 (executing program) 2021/03/03 18:52:26 fetching corpus: 7550, signal 670200/798634 (executing program) 2021/03/03 18:52:26 fetching corpus: 7600, signal 671553/800468 (executing program) 2021/03/03 18:52:26 fetching corpus: 7650, signal 672734/802195 (executing program) 2021/03/03 18:52:26 fetching corpus: 7700, signal 674323/804198 (executing program) 2021/03/03 18:52:27 fetching corpus: 7750, signal 676096/806325 (executing program) 2021/03/03 18:52:27 fetching corpus: 7800, signal 677347/807992 (executing program) 2021/03/03 18:52:27 fetching corpus: 7850, signal 678427/809565 (executing program) 2021/03/03 18:52:27 fetching corpus: 7900, signal 680145/811597 (executing program) 2021/03/03 18:52:27 fetching corpus: 7950, signal 681204/813191 (executing program) 2021/03/03 18:52:27 fetching corpus: 8000, signal 682405/814888 (executing program) 2021/03/03 18:52:27 fetching corpus: 8050, signal 683550/816492 (executing program) 2021/03/03 18:52:27 fetching corpus: 8100, signal 686091/819081 (executing program) 2021/03/03 18:52:28 fetching corpus: 8150, signal 687339/820754 (executing program) 2021/03/03 18:52:28 fetching corpus: 8200, signal 688359/822291 (executing program) 2021/03/03 18:52:28 fetching corpus: 8250, signal 689618/824041 (executing program) 2021/03/03 18:52:28 fetching corpus: 8300, signal 691942/826512 (executing program) 2021/03/03 18:52:28 fetching corpus: 8350, signal 693366/828292 (executing program) 2021/03/03 18:52:28 fetching corpus: 8400, signal 695246/830449 (executing program) 2021/03/03 18:52:28 fetching corpus: 8450, signal 697243/832699 (executing program) 2021/03/03 18:52:28 fetching corpus: 8500, signal 698329/834215 (executing program) 2021/03/03 18:52:28 fetching corpus: 8550, signal 699327/835697 (executing program) 2021/03/03 18:52:29 fetching corpus: 8600, signal 700989/837669 (executing program) 2021/03/03 18:52:29 fetching corpus: 8650, signal 702636/839631 (executing program) 2021/03/03 18:52:29 fetching corpus: 8700, signal 704112/841417 (executing program) 2021/03/03 18:52:29 fetching corpus: 8750, signal 705666/843253 (executing program) 2021/03/03 18:52:29 fetching corpus: 8800, signal 707005/844934 (executing program) 2021/03/03 18:52:29 fetching corpus: 8850, signal 708259/846593 (executing program) 2021/03/03 18:52:29 fetching corpus: 8900, signal 709302/848107 (executing program) 2021/03/03 18:52:29 fetching corpus: 8950, signal 710492/849671 (executing program) 2021/03/03 18:52:29 fetching corpus: 9000, signal 711272/850961 (executing program) 2021/03/03 18:52:30 fetching corpus: 9050, signal 712317/852484 (executing program) 2021/03/03 18:52:30 fetching corpus: 9100, signal 714639/854852 (executing program) 2021/03/03 18:52:30 fetching corpus: 9150, signal 716173/856679 (executing program) 2021/03/03 18:52:30 fetching corpus: 9200, signal 717317/858221 (executing program) 2021/03/03 18:52:30 fetching corpus: 9250, signal 718165/859556 (executing program) 2021/03/03 18:52:30 fetching corpus: 9300, signal 719335/861087 (executing program) 2021/03/03 18:52:30 fetching corpus: 9350, signal 720307/862541 (executing program) 2021/03/03 18:52:30 fetching corpus: 9400, signal 721791/864305 (executing program) 2021/03/03 18:52:31 fetching corpus: 9450, signal 723074/865886 (executing program) 2021/03/03 18:52:31 fetching corpus: 9500, signal 724822/867803 (executing program) 2021/03/03 18:52:31 fetching corpus: 9550, signal 726099/869358 (executing program) 2021/03/03 18:52:31 fetching corpus: 9600, signal 727337/870958 (executing program) 2021/03/03 18:52:31 fetching corpus: 9650, signal 728521/872482 (executing program) 2021/03/03 18:52:31 fetching corpus: 9700, signal 729664/874061 (executing program) 2021/03/03 18:52:31 fetching corpus: 9750, signal 730736/875511 (executing program) 2021/03/03 18:52:32 fetching corpus: 9800, signal 732017/877158 (executing program) 2021/03/03 18:52:32 fetching corpus: 9850, signal 734336/879439 (executing program) 2021/03/03 18:52:32 fetching corpus: 9900, signal 735091/880650 (executing program) 2021/03/03 18:52:32 fetching corpus: 9950, signal 735855/881930 (executing program) 2021/03/03 18:52:32 fetching corpus: 10000, signal 736828/883256 (executing program) 2021/03/03 18:52:32 fetching corpus: 10050, signal 737644/884493 (executing program) 2021/03/03 18:52:32 fetching corpus: 10100, signal 739103/886206 (executing program) 2021/03/03 18:52:32 fetching corpus: 10150, signal 740175/887670 (executing program) 2021/03/03 18:52:32 fetching corpus: 10200, signal 740998/888924 (executing program) 2021/03/03 18:52:32 fetching corpus: 10250, signal 741876/890279 (executing program) 2021/03/03 18:52:33 fetching corpus: 10300, signal 743084/891748 (executing program) 2021/03/03 18:52:33 fetching corpus: 10350, signal 744497/893373 (executing program) 2021/03/03 18:52:33 fetching corpus: 10400, signal 746003/895020 (executing program) 2021/03/03 18:52:33 fetching corpus: 10450, signal 747952/896973 (executing program) 2021/03/03 18:52:33 fetching corpus: 10500, signal 749263/898513 (executing program) 2021/03/03 18:52:33 fetching corpus: 10550, signal 750843/900246 (executing program) 2021/03/03 18:52:33 fetching corpus: 10600, signal 752084/901727 (executing program) 2021/03/03 18:52:33 fetching corpus: 10650, signal 753231/903167 (executing program) 2021/03/03 18:52:33 fetching corpus: 10700, signal 754404/904607 (executing program) 2021/03/03 18:52:34 fetching corpus: 10750, signal 755362/905892 (executing program) 2021/03/03 18:52:34 fetching corpus: 10800, signal 756414/907247 (executing program) 2021/03/03 18:52:34 fetching corpus: 10850, signal 757496/908603 (executing program) 2021/03/03 18:52:34 fetching corpus: 10900, signal 758507/909894 (executing program) 2021/03/03 18:52:34 fetching corpus: 10950, signal 759878/911465 (executing program) 2021/03/03 18:52:34 fetching corpus: 11000, signal 760775/912712 (executing program) 2021/03/03 18:52:34 fetching corpus: 11050, signal 762556/914477 (executing program) 2021/03/03 18:52:34 fetching corpus: 11100, signal 763482/915747 (executing program) 2021/03/03 18:52:34 fetching corpus: 11150, signal 764391/916996 (executing program) 2021/03/03 18:52:35 fetching corpus: 11200, signal 765339/918254 (executing program) 2021/03/03 18:52:35 fetching corpus: 11250, signal 766439/919599 (executing program) 2021/03/03 18:52:35 fetching corpus: 11300, signal 768193/921290 (executing program) 2021/03/03 18:52:35 fetching corpus: 11350, signal 768964/922434 (executing program) 2021/03/03 18:52:35 fetching corpus: 11400, signal 770065/923761 (executing program) 2021/03/03 18:52:35 fetching corpus: 11450, signal 771032/924987 (executing program) 2021/03/03 18:52:35 fetching corpus: 11500, signal 772301/926404 (executing program) 2021/03/03 18:52:35 fetching corpus: 11550, signal 773335/927654 (executing program) 2021/03/03 18:52:36 fetching corpus: 11600, signal 774698/929105 (executing program) 2021/03/03 18:52:36 fetching corpus: 11650, signal 775543/930309 (executing program) 2021/03/03 18:52:36 fetching corpus: 11700, signal 776405/931493 (executing program) 2021/03/03 18:52:36 fetching corpus: 11750, signal 777288/932648 (executing program) 2021/03/03 18:52:36 fetching corpus: 11800, signal 778525/934063 (executing program) 2021/03/03 18:52:36 fetching corpus: 11850, signal 779502/935257 (executing program) 2021/03/03 18:52:36 fetching corpus: 11900, signal 780555/936501 (executing program) 2021/03/03 18:52:36 fetching corpus: 11950, signal 781777/937842 (executing program) 2021/03/03 18:52:36 fetching corpus: 12000, signal 782619/938972 (executing program) 2021/03/03 18:52:37 fetching corpus: 12050, signal 783322/940018 (executing program) 2021/03/03 18:52:37 fetching corpus: 12100, signal 784083/941130 (executing program) 2021/03/03 18:52:37 fetching corpus: 12150, signal 785328/942454 (executing program) 2021/03/03 18:52:37 fetching corpus: 12200, signal 786229/943649 (executing program) 2021/03/03 18:52:37 fetching corpus: 12250, signal 787158/944801 (executing program) 2021/03/03 18:52:37 fetching corpus: 12300, signal 788114/945985 (executing program) 2021/03/03 18:52:37 fetching corpus: 12350, signal 789300/947354 (executing program) 2021/03/03 18:52:37 fetching corpus: 12400, signal 789969/948361 (executing program) 2021/03/03 18:52:38 fetching corpus: 12450, signal 790724/949368 (executing program) 2021/03/03 18:52:38 fetching corpus: 12500, signal 791833/950627 (executing program) 2021/03/03 18:52:38 fetching corpus: 12550, signal 793055/951940 (executing program) 2021/03/03 18:52:38 fetching corpus: 12600, signal 793970/953034 (executing program) 2021/03/03 18:52:38 fetching corpus: 12650, signal 794739/954047 (executing program) 2021/03/03 18:52:38 fetching corpus: 12700, signal 796048/955444 (executing program) 2021/03/03 18:52:38 fetching corpus: 12750, signal 797215/956691 (executing program) 2021/03/03 18:52:38 fetching corpus: 12800, signal 797958/957721 (executing program) 2021/03/03 18:52:39 fetching corpus: 12850, signal 798853/958843 (executing program) 2021/03/03 18:52:39 fetching corpus: 12900, signal 800014/960078 (executing program) 2021/03/03 18:52:39 fetching corpus: 12950, signal 801096/961290 (executing program) 2021/03/03 18:52:39 fetching corpus: 13000, signal 801883/962321 (executing program) 2021/03/03 18:52:39 fetching corpus: 13050, signal 803047/963592 (executing program) 2021/03/03 18:52:39 fetching corpus: 13100, signal 804407/964962 (executing program) 2021/03/03 18:52:39 fetching corpus: 13150, signal 805757/966307 (executing program) 2021/03/03 18:52:39 fetching corpus: 13200, signal 806544/967371 (executing program) 2021/03/03 18:52:39 fetching corpus: 13250, signal 807303/968367 (executing program) 2021/03/03 18:52:40 fetching corpus: 13300, signal 808465/969646 (executing program) 2021/03/03 18:52:40 fetching corpus: 13350, signal 810001/971075 (executing program) 2021/03/03 18:52:40 fetching corpus: 13400, signal 810956/972220 (executing program) 2021/03/03 18:52:40 fetching corpus: 13450, signal 811808/973272 (executing program) 2021/03/03 18:52:40 fetching corpus: 13500, signal 812906/974401 (executing program) 2021/03/03 18:52:40 fetching corpus: 13550, signal 813492/975306 (executing program) 2021/03/03 18:52:40 fetching corpus: 13600, signal 814156/976277 (executing program) 2021/03/03 18:52:40 fetching corpus: 13650, signal 814767/977165 (executing program) 2021/03/03 18:52:40 fetching corpus: 13700, signal 815628/978227 (executing program) 2021/03/03 18:52:41 fetching corpus: 13750, signal 816456/979240 (executing program) 2021/03/03 18:52:41 fetching corpus: 13800, signal 817364/980303 (executing program) 2021/03/03 18:52:41 fetching corpus: 13850, signal 818184/981324 (executing program) 2021/03/03 18:52:41 fetching corpus: 13900, signal 818971/982312 (executing program) 2021/03/03 18:52:41 fetching corpus: 13950, signal 819950/983391 (executing program) 2021/03/03 18:52:41 fetching corpus: 14000, signal 820945/984492 (executing program) 2021/03/03 18:52:41 fetching corpus: 14050, signal 821566/985402 (executing program) 2021/03/03 18:52:41 fetching corpus: 14100, signal 822747/986644 (executing program) 2021/03/03 18:52:41 fetching corpus: 14150, signal 823330/987526 (executing program) 2021/03/03 18:52:42 fetching corpus: 14200, signal 824260/988560 (executing program) 2021/03/03 18:52:42 fetching corpus: 14250, signal 825247/989670 (executing program) 2021/03/03 18:52:42 fetching corpus: 14300, signal 826085/990677 (executing program) 2021/03/03 18:52:42 fetching corpus: 14350, signal 826912/991673 (executing program) 2021/03/03 18:52:42 fetching corpus: 14400, signal 827841/992692 (executing program) 2021/03/03 18:52:42 fetching corpus: 14450, signal 828850/993781 (executing program) 2021/03/03 18:52:42 fetching corpus: 14500, signal 830266/995021 (executing program) 2021/03/03 18:52:42 fetching corpus: 14550, signal 831045/995936 (executing program) 2021/03/03 18:52:42 fetching corpus: 14600, signal 831743/996823 (executing program) 2021/03/03 18:52:42 fetching corpus: 14650, signal 832468/997759 (executing program) 2021/03/03 18:52:43 fetching corpus: 14700, signal 833304/998697 (executing program) 2021/03/03 18:52:43 fetching corpus: 14750, signal 834339/999727 (executing program) 2021/03/03 18:52:43 fetching corpus: 14800, signal 835056/1000630 (executing program) 2021/03/03 18:52:43 fetching corpus: 14850, signal 835885/1001552 (executing program) 2021/03/03 18:52:43 fetching corpus: 14900, signal 836717/1002503 (executing program) 2021/03/03 18:52:43 fetching corpus: 14950, signal 837846/1003616 (executing program) 2021/03/03 18:52:43 fetching corpus: 15000, signal 838395/1004442 (executing program) 2021/03/03 18:52:43 fetching corpus: 15050, signal 839703/1005564 (executing program) 2021/03/03 18:52:43 fetching corpus: 15100, signal 840591/1006579 (executing program) 2021/03/03 18:52:43 fetching corpus: 15150, signal 841375/1007497 (executing program) 2021/03/03 18:52:44 fetching corpus: 15200, signal 842034/1008368 (executing program) 2021/03/03 18:52:44 fetching corpus: 15250, signal 842764/1009229 (executing program) 2021/03/03 18:52:44 fetching corpus: 15300, signal 843497/1010105 (executing program) 2021/03/03 18:52:44 fetching corpus: 15350, signal 844128/1010942 (executing program) syzkaller login: [ 72.536375] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.542098] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/03 18:52:44 fetching corpus: 15400, signal 846010/1012359 (executing program) 2021/03/03 18:52:44 fetching corpus: 15450, signal 846848/1013328 (executing program) 2021/03/03 18:52:44 fetching corpus: 15500, signal 847489/1014152 (executing program) 2021/03/03 18:52:44 fetching corpus: 15550, signal 848457/1015145 (executing program) 2021/03/03 18:52:45 fetching corpus: 15600, signal 849683/1016229 (executing program) 2021/03/03 18:52:45 fetching corpus: 15650, signal 850437/1017093 (executing program) 2021/03/03 18:52:45 fetching corpus: 15700, signal 851698/1018168 (executing program) 2021/03/03 18:52:45 fetching corpus: 15750, signal 852259/1018965 (executing program) 2021/03/03 18:52:45 fetching corpus: 15800, signal 853149/1019905 (executing program) 2021/03/03 18:52:45 fetching corpus: 15850, signal 854033/1020834 (executing program) 2021/03/03 18:52:45 fetching corpus: 15900, signal 854522/1021541 (executing program) 2021/03/03 18:52:45 fetching corpus: 15950, signal 855133/1022287 (executing program) 2021/03/03 18:52:46 fetching corpus: 16000, signal 855659/1023076 (executing program) 2021/03/03 18:52:46 fetching corpus: 16050, signal 856313/1023886 (executing program) 2021/03/03 18:52:46 fetching corpus: 16100, signal 857212/1024760 (executing program) 2021/03/03 18:52:46 fetching corpus: 16150, signal 857705/1025495 (executing program) 2021/03/03 18:52:46 fetching corpus: 16200, signal 858667/1026438 (executing program) 2021/03/03 18:52:46 fetching corpus: 16250, signal 859484/1027303 (executing program) 2021/03/03 18:52:46 fetching corpus: 16300, signal 860340/1028188 (executing program) 2021/03/03 18:52:46 fetching corpus: 16350, signal 861183/1029077 (executing program) 2021/03/03 18:52:46 fetching corpus: 16400, signal 862002/1029932 (executing program) 2021/03/03 18:52:47 fetching corpus: 16450, signal 862793/1030765 (executing program) 2021/03/03 18:52:47 fetching corpus: 16500, signal 863710/1031648 (executing program) 2021/03/03 18:52:47 fetching corpus: 16550, signal 864742/1032611 (executing program) 2021/03/03 18:52:47 fetching corpus: 16600, signal 865418/1033406 (executing program) 2021/03/03 18:52:47 fetching corpus: 16650, signal 866082/1034181 (executing program) 2021/03/03 18:52:47 fetching corpus: 16700, signal 866737/1034953 (executing program) 2021/03/03 18:52:47 fetching corpus: 16750, signal 867136/1035620 (executing program) 2021/03/03 18:52:47 fetching corpus: 16800, signal 867967/1036426 (executing program) 2021/03/03 18:52:48 fetching corpus: 16849, signal 868949/1037324 (executing program) 2021/03/03 18:52:48 fetching corpus: 16899, signal 869665/1038124 (executing program) 2021/03/03 18:52:48 fetching corpus: 16949, signal 870367/1038911 (executing program) 2021/03/03 18:52:48 fetching corpus: 16999, signal 870933/1039661 (executing program) 2021/03/03 18:52:48 fetching corpus: 17049, signal 871587/1040409 (executing program) 2021/03/03 18:52:48 fetching corpus: 17099, signal 872087/1041129 (executing program) 2021/03/03 18:52:48 fetching corpus: 17149, signal 872779/1041879 (executing program) 2021/03/03 18:52:48 fetching corpus: 17199, signal 873392/1042627 (executing program) 2021/03/03 18:52:48 fetching corpus: 17249, signal 873895/1043314 (executing program) 2021/03/03 18:52:48 fetching corpus: 17299, signal 874689/1044079 (executing program) 2021/03/03 18:52:48 fetching corpus: 17349, signal 875901/1045038 (executing program) 2021/03/03 18:52:49 fetching corpus: 17399, signal 876684/1045838 (executing program) 2021/03/03 18:52:49 fetching corpus: 17449, signal 877373/1046596 (executing program) 2021/03/03 18:52:49 fetching corpus: 17499, signal 878202/1047397 (executing program) 2021/03/03 18:52:49 fetching corpus: 17549, signal 878710/1048090 (executing program) 2021/03/03 18:52:49 fetching corpus: 17599, signal 880648/1049328 (executing program) 2021/03/03 18:52:49 fetching corpus: 17649, signal 881255/1050083 (executing program) 2021/03/03 18:52:49 fetching corpus: 17699, signal 882017/1050838 (executing program) 2021/03/03 18:52:49 fetching corpus: 17749, signal 882694/1051581 (executing program) 2021/03/03 18:52:50 fetching corpus: 17799, signal 883628/1052425 (executing program) 2021/03/03 18:52:50 fetching corpus: 17849, signal 884311/1053180 (executing program) 2021/03/03 18:52:50 fetching corpus: 17899, signal 884973/1053882 (executing program) 2021/03/03 18:52:50 fetching corpus: 17949, signal 885596/1054600 (executing program) 2021/03/03 18:52:50 fetching corpus: 17999, signal 886259/1055360 (executing program) 2021/03/03 18:52:50 fetching corpus: 18049, signal 886951/1056095 (executing program) 2021/03/03 18:52:50 fetching corpus: 18099, signal 887430/1056710 (executing program) 2021/03/03 18:52:50 fetching corpus: 18149, signal 888107/1057467 (executing program) 2021/03/03 18:52:50 fetching corpus: 18199, signal 888873/1058177 (executing program) 2021/03/03 18:52:50 fetching corpus: 18249, signal 889462/1058872 (executing program) 2021/03/03 18:52:51 fetching corpus: 18299, signal 890154/1059545 (executing program) 2021/03/03 18:52:51 fetching corpus: 18349, signal 890919/1060283 (executing program) 2021/03/03 18:52:51 fetching corpus: 18399, signal 891459/1060925 (executing program) 2021/03/03 18:52:51 fetching corpus: 18449, signal 892043/1061611 (executing program) 2021/03/03 18:52:51 fetching corpus: 18498, signal 892784/1062325 (executing program) 2021/03/03 18:52:51 fetching corpus: 18548, signal 893323/1062976 (executing program) 2021/03/03 18:52:51 fetching corpus: 18598, signal 894002/1063682 (executing program) 2021/03/03 18:52:51 fetching corpus: 18648, signal 894627/1064365 (executing program) 2021/03/03 18:52:51 fetching corpus: 18698, signal 895242/1065052 (executing program) 2021/03/03 18:52:52 fetching corpus: 18748, signal 895798/1065714 (executing program) 2021/03/03 18:52:52 fetching corpus: 18798, signal 896271/1066284 (executing program) 2021/03/03 18:52:52 fetching corpus: 18848, signal 896744/1066850 (executing program) 2021/03/03 18:52:52 fetching corpus: 18898, signal 897588/1067603 (executing program) 2021/03/03 18:52:52 fetching corpus: 18948, signal 898124/1068224 (executing program) 2021/03/03 18:52:52 fetching corpus: 18998, signal 898727/1068886 (executing program) 2021/03/03 18:52:52 fetching corpus: 19048, signal 899520/1069581 (executing program) 2021/03/03 18:52:52 fetching corpus: 19098, signal 900212/1070260 (executing program) 2021/03/03 18:52:52 fetching corpus: 19148, signal 900859/1070945 (executing program) 2021/03/03 18:52:53 fetching corpus: 19198, signal 901774/1071687 (executing program) 2021/03/03 18:52:53 fetching corpus: 19248, signal 902445/1072385 (executing program) 2021/03/03 18:52:53 fetching corpus: 19298, signal 903029/1073042 (executing program) 2021/03/03 18:52:53 fetching corpus: 19348, signal 903570/1073692 (executing program) 2021/03/03 18:52:53 fetching corpus: 19398, signal 904094/1074325 (executing program) 2021/03/03 18:52:53 fetching corpus: 19448, signal 904779/1074932 (executing program) 2021/03/03 18:52:53 fetching corpus: 19498, signal 905425/1075590 (executing program) 2021/03/03 18:52:53 fetching corpus: 19548, signal 906141/1076291 (executing program) 2021/03/03 18:52:53 fetching corpus: 19598, signal 906818/1076932 (executing program) 2021/03/03 18:52:53 fetching corpus: 19648, signal 907350/1077552 (executing program) 2021/03/03 18:52:54 fetching corpus: 19698, signal 907896/1078152 (executing program) 2021/03/03 18:52:54 fetching corpus: 19748, signal 908642/1078842 (executing program) 2021/03/03 18:52:54 fetching corpus: 19798, signal 909098/1079398 (executing program) 2021/03/03 18:52:54 fetching corpus: 19848, signal 909566/1079987 (executing program) 2021/03/03 18:52:54 fetching corpus: 19898, signal 910392/1080715 (executing program) 2021/03/03 18:52:54 fetching corpus: 19948, signal 910932/1081299 (executing program) 2021/03/03 18:52:54 fetching corpus: 19998, signal 911493/1081918 (executing program) 2021/03/03 18:52:54 fetching corpus: 20048, signal 912613/1082672 (executing program) 2021/03/03 18:52:54 fetching corpus: 20098, signal 913356/1083318 (executing program) 2021/03/03 18:52:54 fetching corpus: 20148, signal 914023/1083921 (executing program) 2021/03/03 18:52:55 fetching corpus: 20198, signal 914576/1084533 (executing program) 2021/03/03 18:52:55 fetching corpus: 20248, signal 915175/1085127 (executing program) 2021/03/03 18:52:55 fetching corpus: 20298, signal 916331/1085923 (executing program) 2021/03/03 18:52:55 fetching corpus: 20348, signal 917822/1086767 (executing program) 2021/03/03 18:52:55 fetching corpus: 20398, signal 918398/1087333 (executing program) 2021/03/03 18:52:55 fetching corpus: 20448, signal 919154/1087958 (executing program) 2021/03/03 18:52:55 fetching corpus: 20498, signal 919753/1088539 (executing program) 2021/03/03 18:52:55 fetching corpus: 20548, signal 920331/1089144 (executing program) 2021/03/03 18:52:55 fetching corpus: 20598, signal 921052/1089801 (executing program) 2021/03/03 18:52:56 fetching corpus: 20648, signal 921744/1090422 (executing program) 2021/03/03 18:52:56 fetching corpus: 20698, signal 922379/1090997 (executing program) 2021/03/03 18:52:56 fetching corpus: 20748, signal 922951/1091588 (executing program) 2021/03/03 18:52:56 fetching corpus: 20798, signal 923409/1092127 (executing program) 2021/03/03 18:52:56 fetching corpus: 20848, signal 923991/1092683 (executing program) 2021/03/03 18:52:56 fetching corpus: 20898, signal 924594/1093253 (executing program) 2021/03/03 18:52:56 fetching corpus: 20948, signal 925552/1093961 (executing program) 2021/03/03 18:52:56 fetching corpus: 20998, signal 926098/1094461 (executing program) 2021/03/03 18:52:56 fetching corpus: 21048, signal 926767/1095020 (executing program) 2021/03/03 18:52:57 fetching corpus: 21098, signal 927391/1095602 (executing program) 2021/03/03 18:52:57 fetching corpus: 21148, signal 927762/1096089 (executing program) 2021/03/03 18:52:57 fetching corpus: 21198, signal 928738/1096790 (executing program) 2021/03/03 18:52:57 fetching corpus: 21248, signal 929174/1097305 (executing program) 2021/03/03 18:52:57 fetching corpus: 21298, signal 929705/1097836 (executing program) 2021/03/03 18:52:57 fetching corpus: 21348, signal 930445/1098411 (executing program) 2021/03/03 18:52:57 fetching corpus: 21398, signal 931354/1099012 (executing program) 2021/03/03 18:52:57 fetching corpus: 21448, signal 931930/1099559 (executing program) 2021/03/03 18:52:57 fetching corpus: 21498, signal 932732/1100151 (executing program) 2021/03/03 18:52:57 fetching corpus: 21548, signal 933278/1100670 (executing program) 2021/03/03 18:52:58 fetching corpus: 21598, signal 933756/1101175 (executing program) 2021/03/03 18:52:58 fetching corpus: 21648, signal 935259/1101947 (executing program) 2021/03/03 18:52:58 fetching corpus: 21698, signal 935859/1102489 (executing program) 2021/03/03 18:52:58 fetching corpus: 21748, signal 936368/1102969 (executing program) 2021/03/03 18:52:58 fetching corpus: 21798, signal 936762/1103426 (executing program) 2021/03/03 18:52:58 fetching corpus: 21848, signal 937258/1103945 (executing program) 2021/03/03 18:52:58 fetching corpus: 21898, signal 937768/1104424 (executing program) 2021/03/03 18:52:58 fetching corpus: 21948, signal 938463/1104986 (executing program) 2021/03/03 18:52:58 fetching corpus: 21998, signal 939079/1105508 (executing program) 2021/03/03 18:52:59 fetching corpus: 22048, signal 939642/1106021 (executing program) 2021/03/03 18:52:59 fetching corpus: 22098, signal 940167/1106477 (executing program) 2021/03/03 18:52:59 fetching corpus: 22148, signal 940846/1106977 (executing program) 2021/03/03 18:52:59 fetching corpus: 22198, signal 941281/1107436 (executing program) 2021/03/03 18:52:59 fetching corpus: 22248, signal 941826/1107924 (executing program) 2021/03/03 18:52:59 fetching corpus: 22298, signal 942293/1108401 (executing program) 2021/03/03 18:52:59 fetching corpus: 22348, signal 942943/1108937 (executing program) 2021/03/03 18:52:59 fetching corpus: 22398, signal 943708/1109471 (executing program) 2021/03/03 18:52:59 fetching corpus: 22448, signal 944198/1109955 (executing program) 2021/03/03 18:53:00 fetching corpus: 22498, signal 944588/1110414 (executing program) 2021/03/03 18:53:00 fetching corpus: 22548, signal 945005/1110850 (executing program) 2021/03/03 18:53:00 fetching corpus: 22598, signal 945389/1111327 (executing program) 2021/03/03 18:53:00 fetching corpus: 22648, signal 945878/1111833 (executing program) 2021/03/03 18:53:00 fetching corpus: 22698, signal 946347/1112264 (executing program) 2021/03/03 18:53:00 fetching corpus: 22748, signal 946775/1112682 (executing program) 2021/03/03 18:53:00 fetching corpus: 22798, signal 947257/1113120 (executing program) 2021/03/03 18:53:00 fetching corpus: 22848, signal 947934/1113615 (executing program) 2021/03/03 18:53:00 fetching corpus: 22898, signal 948698/1114140 (executing program) 2021/03/03 18:53:00 fetching corpus: 22948, signal 949195/1114617 (executing program) 2021/03/03 18:53:01 fetching corpus: 22998, signal 949993/1115120 (executing program) 2021/03/03 18:53:01 fetching corpus: 23048, signal 950546/1115624 (executing program) 2021/03/03 18:53:01 fetching corpus: 23098, signal 951151/1116073 (executing program) 2021/03/03 18:53:01 fetching corpus: 23148, signal 951690/1116545 (executing program) 2021/03/03 18:53:01 fetching corpus: 23198, signal 952130/1117010 (executing program) 2021/03/03 18:53:01 fetching corpus: 23248, signal 952510/1117441 (executing program) 2021/03/03 18:53:01 fetching corpus: 23298, signal 953451/1117986 (executing program) 2021/03/03 18:53:01 fetching corpus: 23348, signal 954165/1118476 (executing program) 2021/03/03 18:53:01 fetching corpus: 23398, signal 954652/1118904 (executing program) 2021/03/03 18:53:01 fetching corpus: 23448, signal 955261/1119333 (executing program) 2021/03/03 18:53:02 fetching corpus: 23498, signal 955721/1119785 (executing program) 2021/03/03 18:53:02 fetching corpus: 23548, signal 956286/1120254 (executing program) 2021/03/03 18:53:02 fetching corpus: 23598, signal 956834/1120685 (executing program) 2021/03/03 18:53:02 fetching corpus: 23648, signal 957523/1121186 (executing program) 2021/03/03 18:53:02 fetching corpus: 23698, signal 958118/1121621 (executing program) 2021/03/03 18:53:02 fetching corpus: 23748, signal 958556/1122055 (executing program) 2021/03/03 18:53:02 fetching corpus: 23798, signal 958983/1122432 (executing program) 2021/03/03 18:53:03 fetching corpus: 23848, signal 959507/1122869 (executing program) 2021/03/03 18:53:03 fetching corpus: 23898, signal 959938/1123225 (executing program) 2021/03/03 18:53:03 fetching corpus: 23948, signal 960834/1123730 (executing program) 2021/03/03 18:53:03 fetching corpus: 23998, signal 961302/1124146 (executing program) 2021/03/03 18:53:03 fetching corpus: 24048, signal 961742/1124563 (executing program) 2021/03/03 18:53:03 fetching corpus: 24098, signal 962191/1124983 (executing program) 2021/03/03 18:53:03 fetching corpus: 24148, signal 962864/1125415 (executing program) 2021/03/03 18:53:03 fetching corpus: 24198, signal 963683/1125874 (executing program) 2021/03/03 18:53:03 fetching corpus: 24248, signal 964086/1126282 (executing program) 2021/03/03 18:53:03 fetching corpus: 24298, signal 964650/1126715 (executing program) 2021/03/03 18:53:04 fetching corpus: 24348, signal 965065/1127116 (executing program) 2021/03/03 18:53:04 fetching corpus: 24398, signal 965455/1127480 (executing program) 2021/03/03 18:53:04 fetching corpus: 24448, signal 965833/1127901 (executing program) 2021/03/03 18:53:04 fetching corpus: 24498, signal 966212/1128306 (executing program) 2021/03/03 18:53:04 fetching corpus: 24548, signal 966690/1128711 (executing program) 2021/03/03 18:53:04 fetching corpus: 24598, signal 967179/1129096 (executing program) 2021/03/03 18:53:04 fetching corpus: 24648, signal 967794/1129502 (executing program) 2021/03/03 18:53:04 fetching corpus: 24698, signal 968269/1129889 (executing program) 2021/03/03 18:53:04 fetching corpus: 24748, signal 968754/1130272 (executing program) 2021/03/03 18:53:05 fetching corpus: 24798, signal 969271/1130672 (executing program) 2021/03/03 18:53:05 fetching corpus: 24848, signal 969694/1131089 (executing program) 2021/03/03 18:53:05 fetching corpus: 24898, signal 970107/1131433 (executing program) 2021/03/03 18:53:05 fetching corpus: 24948, signal 970620/1131819 (executing program) 2021/03/03 18:53:05 fetching corpus: 24998, signal 971160/1132224 (executing program) 2021/03/03 18:53:05 fetching corpus: 25048, signal 971636/1132591 (executing program) 2021/03/03 18:53:05 fetching corpus: 25098, signal 972005/1132983 (executing program) 2021/03/03 18:53:05 fetching corpus: 25148, signal 972690/1133371 (executing program) 2021/03/03 18:53:05 fetching corpus: 25198, signal 973135/1133755 (executing program) 2021/03/03 18:53:05 fetching corpus: 25248, signal 973611/1134130 (executing program) 2021/03/03 18:53:06 fetching corpus: 25298, signal 974280/1134516 (executing program) 2021/03/03 18:53:06 fetching corpus: 25348, signal 974860/1134897 (executing program) 2021/03/03 18:53:06 fetching corpus: 25398, signal 975285/1135250 (executing program) 2021/03/03 18:53:06 fetching corpus: 25448, signal 975868/1135616 (executing program) 2021/03/03 18:53:06 fetching corpus: 25498, signal 976659/1136008 (executing program) 2021/03/03 18:53:06 fetching corpus: 25548, signal 977200/1136365 (executing program) 2021/03/03 18:53:06 fetching corpus: 25598, signal 977901/1136764 (executing program) 2021/03/03 18:53:06 fetching corpus: 25648, signal 978250/1137093 (executing program) 2021/03/03 18:53:06 fetching corpus: 25698, signal 979054/1137494 (executing program) 2021/03/03 18:53:07 fetching corpus: 25748, signal 979555/1137857 (executing program) 2021/03/03 18:53:07 fetching corpus: 25798, signal 980015/1138214 (executing program) 2021/03/03 18:53:07 fetching corpus: 25848, signal 980510/1138560 (executing program) 2021/03/03 18:53:07 fetching corpus: 25898, signal 980812/1138900 (executing program) 2021/03/03 18:53:07 fetching corpus: 25948, signal 981223/1139242 (executing program) 2021/03/03 18:53:07 fetching corpus: 25998, signal 981803/1139604 (executing program) 2021/03/03 18:53:07 fetching corpus: 26048, signal 982279/1139942 (executing program) 2021/03/03 18:53:07 fetching corpus: 26098, signal 982762/1140302 (executing program) 2021/03/03 18:53:07 fetching corpus: 26148, signal 983258/1140649 (executing program) 2021/03/03 18:53:07 fetching corpus: 26198, signal 983774/1140987 (executing program) 2021/03/03 18:53:08 fetching corpus: 26248, signal 984152/1141308 (executing program) 2021/03/03 18:53:08 fetching corpus: 26298, signal 984598/1141633 (executing program) 2021/03/03 18:53:08 fetching corpus: 26348, signal 985147/1141997 (executing program) 2021/03/03 18:53:08 fetching corpus: 26398, signal 985545/1142324 (executing program) 2021/03/03 18:53:08 fetching corpus: 26448, signal 986136/1142659 (executing program) 2021/03/03 18:53:08 fetching corpus: 26498, signal 986712/1143003 (executing program) 2021/03/03 18:53:08 fetching corpus: 26548, signal 987433/1143378 (executing program) 2021/03/03 18:53:08 fetching corpus: 26598, signal 988283/1143740 (executing program) 2021/03/03 18:53:09 fetching corpus: 26648, signal 989384/1144103 (executing program) 2021/03/03 18:53:09 fetching corpus: 26698, signal 989854/1144404 (executing program) 2021/03/03 18:53:09 fetching corpus: 26748, signal 990281/1144726 (executing program) 2021/03/03 18:53:09 fetching corpus: 26798, signal 990758/1145060 (executing program) 2021/03/03 18:53:09 fetching corpus: 26848, signal 991323/1145390 (executing program) 2021/03/03 18:53:09 fetching corpus: 26898, signal 991678/1145714 (executing program) 2021/03/03 18:53:09 fetching corpus: 26948, signal 992102/1146019 (executing program) 2021/03/03 18:53:09 fetching corpus: 26998, signal 992690/1146340 (executing program) 2021/03/03 18:53:09 fetching corpus: 27048, signal 993210/1146629 (executing program) 2021/03/03 18:53:09 fetching corpus: 27098, signal 993744/1146952 (executing program) 2021/03/03 18:53:10 fetching corpus: 27148, signal 994034/1147254 (executing program) 2021/03/03 18:53:10 fetching corpus: 27198, signal 994588/1147556 (executing program) 2021/03/03 18:53:10 fetching corpus: 27248, signal 995045/1147847 (executing program) 2021/03/03 18:53:10 fetching corpus: 27298, signal 995461/1148165 (executing program) 2021/03/03 18:53:10 fetching corpus: 27348, signal 995796/1148471 (executing program) 2021/03/03 18:53:10 fetching corpus: 27398, signal 996417/1148778 (executing program) 2021/03/03 18:53:10 fetching corpus: 27448, signal 996900/1149087 (executing program) 2021/03/03 18:53:10 fetching corpus: 27498, signal 997412/1149378 (executing program) 2021/03/03 18:53:11 fetching corpus: 27548, signal 997875/1149695 (executing program) 2021/03/03 18:53:11 fetching corpus: 27598, signal 998421/1150006 (executing program) 2021/03/03 18:53:11 fetching corpus: 27648, signal 998890/1150271 (executing program) 2021/03/03 18:53:11 fetching corpus: 27698, signal 999365/1150539 (executing program) 2021/03/03 18:53:11 fetching corpus: 27748, signal 999925/1150802 (executing program) 2021/03/03 18:53:11 fetching corpus: 27798, signal 1000385/1151058 (executing program) 2021/03/03 18:53:11 fetching corpus: 27848, signal 1000699/1151314 (executing program) 2021/03/03 18:53:11 fetching corpus: 27898, signal 1001127/1151582 (executing program) 2021/03/03 18:53:11 fetching corpus: 27948, signal 1001409/1151887 (executing program) 2021/03/03 18:53:11 fetching corpus: 27998, signal 1001785/1152168 (executing program) 2021/03/03 18:53:12 fetching corpus: 28048, signal 1002340/1152482 (executing program) 2021/03/03 18:53:12 fetching corpus: 28098, signal 1002830/1152760 (executing program) 2021/03/03 18:53:12 fetching corpus: 28148, signal 1003237/1153045 (executing program) 2021/03/03 18:53:12 fetching corpus: 28198, signal 1004143/1153328 (executing program) 2021/03/03 18:53:12 fetching corpus: 28248, signal 1004583/1153633 (executing program) 2021/03/03 18:53:12 fetching corpus: 28298, signal 1005003/1153895 (executing program) 2021/03/03 18:53:12 fetching corpus: 28348, signal 1005586/1154173 (executing program) 2021/03/03 18:53:12 fetching corpus: 28398, signal 1006024/1154458 (executing program) 2021/03/03 18:53:13 fetching corpus: 28448, signal 1006399/1154683 (executing program) 2021/03/03 18:53:13 fetching corpus: 28498, signal 1006923/1154952 (executing program) 2021/03/03 18:53:13 fetching corpus: 28548, signal 1007577/1155222 (executing program) 2021/03/03 18:53:13 fetching corpus: 28598, signal 1008053/1155495 (executing program) 2021/03/03 18:53:13 fetching corpus: 28648, signal 1008534/1155754 (executing program) 2021/03/03 18:53:13 fetching corpus: 28698, signal 1009021/1156010 (executing program) 2021/03/03 18:53:13 fetching corpus: 28748, signal 1009383/1156253 (executing program) 2021/03/03 18:53:13 fetching corpus: 28798, signal 1009829/1156505 (executing program) 2021/03/03 18:53:13 fetching corpus: 28848, signal 1010196/1156768 (executing program) 2021/03/03 18:53:13 fetching corpus: 28898, signal 1010533/1156884 (executing program) 2021/03/03 18:53:14 fetching corpus: 28948, signal 1010864/1156884 (executing program) 2021/03/03 18:53:14 fetching corpus: 28998, signal 1011298/1156885 (executing program) 2021/03/03 18:53:14 fetching corpus: 29048, signal 1011779/1156885 (executing program) 2021/03/03 18:53:14 fetching corpus: 29098, signal 1012421/1156885 (executing program) 2021/03/03 18:53:14 fetching corpus: 29148, signal 1012916/1156887 (executing program) 2021/03/03 18:53:14 fetching corpus: 29198, signal 1013383/1156887 (executing program) 2021/03/03 18:53:14 fetching corpus: 29248, signal 1014120/1156887 (executing program) 2021/03/03 18:53:14 fetching corpus: 29298, signal 1014615/1156887 (executing program) 2021/03/03 18:53:15 fetching corpus: 29348, signal 1015105/1156887 (executing program) 2021/03/03 18:53:15 fetching corpus: 29398, signal 1015477/1156887 (executing program) 2021/03/03 18:53:15 fetching corpus: 29448, signal 1016182/1156887 (executing program) 2021/03/03 18:53:15 fetching corpus: 29498, signal 1016549/1156887 (executing program) 2021/03/03 18:53:15 fetching corpus: 29548, signal 1017030/1156887 (executing program) 2021/03/03 18:53:15 fetching corpus: 29598, signal 1017329/1156887 (executing program) 2021/03/03 18:53:15 fetching corpus: 29648, signal 1017913/1156889 (executing program) 2021/03/03 18:53:15 fetching corpus: 29698, signal 1018414/1156889 (executing program) 2021/03/03 18:53:15 fetching corpus: 29748, signal 1018819/1156889 (executing program) 2021/03/03 18:53:15 fetching corpus: 29798, signal 1019171/1156889 (executing program) 2021/03/03 18:53:16 fetching corpus: 29848, signal 1019635/1156889 (executing program) 2021/03/03 18:53:16 fetching corpus: 29898, signal 1020050/1156889 (executing program) 2021/03/03 18:53:16 fetching corpus: 29948, signal 1020521/1156895 (executing program) 2021/03/03 18:53:16 fetching corpus: 29998, signal 1020869/1156895 (executing program) 2021/03/03 18:53:16 fetching corpus: 30048, signal 1021474/1156895 (executing program) 2021/03/03 18:53:16 fetching corpus: 30098, signal 1021872/1156895 (executing program) 2021/03/03 18:53:16 fetching corpus: 30148, signal 1022118/1156895 (executing program) 2021/03/03 18:53:16 fetching corpus: 30198, signal 1022538/1156895 (executing program) 2021/03/03 18:53:16 fetching corpus: 30248, signal 1023255/1156895 (executing program) 2021/03/03 18:53:16 fetching corpus: 30298, signal 1023717/1156895 (executing program) 2021/03/03 18:53:16 fetching corpus: 30348, signal 1024107/1156897 (executing program) 2021/03/03 18:53:17 fetching corpus: 30398, signal 1024492/1156897 (executing program) 2021/03/03 18:53:17 fetching corpus: 30448, signal 1025103/1156897 (executing program) 2021/03/03 18:53:17 fetching corpus: 30498, signal 1025438/1156897 (executing program) 2021/03/03 18:53:17 fetching corpus: 30548, signal 1025732/1156897 (executing program) 2021/03/03 18:53:17 fetching corpus: 30598, signal 1026196/1156897 (executing program) 2021/03/03 18:53:17 fetching corpus: 30648, signal 1026668/1156897 (executing program) 2021/03/03 18:53:17 fetching corpus: 30698, signal 1027126/1156898 (executing program) 2021/03/03 18:53:17 fetching corpus: 30748, signal 1027455/1156904 (executing program) 2021/03/03 18:53:17 fetching corpus: 30798, signal 1027822/1156904 (executing program) 2021/03/03 18:53:17 fetching corpus: 30848, signal 1028192/1156904 (executing program) 2021/03/03 18:53:17 fetching corpus: 30898, signal 1028981/1156905 (executing program) 2021/03/03 18:53:18 fetching corpus: 30948, signal 1029366/1156905 (executing program) 2021/03/03 18:53:18 fetching corpus: 30998, signal 1029674/1156905 (executing program) 2021/03/03 18:53:18 fetching corpus: 31048, signal 1030052/1156905 (executing program) 2021/03/03 18:53:18 fetching corpus: 31098, signal 1030470/1156905 (executing program) 2021/03/03 18:53:18 fetching corpus: 31148, signal 1030922/1156905 (executing program) 2021/03/03 18:53:18 fetching corpus: 31198, signal 1031345/1156905 (executing program) 2021/03/03 18:53:18 fetching corpus: 31248, signal 1031739/1156905 (executing program) 2021/03/03 18:53:19 fetching corpus: 31298, signal 1032164/1156909 (executing program) 2021/03/03 18:53:19 fetching corpus: 31348, signal 1032577/1156909 (executing program) 2021/03/03 18:53:19 fetching corpus: 31398, signal 1032873/1156910 (executing program) 2021/03/03 18:53:19 fetching corpus: 31448, signal 1033449/1156911 (executing program) 2021/03/03 18:53:19 fetching corpus: 31498, signal 1034025/1156911 (executing program) 2021/03/03 18:53:19 fetching corpus: 31548, signal 1034829/1156911 (executing program) 2021/03/03 18:53:19 fetching corpus: 31598, signal 1035200/1156911 (executing program) 2021/03/03 18:53:19 fetching corpus: 31648, signal 1035570/1156911 (executing program) 2021/03/03 18:53:19 fetching corpus: 31698, signal 1036075/1156911 (executing program) 2021/03/03 18:53:19 fetching corpus: 31748, signal 1036490/1156911 (executing program) 2021/03/03 18:53:20 fetching corpus: 31798, signal 1036820/1156911 (executing program) 2021/03/03 18:53:20 fetching corpus: 31848, signal 1037064/1156912 (executing program) 2021/03/03 18:53:20 fetching corpus: 31898, signal 1037776/1156912 (executing program) 2021/03/03 18:53:20 fetching corpus: 31948, signal 1038079/1156912 (executing program) 2021/03/03 18:53:20 fetching corpus: 31998, signal 1038472/1156912 (executing program) 2021/03/03 18:53:20 fetching corpus: 32048, signal 1038844/1156912 (executing program) 2021/03/03 18:53:20 fetching corpus: 32098, signal 1039549/1156912 (executing program) 2021/03/03 18:53:20 fetching corpus: 32148, signal 1039992/1156912 (executing program) 2021/03/03 18:53:20 fetching corpus: 32198, signal 1040346/1156912 (executing program) 2021/03/03 18:53:20 fetching corpus: 32248, signal 1040676/1156912 (executing program) 2021/03/03 18:53:21 fetching corpus: 32298, signal 1041020/1156918 (executing program) 2021/03/03 18:53:21 fetching corpus: 32348, signal 1041590/1156918 (executing program) 2021/03/03 18:53:21 fetching corpus: 32398, signal 1041845/1156918 (executing program) 2021/03/03 18:53:21 fetching corpus: 32448, signal 1042156/1156918 (executing program) 2021/03/03 18:53:21 fetching corpus: 32498, signal 1042462/1156918 (executing program) 2021/03/03 18:53:21 fetching corpus: 32548, signal 1042850/1156921 (executing program) 2021/03/03 18:53:21 fetching corpus: 32598, signal 1043482/1156921 (executing program) 2021/03/03 18:53:21 fetching corpus: 32648, signal 1043833/1156921 (executing program) 2021/03/03 18:53:22 fetching corpus: 32698, signal 1044330/1156921 (executing program) 2021/03/03 18:53:22 fetching corpus: 32748, signal 1044812/1156921 (executing program) 2021/03/03 18:53:22 fetching corpus: 32798, signal 1045119/1156921 (executing program) 2021/03/03 18:53:22 fetching corpus: 32848, signal 1045446/1156921 (executing program) 2021/03/03 18:53:22 fetching corpus: 32898, signal 1045924/1156921 (executing program) 2021/03/03 18:53:22 fetching corpus: 32948, signal 1046233/1156921 (executing program) 2021/03/03 18:53:22 fetching corpus: 32998, signal 1046585/1156921 (executing program) 2021/03/03 18:53:22 fetching corpus: 33048, signal 1047046/1156921 (executing program) 2021/03/03 18:53:22 fetching corpus: 33098, signal 1047294/1156925 (executing program) 2021/03/03 18:53:23 fetching corpus: 33148, signal 1047822/1156925 (executing program) 2021/03/03 18:53:23 fetching corpus: 33198, signal 1048247/1156925 (executing program) 2021/03/03 18:53:23 fetching corpus: 33248, signal 1048659/1156925 (executing program) 2021/03/03 18:53:23 fetching corpus: 33298, signal 1048997/1156925 (executing program) 2021/03/03 18:53:23 fetching corpus: 33348, signal 1049310/1156925 (executing program) 2021/03/03 18:53:23 fetching corpus: 33398, signal 1049813/1156925 (executing program) 2021/03/03 18:53:23 fetching corpus: 33448, signal 1050111/1156925 (executing program) 2021/03/03 18:53:23 fetching corpus: 33498, signal 1050585/1156925 (executing program) 2021/03/03 18:53:23 fetching corpus: 33548, signal 1050895/1156925 (executing program) 2021/03/03 18:53:23 fetching corpus: 33598, signal 1051328/1156925 (executing program) 2021/03/03 18:53:23 fetching corpus: 33648, signal 1051586/1156927 (executing program) 2021/03/03 18:53:24 fetching corpus: 33698, signal 1052013/1156927 (executing program) 2021/03/03 18:53:24 fetching corpus: 33748, signal 1052286/1156927 (executing program) 2021/03/03 18:53:24 fetching corpus: 33798, signal 1052642/1156927 (executing program) 2021/03/03 18:53:24 fetching corpus: 33848, signal 1053272/1156927 (executing program) 2021/03/03 18:53:24 fetching corpus: 33898, signal 1053565/1156929 (executing program) 2021/03/03 18:53:24 fetching corpus: 33948, signal 1053798/1156929 (executing program) 2021/03/03 18:53:24 fetching corpus: 33998, signal 1054730/1156929 (executing program) 2021/03/03 18:53:24 fetching corpus: 34048, signal 1055034/1156929 (executing program) 2021/03/03 18:53:24 fetching corpus: 34098, signal 1055406/1156929 (executing program) 2021/03/03 18:53:24 fetching corpus: 34148, signal 1055765/1156929 (executing program) 2021/03/03 18:53:25 fetching corpus: 34198, signal 1056094/1156929 (executing program) 2021/03/03 18:53:25 fetching corpus: 34248, signal 1056436/1156929 (executing program) 2021/03/03 18:53:25 fetching corpus: 34298, signal 1056828/1156929 (executing program) 2021/03/03 18:53:25 fetching corpus: 34348, signal 1057182/1156929 (executing program) 2021/03/03 18:53:25 fetching corpus: 34398, signal 1057476/1156929 (executing program) 2021/03/03 18:53:25 fetching corpus: 34448, signal 1057840/1156929 (executing program) 2021/03/03 18:53:25 fetching corpus: 34498, signal 1058203/1156930 (executing program) 2021/03/03 18:53:25 fetching corpus: 34548, signal 1058752/1156932 (executing program) 2021/03/03 18:53:25 fetching corpus: 34598, signal 1059090/1156932 (executing program) 2021/03/03 18:53:26 fetching corpus: 34648, signal 1059342/1156933 (executing program) 2021/03/03 18:53:26 fetching corpus: 34698, signal 1059703/1156933 (executing program) 2021/03/03 18:53:26 fetching corpus: 34748, signal 1060174/1156933 (executing program) 2021/03/03 18:53:26 fetching corpus: 34798, signal 1060649/1156934 (executing program) 2021/03/03 18:53:26 fetching corpus: 34848, signal 1061016/1156934 (executing program) 2021/03/03 18:53:26 fetching corpus: 34898, signal 1061330/1156934 (executing program) 2021/03/03 18:53:26 fetching corpus: 34948, signal 1061786/1156934 (executing program) 2021/03/03 18:53:26 fetching corpus: 34998, signal 1062094/1156940 (executing program) 2021/03/03 18:53:26 fetching corpus: 35048, signal 1062538/1156940 (executing program) 2021/03/03 18:53:26 fetching corpus: 35098, signal 1063003/1156942 (executing program) 2021/03/03 18:53:27 fetching corpus: 35148, signal 1063471/1156942 (executing program) 2021/03/03 18:53:27 fetching corpus: 35198, signal 1063758/1156942 (executing program) 2021/03/03 18:53:27 fetching corpus: 35248, signal 1064158/1156946 (executing program) 2021/03/03 18:53:27 fetching corpus: 35298, signal 1064688/1156946 (executing program) 2021/03/03 18:53:27 fetching corpus: 35348, signal 1065025/1156946 (executing program) 2021/03/03 18:53:27 fetching corpus: 35398, signal 1065522/1156947 (executing program) 2021/03/03 18:53:27 fetching corpus: 35448, signal 1065880/1156947 (executing program) 2021/03/03 18:53:27 fetching corpus: 35498, signal 1066263/1156948 (executing program) 2021/03/03 18:53:28 fetching corpus: 35548, signal 1066501/1156948 (executing program) 2021/03/03 18:53:28 fetching corpus: 35598, signal 1066931/1156966 (executing program) 2021/03/03 18:53:28 fetching corpus: 35648, signal 1067196/1156970 (executing program) 2021/03/03 18:53:28 fetching corpus: 35698, signal 1067581/1156970 (executing program) 2021/03/03 18:53:28 fetching corpus: 35748, signal 1068076/1156970 (executing program) 2021/03/03 18:53:28 fetching corpus: 35798, signal 1068407/1156970 (executing program) 2021/03/03 18:53:28 fetching corpus: 35848, signal 1068652/1156970 (executing program) 2021/03/03 18:53:28 fetching corpus: 35898, signal 1068978/1156970 (executing program) 2021/03/03 18:53:28 fetching corpus: 35948, signal 1069301/1156970 (executing program) 2021/03/03 18:53:28 fetching corpus: 35998, signal 1069616/1156970 (executing program) 2021/03/03 18:53:28 fetching corpus: 36048, signal 1069889/1156973 (executing program) 2021/03/03 18:53:29 fetching corpus: 36098, signal 1070466/1156973 (executing program) 2021/03/03 18:53:29 fetching corpus: 36148, signal 1070936/1156973 (executing program) 2021/03/03 18:53:29 fetching corpus: 36198, signal 1071371/1156973 (executing program) 2021/03/03 18:53:29 fetching corpus: 36248, signal 1071651/1156973 (executing program) 2021/03/03 18:53:29 fetching corpus: 36298, signal 1072085/1156973 (executing program) 2021/03/03 18:53:29 fetching corpus: 36348, signal 1072382/1156974 (executing program) 2021/03/03 18:53:29 fetching corpus: 36398, signal 1072846/1156975 (executing program) 2021/03/03 18:53:29 fetching corpus: 36448, signal 1073210/1156975 (executing program) 2021/03/03 18:53:29 fetching corpus: 36498, signal 1073575/1156975 (executing program) 2021/03/03 18:53:29 fetching corpus: 36548, signal 1073825/1156979 (executing program) 2021/03/03 18:53:30 fetching corpus: 36598, signal 1074271/1156979 (executing program) 2021/03/03 18:53:30 fetching corpus: 36648, signal 1074797/1156979 (executing program) 2021/03/03 18:53:30 fetching corpus: 36698, signal 1075124/1156979 (executing program) 2021/03/03 18:53:30 fetching corpus: 36748, signal 1075640/1156979 (executing program) 2021/03/03 18:53:30 fetching corpus: 36798, signal 1075908/1156979 (executing program) 2021/03/03 18:53:30 fetching corpus: 36848, signal 1076426/1156979 (executing program) 2021/03/03 18:53:30 fetching corpus: 36898, signal 1076821/1156979 (executing program) 2021/03/03 18:53:30 fetching corpus: 36948, signal 1077384/1156979 (executing program) 2021/03/03 18:53:30 fetching corpus: 36998, signal 1077711/1156979 (executing program) 2021/03/03 18:53:31 fetching corpus: 37048, signal 1078017/1156979 (executing program) 2021/03/03 18:53:31 fetching corpus: 37098, signal 1078244/1156979 (executing program) 2021/03/03 18:53:31 fetching corpus: 37148, signal 1078590/1156980 (executing program) 2021/03/03 18:53:31 fetching corpus: 37198, signal 1079020/1156980 (executing program) 2021/03/03 18:53:31 fetching corpus: 37248, signal 1079377/1156980 (executing program) 2021/03/03 18:53:31 fetching corpus: 37298, signal 1080351/1156980 (executing program) 2021/03/03 18:53:31 fetching corpus: 37348, signal 1080601/1156980 (executing program) 2021/03/03 18:53:31 fetching corpus: 37398, signal 1081083/1156980 (executing program) 2021/03/03 18:53:31 fetching corpus: 37448, signal 1081377/1156980 (executing program) 2021/03/03 18:53:31 fetching corpus: 37498, signal 1081693/1156980 (executing program) 2021/03/03 18:53:32 fetching corpus: 37548, signal 1081955/1156981 (executing program) 2021/03/03 18:53:32 fetching corpus: 37598, signal 1082273/1156981 (executing program) 2021/03/03 18:53:32 fetching corpus: 37648, signal 1082703/1156981 (executing program) 2021/03/03 18:53:32 fetching corpus: 37698, signal 1083122/1156981 (executing program) 2021/03/03 18:53:32 fetching corpus: 37748, signal 1083393/1156993 (executing program) 2021/03/03 18:53:32 fetching corpus: 37798, signal 1083828/1157004 (executing program) 2021/03/03 18:53:32 fetching corpus: 37848, signal 1084099/1157004 (executing program) 2021/03/03 18:53:32 fetching corpus: 37898, signal 1084312/1157004 (executing program) 2021/03/03 18:53:33 fetching corpus: 37948, signal 1084618/1157004 (executing program) 2021/03/03 18:53:33 fetching corpus: 37998, signal 1085008/1157004 (executing program) 2021/03/03 18:53:33 fetching corpus: 38048, signal 1085312/1157004 (executing program) 2021/03/03 18:53:33 fetching corpus: 38098, signal 1085630/1157005 (executing program) 2021/03/03 18:53:33 fetching corpus: 38148, signal 1086048/1157007 (executing program) 2021/03/03 18:53:33 fetching corpus: 38198, signal 1086364/1157007 (executing program) 2021/03/03 18:53:33 fetching corpus: 38248, signal 1086674/1157007 (executing program) 2021/03/03 18:53:33 fetching corpus: 38298, signal 1086964/1157007 (executing program) 2021/03/03 18:53:33 fetching corpus: 38348, signal 1087239/1157007 (executing program) 2021/03/03 18:53:34 fetching corpus: 38398, signal 1087664/1157007 (executing program) 2021/03/03 18:53:34 fetching corpus: 38448, signal 1087956/1157007 (executing program) 2021/03/03 18:53:34 fetching corpus: 38498, signal 1088333/1157007 (executing program) 2021/03/03 18:53:34 fetching corpus: 38548, signal 1088711/1157007 (executing program) 2021/03/03 18:53:34 fetching corpus: 38598, signal 1089018/1157008 (executing program) 2021/03/03 18:53:34 fetching corpus: 38648, signal 1089409/1157009 (executing program) 2021/03/03 18:53:34 fetching corpus: 38698, signal 1089696/1157009 (executing program) 2021/03/03 18:53:34 fetching corpus: 38748, signal 1089940/1157009 (executing program) 2021/03/03 18:53:34 fetching corpus: 38798, signal 1090198/1157009 (executing program) 2021/03/03 18:53:34 fetching corpus: 38848, signal 1090403/1157009 (executing program) 2021/03/03 18:53:35 fetching corpus: 38898, signal 1090726/1157009 (executing program) 2021/03/03 18:53:35 fetching corpus: 38948, signal 1091062/1157009 (executing program) 2021/03/03 18:53:35 fetching corpus: 38998, signal 1091808/1157009 (executing program) 2021/03/03 18:53:35 fetching corpus: 39048, signal 1092148/1157009 (executing program) 2021/03/03 18:53:35 fetching corpus: 39098, signal 1092406/1157009 (executing program) 2021/03/03 18:53:35 fetching corpus: 39148, signal 1092740/1157009 (executing program) 2021/03/03 18:53:35 fetching corpus: 39198, signal 1093171/1157009 (executing program) 2021/03/03 18:53:35 fetching corpus: 39248, signal 1093377/1157009 (executing program) 2021/03/03 18:53:35 fetching corpus: 39298, signal 1093830/1157009 (executing program) 2021/03/03 18:53:35 fetching corpus: 39348, signal 1094114/1157009 (executing program) 2021/03/03 18:53:35 fetching corpus: 39398, signal 1094539/1157013 (executing program) 2021/03/03 18:53:36 fetching corpus: 39448, signal 1094739/1157013 (executing program) 2021/03/03 18:53:36 fetching corpus: 39498, signal 1095061/1157013 (executing program) 2021/03/03 18:53:36 fetching corpus: 39548, signal 1095433/1157013 (executing program) 2021/03/03 18:53:36 fetching corpus: 39598, signal 1095686/1157013 (executing program) 2021/03/03 18:53:36 fetching corpus: 39648, signal 1096249/1157013 (executing program) 2021/03/03 18:53:36 fetching corpus: 39698, signal 1096600/1157013 (executing program) 2021/03/03 18:53:36 fetching corpus: 39748, signal 1097022/1157015 (executing program) 2021/03/03 18:53:36 fetching corpus: 39798, signal 1097394/1157015 (executing program) 2021/03/03 18:53:36 fetching corpus: 39848, signal 1097644/1157015 (executing program) 2021/03/03 18:53:36 fetching corpus: 39898, signal 1097905/1157015 (executing program) 2021/03/03 18:53:37 fetching corpus: 39948, signal 1098226/1157015 (executing program) 2021/03/03 18:53:37 fetching corpus: 39998, signal 1098645/1157022 (executing program) 2021/03/03 18:53:37 fetching corpus: 40048, signal 1098945/1157024 (executing program) 2021/03/03 18:53:37 fetching corpus: 40098, signal 1099280/1157024 (executing program) 2021/03/03 18:53:37 fetching corpus: 40148, signal 1099803/1157024 (executing program) 2021/03/03 18:53:37 fetching corpus: 40198, signal 1100099/1157024 (executing program) 2021/03/03 18:53:37 fetching corpus: 40248, signal 1100360/1157024 (executing program) 2021/03/03 18:53:37 fetching corpus: 40298, signal 1100741/1157024 (executing program) 2021/03/03 18:53:37 fetching corpus: 40348, signal 1101105/1157024 (executing program) 2021/03/03 18:53:37 fetching corpus: 40398, signal 1101517/1157024 (executing program) 2021/03/03 18:53:37 fetching corpus: 40448, signal 1101808/1157024 (executing program) 2021/03/03 18:53:38 fetching corpus: 40498, signal 1102102/1157044 (executing program) 2021/03/03 18:53:38 fetching corpus: 40548, signal 1102384/1157045 (executing program) 2021/03/03 18:53:38 fetching corpus: 40598, signal 1102659/1157045 (executing program) 2021/03/03 18:53:38 fetching corpus: 40648, signal 1103221/1157045 (executing program) 2021/03/03 18:53:38 fetching corpus: 40698, signal 1103533/1157048 (executing program) 2021/03/03 18:53:38 fetching corpus: 40748, signal 1103900/1157048 (executing program) 2021/03/03 18:53:38 fetching corpus: 40798, signal 1104330/1157048 (executing program) 2021/03/03 18:53:38 fetching corpus: 40848, signal 1104641/1157049 (executing program) 2021/03/03 18:53:39 fetching corpus: 40898, signal 1104900/1157049 (executing program) 2021/03/03 18:53:39 fetching corpus: 40948, signal 1105406/1157049 (executing program) 2021/03/03 18:53:39 fetching corpus: 40998, signal 1105749/1157051 (executing program) 2021/03/03 18:53:39 fetching corpus: 41048, signal 1106059/1157051 (executing program) 2021/03/03 18:53:39 fetching corpus: 41098, signal 1106397/1157051 (executing program) 2021/03/03 18:53:39 fetching corpus: 41148, signal 1106733/1157051 (executing program) 2021/03/03 18:53:39 fetching corpus: 41198, signal 1106945/1157051 (executing program) 2021/03/03 18:53:39 fetching corpus: 41248, signal 1107190/1157056 (executing program) 2021/03/03 18:53:39 fetching corpus: 41298, signal 1107538/1157056 (executing program) 2021/03/03 18:53:40 fetching corpus: 41348, signal 1108016/1157056 (executing program) 2021/03/03 18:53:40 fetching corpus: 41398, signal 1108460/1157056 (executing program) 2021/03/03 18:53:40 fetching corpus: 41448, signal 1108806/1157056 (executing program) 2021/03/03 18:53:40 fetching corpus: 41498, signal 1109035/1157056 (executing program) 2021/03/03 18:53:40 fetching corpus: 41548, signal 1109266/1157056 (executing program) 2021/03/03 18:53:40 fetching corpus: 41598, signal 1109450/1157056 (executing program) 2021/03/03 18:53:40 fetching corpus: 41648, signal 1109805/1157056 (executing program) 2021/03/03 18:53:40 fetching corpus: 41698, signal 1110426/1157060 (executing program) 2021/03/03 18:53:40 fetching corpus: 41748, signal 1110733/1157060 (executing program) 2021/03/03 18:53:40 fetching corpus: 41798, signal 1111113/1157060 (executing program) 2021/03/03 18:53:41 fetching corpus: 41848, signal 1111428/1157060 (executing program) 2021/03/03 18:53:41 fetching corpus: 41898, signal 1111675/1157060 (executing program) 2021/03/03 18:53:41 fetching corpus: 41948, signal 1111871/1157060 (executing program) 2021/03/03 18:53:41 fetching corpus: 41998, signal 1112139/1157060 (executing program) 2021/03/03 18:53:41 fetching corpus: 42048, signal 1112383/1157060 (executing program) 2021/03/03 18:53:41 fetching corpus: 42098, signal 1112592/1157063 (executing program) 2021/03/03 18:53:41 fetching corpus: 42148, signal 1112885/1157063 (executing program) 2021/03/03 18:53:41 fetching corpus: 42198, signal 1113114/1157063 (executing program) 2021/03/03 18:53:41 fetching corpus: 42248, signal 1113386/1157063 (executing program) 2021/03/03 18:53:41 fetching corpus: 42298, signal 1113717/1157063 (executing program) 2021/03/03 18:53:42 fetching corpus: 42348, signal 1114100/1157064 (executing program) 2021/03/03 18:53:42 fetching corpus: 42398, signal 1114411/1157064 (executing program) 2021/03/03 18:53:42 fetching corpus: 42448, signal 1114694/1157064 (executing program) 2021/03/03 18:53:42 fetching corpus: 42498, signal 1114894/1157064 (executing program) 2021/03/03 18:53:42 fetching corpus: 42548, signal 1115188/1157064 (executing program) 2021/03/03 18:53:42 fetching corpus: 42598, signal 1115496/1157064 (executing program) 2021/03/03 18:53:42 fetching corpus: 42648, signal 1115711/1157066 (executing program) 2021/03/03 18:53:42 fetching corpus: 42698, signal 1115928/1157067 (executing program) 2021/03/03 18:53:42 fetching corpus: 42748, signal 1116204/1157067 (executing program) 2021/03/03 18:53:42 fetching corpus: 42798, signal 1116600/1157067 (executing program) 2021/03/03 18:53:42 fetching corpus: 42848, signal 1116857/1157067 (executing program) 2021/03/03 18:53:43 fetching corpus: 42898, signal 1117227/1157067 (executing program) 2021/03/03 18:53:43 fetching corpus: 42947, signal 1117535/1157067 (executing program) 2021/03/03 18:53:43 fetching corpus: 42996, signal 1118109/1157067 (executing program) 2021/03/03 18:53:43 fetching corpus: 43046, signal 1118366/1157067 (executing program) 2021/03/03 18:53:43 fetching corpus: 43096, signal 1118769/1157067 (executing program) 2021/03/03 18:53:43 fetching corpus: 43146, signal 1119342/1157068 (executing program) 2021/03/03 18:53:43 fetching corpus: 43196, signal 1119567/1157071 (executing program) 2021/03/03 18:53:43 fetching corpus: 43246, signal 1119838/1157071 (executing program) 2021/03/03 18:53:43 fetching corpus: 43296, signal 1120339/1157082 (executing program) 2021/03/03 18:53:44 fetching corpus: 43346, signal 1120670/1157082 (executing program) 2021/03/03 18:53:44 fetching corpus: 43396, signal 1120858/1157085 (executing program) 2021/03/03 18:53:44 fetching corpus: 43446, signal 1121130/1157085 (executing program) 2021/03/03 18:53:44 fetching corpus: 43496, signal 1121520/1157085 (executing program) 2021/03/03 18:53:44 fetching corpus: 43546, signal 1121735/1157085 (executing program) 2021/03/03 18:53:44 fetching corpus: 43596, signal 1122051/1157087 (executing program) 2021/03/03 18:53:44 fetching corpus: 43646, signal 1122360/1157087 (executing program) 2021/03/03 18:53:44 fetching corpus: 43696, signal 1122762/1157087 (executing program) 2021/03/03 18:53:44 fetching corpus: 43746, signal 1123079/1157087 (executing program) 2021/03/03 18:53:45 fetching corpus: 43796, signal 1123375/1157089 (executing program) 2021/03/03 18:53:45 fetching corpus: 43846, signal 1123748/1157089 (executing program) 2021/03/03 18:53:45 fetching corpus: 43896, signal 1124107/1157089 (executing program) 2021/03/03 18:53:45 fetching corpus: 43946, signal 1124480/1157089 (executing program) 2021/03/03 18:53:45 fetching corpus: 43996, signal 1124696/1157090 (executing program) 2021/03/03 18:53:45 fetching corpus: 44046, signal 1124914/1157090 (executing program) 2021/03/03 18:53:45 fetching corpus: 44096, signal 1125188/1157091 (executing program) 2021/03/03 18:53:45 fetching corpus: 44146, signal 1125587/1157091 (executing program) 2021/03/03 18:53:45 fetching corpus: 44196, signal 1125943/1157091 (executing program) 2021/03/03 18:53:45 fetching corpus: 44246, signal 1126163/1157092 (executing program) [ 133.969052] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.975840] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/03 18:53:46 fetching corpus: 44296, signal 1126399/1157092 (executing program) 2021/03/03 18:53:46 fetching corpus: 44346, signal 1126685/1157096 (executing program) 2021/03/03 18:53:46 fetching corpus: 44396, signal 1127061/1157096 (executing program) 2021/03/03 18:53:46 fetching corpus: 44446, signal 1127240/1157096 (executing program) 2021/03/03 18:53:46 fetching corpus: 44496, signal 1127542/1157096 (executing program) 2021/03/03 18:53:46 fetching corpus: 44546, signal 1127837/1157096 (executing program) 2021/03/03 18:53:46 fetching corpus: 44596, signal 1128024/1157105 (executing program) 2021/03/03 18:53:46 fetching corpus: 44646, signal 1128307/1157105 (executing program) 2021/03/03 18:53:46 fetching corpus: 44696, signal 1128546/1157107 (executing program) 2021/03/03 18:53:46 fetching corpus: 44746, signal 1128858/1157108 (executing program) 2021/03/03 18:53:47 fetching corpus: 44796, signal 1129239/1157108 (executing program) 2021/03/03 18:53:47 fetching corpus: 44846, signal 1129505/1157108 (executing program) 2021/03/03 18:53:47 fetching corpus: 44896, signal 1129840/1157111 (executing program) 2021/03/03 18:53:47 fetching corpus: 44946, signal 1130070/1157112 (executing program) 2021/03/03 18:53:47 fetching corpus: 44996, signal 1130542/1157112 (executing program) 2021/03/03 18:53:47 fetching corpus: 45046, signal 1130998/1157112 (executing program) 2021/03/03 18:53:47 fetching corpus: 45096, signal 1131238/1157112 (executing program) 2021/03/03 18:53:47 fetching corpus: 45146, signal 1131492/1157112 (executing program) 2021/03/03 18:53:47 fetching corpus: 45196, signal 1131888/1157112 (executing program) 2021/03/03 18:53:47 fetching corpus: 45246, signal 1132187/1157116 (executing program) 2021/03/03 18:53:48 fetching corpus: 45296, signal 1132446/1157116 (executing program) 2021/03/03 18:53:48 fetching corpus: 45346, signal 1132709/1157116 (executing program) 2021/03/03 18:53:48 fetching corpus: 45396, signal 1133148/1157116 (executing program) 2021/03/03 18:53:48 fetching corpus: 45446, signal 1133351/1157116 (executing program) 2021/03/03 18:53:48 fetching corpus: 45496, signal 1133583/1157119 (executing program) 2021/03/03 18:53:48 fetching corpus: 45546, signal 1133871/1157119 (executing program) 2021/03/03 18:53:48 fetching corpus: 45596, signal 1134099/1157119 (executing program) 2021/03/03 18:53:49 fetching corpus: 45646, signal 1134417/1157121 (executing program) 2021/03/03 18:53:49 fetching corpus: 45696, signal 1134782/1157122 (executing program) 2021/03/03 18:53:49 fetching corpus: 45746, signal 1135102/1157122 (executing program) 2021/03/03 18:53:49 fetching corpus: 45796, signal 1135350/1157122 (executing program) 2021/03/03 18:53:49 fetching corpus: 45846, signal 1135620/1157122 (executing program) 2021/03/03 18:53:49 fetching corpus: 45896, signal 1135882/1157122 (executing program) 2021/03/03 18:53:49 fetching corpus: 45946, signal 1136146/1157122 (executing program) 2021/03/03 18:53:49 fetching corpus: 45996, signal 1136377/1157122 (executing program) 2021/03/03 18:53:50 fetching corpus: 46046, signal 1136587/1157125 (executing program) 2021/03/03 18:53:50 fetching corpus: 46096, signal 1136847/1157125 (executing program) 2021/03/03 18:53:50 fetching corpus: 46146, signal 1137036/1157137 (executing program) 2021/03/03 18:53:50 fetching corpus: 46196, signal 1137377/1157137 (executing program) 2021/03/03 18:53:50 fetching corpus: 46246, signal 1137617/1157137 (executing program) 2021/03/03 18:53:50 fetching corpus: 46296, signal 1137913/1157137 (executing program) 2021/03/03 18:53:50 fetching corpus: 46346, signal 1138168/1157137 (executing program) 2021/03/03 18:53:50 fetching corpus: 46396, signal 1138650/1157138 (executing program) 2021/03/03 18:53:50 fetching corpus: 46446, signal 1139026/1157138 (executing program) 2021/03/03 18:53:51 fetching corpus: 46496, signal 1139315/1157150 (executing program) 2021/03/03 18:53:51 fetching corpus: 46546, signal 1139543/1157150 (executing program) 2021/03/03 18:53:51 fetching corpus: 46596, signal 1139846/1157154 (executing program) 2021/03/03 18:53:51 fetching corpus: 46646, signal 1140189/1157154 (executing program) 2021/03/03 18:53:51 fetching corpus: 46696, signal 1140459/1157159 (executing program) 2021/03/03 18:53:51 fetching corpus: 46746, signal 1140726/1157159 (executing program) 2021/03/03 18:53:51 fetching corpus: 46796, signal 1140980/1157159 (executing program) 2021/03/03 18:53:51 fetching corpus: 46846, signal 1141266/1157159 (executing program) 2021/03/03 18:53:51 fetching corpus: 46896, signal 1141566/1157159 (executing program) 2021/03/03 18:53:51 fetching corpus: 46946, signal 1141849/1157159 (executing program) 2021/03/03 18:53:51 fetching corpus: 46996, signal 1142145/1157159 (executing program) 2021/03/03 18:53:52 fetching corpus: 47046, signal 1142373/1157159 (executing program) 2021/03/03 18:53:52 fetching corpus: 47096, signal 1142626/1157159 (executing program) 2021/03/03 18:53:52 fetching corpus: 47146, signal 1143027/1157159 (executing program) 2021/03/03 18:53:52 fetching corpus: 47196, signal 1143327/1157162 (executing program) 2021/03/03 18:53:52 fetching corpus: 47246, signal 1143521/1157162 (executing program) 2021/03/03 18:53:52 fetching corpus: 47296, signal 1143724/1157162 (executing program) 2021/03/03 18:53:52 fetching corpus: 47346, signal 1143958/1157162 (executing program) 2021/03/03 18:53:52 fetching corpus: 47396, signal 1144290/1157162 (executing program) 2021/03/03 18:53:52 fetching corpus: 47446, signal 1144573/1157166 (executing program) 2021/03/03 18:53:53 fetching corpus: 47496, signal 1145195/1157172 (executing program) 2021/03/03 18:53:53 fetching corpus: 47546, signal 1145409/1157173 (executing program) 2021/03/03 18:53:53 fetching corpus: 47596, signal 1145688/1157173 (executing program) 2021/03/03 18:53:53 fetching corpus: 47646, signal 1145930/1157173 (executing program) 2021/03/03 18:53:53 fetching corpus: 47696, signal 1146420/1157173 (executing program) 2021/03/03 18:53:53 fetching corpus: 47746, signal 1146656/1157173 (executing program) 2021/03/03 18:53:53 fetching corpus: 47796, signal 1146881/1157173 (executing program) 2021/03/03 18:53:53 fetching corpus: 47846, signal 1147158/1157173 (executing program) 2021/03/03 18:53:54 fetching corpus: 47896, signal 1147336/1157179 (executing program) 2021/03/03 18:53:54 fetching corpus: 47946, signal 1147557/1157183 (executing program) 2021/03/03 18:53:54 fetching corpus: 47962, signal 1147646/1157183 (executing program) 2021/03/03 18:53:54 fetching corpus: 47962, signal 1147646/1157183 (executing program) 2021/03/03 18:53:55 starting 6 fuzzer processes 18:53:56 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x7ffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) renameat(0xffffffffffffffff, &(0x7f0000000100)='./file3\x00', 0xffffffffffffffff, &(0x7f0000000200)='./file0\x00') open$dir(0x0, 0x0, 0x59) r1 = openat(r0, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x8) getdents(r1, &(0x7f0000000000)=""/94, 0x5e) 18:53:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000080)) clone(0x0, 0x0, 0x0, 0x0, 0x0) timer_gettime(0x0, &(0x7f0000001640)) 18:53:56 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0x201) futex(&(0x7f00000002c0)=0x1, 0x0, 0x1, 0x0, 0x0, 0x0) 18:53:56 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000001c0)='NLBL_CIPSOv4\x00', r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}]}, 0x28}}, 0x0) 18:53:56 executing program 4: mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='.\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) 18:53:56 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) [ 145.292346] IPVS: ftp: loaded support on port[0] = 21 [ 145.404246] chnl_net:caif_netlink_parms(): no params data found [ 145.481107] IPVS: ftp: loaded support on port[0] = 21 [ 145.571534] chnl_net:caif_netlink_parms(): no params data found [ 145.599646] IPVS: ftp: loaded support on port[0] = 21 [ 145.652941] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.659905] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.670227] device bridge_slave_0 entered promiscuous mode [ 145.681171] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.687669] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.694783] device bridge_slave_1 entered promiscuous mode [ 145.753547] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 145.790083] IPVS: ftp: loaded support on port[0] = 21 [ 145.794066] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 145.836196] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 145.845755] team0: Port device team_slave_0 added [ 145.874011] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.881767] team0: Port device team_slave_1 added [ 145.905590] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.913945] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.933798] device bridge_slave_0 entered promiscuous mode [ 145.973360] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.980473] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.989761] device bridge_slave_1 entered promiscuous mode [ 146.021599] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.028390] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.060042] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.089115] chnl_net:caif_netlink_parms(): no params data found [ 146.104210] IPVS: ftp: loaded support on port[0] = 21 [ 146.111992] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.119706] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.148629] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.164568] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.191071] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 146.199143] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.209439] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.223730] IPVS: ftp: loaded support on port[0] = 21 [ 146.287600] device hsr_slave_0 entered promiscuous mode [ 146.293588] device hsr_slave_1 entered promiscuous mode [ 146.318859] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.326215] team0: Port device team_slave_0 added [ 146.343865] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 146.371078] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.379989] team0: Port device team_slave_1 added [ 146.400827] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 146.423909] chnl_net:caif_netlink_parms(): no params data found [ 146.438414] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.444880] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.471738] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.484178] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.490991] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.517177] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.556701] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.589538] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.659849] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.666215] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.679400] device bridge_slave_0 entered promiscuous mode [ 146.686403] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.695323] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.703695] device bridge_slave_1 entered promiscuous mode [ 146.713051] device hsr_slave_0 entered promiscuous mode [ 146.719420] device hsr_slave_1 entered promiscuous mode [ 146.729257] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 146.753009] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 146.834634] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 146.875214] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.884212] chnl_net:caif_netlink_parms(): no params data found [ 146.907342] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.913774] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.921615] device bridge_slave_0 entered promiscuous mode [ 146.933563] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.940417] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.948729] device bridge_slave_1 entered promiscuous mode [ 147.029016] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 147.059539] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 147.068410] team0: Port device team_slave_0 added [ 147.074013] chnl_net:caif_netlink_parms(): no params data found [ 147.084207] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 147.110436] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 147.119100] team0: Port device team_slave_1 added [ 147.137843] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 147.146458] team0: Port device team_slave_0 added [ 147.154729] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 147.163075] team0: Port device team_slave_1 added [ 147.206051] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.220609] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.246647] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.273504] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 147.284046] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.291998] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.318287] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.330043] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.336290] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.362193] Bluetooth: hci0: command 0x0409 tx timeout [ 147.366259] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.381108] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.387445] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.412771] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.439595] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 147.452850] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.459347] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.466350] device bridge_slave_0 entered promiscuous mode [ 147.473532] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 147.483980] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 147.487046] Bluetooth: hci1: command 0x0409 tx timeout [ 147.503724] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 147.511241] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.519097] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.526583] device bridge_slave_1 entered promiscuous mode [ 147.569589] device hsr_slave_0 entered promiscuous mode [ 147.575676] device hsr_slave_1 entered promiscuous mode [ 147.615314] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 147.622895] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 147.632226] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 147.642753] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.650330] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.657030] Bluetooth: hci2: command 0x0409 tx timeout [ 147.659193] device bridge_slave_0 entered promiscuous mode [ 147.672172] device hsr_slave_0 entered promiscuous mode [ 147.678227] device hsr_slave_1 entered promiscuous mode [ 147.684672] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 147.692255] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 147.711638] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 147.720239] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 147.728866] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.735234] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.743478] device bridge_slave_1 entered promiscuous mode [ 147.806369] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 147.814120] Bluetooth: hci3: command 0x0409 tx timeout [ 147.822361] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 147.848203] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 147.855511] team0: Port device team_slave_0 added [ 147.880997] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 147.888867] team0: Port device team_slave_0 added [ 147.901021] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 147.910357] team0: Port device team_slave_1 added [ 147.929041] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 147.936349] team0: Port device team_slave_1 added [ 147.971756] Bluetooth: hci4: command 0x0409 tx timeout [ 147.990763] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.997974] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.023321] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.037382] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.043771] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.069439] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.089664] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.095918] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.122558] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.126766] Bluetooth: hci5: command 0x0409 tx timeout [ 148.150736] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 148.162370] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 148.170269] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.176507] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.203328] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.228520] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.255132] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 148.266013] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 148.278810] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 148.289793] device hsr_slave_0 entered promiscuous mode [ 148.296014] device hsr_slave_1 entered promiscuous mode [ 148.320715] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 148.329936] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 148.342057] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 148.351764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.360050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.370933] device hsr_slave_0 entered promiscuous mode [ 148.376847] device hsr_slave_1 entered promiscuous mode [ 148.386263] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 148.397069] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 148.403145] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.418317] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 148.426813] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 148.444864] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.464605] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 148.478251] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 148.489501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.500110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.508628] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.515085] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.522753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.533122] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 148.581840] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 148.588549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.595559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.605589] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 148.613005] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.638710] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 148.671225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.679769] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.689369] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.695703] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.727551] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.734976] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 148.748720] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 148.763450] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 148.771531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.783067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.791009] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.797419] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.804370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.812939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.821533] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.827969] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.834765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.842832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.854675] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 148.879735] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 148.889892] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 148.899409] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 148.907874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.914821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.923015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.931309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.942214] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 148.949138] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.964494] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 148.972496] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 148.981665] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 148.994210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.002455] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.010945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.022350] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 149.036290] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.043954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.052279] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.060272] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.066707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.074555] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 149.083109] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 149.103178] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 149.110994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.118834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.127649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.135269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.143915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.152122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.160097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.168400] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.174754] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.182000] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.192071] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 149.202674] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 149.219920] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 149.228152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.235748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.243739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.252074] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.259892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.271850] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 149.290521] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 149.300215] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 149.313852] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 149.322769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.331521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.339692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.347594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.355134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.366944] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 149.373011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.384010] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 149.394340] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 149.405961] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 149.412890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.416701] Bluetooth: hci0: command 0x041b tx timeout [ 149.426782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.434354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.449742] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 149.461252] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.480026] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 149.491688] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 149.498044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.505883] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.514019] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.520890] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.528900] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.540428] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 149.552148] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 149.562846] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 149.570515] Bluetooth: hci1: command 0x041b tx timeout [ 149.580020] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 149.589193] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 149.597902] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 149.605873] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 149.612738] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.619701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.628776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.636347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.644951] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.653708] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.660555] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.667402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.674306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.687494] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.699911] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.711625] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.722389] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 149.730940] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 149.738684] Bluetooth: hci2: command 0x041b tx timeout [ 149.756419] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 149.765408] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 149.773738] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 149.781980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.790493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.798990] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.805339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.812672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.820152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.827250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.834779] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.842607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.851745] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 149.864857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.880010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.888463] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.896252] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.896977] Bluetooth: hci3: command 0x041b tx timeout [ 149.902664] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.918299] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 149.925470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.933712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.944752] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 149.958780] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 149.964870] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.977859] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 149.987637] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 150.002274] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 150.009642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.019974] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 150.028030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.036043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.044178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.051926] Bluetooth: hci4: command 0x041b tx timeout [ 150.054160] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 150.067097] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 150.079619] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 150.085717] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.098286] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 150.111945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.120378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.128416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.136146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.144256] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.152604] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.159028] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.166324] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.177586] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 150.193481] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 150.201985] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 150.211418] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 150.216942] Bluetooth: hci5: command 0x041b tx timeout [ 150.223725] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 150.234378] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 150.244314] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 150.251536] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 150.260182] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 150.267736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.275601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.283701] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.290109] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.297520] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.304257] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.311080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.319323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.327182] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.333523] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.340743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.349056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.356827] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.363174] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.370367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.378675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.386389] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.393722] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.402187] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 150.414605] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 150.429623] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 150.444010] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 150.451535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.459668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.468369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.476128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.484434] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.495004] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 150.507099] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 150.515944] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 150.523752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.534025] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.542248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.550936] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.559362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.567626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.575985] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.583898] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.591303] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.600581] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 150.609837] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 150.620076] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 150.629407] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 150.636192] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 150.647404] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 150.654445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.662540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.670700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.678966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.686316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.694340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.701488] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.710180] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 150.721186] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 150.728758] device veth0_vlan entered promiscuous mode [ 150.736609] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.745599] device veth0_vlan entered promiscuous mode [ 150.752327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.760203] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.768440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.775957] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.785459] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 150.808068] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 150.818093] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 150.825462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.836137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.843806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.851943] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.860230] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.868957] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 150.874965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.883310] device veth1_vlan entered promiscuous mode [ 150.893415] device veth1_vlan entered promiscuous mode [ 150.903656] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 150.911686] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 150.925471] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 150.932667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.946849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.954648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.963774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.973333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.993622] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 151.014552] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 151.021527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.030581] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.041021] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 151.052859] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 151.063057] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 151.071558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.080215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.088996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.098025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.110718] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 151.119492] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 151.131323] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 151.140348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.155663] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 151.164527] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 151.172160] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 151.186002] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 151.194700] device veth0_macvtap entered promiscuous mode [ 151.201496] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 151.210587] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.220574] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.227409] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.241603] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 151.249169] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 151.257625] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 151.269620] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 151.279322] device veth1_macvtap entered promiscuous mode [ 151.285555] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 151.296983] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.303687] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.312351] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.319721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.326407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.334636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.343218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.351380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.360847] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 151.367649] device veth0_vlan entered promiscuous mode [ 151.374961] device veth0_macvtap entered promiscuous mode [ 151.381438] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 151.391484] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 151.409126] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.416019] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.424354] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.431913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.438778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.450665] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.461132] device veth1_macvtap entered promiscuous mode [ 151.467907] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 151.478359] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 151.487697] Bluetooth: hci0: command 0x040f tx timeout [ 151.490110] device veth1_vlan entered promiscuous mode [ 151.501788] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 151.510193] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.524364] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 151.534501] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 151.545984] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 151.558435] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 151.569467] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 151.582682] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.592087] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 151.606263] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 151.618299] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 151.626095] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 151.639734] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.649682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.656923] Bluetooth: hci1: command 0x040f tx timeout [ 151.658097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.670205] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.678493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.686263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.694266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.703479] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 151.714192] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 151.722234] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.765092] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 151.774643] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.788963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.798339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.805974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.817186] Bluetooth: hci2: command 0x040f tx timeout [ 151.821427] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 151.846922] device veth0_macvtap entered promiscuous mode [ 151.853199] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 151.868645] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 151.876893] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.890459] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 151.900335] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 151.907818] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 151.915710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.927237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.938024] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 151.944951] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.961092] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 151.968442] Bluetooth: hci3: command 0x040f tx timeout [ 151.981068] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 151.988621] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 151.998766] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 152.007335] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.015173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.023512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.031112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.039235] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.046351] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.055165] device veth1_macvtap entered promiscuous mode [ 152.063888] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 152.073735] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 152.085749] device veth0_vlan entered promiscuous mode [ 152.102054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.111901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.122521] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 152.130464] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.137591] Bluetooth: hci4: command 0x040f tx timeout [ 152.143441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.151879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.160384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.168243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.175672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.184138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.192297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.202242] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.212873] device veth0_vlan entered promiscuous mode [ 152.241004] device veth1_vlan entered promiscuous mode [ 152.248160] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 152.255941] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 152.272137] device veth1_vlan entered promiscuous mode [ 152.280959] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 152.288869] Bluetooth: hci5: command 0x040f tx timeout [ 152.300990] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 152.314070] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 152.321671] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 152.331374] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 152.343660] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 152.354519] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 152.378707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.390762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.401003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.410796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.421026] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 152.429129] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.441311] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 152.455013] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 152.467584] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.475057] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 152.490567] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.501773] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 152.509305] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.517592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.528045] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 152.536073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.546791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.555923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.566341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.577165] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 152.584176] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.595594] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 152.605383] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 152.613698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.631823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.640835] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.650895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.659572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.668314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.676047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.684478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.693599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.701327] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.717513] device veth0_macvtap entered promiscuous mode [ 152.724090] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 152.732733] device veth0_vlan entered promiscuous mode [ 152.748644] device veth1_macvtap entered promiscuous mode [ 152.754867] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 152.776862] device veth0_macvtap entered promiscuous mode [ 152.783168] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 152.803944] device veth1_vlan entered promiscuous mode [ 152.813388] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 152.821415] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.834646] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.842727] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.852033] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.868843] device veth1_macvtap entered promiscuous mode [ 152.892791] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 152.921878] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 152.960064] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 152.972524] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 152.998516] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 153.010767] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.021491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.038362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.048618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.058782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.069205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.079491] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 153.087799] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.094790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.103021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.111098] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.119298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.131884] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 153.140638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.151461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.161065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.172018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.181459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.191995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.203389] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 153.210885] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.219465] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 153.231059] device veth0_macvtap entered promiscuous mode [ 153.237913] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 153.246201] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.253919] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.257547] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.268746] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 153.275744] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.284041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.313897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.324910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.337539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.347789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.356981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.367156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.376386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.386225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.397573] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 153.404516] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.413668] device veth1_macvtap entered promiscuous mode [ 153.424004] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 153.436095] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 153.444448] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.453229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.469409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.479440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.493885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.503717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.512921] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.522683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.532070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.542113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.552637] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 153.560074] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.578648] Bluetooth: hci0: command 0x0419 tx timeout [ 153.584419] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.597344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.606979] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 153.657501] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 153.670888] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 153.681299] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 153.695344] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.698709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.713788] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.714606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.731412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.736610] Bluetooth: hci1: command 0x0419 tx timeout [ 153.741514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.756492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.766203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.777866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.787737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.797021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.807657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.818328] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 153.825265] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.838601] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.854511] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.873773] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 153.882706] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 153.892479] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.897224] Bluetooth: hci2: command 0x0419 tx timeout [ 153.902714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.916227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.927562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.938058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.948515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.958226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.970737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.980319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.990577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.000131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.010252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.020871] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 154.028018] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.046177] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 154.071062] Bluetooth: hci3: command 0x0419 tx timeout [ 154.079738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.089984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.196403] hrtimer: interrupt took 40505 ns [ 154.214947] Bluetooth: hci4: command 0x0419 tx timeout [ 154.221417] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.224213] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 154.235557] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.246393] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.253194] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.261847] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.269547] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.354752] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 154.367433] Bluetooth: hci5: command 0x0419 tx timeout [ 154.395049] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.415984] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.465615] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:54:06 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) 18:54:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x0, 0x3, 0x0) write(r1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:54:06 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x7, &(0x7f0000001540)=""/111, &(0x7f00000000c0)=0x6f) 18:54:06 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3) [ 154.817773] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 154.842823] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 154.872504] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.900332] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.915053] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 18:54:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x0, 0x3, 0x0) write(r1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:54:06 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x2, &(0x7f0000000040)) 18:54:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8983, 0x0) [ 154.936528] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.945224] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.003684] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 155.020842] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 155.032590] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 18:54:07 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, &(0x7f0000001540)=""/111, &(0x7f00000000c0)=0x6f) [ 155.048417] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.048423] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.048434] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.074053] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.160388] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 155.178851] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 155.190974] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 155.224328] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.251789] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.311890] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 155.325914] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 155.342478] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.350404] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.358441] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:54:07 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) fanotify_mark(r0, 0x80, 0x8000000, r1, &(0x7f0000000040)='./file0\x00') 18:54:07 executing program 1: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000040)={{}, {0x0, r0/1000+60000}}, 0x0) getitimer(0x1, 0x0) 18:54:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x0, 0x3, 0x0) write(r1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:54:07 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, &(0x7f0000001540)=""/111, &(0x7f00000000c0)=0x6f) 18:54:07 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000001680)) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountstats\x00') preadv(r2, &(0x7f00000017c0), 0x2f0, 0x0, 0x0) 18:54:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="7400000010"], 0x74}}, 0x0) 18:54:07 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, &(0x7f0000001540)=""/111, &(0x7f00000000c0)=0x6f) 18:54:07 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000980)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000800)="d557cece76d3e44103ae81908f600ce172cd28a20d976cad17d9d36994f14d7709", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 155.921530] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. 18:54:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x0, 0x3, 0x0) write(r1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:54:07 executing program 5: mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mknod(&(0x7f00000002c0)='./bus/file0\x00', 0x0, 0x0) link(&(0x7f0000000180)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) stat(&(0x7f0000000140)='./bus/file1\x00', 0x0) unlink(&(0x7f0000000000)='./bus/file0\x00') chown(&(0x7f0000000300)='./bus/file1\x00', 0x0, 0x0) 18:54:08 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x2142, 0x18c) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000040)={0x0, 0xd85, "a4ea1a", 0x9, 0x7f}) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/loop-control\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000001080)='/dev/vcs\x00', 0x5001, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x2) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xa) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x2) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x2) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xa) [ 156.029275] sd 0:0:1:0: [sg0] tag#3845 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 156.038269] sd 0:0:1:0: [sg0] tag#3845 CDB: opcode=0xd5 (vendor) [ 156.044522] sd 0:0:1:0: [sg0] tag#3845 CDB[00]: d5 57 ce ce 76 d3 e4 41 03 ae 81 90 8f 60 0c e1 [ 156.053465] sd 0:0:1:0: [sg0] tag#3845 CDB[10]: 72 cd 28 a2 0d 97 6c ad 17 d9 d3 69 94 f1 4d 77 [ 156.062388] sd 0:0:1:0: [sg0] tag#3845 CDB[20]: 09 18:54:08 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, &(0x7f0000001540)=""/111, &(0x7f00000000c0)=0x6f) 18:54:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="7400000010"], 0x74}}, 0x0) [ 156.095728] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. 18:54:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x0, 0x3, 0x0) write(r1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) setsockopt$sock_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:54:08 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000011c0), 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB='errors=remount-ro,fmask=0}']) 18:54:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0x5421, 0x970000000000) [ 156.195373] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 18:54:08 executing program 1: syz_mount_image$affs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)='./file0\x00', &(0x7f0000001440)='9p\x00', 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB='trans=unix,mmap,version=9p2000']) 18:54:08 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, &(0x7f0000001540)=""/111, &(0x7f00000000c0)=0x6f) 18:54:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x0, 0x3, 0x0) write(r1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) setsockopt$sock_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) [ 156.299764] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. [ 156.307056] ntfs: (device loop2): parse_options(): Invalid fmask option argument: 0} 18:54:08 executing program 1: syz_mount_image$xfs(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000140), 0x24, 0x0) 18:54:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x2}, 0x40) 18:54:08 executing program 5: syz_mount_image$befs(&(0x7f0000000000)='befs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x1, &(0x7f0000000400)) [ 156.375888] 9pnet: p9_fd_create_unix (9777): problem connecting socket: ./file0: -111 [ 156.400551] ntfs: (device loop2): parse_options(): Invalid fmask option argument: 0} 18:54:08 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, &(0x7f0000001540)=""/111, &(0x7f00000000c0)=0x6f) 18:54:08 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000800)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d12, 0x0) 18:54:08 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 18:54:08 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1b, 0x0, 0xb5}) 18:54:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x0, 0x3, 0x0) write(r1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) setsockopt$sock_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:54:08 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, &(0x7f0000001540)=""/111, &(0x7f00000000c0)=0x6f) 18:54:08 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond_slave_0\x00'}) [ 156.543819] befs: (loop5): invalid magic header 18:54:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00', r0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 156.649017] befs: (loop5): invalid magic header 18:54:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000027c0)) 18:54:08 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000240), 0x1}], 0x4f}, 0x0) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/227, 0xe3}], 0x1, &(0x7f00000002c0)=""/173, 0xad}, 0x40010002) 18:54:08 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x5450) 18:54:08 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, &(0x7f0000001540)=""/111, &(0x7f00000000c0)=0x6f) [ 156.702490] nbd: must specify an index to disconnect 18:54:08 executing program 2: add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000080)="fdc2", 0xed, 0xffffffffffffffff) [ 156.742317] nbd: must specify an index to disconnect 18:54:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x0, 0x3, 0x0) write(r1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:54:08 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x80}}) 18:54:08 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000002140)=[{}, {}], 0x10) 18:54:08 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000240), 0x1}], 0x4f}, 0x0) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/227, 0xe3}], 0x1, &(0x7f00000002c0)=""/173, 0xad}, 0x40010002) 18:54:08 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, &(0x7f0000001540)=""/111, &(0x7f00000000c0)=0x6f) 18:54:08 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000001680)=[{0x0}]) syz_read_part_table(0x0, 0x0, 0x0) 18:54:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x0, 0x3, 0x0) write(r1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:54:08 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000080)) 18:54:08 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000002140)=[{}, {}], 0x10) 18:54:08 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000240), 0x1}], 0x4f}, 0x0) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/227, 0xe3}], 0x1, &(0x7f00000002c0)=""/173, 0xad}, 0x40010002) 18:54:08 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, &(0x7f0000001540)=""/111, &(0x7f00000000c0)=0x6f) 18:54:09 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000240), 0x1}], 0x4f}, 0x0) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/227, 0xe3}], 0x1, &(0x7f00000002c0)=""/173, 0xad}, 0x40010002) 18:54:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}]}, 0x48}}, 0x0) 18:54:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x0, 0x3, 0x0) write(r1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:54:09 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, &(0x7f0000001540)=""/111, &(0x7f00000000c0)=0x6f) 18:54:09 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000002140)=[{}, {}], 0x10) 18:54:09 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x100, &(0x7f00000002c0)) 18:54:09 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 18:54:09 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, &(0x7f0000001540)=""/111, &(0x7f00000000c0)=0x6f) 18:54:09 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/seq\x00', 0x20101) 18:54:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x0, 0x3, 0x0) write(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:54:09 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000002140)=[{}, {}], 0x10) [ 157.297313] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=00000000) 18:54:09 executing program 5: syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x6001) 18:54:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x0, 0x3, 0x0) write(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:54:09 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, &(0x7f0000001540)=""/111, &(0x7f00000000c0)=0x6f) 18:54:09 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 18:54:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x9, 0xc, &(0x7f0000000180)=@framed={{}, [@func, @btf_id, @map, @func, @jmp, @func]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x38) 18:54:09 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140), 0x4) [ 157.388621] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=00000000) 18:54:09 executing program 1: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x7, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)='./file0\x00', &(0x7f0000001440)='9p\x00', 0x404, &(0x7f0000001480)=ANY=[@ANYBLOB='trans=unix,mmap,version=9p2000']) 18:54:09 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f00000000c0)) 18:54:09 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x2c, &(0x7f0000001540)=""/111, &(0x7f00000000c0)=0x6f) 18:54:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000280), 0x8) 18:54:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002e40)={0x0}}, 0x0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x4}]}, 0x20}}, 0x0) 18:54:09 executing program 5: syz_mount_image$efs(0x0, 0x0, 0x0, 0x3, &(0x7f0000001840)=[{&(0x7f0000000080)='J', 0x1}, {&(0x7f0000001400)="f8", 0x1, 0x7fffffff}, {&(0x7f0000001600)='G', 0x1}], 0x0, 0x0) 18:54:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x0, 0x3, 0x0) write(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) [ 157.636974] 9pnet: p9_fd_create_unix (9930): problem connecting socket: ./file0: -111 18:54:09 executing program 4: geteuid() syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1004, 0x0) mount$9p_unix(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)='./file0\x00', &(0x7f0000001440)='9p\x00', 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB='trans=unix,mmap,version=9p2000', @ANYBLOB]) 18:54:09 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x2c, &(0x7f0000001540)=""/111, &(0x7f00000000c0)=0x6f) 18:54:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x2c, r1, 0x1, 0x0, 0x0, {0x6}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}]}, 0x2c}}, 0x0) [ 157.722008] 9pnet: p9_fd_create_unix (9942): problem connecting socket: ./file0: -111 18:54:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:54:09 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000011c0), 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB='errors=remount-ro,fmask']) [ 157.788026] 9pnet: p9_fd_create_unix (9951): problem connecting socket: ./file0: -111 18:54:09 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x2c, &(0x7f0000001540)=""/111, &(0x7f00000000c0)=0x6f) 18:54:09 executing program 4: sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) 18:54:09 executing program 5: add_key(&(0x7f00000013c0)='encrypted\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) [ 157.831052] 9pnet: p9_fd_create_unix (9959): problem connecting socket: ./file0: -111 18:54:09 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, &(0x7f0000001540)=""/111, &(0x7f00000000c0)=0x6f) 18:54:09 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000200)) 18:54:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:54:09 executing program 5: socketpair(0x1e, 0x801, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 18:54:09 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0xc001) [ 157.985432] ntfs: (device loop2): parse_options(): The fmask option requires an argument. 18:54:10 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@map, 0xffffffffffffffff, 0x1a}, 0x14) [ 158.078982] ntfs: (device loop2): parse_options(): The fmask option requires an argument. 18:54:10 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0xc001) 18:54:10 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000011c0), 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB='errors=remount-ro,fmask']) 18:54:10 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x8001, 0x0) ioctl$SNDCTL_SEQ_RESET(r0, 0x5100) 18:54:10 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000002c0), 0x6) write$bt_hci(r0, &(0x7f0000000040)={0x1, @user_confirm_reply={{0x42c, 0x6}, {@fixed}}}, 0xa) 18:54:10 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, &(0x7f0000001540)=""/111, &(0x7f00000000c0)=0x6f) 18:54:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:54:10 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0xc001) 18:54:10 executing program 5: syz_80211_inject_frame(&(0x7f0000000000), &(0x7f00000002c0)=ANY=[], 0x154) 18:54:10 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000002c0), 0x6) write$bt_hci(r0, &(0x7f0000000040)={0x1, @user_confirm_reply={{0x42c, 0x6}, {@fixed}}}, 0xa) [ 158.307174] ntfs: (device loop2): parse_options(): The fmask option requires an argument. 18:54:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:54:10 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, &(0x7f0000001540)=""/111, &(0x7f00000000c0)=0x6f) 18:54:10 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000011c0), 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB='errors=remount-ro,fmask']) 18:54:10 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000002c0), 0x6) write$bt_hci(r0, &(0x7f0000000040)={0x1, @user_confirm_reply={{0x42c, 0x6}, {@fixed}}}, 0xa) 18:54:10 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0xc001) 18:54:10 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, &(0x7f0000001540)=""/111, &(0x7f00000000c0)=0x6f) [ 158.463261] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 18:54:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000080), 0x4) [ 158.510313] ntfs: (device loop2): parse_options(): The fmask option requires an argument. 18:54:10 executing program 1: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000002380), 0x0, &(0x7f0000002440)={[{@fmask={'fmask'}}, {@umask={'umask'}}], [{@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 18:54:10 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, &(0x7f0000001540)=""/111, &(0x7f00000000c0)=0x6f) 18:54:10 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000002c0), 0x6) write$bt_hci(r0, &(0x7f0000000040)={0x1, @user_confirm_reply={{0x42c, 0x6}, {@fixed}}}, 0xa) [ 158.716027] ntfs: (device loop1): parse_options(): Invalid uid option argument: 18446744073709551615 18:54:10 executing program 5: semop(0x0, &(0x7f0000000200)=[{}], 0x1) 18:54:10 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000011c0), 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB='errors=remount-ro,fmask']) 18:54:10 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, &(0x7f0000001540)=""/111, &(0x7f00000000c0)=0x6f) 18:54:10 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$bt_hci(r0, &(0x7f0000000040)={0x1, @user_confirm_reply={{0x42c, 0x6}, {@fixed}}}, 0xa) 18:54:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:54:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0103000000000000000001"], 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', r0) [ 158.776456] ntfs: (device loop1): parse_options(): Invalid uid option argument: 18446744073709551615 [ 158.805835] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 18:54:10 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, &(0x7f0000001540)=""/111, &(0x7f00000000c0)=0x6f) 18:54:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:54:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0103000000000000000001"], 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', r0) 18:54:10 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$bt_hci(r0, &(0x7f0000000040)={0x1, @user_confirm_reply={{0x42c, 0x6}, {@fixed}}}, 0xa) [ 158.899522] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 158.906745] ntfs: (device loop2): parse_options(): The fmask option requires an argument. [ 158.923375] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 18:54:11 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x2800, 0x0, &(0x7f00000000c0)={0x18}, 0xc) 18:54:11 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$bt_hci(r0, &(0x7f0000000040)={0x1, @user_confirm_reply={{0x42c, 0x6}, {@fixed}}}, 0xa) 18:54:11 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, &(0x7f0000001540)=""/111, &(0x7f00000000c0)=0x6f) 18:54:11 executing program 4: bind$bt_hci(0xffffffffffffffff, &(0x7f00000002c0), 0x6) write$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1, @user_confirm_reply={{0x42c, 0x6}, {@fixed}}}, 0xa) [ 159.082241] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 18:54:11 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x2800, 0x0, &(0x7f00000000c0)={0x18}, 0xc) 18:54:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:54:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0103000000000000000001"], 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', r0) 18:54:11 executing program 4: bind$bt_hci(0xffffffffffffffff, &(0x7f00000002c0), 0x6) write$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1, @user_confirm_reply={{0x42c, 0x6}, {@fixed}}}, 0xa) 18:54:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000080)='GPL\x00', 0x1, 0xe9, &(0x7f00000000c0)=""/233, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:54:11 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, &(0x7f0000001540)=""/111, &(0x7f00000000c0)=0x6f) 18:54:11 executing program 4: bind$bt_hci(0xffffffffffffffff, &(0x7f00000002c0), 0x6) write$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1, @user_confirm_reply={{0x42c, 0x6}, {@fixed}}}, 0xa) 18:54:11 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x2800, 0x0, &(0x7f00000000c0)={0x18}, 0xc) 18:54:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:54:11 executing program 2: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001040)='/dev/mISDNtimer\x00', 0x0, 0x0) [ 159.284932] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 18:54:11 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, &(0x7f0000001540)=""/111, &(0x7f00000000c0)=0x6f) 18:54:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0103000000000000000001"], 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', r0) 18:54:11 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000040)) 18:54:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:54:11 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(0xffffffffffffffff, &(0x7f00000002c0), 0x6) write$bt_hci(r0, &(0x7f0000000040)={0x1, @user_confirm_reply={{0x42c, 0x6}, {@fixed}}}, 0xa) 18:54:11 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x2800, 0x0, &(0x7f00000000c0)={0x18}, 0xc) 18:54:11 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, &(0x7f0000001540)=""/111, &(0x7f00000000c0)=0x6f) 18:54:11 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(0xffffffffffffffff, &(0x7f00000002c0), 0x6) write$bt_hci(r0, &(0x7f0000000040)={0x1, @user_confirm_reply={{0x42c, 0x6}, {@fixed}}}, 0xa) [ 159.479201] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 18:54:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:54:11 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000002c0)=0xffff, 0x4) 18:54:11 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000280)=[{0x6}]}) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003c00)='nl80211\x00', 0xffffffffffffffff) 18:54:11 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4008ae61, &(0x7f0000000040)) 18:54:11 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, &(0x7f0000001540)=""/111, &(0x7f00000000c0)=0x6f) 18:54:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:54:11 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000002c0)=0xffff, 0x4) 18:54:11 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(0xffffffffffffffff, &(0x7f00000002c0), 0x6) write$bt_hci(r0, &(0x7f0000000040)={0x1, @user_confirm_reply={{0x42c, 0x6}, {@fixed}}}, 0xa) [ 159.685158] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:54:11 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, &(0x7f0000001540)=""/111, &(0x7f00000000c0)=0x6f) 18:54:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:54:11 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, 0x0, 0x0) write$bt_hci(r0, &(0x7f0000000040)={0x1, @user_confirm_reply={{0x42c, 0x6}, {@fixed}}}, 0xa) 18:54:11 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000002c0)=0xffff, 0x4) [ 159.771137] audit: type=1326 audit(1614797651.715:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10150 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 18:54:11 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_settime(0x0, 0x0, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 18:54:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x68000000, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440a09000e000a000f000000008000001201", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec809effffff00000026000000e3bdeefb44004f000e000a0010000b2fd6130f97d80a", 0x2e}], 0x1}, 0x0) 18:54:11 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, &(0x7f0000001540)=""/111, &(0x7f00000000c0)=0x6f) 18:54:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:54:11 executing program 2: process_vm_readv(0x0, &(0x7f0000000200), 0x100000000000014e, &(0x7f0000000480), 0x12, 0x0) 18:54:11 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, 0x0, 0x0) write$bt_hci(r0, &(0x7f0000000040)={0x1, @user_confirm_reply={{0x42c, 0x6}, {@fixed}}}, 0xa) 18:54:11 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000002c0)=0xffff, 0x4) 18:54:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:54:12 executing program 2: r0 = gettid() process_vm_readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/186, 0xba}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, &(0x7f0000000480)=[{&(0x7f0000000240)=""/184, 0x20000138}, {&(0x7f0000000300)=""/108, 0x6c}, {0x0}], 0x3, 0x0) 18:54:12 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, &(0x7f0000001540)=""/111, &(0x7f00000000c0)=0x6f) [ 159.974739] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 18:54:12 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, 0x0, 0x0) write$bt_hci(r0, &(0x7f0000000040)={0x1, @user_confirm_reply={{0x42c, 0x6}, {@fixed}}}, 0xa) 18:54:12 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 18:54:12 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, &(0x7f0000001540)=""/111, &(0x7f00000000c0)=0x6f) [ 160.414162] Bluetooth: hci0: command 0x042c tx timeout [ 160.433225] team0: Port device team_slave_1 removed [ 160.439925] bond0: Enslaving team_slave_1 as an active interface with an up link [ 160.448133] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 160.457637] bond0: Releasing backup interface team_slave_1 [ 160.556953] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 160.565989] bond0: Enslaving team_slave_1 as an active interface with an up link [ 160.574608] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 160.583398] bond0: Releasing backup interface team_slave_1 18:54:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0x88, &(0x7f0000000080)=""/136, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:54:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:54:12 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x400000000000006d, 0x0) mmap(&(0x7f0000475000/0x4000)=nil, 0x4000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) 18:54:12 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000002c0), 0x6) write$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1, @user_confirm_reply={{0x42c, 0x6}, {@fixed}}}, 0xa) 18:54:12 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x89a0, &(0x7f0000000480)={'wpan4\x00'}) 18:54:12 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, &(0x7f0000001540)=""/111, &(0x7f00000000c0)=0x6f) 18:54:12 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000002c0), 0x6) write$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1, @user_confirm_reply={{0x42c, 0x6}, {@fixed}}}, 0xa) 18:54:12 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000300)='hfsplus\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000480)={[{@nobarrier='nobarrier'}, {@session={'session'}}]}) 18:54:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:54:12 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x285, 0xf88f}, 0x40) 18:54:12 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, &(0x7f0000001540)=""/111, &(0x7f00000000c0)=0x6f) 18:54:12 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x5c}}, 0x0) 18:54:12 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 18:54:12 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000002c0), 0x6) write$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1, @user_confirm_reply={{0x42c, 0x6}, {@fixed}}}, 0xa) 18:54:12 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x2c, &(0x7f0000001540)=""/111, &(0x7f00000000c0)=0x6f) [ 160.869825] hfsplus: invalid session number or type of track 18:54:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) [ 160.912039] hfsplus: unable to find HFS+ superblock 18:54:12 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001400)='/dev/zero\x00', 0x0, 0x0) bind$netlink(r0, 0x0, 0x0) 18:54:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:54:12 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001400)='/dev/zero\x00', 0x0, 0x0) ioctl$CHAR_RAW_IOOPT(r0, 0x1279, 0x0) [ 160.969195] hfsplus: invalid session number or type of track [ 160.995040] hfsplus: unable to find HFS+ superblock 18:54:13 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x1, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) 18:54:13 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x2c, &(0x7f0000001540)=""/111, &(0x7f00000000c0)=0x6f) 18:54:13 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000002c0), 0x6) write$bt_hci(r0, 0x0, 0x0) 18:54:13 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000001380)='/dev/null\x00', 0x521080, 0x0) 18:54:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:54:13 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001400)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 18:54:13 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000002c0), 0x6) write$bt_hci(r0, 0x0, 0x0) 18:54:13 executing program 5: pipe2$9p(&(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r0, 0x0, 0x0) 18:54:13 executing program 1: rt_sigaction(0x3b, 0x0, 0x0, 0x8, &(0x7f0000000240)) 18:54:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:54:13 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x2c, &(0x7f0000001540)=""/111, &(0x7f00000000c0)=0x6f) 18:54:13 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIBMAP(r0, 0x1, 0x0) 18:54:13 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000002c0), 0x6) write$bt_hci(r0, 0x0, 0x0) 18:54:13 executing program 5: syz_open_dev$char_raw(&(0x7f00000000c0)='/dev/raw/raw#\x00', 0x1, 0x0) 18:54:13 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x1, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 18:54:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:54:13 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000001540)=""/111, &(0x7f00000000c0)=0x6f) 18:54:13 executing program 2: ppoll(0x0, 0x0, &(0x7f0000000380), 0x0, 0x0) 18:54:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) 18:54:13 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/psched\x00') ioctl$CHAR_RAW_ZEROOUT(r0, 0x127f, 0x0) 18:54:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:54:13 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000001540)=""/111, &(0x7f00000000c0)=0x6f) 18:54:13 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001400)='/dev/zero\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 18:54:13 executing program 2: pipe2$9p(0x0, 0x84000) 18:54:13 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) 18:54:13 executing program 5: pipe2(&(0x7f0000000200), 0x800) 18:54:13 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000001540)=""/111, &(0x7f00000000c0)=0x6f) 18:54:13 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x4100, 0x0) 18:54:13 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 18:54:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:54:13 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0xa4001, 0x0) write$cgroup_int(r0, 0x0, 0x0) 18:54:13 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001400)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 18:54:13 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, 0x0, &(0x7f00000000c0)) 18:54:13 executing program 2: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, 0x0) 18:54:13 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000001380)='/dev/null\x00', 0x0, 0x0) 18:54:13 executing program 5: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x8) 18:54:13 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, 0x0, &(0x7f00000000c0)) 18:54:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000034000/0x1000)=nil, 0x1000, 0x0, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 18:54:13 executing program 4: pipe(&(0x7f0000001e00)) 18:54:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:54:13 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000640)={0x20, r0, 0x715, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 18:54:13 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="b4b668c2cfc7"}, 0x10) readv(r0, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/199, 0xc7}], 0x1) 18:54:13 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, 0x0, &(0x7f00000000c0)) 18:54:13 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000580)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd7000fddbdf2514"], 0x5c}}, 0x0) 18:54:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) 18:54:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:54:13 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, &(0x7f0000001540)=""/111, 0x0) 18:54:14 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, &(0x7f0000001540)=""/111, 0x0) [ 162.016606] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 18:54:14 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000080), 0x4) [ 162.068520] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 18:54:14 executing program 2: syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {}, {@multicast2}, {@multicast2}, {@multicast2}, {@loopback}, {@multicast1}, {@private}]}]}}}}}}}, 0x0) 18:54:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x15, &(0x7f0000000040), 0x4) 18:54:14 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, &(0x7f0000001540)=""/111, 0x0) 18:54:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 162.456097] Bluetooth: hci0: command 0x042c tx timeout 18:54:14 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x105840, 0x0) 18:54:14 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:54:14 executing program 4: socket(0x2, 0xa, 0x1) 18:54:14 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000001440)='memory.current\x00', 0x0, 0x0) 18:54:14 executing program 0: semget$private(0x0, 0x4, 0x40) 18:54:14 executing program 2: r0 = semget(0x1, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000140)={{0x3, 0xee01, 0x0, 0xee00, 0xffffffffffffffff}}) 18:54:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') timerfd_gettime(r0, 0x0) 18:54:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') ioctl$CHAR_RAW_PBSZGET(r0, 0x127b, 0x0) 18:54:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) [ 162.846243] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 18:54:14 executing program 1: memfd_create(&(0x7f0000000000)='\x00', 0x1) [ 162.891351] audit: type=1800 audit(1614797654.835:3): pid=10442 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15827 res=0 18:54:14 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:54:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 18:54:14 executing program 0: timer_create(0x0, 0x0, &(0x7f00000002c0)=0x0) timer_delete(r0) 18:54:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') ioctl$CHAR_RAW_ALIGNOFF(r0, 0x127a, 0x0) 18:54:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') ioctl$sock_ifreq(r0, 0x0, 0x0) 18:54:15 executing program 1: setitimer(0x0, &(0x7f0000000140)={{0x77359400}}, 0x0) 18:54:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x11, 0x0, &(0x7f0000000080), 0x4) [ 163.017885] audit: type=1800 audit(1614797654.845:4): pid=10442 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15827 res=0 18:54:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') ioctl$TIOCCONS(r0, 0x541d) 18:54:15 executing program 4: r0 = semget(0x1, 0x0, 0x0) semctl$GETNCNT(r0, 0x2, 0xe, &(0x7f0000000000)=""/164) 18:54:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') ioctl$CHAR_RAW_REPORTZONE(r0, 0xc0101282, 0x0) 18:54:15 executing program 5: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 18:54:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x11, 0x0, &(0x7f0000000080), 0x4) 18:54:15 executing program 1: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0xffff}], 0x1, 0x0) 18:54:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, 0x0) 18:54:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') mknodat$null(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) 18:54:15 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) 18:54:15 executing program 2: syz_emit_ethernet(0x11, &(0x7f0000000000)={@random="45afded995ad", @link_local, @void, {@llc={0x4, {@llc={0x0, 0x0, "cc"}}}}}, 0x0) 18:54:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x11, 0x0, &(0x7f0000000080), 0x4) 18:54:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 18:54:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 18:54:15 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300), 0x0) 18:54:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x11, 0x1, 0x0, 0x0) 18:54:15 executing program 2: r0 = epoll_create(0x7d) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 18:54:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 18:54:16 executing program 1: bpf$OBJ_GET_MAP(0x9, &(0x7f0000000600)={0x0, 0x0, 0x18}, 0x10) 18:54:16 executing program 5: setitimer(0x1, &(0x7f0000000240)={{0x77359400}, {0x0, 0xea60}}, 0x0) 18:54:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, 0x0) 18:54:16 executing program 0: semget(0x1, 0x4, 0x11) 18:54:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x11, 0x1, 0x0, 0x0) 18:54:16 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semget$private(0x0, 0x1, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000000)=""/161) 18:54:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x11, 0x1, 0x0, 0x0) 18:54:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0xb74c4483ace636f9}, 0x14}}, 0x0) 18:54:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f0000000100)) 18:54:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x11, 0xb, 0x0, &(0x7f00000005c0)) 18:54:16 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 18:54:16 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) recvfrom$inet(r0, 0x0, 0x0, 0x2100, 0x0, 0x0) 18:54:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x3a, 0x0, &(0x7f00000005c0)) 18:54:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x1d, 0x0, &(0x7f00000005c0)) 18:54:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000bc0)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000c00)={0x20, r1, 0x3, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0x0, 0x0]}]}, 0x20}}, 0x0) 18:54:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 18:54:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x1a, 0x0, &(0x7f00000005c0)) 18:54:16 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@dev, @mcast2, @private1, 0x0, 0x3ff}) 18:54:16 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "ef1e3a", 0x44, 0x2f, 0x0, @dev={0xfe, 0x80, [], 0x1e}, @local}}}}, 0x0) 18:54:16 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7e) getsockname(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000100)=0x80) ioctl$sock_SIOCGIFCONF(r1, 0x5411, 0x0) 18:54:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 18:54:16 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x38}, 0x10) 18:54:16 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req={0x4, 0x1}, 0x10) 18:54:16 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) r1 = socket$inet(0x2, 0x3, 0x5) poll(&(0x7f0000000000)=[{r0}, {r1, 0x4}], 0x2, 0x4) 18:54:16 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00', 0xffffffffffffffff) 18:54:16 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x6a, {0x2, 0x0, @rand_addr=0xfffffffd}, 'macvlan1\x00'}) 18:54:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000004780)={0x0, 0x0, &(0x7f0000004740)={0x0}}, 0x0) 18:54:16 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) connect(r0, 0x0, 0x0) 18:54:16 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000003a40)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000080)={'syz0'}, 0x4) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000001c0), 0x4) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 164.522568] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 164.526310] Bluetooth: hci0: command 0x042c tx timeout 18:54:16 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='('], 0x28}}, 0x0) [ 165.035122] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 18:54:17 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @multicast2}, 0xc) 18:54:17 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, &(0x7f0000000800)) 18:54:17 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @empty}, {0x306, @remote}, 0x6a, {}, 'macvlan1\x00'}) 18:54:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 18:54:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x33, 0x0, &(0x7f00000005c0)) 18:54:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x12, 0x0, &(0x7f00000005c0)) 18:54:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTRESET(r0, 0x4b32, 0x0) 18:54:17 executing program 4: r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f0000bfe000/0x400000)=nil) shmctl$IPC_RMID(r0, 0x0) 18:54:17 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f00000006c0)={@multicast2, @rand_addr=0x64010100, @multicast1}, 0xc) 18:54:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x13, 0x0, &(0x7f00000005c0)) 18:54:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) close(r0) 18:54:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8911, &(0x7f0000000140)={'batadv_slave_1\x00'}) 18:54:17 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000400)={@link_local, @empty, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @link_local, @rand_addr, @link_local, @loopback}}}}, 0x0) 18:54:17 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fchmod(r0, 0x0) 18:54:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 18:54:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)) 18:54:17 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x0) 18:54:17 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080), 0x4) 18:54:17 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x101140, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 18:54:17 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8ea42, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 18:54:17 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000002800)='./file0\x00', 0x2000, 0x80, &(0x7f0000002840)) 18:54:17 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x1) removexattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=@known='user.incfs.metadata\x00') 18:54:17 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2000, 0x7ff, &(0x7f0000000180)) 18:54:17 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x101140, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x80e00, 0x0) 18:54:17 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000002800)='./file0\x00', 0x0, 0x20, &(0x7f0000002840)) 18:54:17 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file1\x00', 0x40, 0x0) [ 165.737666] audit: type=1800 audit(1614797657.685:5): pid=10675 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15866 res=0 18:54:17 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x101140, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x210401, 0x2) 18:54:17 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x101140, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x34000, 0x0) 18:54:17 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8ea42, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x5b) 18:54:17 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x82840, 0xa) [ 165.812747] audit: type=1800 audit(1614797657.705:6): pid=10675 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15866 res=0 18:54:17 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x109140, 0x0) removexattr(&(0x7f0000000040)='./file0/file1\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='4']) 18:54:17 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x10, 0x1) 18:54:17 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000002800)='./file0\x00', 0x1000, 0x80, &(0x7f0000002840)) 18:54:17 executing program 1: getrlimit(0xf, &(0x7f0000000280)) 18:54:17 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000025c0)='uid_map\x00') read$char_usb(r0, &(0x7f0000000040)=""/17, 0xfffffffffffffeb7) 18:54:17 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x80, 0x156) 18:54:17 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2000, 0x1) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) [ 165.957268] audit: type=1800 audit(1614797657.865:7): pid=10692 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15840 res=0 18:54:18 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x1) setxattr$security_ima(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='security.ima\x00', 0x0, 0x0, 0x0) 18:54:18 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x62bc1, 0x0) 18:54:18 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000002800)='./file0\x00', 0x2000, 0x0, &(0x7f0000002840)) [ 166.052785] audit: type=1800 audit(1614797657.865:8): pid=10692 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15840 res=0 18:54:18 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x101140, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x59d8fa6892ed049f, 0xc2) 18:54:18 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x156) 18:54:18 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') 18:54:18 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x1) fchmodat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x13) 18:54:18 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000002800)='./file0\x00', 0x4000, 0x7ff, &(0x7f0000002840)) 18:54:18 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000002800)='./file0\x00', 0x0, 0x400, &(0x7f0000002840)) 18:54:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000040)={0x77359400}, 0x10) 18:54:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) read$FUSE(r0, &(0x7f0000003740)={0x2020}, 0x2020) 18:54:18 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x20) 18:54:18 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000002800)='./file0\x00', 0x0, 0x40, &(0x7f0000002840)) 18:54:18 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x1) getxattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)=@random={'btrfs.', 'security.ima\x00'}, 0x0, 0x0) 18:54:18 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2000, 0x4, &(0x7f0000000180)) 18:54:18 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2000, 0x20, &(0x7f0000000480)) 18:54:18 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x1) [ 166.362635] audit: type=1800 audit(1614797658.305:9): pid=10743 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15840 res=0 18:54:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=ANY=[], 0xa) sendmsg$unix(r0, &(0x7f0000001480)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x1}, 0x8, 0x0}, 0x0) 18:54:18 executing program 2: semget$private(0x0, 0x2, 0x18) 18:54:18 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000002800)='./file0\x00', 0x100, 0x400, &(0x7f0000002840)) 18:54:18 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x4000, 0x400, &(0x7f0000000000)) 18:54:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000025c0)='uid_map\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0xfffffffffffffe5d) [ 166.608901] Bluetooth: hci0: command 0x042c tx timeout 18:54:19 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$unix(r1, &(0x7f0000001700)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f00000000c0)=[@rights, @cred], 0x30}, 0x0) 18:54:19 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x62bc1, 0x11a) 18:54:19 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @random="4e32997ceaf8", @val, {@ipv6}}, 0x0) 18:54:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000040), 0x4) 18:54:19 executing program 0: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 18:54:19 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000080)={0x8000000000000000}, 0x10) 18:54:19 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @local, @val, {@ipv4}}, 0x0) 18:54:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}]}, 0x2c}}, 0x0) 18:54:19 executing program 3: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:54:19 executing program 1: syz_emit_ethernet(0x15, &(0x7f0000000100)={@local, @random, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @local={0xac, 0x14, 0x0}, @empty, @multicast2}}}}, 0x0) 18:54:19 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @random="4a24df6ed78c", @val, {@ipv4}}, 0x0) 18:54:19 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000040), 0x4) 18:54:19 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000000080)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 18:54:19 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0x0) 18:54:19 executing program 4: symlinkat(&(0x7f0000000080)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') 18:54:19 executing program 5: r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x200, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 18:54:19 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000400)=""/23, 0x17}, 0x803) 18:54:19 executing program 3: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 18:54:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x0) 18:54:19 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000300)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 18:54:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_ifreq(r1, 0x894a, &(0x7f00000001c0)={'bridge0\x00', @ifru_names}) 18:54:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x4}}}]}, 0x30}}, 0x0) 18:54:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @empty}]}}}]}, 0x3c}}, 0x0) 18:54:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) 18:54:19 executing program 3: r0 = socket(0xa, 0x3, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4b, 0x0, 0x300) 18:54:19 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000052010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800013, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$packet(r0, &(0x7f00000004c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000580)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) 18:54:19 executing program 5: r0 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x1) 18:54:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 18:54:19 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000003f40)=ANY=[@ANYBLOB="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"/2446], &(0x7f0000000100)='GPL\x00'}, 0x48) timer_create(0x0, 0x0, &(0x7f0000000200)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000bc0)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) 18:54:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "45a00fe2975e7293"}) [ 167.614689] (unnamed net_device) (uninitialized): HSR: Slave1 device not specified [ 167.651495] (unnamed net_device) (uninitialized): HSR: Slave1 device not specified 18:54:19 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x40000) 18:54:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x6612, 0x0) 18:54:19 executing program 5: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000240)="96", 0x1, r0) keyctl$KEYCTL_MOVE(0x1e, r1, 0x0, 0x0, 0x0) 18:54:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x80086601, 0x0) [ 167.703556] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 18:54:19 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x90040, 0x0) 18:54:19 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000a80)={0x7f, "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"}) 18:54:19 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="80", 0x1, 0x4800}], 0x0, &(0x7f00000000c0)=ANY=[]) 18:54:19 executing program 4: syz_mount_image$vfat(&(0x7f0000000400)='vfat\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x808012, &(0x7f0000000580)={[{@iocharset={'iocharset', 0x3d, 'none'}}, {@shortname_winnt='shortname=winnt'}, {@shortname_win95='shortname=win95'}], [{@euid_eq={'euid'}}]}) 18:54:19 executing program 1: eventfd2(0x0, 0x100000) 18:54:19 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000280)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x10, 0x0}, 0x0) 18:54:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8912, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 18:54:19 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000a80)={0x7f, "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"}) 18:54:19 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000a00)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) close(r2) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="745f091a"], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x6) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 18:54:19 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x8, 0x0, 0x0) 18:54:19 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000a80)={0x7f, "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"}) 18:54:20 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) write(r0, 0x0, 0x0) [ 168.000844] EXT4-fs error (device loop5): ext4_quota_enable:5839: comm syz-executor.5: Bad quota inode # 3 [ 168.033537] EXT4-fs warning (device loop5): ext4_enable_quotas:5876: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. 18:54:20 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) sendmmsg$inet6(r0, &(0x7f0000004c00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0, 0x6}, 0x1c, 0x0}}], 0x1, 0x0) [ 168.050687] EXT4-fs (loop5): mount failed 18:54:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000a80)={0x7f, "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"}) [ 168.090052] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 168.221903] EXT4-fs error (device loop5): ext4_quota_enable:5839: comm syz-executor.5: Bad quota inode # 3 [ 168.255266] EXT4-fs warning (device loop5): ext4_enable_quotas:5876: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. 18:54:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x80108906, 0x0) 18:54:20 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 18:54:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32, @ANYBLOB="01000052010000001c0012000c000100627269646765"], 0x3c}}, 0x0) 18:54:20 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getpgid(r1) 18:54:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r3, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 168.295263] EXT4-fs (loop5): mount failed 18:54:20 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private1, @private0={0xfc, 0x0, [], 0x1}, 0x143, 0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000000040)=ANY=[@ANYRES64=0x0, @ANYBLOB]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) [ 168.401496] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 168.418617] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 168.685895] Bluetooth: hci0: command 0x042c tx timeout 18:54:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5428, 0x0) 18:54:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000004ac0)={0x2020}, 0x2020) 18:54:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 18:54:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r1, &(0x7f00000041c0)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f}}, 0x50) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) dup3(r0, r1, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r4, 0x4, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x0, 0x4, 0x1, 0x0, r3, &(0x7f0000000380)='\b', 0x20000381}]) 18:54:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xb69ebf15) 18:54:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8931, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 18:54:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f00000024c0)=[{{&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0}}], 0x1, 0x20000800) 18:54:21 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) 18:54:21 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000380)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x59, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 18:54:21 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, 0x0, 0x0) [ 169.427549] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 169.572417] overlayfs: invalid origin (79000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000) [ 169.651177] overlayfs: filesystem on './bus' not supported as upperdir 18:54:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000380)={0x10013, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) 18:54:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000006c0)={'wg0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 18:54:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99", 0xa8}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 18:54:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x0, 0x0}, 0x10) 18:54:21 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000380)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x59, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 18:54:21 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) [ 169.907061] ptrace attach of "/root/syz-executor.1"[11037] was attempted by "/root/syz-executor.1"[11041] [ 169.957236] overlayfs: invalid origin (79000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000) 18:54:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet(0x2, 0x200000003, 0x6) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 18:54:22 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000580)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYRES32=r1, @ANYRES32, @ANYBLOB="08001c"], 0x5c}}, 0x0) 18:54:22 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) 18:54:22 executing program 3: unshare(0x6000400) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x80) 18:54:22 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000380)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x59, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 18:54:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) 18:54:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000380)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) 18:54:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) sendmmsg$inet(r0, &(0x7f0000001880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x18}}], 0x1, 0x0) [ 170.093969] new mount options do not match the existing superblock, will be ignored 18:54:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5409, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) 18:54:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) [ 170.143898] new mount options do not match the existing superblock, will be ignored 18:54:22 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/asound/timers\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/184, 0xb8}], 0x1, 0x10000, 0x0) 18:54:22 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$inet(0x2, 0x5, 0x0) 18:54:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000380)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) 18:54:22 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000380)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x59, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) [ 170.212970] overlayfs: invalid origin (79000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000) 18:54:22 executing program 0: io_setup(0x847, &(0x7f0000000000)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f00000003c0)=[&(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xd888, r2, 0x0, 0x0, 0x0, 0x0, 0x2}]) 18:54:22 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000000dc) 18:54:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x541e, 0x0) 18:54:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000380)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) 18:54:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b74f36342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314b", 0xff7c}], 0x1) 18:54:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1f, 0x0, "069beba7dc77ecae9314b1ff40ef287d087d3b"}) 18:54:22 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chown(&(0x7f00000003c0)='./file0\x00', 0xee00, 0xee01) fchown(r0, 0xffffffffffffffff, 0xee00) 18:54:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000140)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000004}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000000)) [ 170.461551] overlayfs: invalid origin (79000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000) 18:54:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000780)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000080)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000014000200756730000080000000000000000000004c000880"], 0x74}}, 0x0) 18:54:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000380)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) 18:54:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000001c0)=0x14, 0x4) 18:54:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8913, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 18:54:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000140)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000004}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000000)) 18:54:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000380)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) [ 170.591159] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 18:54:22 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$overlay(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1200020, &(0x7f0000000280)={[], [{@fscontext={'fscontext', 0x3d, 'user_u'}}]}) 18:54:22 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000180)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000c1e770325132510000e770325103", 0x5b, 0x600}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') creat(&(0x7f0000000300)='./file0/file1\x00', 0x0) [ 170.799029] audit: type=1800 audit(1614797662.745:10): pid=11146 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15940 res=0 [ 170.846650] FAT-fs (loop5): Directory bread(block 6) failed [ 170.858524] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 170.858554] FAT-fs (loop5): Filesystem has been set read-only [ 170.886199] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 170.895609] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 0) 18:54:23 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@ipv6_deladdrlabel={0x30, 0x49, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x30}}, 0x0) 18:54:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000380)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) 18:54:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x5, &(0x7f0000000000)="d2e72935", 0x4) 18:54:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000140)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000004}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000000)) 18:54:23 executing program 5: getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) 18:54:23 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000008c0)=0x401) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r1, 0x0, 0x4000000000edbc) 18:54:23 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r1, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x80000000}, 0xc) 18:54:23 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create(0xffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x2, r0, 0x0) 18:54:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000380)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) 18:54:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xa) 18:54:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x3, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {0x2}, {0x9}, {}, {0xf, 0x3}]}, @int={0xc}]}, {0x0, [0x0]}}, &(0x7f0000000500)=""/4096, 0x5f, 0x1000, 0x1}, 0x20) 18:54:23 executing program 0: socket$kcm(0x10, 0x0, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xc, 0x6d, 0x8000000000000002, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000002c0)={&(0x7f0000000900), &(0x7f0000000140)=""/181, &(0x7f0000000380)="3115036d94bb7821a46429dfa645495c9a96664f9d7655ae437f2f2296507926402a2fca40971e68cc11f8b7aebfcc7a7135432817236c5c0d5433b7acdd50cf7be1b758d1d1f67101d6c479e3251e831501efa0c97d5404cdd02823f8f6039dac", &(0x7f0000000240)="0dc69a7ab38a9866490cde90a2fc59db3284dbe94969604b", 0xfffffffd, 0xffffffffffffffff, 0x4}, 0x38) socket$kcm(0x2, 0x20000000002, 0x73) 18:54:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000140)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000004}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000000)) 18:54:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000380)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) 18:54:23 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_RESET(r0, 0x8901, 0x401000) 18:54:23 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x2e, &(0x7f0000000080), 0x4) 18:54:24 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) 18:54:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40719, 0x7fff, 0x0, 0x0, 0x870}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582b, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x6400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x47e, 0x8003f}, 0x4100, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x4, 0x3, 0x9, 0x9, 0x308, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002000)='ns/user\x00') ioctl$TUNSETIFINDEX(r3, 0xb702, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000000000)=@ieee802154={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000180)=ANY=[], 0x11a0}, 0x0) 18:54:24 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, @perf_bp={&(0x7f0000000080), 0xc}, 0x100, 0x0, 0x1, 0x6, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480)="7093a0", &(0x7f0000000280), 0x7, r1}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f0000000200)=""/163, &(0x7f00000002c0), &(0x7f0000000400), 0x3, r1}, 0x38) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8940, &(0x7f0000000040)=0x2) 18:54:24 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000f00)=[{0x0}, {&(0x7f00000002c0)}, {&(0x7f0000000540)}, {0x0}], 0x4}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') socket$kcm(0x2, 0x0, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) 18:54:24 executing program 5: bpf$OBJ_GET_MAP(0x1e, &(0x7f0000005340)={&(0x7f0000005300)='./file0\x00'}, 0x10) 18:54:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000380)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) 18:54:24 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 18:54:24 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001400051f93ed3492ba649a9605dab8fb58b12dd25a80648c639b4c0ff94bfafb98e67ad1940d0300fc60", 0x2e}], 0x1}, 0x0) socket$kcm(0x29, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) 18:54:24 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001400051f93ed3492ba649a9605dab8fb58b12dd25a80648c639b4c0ff94bfafb98e67ad1940d0300fc60", 0x2e}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) 18:54:24 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x2a, &(0x7f0000000080), 0x4) 18:54:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000380)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) 18:54:24 executing program 2: socketpair(0x22, 0x2, 0x1, &(0x7f00000000c0)) 18:54:24 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005900)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000006200)={0x0, 0x0, &(0x7f0000006000)=[{&(0x7f0000005940)="da", 0x1}, {&(0x7f0000005a00)="c2", 0x1}, {0x0}, {&(0x7f0000005dc0)="cb", 0x1}], 0x4, &(0x7f00000060c0)=[@ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11}}], 0x30}, 0x0) 18:54:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40719, 0x7fff, 0x0, 0x0, 0x870}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582b, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x6400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x47e, 0x8003f}, 0x4100, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x4, 0x3, 0x9, 0x9, 0x308, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002000)='ns/user\x00') ioctl$TUNSETIFINDEX(r3, 0xb702, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000000000)=@ieee802154={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000180)=ANY=[], 0x11a0}, 0x0) 18:54:24 executing program 5: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010001000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c9be17044171e1d4758fa35d17c668a4b63e069efb297975738355410c0cec9a66819ce256b8530e31ec24925095a163b9d4e76be266e31a80382240baa44e080addde36e5fdc6c42a7b3f912f6906a6e2313091dd61258a1fda45991fbdce6793e6a4785e24eaae71ad55721ebd694d1f8898b32b477afbda84355dba16971c89c08c07ce144961bfbb975b726a0b59b8c79321bc8d0093979391090e0ac8666d2500dd60794bf7cb8ef212f0450eb6415435ab4e6ee740327968dbb729b75a4244ee0f030e5a093bff037d9f7f76aaa845d819fa9f8d1cb2b0d2ec20bbd14d7b31421046847281aae5b1cc0fd183f68ff1bf9af98bacf1b91cf55debb0c8c027901f949834aec6764bce8586a9470f267b12e5ad2274f22103f30e5c1a119dce8693e94b92ae72abe72127d8d23884ea84c82c9d2f5ce635d2b9b82f720095064fcd956de51de721d7f94650e8a343e1d7bd85fec7af84d9b7452c028b68c6e6a79f9101e03b356cf1bb813e646dcd43d9a71ef270e36440"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0xffffff88, &(0x7f00000000c0)="b9ff0300290d698cb89e40f008001fffffff00004000638977", 0x0, 0x100, 0x6000000000000000}, 0x28) 18:54:24 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_RESET(r0, 0x8901, 0xc04a01) 18:54:24 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000380)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) 18:54:24 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair(0x25, 0x5, 0x5, &(0x7f0000000940)) 18:54:24 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @remote}}, 0xfd19, &(0x7f0000000280)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f00000000c0)="4b9fb32ba518cfc052da5ef813a7552650180c32ec83132b7ca54f5c86229206ec8ceac8f561d9af3472d65b330825f3970e0baf06bf2aea4b0bf1611e18221855dafddf637f9d9c978ea906544419427de7510d7a5f44e4a8d23419e427003dda696090fd22ebf45389abeaa3afe49545741a10c4a5fe302d2547017d2bda7cd518a83df050c5ee112e7ef2a0dbf2ac31ca172107eef243527d04445ce95e06df48aa8369c0b3bdf6c7080669a9e7da64e6528eb802", 0xb6}, {&(0x7f00000001c0)="515bcd9303cc0399f5eb12359e262d49c9b81385960367c6cf9dce222d0c1fc8232c38f7a08046683ef16cc586c346b8a9f8f45bde1b0a6e36006a9a4d1eb1185b62", 0x42}], 0x3}, 0x4000) 18:54:24 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000380)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) 18:54:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40719, 0x7fff, 0x0, 0x0, 0x870}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582b, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x6400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x47e, 0x8003f}, 0x4100, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x4, 0x3, 0x9, 0x9, 0x308, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002000)='ns/user\x00') ioctl$TUNSETIFINDEX(r3, 0xb702, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000000000)=@ieee802154={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000180)=ANY=[], 0x11a0}, 0x0) 18:54:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:54:24 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000f00)=[{0x0}, {&(0x7f00000002c0)}, {&(0x7f0000000540)}, {0x0}], 0x4}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) 18:54:24 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xc, 0x6d, 0x8000000000000002, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, r0}, 0x38) socket$kcm(0x29, 0x0, 0x0) 18:54:24 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000380)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) 18:54:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40719, 0x7fff, 0x0, 0x0, 0x870}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582b, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x6400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x47e, 0x8003f}, 0x4100, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x4, 0x3, 0x9, 0x9, 0x308, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002000)='ns/user\x00') ioctl$TUNSETIFINDEX(r3, 0xb702, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000000000)=@ieee802154={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000180)=ANY=[], 0x11a0}, 0x0) 18:54:25 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0xe80, 0x0, &(0x7f00000000c0)="e460cdfbef2408000000fd9286dd", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) socket$kcm(0x2b, 0x0, 0x0) 18:54:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000380)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) 18:54:25 executing program 5: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0xffffff88, &(0x7f00000000c0)="b9ff0300290d698cb89e40f008001fffffff00004000638977", 0x0, 0x100, 0x6000000000000000}, 0x28) 18:54:25 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080), 0x20000084) 18:54:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000380)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) 18:54:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40719, 0x7fff, 0x0, 0x0, 0x870}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582b, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x6400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x47e, 0x8003f}, 0x4100, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x4, 0x3, 0x9, 0x9, 0x308, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002000)='ns/user\x00') ioctl$TUNSETIFINDEX(r3, 0xb702, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000000000)=@ieee802154={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000180)=ANY=[], 0x11a0}, 0x0) 18:54:25 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0xc, &(0x7f0000000080), 0x4) 18:54:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000380)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) 18:54:25 executing program 3: r0 = epoll_create1(0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x10000003}) 18:54:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000380)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) 18:54:25 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0xe80, 0x0, &(0x7f00000000c0)="e460cdfbef2408000000fd9286dd", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) socket$kcm(0x2b, 0x0, 0x0) 18:54:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40719, 0x7fff, 0x0, 0x0, 0x870}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582b, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x6400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x47e, 0x8003f}, 0x4100, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x4, 0x3, 0x9, 0x9, 0x308, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002000)='ns/user\x00') ioctl$TUNSETIFINDEX(r3, 0xb702, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000000000)=@ieee802154={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000180)=ANY=[], 0x11a0}, 0x0) 18:54:25 executing program 5: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010001000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c9be17044171e1d4758fa35d17c668a4b63e069efb297975738355410c0cec9a66819ce256b8530e31ec24925095a163b9d4e76be266e31a80382240baa44e080addde36e5fdc6c42a7b3f912f6906a6e2313091dd61258a1fda45991fbdce6793e6a4785e24eaae71ad55721ebd694d1f8898b32b477afbda84355dba16971c89c08c07ce144961bfbb975b726a0b59b8c79321bc8d0093979391090e0ac8666d2500dd60794bf7cb8ef212f0450eb6415435ab4e6ee740327968dbb729b75a4244ee0f030e5a093bff037d9f7f76aaa845d819fa9f8d1cb2b0d2ec20bbd14d7b31421046847281aae5b1cc0fd183f68ff1bf9af98bacf1b91cf55debb0c8c027901f949834aec6764bce8586a9470f267b12e5ad2274f22103f30e5c1a119dce8693e94b92ae72abe72127d8d23884ea84c82c9d2f5ce635d2b9b82f720095064fcd956de51de721d7f94650e8a343e1d7bd85fec7af84d9b7452c028b68c6e6a79f9101e03b356cf1bb813e646dcd43d9a71ef270e36440"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0xffffff88, &(0x7f00000000c0)="b9ff0300290d698cb89e40f008001fffffff00004000638977", 0x0, 0x100, 0x6000000000000000}, 0x28) 18:54:25 executing program 3: select(0x40, &(0x7f0000000080), &(0x7f0000000100)={0x4}, 0x0, &(0x7f0000000180)={0x77359400}) 18:54:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000380)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) 18:54:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000380)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) 18:54:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, 0x0, &(0x7f0000000100)) 18:54:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40719, 0x7fff, 0x0, 0x0, 0x870}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582b, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x6400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x47e, 0x8003f}, 0x4100, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x4, 0x3, 0x9, 0x9, 0x308, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002000)='ns/user\x00') ioctl$TUNSETIFINDEX(r3, 0xb702, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000000000)=@ieee802154={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000180)=ANY=[], 0x11a0}, 0x0) 18:54:25 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0xe80, 0x0, &(0x7f00000000c0)="e460cdfbef2408000000fd9286dd", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) socket$kcm(0x2b, 0x0, 0x0) 18:54:25 executing program 5: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0xffffff88, &(0x7f00000000c0)="b9ff0300290d698cb89e40f008001fffffff00004000638977", 0x0, 0x100, 0x6000000000000000}, 0x28) 18:54:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000380)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) 18:54:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x90) 18:54:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000380)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) 18:54:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000380)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) 18:54:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, 0x0, 0x0, 0x5}}) 18:54:26 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0xe80, 0x0, &(0x7f00000000c0)="e460cdfbef2408000000fd9286dd", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) socket$kcm(0x2b, 0x0, 0x0) 18:54:26 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x280) 18:54:26 executing program 0: open$dir(&(0x7f00000000c0)='./file0\x00', 0x247a613923374731, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 18:54:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}}) 18:54:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000380)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) 18:54:26 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@union={0x2}]}, {0x0, [0x0, 0x2aa543ea27a87378, 0x30, 0x5e]}}, &(0x7f0000000100)=""/171, 0x2a, 0xab, 0x1}, 0x20) 18:54:26 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x307400, 0x1, 0x11, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x307400, 0x1, 0x11, r2, 0x0) 18:54:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x40045431, 0x0) 18:54:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x403745}, 0xc) 18:54:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x540e, 0x0) 18:54:26 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x307400, 0x1, 0x11, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x307400, 0x1, 0x11, r2, 0x0) 18:54:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000380)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) 18:54:26 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000000140)=""/205, 0xfffffffffffffc20, 0xd8}, 0x40) 18:54:26 executing program 4: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000180)='3\x00', 0x2) 18:54:26 executing program 2: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x42, 0x1, 0xffffffffffffffff, 0x0) 18:54:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000380)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) 18:54:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_ALT_IFNAME={0x14, 0x35, 'geneve0\x00'}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}}, 0x0) 18:54:26 executing program 4: add_key$keyring(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0xb, r0) 18:54:26 executing program 0: r0 = socket(0x10, 0x2, 0x9) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}}, 0xc0}}, 0x0) 18:54:26 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x307400, 0x1, 0x11, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x307400, 0x1, 0x11, r2, 0x0) 18:54:26 executing program 2: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89a1, &(0x7f0000000080)={'wg1\x00'}) 18:54:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) syz_open_pts(r0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000380)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) 18:54:26 executing program 0: ioprio_set$uid(0x0, 0xee01, 0xba3fb9e6fc4fbaf7) 18:54:26 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x307400, 0x1, 0x11, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x307400, 0x1, 0x11, r2, 0x0) 18:54:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCGSERIAL(r0, 0x540b, 0x0) [ 174.976732] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 18:54:27 executing program 2: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe2(0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 18:54:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001440)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}}, 0x0) 18:54:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) syz_open_pts(r0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000380)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) [ 175.139356] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 175.182480] 8021q: adding VLAN 0 to HW filter on device bond1 [ 175.222053] bond1: The slave device specified does not support setting the MAC address 18:54:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_ALT_IFNAME={0x14, 0x35, 'geneve0\x00'}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}}, 0x0) 18:54:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0xb, 0x201}, 0x14}}, 0x0) 18:54:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0xa, 0x0, @private}], 0x10) 18:54:27 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8914, &(0x7f0000000080)={'wg1\x00'}) 18:54:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) syz_open_pts(r0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000380)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) 18:54:27 executing program 2: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe2(0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) [ 175.429869] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 175.444935] bond1: The slave device specified does not support setting the MAC address 18:54:27 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000080)) 18:54:27 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000000)=0x8001, 0x4) 18:54:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, 0x0) [ 175.574262] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 18:54:27 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000080)=""/249, 0x36, 0xf9, 0x1}, 0x20) 18:54:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, 0x0) 18:54:27 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0xf) [ 175.653853] IPv6: ADDRCONF(NETDEV_UP): bond2: link is not ready [ 175.682430] 8021q: adding VLAN 0 to HW filter on device bond2 [ 175.755184] bond2: The slave device specified does not support setting the MAC address 18:54:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_ALT_IFNAME={0x14, 0x35, 'geneve0\x00'}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}}, 0x0) 18:54:27 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x328, 0xa8, 0xa8, 0xffffffff, 0x150, 0xa8, 0x290, 0x290, 0xffffffff, 0x290, 0x290, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @remote, @local, @gre_key}}}}, {{@ip={@remote, @remote, 0x0, 0x0, 'wg0\x00', 'geneve1\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @dev, @loopback, @icmp_id, @gre_key}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @private, 0x0, 0x0, 'wlan1\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@ip={@empty, @broadcast, 0x0, 0x0, 'wlan0\x00', 'team0\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @rand_addr, @gre_key, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 18:54:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000000)) 18:54:28 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a3563df0"}}) 18:54:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, 0x0) 18:54:28 executing program 2: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe2(0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 18:54:28 executing program 4: syz_open_dev$mouse(&(0x7f00000006c0)='/dev/input/mouse#\x00', 0x0, 0x0) add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f0000000080)="fdca", 0xfffff, 0xffffffffffffffff) 18:54:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x64, &(0x7f0000002700), 0xe) 18:54:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000400)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8c\xecR\xb2\x1b\x99vS\xa6K&u\x9dX\xcc\r\x12\x01\x00\x00\x80\x00\x00\x00\x00E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\xaf\xfdj\x83nj\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c\xdc\xa8\xd30HX\xe9\t\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89m3\x1d\x1c@\x8eu\x85\xce\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D+\xf35\xcbH\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \x00\x00\x00\x00\x99\xdd\x80\x03\xec@\x9f\x8elx\b\xf1\xb4^X\x99\xbb\xa0\xf5Bx\xa9cT\f\x99\xbf\xb5\xebj.t\xa2\xaeM\x9c\x14_\x19\xe1\xe0H\x16\xedi:\x00\x00\x00\x00\x00\x00\x00\x00\xca\x97\xba\xf2\x1b\xeb\xa5h\xeb\xb0\xc0xe\xa3\x12\xcb\xe7\xd8\xa2nBP\xaf(\xb0\x8a\xdb\xa2M\xf1\x84\x05\x8cK\x8b\x93\xe9\x9f\xf6\xfd\xb49|\xb1\x1bF\toBx\xd6\xad\xfdF\xee8\xca\x95|\xe2\x84\x11\x1c\x81M\a\x04\xd6\xd1\xed4\xc8\x82\xf2C\xf61\x93X8\x99M\xf1B\xac\xd7\xc7\x1d\x8f\xb2\x80\xf4\x1a\n\xe5\x8e\x80x^k\xfc\n\xd9?g\xa2\x7f!\xdf,\x7f\xa2\xa43\xd3h\xfd\xe7\x1b\x148\x191M\xf4O\xd1%\xa55\x9f[CBF\x00T\xf0\xdf\xe1\xfdK2(cy\x18K\xef\xfe\xeb\xdf\xc9cX\xf4\xf9\x91._\x9b%\x1a[\xa9ql\x19\xf1\x9bYF\x1e\x90\'\xe5\xd2\x19\f&{\xdb\xdd\xef\xc4j\xf4@\x8bc\xec(\xb7\xdb\x85\xa3v&;\xaf\xd9\xed$\x9f\x1b0\xad|\xb7&\xbb\xcd\xae\x85\x1c\x865\xb7\xd4_r\xf1', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:54:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) [ 176.110932] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 18:54:28 executing program 3: mq_open(&(0x7f00000003c0)='r\xbd\xcb\x0e[8\x9c\xdf\xb3\xde\xe6\x05\x8d\xf8\a\xb5\xd6Lz{p\xe4\xcc\xb9I\xb1r\xdb\xaa\x06\xaf<\x06X\xe4\x13\x00\xe1\xb2~\xe2\x05\xbb\x84\xa1\xf2\xdf\x0eK\xac\x82I\xa4\xfc\xbak\x9c\xd9\xabZ\x87\xa2\xde\xd3\x14:\x98H\xc8\xd18\xc9\xdfS\xec\x8d\xe47\xb5\xa8%\xfa\xdd\xde\\\xf8pA\xde\xb23\x02\x84\x00!\xaa\xb25\xdc\xba\x86\xcc\x04]\x1eo\x8f\x9d\x90q\ne\x82\xd9o\x8a\x13\x99\x8e\xbds\xa5\x02u!D\x96\x16\xf1N\nV\xf8pv\x9a\xe3\xa9\xe6\xc5+;??\xd6w2\xa3H\xd0\xf1/\xa4\x01\x89\x85I \xdd\xd4?\xd8\xeb1\xd4c~', 0x40, 0x0, &(0x7f0000000080)={0xffffffffffff8cb7, 0x4, 0x8000000403, 0x1}) [ 176.208656] Invalid option length (1046957) for dns_resolver key 18:54:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) [ 176.258768] IPv6: ADDRCONF(NETDEV_UP): bond3: link is not ready [ 176.259118] Invalid option length (1046957) for dns_resolver key [ 176.279983] 8021q: adding VLAN 0 to HW filter on device bond3 [ 176.324116] bond3: The slave device specified does not support setting the MAC address 18:54:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_ALT_IFNAME={0x14, 0x35, 'geneve0\x00'}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}}, 0x0) 18:54:28 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/217, 0xd9}], 0x1) 18:54:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:54:28 executing program 2: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe2(0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 18:54:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) 18:54:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @ipx={0x4, 0x0, 0x0, "df61a2285034"}, @tipc=@name, @can, 0x6}) [ 176.613523] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 176.642965] input: syz1 as /devices/virtual/input/input5 [ 176.650697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.693549] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:54:28 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, r2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) [ 176.735167] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 18:54:28 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, r2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) [ 176.803394] IPv6: ADDRCONF(NETDEV_UP): bond4: link is not ready [ 176.814543] 8021q: adding VLAN 0 to HW filter on device bond4 [ 176.834274] bond4: The slave device specified does not support setting the MAC address 18:54:29 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:54:29 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, r2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 18:54:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) 18:54:29 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$input_event(r0, &(0x7f00000000c0), 0x18) 18:54:29 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 177.181399] input: syz0 as /devices/virtual/input/input6 [ 177.224005] input: syz0 as /devices/virtual/input/input7 18:54:29 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) 18:54:29 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, r2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 18:54:29 executing program 2: r0 = socket(0x2, 0x3, 0x40) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x13, &(0x7f0000000040)=0x4, 0x4) 18:54:29 executing program 1: r0 = socket(0x1, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000300)=@proc, 0xc) 18:54:29 executing program 0: r0 = socket(0x2, 0x3, 0x40) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x29, 0x0, 0x0) 18:54:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f0000000180)) [ 177.439655] input: syz1 as /devices/virtual/input/input8 18:54:29 executing program 0: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgrcv(0x0, 0x0, 0x0, 0x3, 0x0) 18:54:29 executing program 5: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) dup2(r3, r1) 18:54:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x7700, 0xc7, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@inet=@ecn={{0x28, 'ecn\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 18:54:29 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000002cc0)={'sit0\x00', 0x0}) 18:54:29 executing program 2: r0 = socket(0x2, 0x3, 0x40) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x13, &(0x7f0000000040)=0x4, 0x4) 18:54:29 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 18:54:29 executing program 0: io_setup(0x800, &(0x7f00000006c0)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0xfe3]}, 0x8}) 18:54:29 executing program 1: r0 = socket(0x1, 0x3, 0x0) write$bt_hci(r0, 0x0, 0x1000000) 18:54:29 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002540)={&(0x7f0000000000)=ANY=[@ANYBLOB="98240000130001"], 0x2498}}, 0x0) [ 177.660283] xt_CT: You must specify a L4 protocol and not use inversions on it 18:54:29 executing program 2: r0 = socket(0x2, 0x3, 0x40) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x13, &(0x7f0000000040)=0x4, 0x4) 18:54:29 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 18:54:29 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x8cf5cc13026db093, 0x0) 18:54:29 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, 0x0) bind$bt_hci(r0, &(0x7f0000000000), 0x6) 18:54:30 executing program 5: r0 = socket(0x11, 0x3, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x2000) 18:54:30 executing program 2: r0 = socket(0x2, 0x3, 0x40) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x13, &(0x7f0000000040)=0x4, 0x4) 18:54:30 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 18:54:30 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 18:54:30 executing program 0: io_setup(0x2, &(0x7f0000000100)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) io_submit(r0, 0x1, &(0x7f0000001580)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x5, 0x0, 0x2}]) 18:54:30 executing program 1: r0 = socket(0x2, 0x3, 0x40) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x2b, 0x0, 0x0) 18:54:30 executing program 1: r0 = socket(0x2, 0x3, 0x40) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x2100) 18:54:30 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 18:54:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000540)=0x6, 0x4) 18:54:30 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 18:54:30 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000004cc0)='mounts\x00') read$FUSE(r0, 0x0, 0x0) 18:54:30 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000004cc0)='mounts\x00') write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 18:54:30 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) 18:54:30 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 18:54:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) 18:54:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000004cc0)='mounts\x00') read$char_raw(r0, 0x0, 0x2a00) 18:54:30 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000004cc0)='mounts\x00') write$FUSE_WRITE(r0, 0x0, 0xfffffffffffffe92) 18:54:30 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002100)='/dev/fuse\x00', 0x2, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f0000004c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:54:30 executing program 5: r0 = eventfd2(0x0, 0x0) write$eventfd(r0, &(0x7f0000000080)=0xfffffffffffffffd, 0x8) write$binfmt_elf32(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 18:54:30 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 18:54:30 executing program 4: epoll_create1(0x537806716c51baea) 18:54:30 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)=0x0) syz_open_procfs$userns(r1, &(0x7f0000000040)='ns/user\x00') 18:54:30 executing program 2: shmget$private(0x0, 0x1000, 0x2, &(0x7f0000fff000/0x1000)=nil) 18:54:30 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r0, 0x0) r1 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, r1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 18:54:30 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, 0x0, 0xffffffffffffffd1) 18:54:30 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x202101, 0x0) 18:54:30 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000100)='./file1/../file0\x00', &(0x7f0000000140)='security.evm\x00', 0x0, 0x0, 0x0) 18:54:30 executing program 2: r0 = epoll_create(0x3) fcntl$getown(r0, 0x9) 18:54:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000004cc0)='mounts\x00') dup(r0) 18:54:31 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r0, 0x0) r1 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, r1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 18:54:31 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000aff0f03000004000011000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 18:54:31 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002000)='/dev/null\x00', 0x2841, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 18:54:31 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x6003, &(0x7f0000000100)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207a07e4f1e000000880306fb0a000200030ada1b40d805000304c50083b8", 0x2e}], 0x1, 0x0, 0x0, 0x6000000}, 0x0) 18:54:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000001400)=ANY=[], 0xda00) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r3}, 0x1b) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 18:54:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000001400)=ANY=[], 0xda00) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='ext4_da_update_reserve_space\x00', r3}, 0x10) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 18:54:31 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r0, 0x0) r1 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, r1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 18:54:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xa3, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(0x0, 0x0, 0xc, r2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x9, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x12000005f) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='freezer.parent_freezing\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x3e}}}, 0x80, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="3abc63734174cd10dfe89f63f7ed213d68b0db8c61dc44762421f144bf88f2f4f7166c6ad7c6f08593b1897583beb218a26c6973c8b24f73055c2cefbf391f4d036897da2d5a7b9fdf746bbbea61b1da0b67b3779afdc52e8f156ca37d888aa1fce5525292c981b812a3ce4e27f494666ea0db8a64e46e44431160602948b39b5b72d96e01b97c70c86655375ea9d66dd0753b51365d8c970681dcd8a3c4620c09b3e2def499664c4c1a7b4d420f4181e3f380d31c6003c7237d5966bd6eea5e3a7310d38723d3fa2c77d834ba328201004fee096c2deeda387dc19192f2"], 0x258}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000940), 0x8) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) [ 179.839241] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 18:54:31 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000aff0f03000004000011000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 18:54:31 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r1 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, r1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 18:54:31 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540)}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x21890}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xffffa888, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec800000000000000026000000e3bdeefb44004f000e000a0010000b2fd6130f97d80a0313f0e261b9730be27042cfcc4adee6", 0x3e}], 0x1}, 0x0) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000580)=""/4090, 0xffa}, {&(0x7f00000003c0)=""/150, 0x96}, {&(0x7f0000001640)=""/217, 0xd9}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000001740)=""/177, 0xb1}, {&(0x7f0000001800)=""/133, 0x85}], 0x6, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r4, &(0x7f0000000200)={&(0x7f0000003e00)=@ax25, 0x80, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f0000000500)=""/6, 0x6, 0x7301}, 0x40003d7c) sendmsg$kcm(r0, &(0x7f0000003dc0)={&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x2, 0x3, 0x4, 0x3}}, 0x80, &(0x7f00000028c0)=[{&(0x7f0000003e80)}, {&(0x7f0000001580)="017faa226316c7183a533a5ebe2698278eff049b41dca40c7c0f14cdd39472e2014e1b5cc3b796b3a79df0376582a8c53f22d3a13cbf7ffcba6d3d8e243c4126984b40fb1c25a8bac21f84f7cfc1286028c9c58dca4a3536a4c035ad2bd7693d9290c3125608ae107c1d90ab670d7a81a2b68a1f7fb51526fe0a72054feebcfe38d13c807103f296", 0x88}, {&(0x7f00000018c0)="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", 0x1000}], 0x3, &(0x7f0000002900)=[{0x10, 0x102, 0x5dd}, {0xe08, 0x117, 0x0, "4607e705624979c8671917fcb18ac6dd06db89bc0c3bb54f78b0737216096c7eb4f015709db77238347362bad48e2a95b8442d8fe41d22d90649d2efb048f3f36850a4c541c2005fa44145d565afeec1fa838cdeca2463ee665fe34b83fc86e0a40fdc60625de93a68f6c3c98034b0e274ea2c2320a69a62c145bb3d9261a8ca8391e2042f957a1b0033a80bf4dc3a594e2997cdff02d1681abf537a6e84639a41c26aaa21fa2a7744d482e4e9ad4a6ce98dcfb68e9569a4ba1fefcf68bd20928c2d3bf956930ddbd1510b283f11d4d62fd746e76175f91784e81e77c247a1fdcfae2d5edfbc9bd388104d2bf2b0cf393ddf29f50d9033133beb44461f11a2271c14a3284f792041ba727cc91209c259198e2edd9162dd7d4a4540b3c9551306020fff65b73b36c88e78a1f702ea08354053441084aee67492f96c99ca63c9ff32fd1ba6dd139a22d3ee85c2f6823f59f569165e08df7543a37237a878d031b5583bc1fd4ce9243f08c30de5d660f851f57a977ec3180c1610dabb0620d68bbe52ceaecd5bde12965e175fe26788f95a7cc9bc329e4efed41f4a3188a4d53f5817fbd31af7a837e5db6d7d2d488ea87662114138072729769001eaefb1619980c34e3e46fad3ea4d6bcb5e2e85abaff4e9563dee76d499114e143cf98a56cee8a4cf1d4badf1a218ec17aa90f0e8ed5448dd8209fe55e91bfcd3e9304e4b0ccc823147f584613f3f70615a80a903757e24da5879958e23ab6c00ffbd0d18fa856872a53e5980cc92fdae37036bdac13244db2341bd50a346b6548c190d30d30b385ee96917820bbcb095fa20ec0c676dcf2b7b928a06f91b044de1f1df7d548560dc6e79a782a8dd5dbb6ee9333ead3791e2f8cd3802389df07b3523ef43deac420aea353636504189729490944a6c4403805e93eb7eb819e030060f2b5a7b62aa208ffef49faea216641f973893963adca4d99d3e5a979e45beb90129cf6f4c863e72a396f162916c53cb6a2461440e6aef715eed9536ac922708f18f2d753385cc5a6d84f0ef9a44f71f31d5c5af1d123b9c1c4d7f59bcd83f92191554822f17b388a40329cc2def7fb7d2de98b7f65a51e8d68aed06f95f6030c23dca9601ac60d4ae0ca26af5fd78293ecfe1ee2a5caf5a06b45298507a1b26fa4a0dd891e1723902fe59242b57037f7fc9dd6a10eb6154f7f94b9647a8f5dc19328f3383817253cb0baa48b48d8117f3faa1d76e148fba00dc84fff3229e6e383e4644af479047b0086fcac6159173380ef8781e00861a6fe41daae23af50c5ff45d4a9f411e263ba685a08c0865f2fd926ab470cbc17e97de6ae351154e0c98676948ee759da12586639a9f6152a48f61222064c61ebd36bca307726b2859eb41af2096dd19bdcd3d002b94c4f10a70798888f1fc42fef9bc82c50ee47580c306151dc718e55694c584643429556ddaa7bdcbe54059eb90cc2c9f5c2fda6e683477197a449897e2a9753b71c4be8fb56dedbe8057ea4f4b83a6b3b8093971b3949dca93f979fa08f7566b846825ac16e33861216e647c3758e87421ff4133cecbd6aaec413356d858398b07a90276861da70e585ed9ece8592f55b5b58c3f240bf4263fe0b9ce1380a916fca15aa1da120079898b6ad20401abb6801ba2aa8168e103b07ceaef32f1efda5b783416f86b5bca1acabdb1b0419fa0a5d9e957d17be7f0154d3a3b26198647400c83373fd614a1d9d06d6ada28bf008a1b967694d340cf636fb053f46c0ce491e5ffb8ed36aef323163baca84cf51a0bc5cb0135cbf4eb33128b40f3996a25db72030cb8569c4ff96bf28394ee5c22aaf3e25796a9160a5123b3fc82812ebd0cb0fa4493ca7886846ab6f78578df21cd99cdaf1ee3e220444cb257d33b7240f7b0286a477944baddcf96964787501243c4fa3ec16b666779d4f7088060251664a0b613126682cc043d2a09e1c65e32ea68d9c4b450b3a9bab83288f88bc324532ddecb0e06fa1f83ef3bbf826618fa9118c754ece7eb915bfcc46dd05d25d70d849a22745fd3f1ef12d0e1e97d88378250554e48879fde4c8d1e88bc5b8a542e27f0dc5173525504a5073a18aa19796ade7bbc76861bc4e86a181d734af386161c8ece848c4b5ecfe98a1f371116ef1f87f15fac4a814d35423d76522dec822271b7c994a08065b6f591231f5d7cbc3a297f9c74229e8bc5960c180af789fc84fc9772b9b9ca7ad06fe1e9b92689a1293409e68642ea0f639d27843485a374e6bfa33e28a76bd41d874bac13560081246d30ec715d960cd3c2252a5bccec853c9931d5e67e364ba8d2c087d4ac0082463e0f1f478980fd119cd50cb35601d0f7a9f78f32a10f3401a4077d0b9f3e7c2d8c9f925facd18d18fde943b7d8d29d62b7c4de3724490c00bf78fcc6b9d246d64eb869ed4b09bf332269a93a22098fe085c7db6cf095f83c257906e2ecb03f09bb6715e8469a9235bd731bbbc1c1151bc58056ce7700a54f533c1c1f1f0073a1b8c70f376590fcdbb9d9bc1127eb7267549deaca07159b18f2f3eeb8f2ce925b0bc889447b9195b2f030b73da6a5bcc8be61bf7389c3785b3201e740caf813171a732b45fa882dea81c3d556c50a1a8629ecf61c34360d259e49cfd02aa0af39b1c1d9091d929fe7a9c83e457d7bdcf4287ae9420eac9077c546b919b8ef96781ff1c87efc89886e5bcf4309026a0d324082a2e9c0100467c8935a859378cf6ac559157315c25380b4fcdbb97ee0362c56f7e70ba467ae5daf9331ca08eb16615df586499d8bc2e1f7c8f85deccf36e78d62cad06f170dfc5d2b4a6f9955f3f8ba497b2b1f994fb16fae7291a610046de786761be3661e82717df582d3bc532ee3196d3eba095ca214c00d7a44f60ef83cdb3b6f0a577f0eac9bc33a9a5f6ec3bca2e6716ae66228367baf494246fcb94ce81afd97d0953bba2b4961561f109b447ad8458e4dabe27350743133500e30a5e9f7b89158571774a1fae76db429a2788899419e816b4f63149cfdbdacc221f17a55798983489478cde79cc139b50673c4ef0be199712784dd50b1a2b473931091ab8149775af85045886993a393413c2608e5d3cf73a28e4cc8e028075e8e0d0382bcdfe9dfdacc600f31baff05a45d426944a2b03a7182d9effeb78d28b09332db0580e83394a17f9ca55e6f1574f6acaa53506d29aad26adfa0716a4d9def497c1d3a549bf4b9edb911d0233e900c7ae622ec717e1b6bb435ce54711e0af3c1519187c7091b1a1187c64d8bcd5db0a5c88778ca8aa17755d5e643293ff38a980ed606622387a23c5e9bfa8150b82161d16197290653afd5e60b236c3bd51c9a484f46349dff1e906f9332a7f2c7f7b5215d488d3411f130b322d2df1c7d3f6252a05739995e4251cd8fcb4f08cee97abed00a1f3639c4300a8d427e027367323778cf59f5a4286b1d1baab6cb8e063cd7a5097761dcbb259b4d74ad2abc2e32433d1ce1f511ec5e1df381d8400f4fe60d9f4e7ed189a30aa68dac96f32d1e468577f03228ffb73bf2a7ed4e0647a25bb0d88e09578f63e5899e106ba156f799966a6455d4f13d2def721841d412f605bd91e08ed54ff094a737f206509488f3868a8a9ace2daf9d7f3dba6bd27cff790bef1d4aa801e3136f739683725abf7a75389e85c7e8cdc2c56f3b3721fa3d06c32e705614923614ce04acfeef383e977cb4c7b6ab77d1a557b9c7769b1eef89d80358a2d6b1bf2c0bb48a409f2ea233242cb5c79ce0acb46b4d8141a2d92026d3bd86b962d0daf29a0fd6c80955b7047856a0a05bf0640e9261ad521a47ed3f78c6c57b3b69f59d9d516bb8e67178fef469fe618ed57db60c08029e50a244c774e1be88305826885bdaa044f9328aa5609723971249568aa767c7629d67f20d526610625aacdd08ed955b60e216d94dddfa50e801a7d4ec4e1c42a4acde7dff7e6939d7f8633e060d187a77cfe11678c19c7bc069a1b000c66137f7abadd7f237283bc40b50079e9b37cbe21b66aedb7f8cd851df4a8180b9cde2acf8680769cec6a5c82f9952ac6237d988d51143b924fe830c4bcd80ef259f28ea8ffbb225ba692646d1172c0673ac2ae6808edf411a60ca62bef1c347f3593f589d4fd36bba9df63f681436829baf77c1342d712ffdda20aa41040d388e949126802bb68866107fa7f30ac64a19b5cee82736e1368fbefb637a5afa6531cff85d80dd27995c3cf73273800631d9dfe71f1c8f049768cb1b58e773a9f318272aa812e3ad49756bb659d0d77a6118e9e6c9d5059a2a8622c006078218fb23974b27efe953b1f2e771b2c4bdcd7039c2ca6c61db10c13d9b4b2ee9e4c15bfa8ff0bb871fc82318101a4c490cab568d72f82b24c9f45c69285b63c4c38cfa468885d129bdc25fb40e9530e0432f0a1fc9388403ef019dd4321b7ab96dc6421f7b78ae9bcb16014b048d585b3c61272718a5787f17ef39af4404f47481b5ab432e17fd628008eb3038ab7364a20532ba89dcb2b25dca49a45922bd2835d6fcf2d6e799bb7133355e6d31343d7719db3d3b92805ebfc2333d2ec62b1ec5af1e04e02b690716bfba39e861d1143a86061abc10978b23114bc5110493131f35727f5b208af83cb5d855ef847e28c1664303eeef34fec9e7259f160b124a34e50cc2c53b0010c34413f04b9dfb6ffd20b64c8f50319867e7471af14900884274da783c601a0fa6a284a3fb237b860f6d1c369ad3e9ed11c529ba3ca72d969f9652be54d4959317d746c27a8bb50fa2cc7a8fa2e968e8020b9f5904f697d8b52f7d26616de56280ef80070e0913ddf874d45a99f34890b144d89dc6c4f6f90b3c27895f0f512556092762eb0910457b1f50e20e103364105b887709898abde522beff9d36d51abac7980f492152567ae23934cb5fbcabff2b5834e17a7d01bd673f7a6525217c11e47c9d637497434acb23cb2fc7abf8e757da1b044a1fc3d881795f5a14aee75f8ecbe9bb516ca74aa1d022f71c55b76a6cb3b37599c58335faf5d79415705fb4"}, {0x60, 0x114, 0xde, "62ab94a4dc8c9e568c9185149f85f2f1938e2790f0fab2a697f29cd1d1c8380652819bd456cfd72244c4d882ecf482a6f54c827d8523eac62fa2be2512a009939ac1b3c64b4b9c89a3f6f60203f5"}, {0xa0, 0x110, 0x9, "5de0d29d2104f0fa4e94cb48f9b74565aa0772c5dff8fcdfb9b2e7c8373f27a35562f1225d6380298256512fbbd743c026f0799a8c1daeb6e36ace98846edb9f2441fe9b08b7aa971f56cb061e2284250e42fb73d543d96e16e440211eecb0876c27da014dfdd9699f96e5701b0f793333ac7cfcc5fdd0a860264adaac881d9f42dedfd0c3f36f59e48fafb51349a6"}, {0x28, 0x101, 0x7, "00fb1f98cac9112c2c7b9ef68e5df03385"}, {0x110, 0x112, 0x3, "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"}, {0x110, 0x29, 0x7, "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"}, {0xd8, 0x110, 0xfa10, "813f046f77ae6efe19cf0741538f198acf4b317b2f949ffa413e2536e57f8927832caca75e5662a62cc68f443d5e3a2286981f9c96f8b31fcb25391b70ec5b0604678e0273dadc6a5be6a99263603a8461b4bb932291848018bad91b5f8ab5e7ba6e60fe846369c42d5d19468329a922224715aaa71e9b85cd603fdc22341c54677f575307e0e72d23887550af79acb19600d2f88eff5cae938c374b7032c91895732e8f180bc2d7adae638e5386e9eb67823bb7ce4e8c83b58c0384680b71946bab80f61bd0a3c0"}], 0x1238}, 0x10008000) 18:54:31 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x22200) [ 179.907862] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 18:54:32 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x6003, &(0x7f0000000100)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207a07e4f1e000000880306fb0a000200030ada1b40d805000304c50083b8", 0x2e}], 0x1, 0x0, 0x0, 0x6000000}, 0x0) 18:54:32 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000aff0f03000004000011000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 18:54:32 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000040)) 18:54:32 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r1 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, r1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 18:54:32 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000aff0f03000004000011000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) [ 180.124871] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 180.188045] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 180.261578] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 18:54:32 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x6003, &(0x7f0000000100)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207a07e4f1e000000880306fb0a000200030ada1b40d805000304c50083b8", 0x2e}], 0x1, 0x0, 0x0, 0x6000000}, 0x0) 18:54:32 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40000, 0x0) 18:54:32 executing program 0: socketpair(0x2c, 0x0, 0x0, 0x0) 18:54:32 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00', r0) 18:54:32 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r1 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, r1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) [ 180.928982] team0: Port device team_slave_1 removed [ 180.952793] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 181.049521] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 181.068708] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 181.092491] team0: Port device team_slave_1 added 18:54:33 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x982) 18:54:33 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x40) 18:54:33 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r1 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, r1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 18:54:33 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x6003, &(0x7f0000000100)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207a07e4f1e000000880306fb0a000200030ada1b40d805000304c50083b8", 0x2e}], 0x1, 0x0, 0x0, 0x6000000}, 0x0) 18:54:33 executing program 5: add_key$keyring(&(0x7f0000000ac0)='keyring\x00', &(0x7f0000000b00)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) [ 181.098846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 18:54:33 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000540)={{}, 'port0\x00'}) 18:54:33 executing program 0: shmget(0x3, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) 18:54:33 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000b00)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$describe(0x6, r0, 0x0, 0x0) 18:54:33 executing program 5: r0 = add_key$keyring(&(0x7f0000000ac0)='keyring\x00', &(0x7f0000000b00)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) keyctl$chown(0x4, r0, 0xffffffffffffffff, 0xee00) 18:54:33 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r1 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, r1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) [ 181.233436] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 18:54:33 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) clock_gettime(0x0, 0x0) 18:54:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000003a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x41, 0x0) 18:54:33 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) 18:54:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100), 0x0, 0x0) 18:54:33 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/snd/timer\x00', 0x440) 18:54:33 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r1 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, r1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 18:54:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)={0x1c, 0x0, 0x501, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 18:54:33 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt(r0, 0x0, 0x2, 0x0, 0x0) 18:54:33 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e1, &(0x7f0000000140)) 18:54:33 executing program 0: ppoll(&(0x7f0000004d00)=[{}], 0x1, 0x0, 0x0, 0x0) 18:54:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, 0x0, 0x0) 18:54:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r1 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, r1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 18:54:33 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) 18:54:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', r0) 18:54:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r1 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, r1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 18:54:33 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$setsig(r1, 0xa, 0x0) 18:54:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x1) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7de954244cef7baf48e6d2885a09a87507ebf4e43860c00269c781f6428457253e89ad528d985636a86ec0f60f5a6d1159a2c2e85d707859a919cc9548a349980d1ccdce23f94bc074c27ab5d5b0da0f0575cc2727e8d974927676468352d8621c3ac94712ed9cf6b40b3cb252a47805af3a30d57cc3ed6761867b54d24e2da18568c3b0f24b52616bf84d3b001273f3e6ba922aff649609d40b449ccba3ce8d530ffff19a6471baae2a83b2d36bff764b13831034694a6aad86df08a2c7b2235dc99dedaa3e6b77c7a2877261ed72da90864987f10926c9013eec3b86836ae504479f60b0ec9204d2b85627aa5a79f670000000000000000000067008f02712c3d8fc4e2686e21a855e823927196d4f4e9f2013d2aef4a3b5092be4d6852b88317c5adbbdb0015f89e9939bc424d1bafe5725c8a4047b91da3768c1ca6a4410009f95d4ba21068285afa8d3b4a6893d3626ab5becbcdb887af2c85c2d9ab09b57d3c4406d273650bf7b2ff4602aec5eea200000064881c560c371a08e051af02188c51de75de04e1cddef46bca2ed5c171474e42eace4b17914a6d531060cd70e8019fc4147efcfa564625332bd76d558d1a4ca446caa5ca2febb9b4d0755e0e8781713979c1e46b759a3f01eef4c74c9ce43b73315c01384dcceb2ba73ebe683d0384e23de78c81db613cba6b8dda952dc185d6086d5ab6e665137b7b32433ae605b3a8cd9a6295c1543f786598c4400f5f539f484a8bdfb23f82fd4c0cd77f8ce2cdea748032a6db00a06207717fdbd28aed2da9a7d3cf07a6e4641042420f304cd531d78dbfa92ccd35c2ba66f1f66ae17e53b3dcd39dc3f3901f7a750b9a5a59a9b5680000000000000000162b3b692373df2b75cc6e10f3ad498379ecd7fda4e238f044b4e1b005dd71681d3c0e6c6375d493c3ca20122ea022edbc0871bc166d68a6e463b005eb7defe5c727497e1bae380102930906a758b351e3494ba06054986229f320f66f49c6dbd5aa7e0c89b3bb3755060ad0f601a0ddf854f284b87640365d1d4a0639a5f9772fab82fd5283015449f751a61260197f4f09d882a5f3f21eb8dafeaa5abcd4cbd5259e3fb6acf0276162298633a100aee4ca73e34c0656424e70ec47bbe0604bc9b71e153ff6f17fd0912597d21e75b993b05c239c693d4104bb88478c24207dfcae272b2e93404c5a67ad03741bb645cde9b8fbdc594c03c175f9ec6b4af4a475a1a9911670df812124a309e8b4299d5c5c16a3d387229e69a438123e2aa4a72a9a6e7216b5b0c7678054534e8a90d32ae41ea37ede6e3146cd91b8636dbca8"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x20e, 0x13, 0x20000300, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 18:54:33 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') pipe(0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(0x0, 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x2b2) sendfile(r1, r2, 0x0, 0x1c500) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x200001, 0x1e3942) r5 = openat$zero(0xffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x400, 0x0) linkat(r5, 0x0, r4, 0x0, 0x1000) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000500)={{}, 0x0, 0xe, @unused=[0x10001, 0x4, 0x5, 0xd3b], @subvolid}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x7, 0x9, 0x2, 0x0, 0x0, 0x8, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x2, 0x4}, 0x8000, 0x8000, 0x1, 0x4, 0x1, 0x7fffffff, 0x8dd9}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x8) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x4001fc) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000080)={0x0, 0x0, 0x4c, 0x0}) 18:54:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r1 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, r1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 18:54:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000056c0)=[{{&(0x7f0000000100)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f00000033c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0xcb}, @generic={0x0, 0x2}]}}}, @ip_tos_u8={{0x11}}], 0x30}}], 0x1, 0x0) [ 181.779585] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 181.874512] md: could not open unknown-block(0,76). [ 181.880012] md: md_import_device returned -6 18:54:34 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x81) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,,']) mkdir(&(0x7f0000000080)='./bus\x00', 0x24) 18:54:34 executing program 0: r0 = getpgid(0x0) syz_open_procfs$userns(r0, 0x0) 18:54:34 executing program 3: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, r2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 18:54:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000056c0)=[{{&(0x7f0000000100)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f00000033c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0xcb}, @generic={0x0, 0x2}]}}}, @ip_tos_u8={{0x11}}], 0x30}}], 0x1, 0x0) 18:54:34 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000005700)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000025c0)=0x1) 18:54:34 executing program 3: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, r2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 18:54:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000056c0)=[{{&(0x7f0000000100)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f00000033c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0xcb}, @generic={0x0, 0x2}]}}}, @ip_tos_u8={{0x11}}], 0x30}}], 0x1, 0x0) [ 182.728495] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 18:54:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)={0x24, 0x3, 0x1, 0x101, 0x0, 0x0, {0x2}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x7}, @CTA_MARK_MASK={0x8}]}, 0x24}}, 0x0) [ 183.645396] Bluetooth: hci0: command 0x080f tx timeout [ 195.407204] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.412836] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.840516] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.846226] ieee802154 phy1 wpan1: encryption failed: -22 [ 269.156820] Bluetooth: hci0: command 0x0406 tx timeout [ 269.162197] Bluetooth: hci2: command 0x0406 tx timeout [ 269.176809] Bluetooth: hci3: command 0x0406 tx timeout [ 269.184179] Bluetooth: hci4: command 0x0406 tx timeout [ 269.193309] Bluetooth: hci1: command 0x0406 tx timeout [ 269.202025] Bluetooth: hci5: command 0x0406 tx timeout [ 318.274966] ieee802154 phy0 wpan0: encryption failed: -22 [ 318.280571] ieee802154 phy1 wpan1: encryption failed: -22 [ 344.511063] INFO: task syz-executor.5:12138 blocked for more than 140 seconds. [ 344.518446] Not tainted 4.19.177-syzkaller #0 [ 344.531896] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 344.539876] syz-executor.5 D28152 12138 8161 0x00000004 [ 344.550168] Call Trace: [ 344.555244] __schedule+0x887/0x2040 [ 344.558969] ? io_schedule_timeout+0x140/0x140 [ 344.568873] ? __read_once_size_nocheck.constprop.0+0x10/0x10 [ 344.577170] ? mark_held_locks+0xf0/0xf0 [ 344.585296] schedule+0x8d/0x1b0 [ 344.588673] schedule_timeout+0x92d/0xfe0 [ 344.595726] ? usleep_range+0x170/0x170 [ 344.599711] ? wait_for_common+0x294/0x470 [ 344.608409] ? mark_held_locks+0xa6/0xf0 [ 344.614839] ? _raw_spin_unlock_irq+0x24/0x80 [ 344.619347] wait_for_common+0x29c/0x470 [ 344.627833] ? __flush_work+0x37e/0x8b0 [ 344.634932] ? bit_wait_io_timeout+0x100/0x100 [ 344.639525] ? wake_up_q+0xe0/0xe0 [ 344.648047] ? mark_held_locks+0xa6/0xf0 [ 344.654486] ? _raw_spin_unlock_irq+0x24/0x80 [ 344.659101] __flush_work+0x4bb/0x8b0 [ 344.667400] ? ipv6_setsockopt+0x13f/0x160 [ 344.674060] ? alloc_unbound_pwq+0xc10/0xc10 [ 344.678476] ? flush_workqueue_prep_pwqs+0x570/0x570 [ 344.688039] ? mark_held_locks+0xa6/0xf0 [ 344.695214] ? __cancel_work_timer+0x3ba/0x590 [ 344.700759] __cancel_work_timer+0x412/0x590 [ 344.709640] ? try_to_grab_pending+0x6f0/0x6f0 [ 344.716634] ? kfree+0x110/0x210 [ 344.720005] ? __vunmap+0x2b2/0x3f0 [ 344.728054] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 344.735704] ? __vunmap+0x2b2/0x3f0 [ 344.739347] ? hashlimit_mt_destroy+0x70/0x70 [ 344.748315] htable_put+0x115/0x1c0 [ 344.754525] cleanup_entry+0x12d/0x300 [ 344.758424] ? ipt_error+0x30/0x30 [ 344.767582] ? __might_fault+0x192/0x1d0 [ 344.774153] do_ipt_set_ctl+0x343/0x420 [ 344.778166] ? compat_do_ipt_set_ctl+0x150/0x150 [ 344.787640] ? nf_sockopt_find.constprop.0+0x22d/0x2a0 [ 344.795424] nf_setsockopt+0x6f/0xc0 [ 344.799151] ip_setsockopt+0xd8/0xf0 [ 344.807320] udp_setsockopt+0x5d/0xa0 [ 344.813593] ipv6_setsockopt+0x13f/0x160 [ 344.817671] tcp_setsockopt+0x86/0xd0 [ 344.826787] __sys_setsockopt+0x14d/0x240 [ 344.837396] ? kernel_accept+0x310/0x310 [ 344.845710] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 344.853730] __x64_sys_setsockopt+0xba/0x150 [ 344.858151] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 344.867274] do_syscall_64+0xf9/0x620 [ 344.873466] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 344.878665] RIP: 0033:0x465ef9 [ 344.886512] Code: Bad RIP value. [ 344.889878] RSP: 002b:00007fa63da2b188 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 344.900380] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000465ef9 [ 344.914449] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000005 [ 344.925025] RBP: 00000000004bfa34 R08: 0000000000000001 R09: 0000000000000000 [ 344.935541] R10: 0000000020000d80 R11: 0000000000000246 R12: 000000000056c008 [ 344.947241] R13: 00007ffd26456fef R14: 00007fa63da2b300 R15: 0000000000022000 [ 344.958568] [ 344.958568] Showing all locks held in the system: [ 344.968650] 2 locks held by kworker/1:1/25: [ 344.976231] 1 lock held by khungtaskd/1566: [ 344.980549] #0: 00000000d05cf2c0 (rcu_read_lock){....}, at: debug_show_all_locks+0x53/0x265 [ 344.998202] 1 lock held by in:imklog/7817: [ 345.003132] #0: 00000000192b237f (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x26f/0x310 [ 345.016874] 1 lock held by syz-executor.5/12138: [ 345.022299] #0: 00000000ccbfe76b (hashlimit_mutex){+.+.}, at: htable_put+0x1a/0x1c0 [ 345.030203] [ 345.038140] ============================================= [ 345.038140] [ 345.046740] NMI backtrace for cpu 0 [ 345.050380] CPU: 0 PID: 1566 Comm: khungtaskd Not tainted 4.19.177-syzkaller #0 [ 345.057819] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 345.067162] Call Trace: [ 345.069751] dump_stack+0x1fc/0x2ef [ 345.073377] nmi_cpu_backtrace.cold+0x63/0xa2 [ 345.077872] ? lapic_can_unplug_cpu+0x80/0x80 [ 345.082370] nmi_trigger_cpumask_backtrace+0x1a6/0x1f0 [ 345.087652] watchdog+0x991/0xe60 [ 345.091110] ? reset_hung_task_detector+0x30/0x30 [ 345.095952] kthread+0x33f/0x460 [ 345.099317] ? kthread_park+0x180/0x180 [ 345.103303] ret_from_fork+0x24/0x30 [ 345.107305] Sending NMI from CPU 0 to CPUs 1: [ 345.112515] NMI backtrace for cpu 1 [ 345.112521] CPU: 1 PID: 12133 Comm: syz-executor.2 Not tainted 4.19.177-syzkaller #0 [ 345.112527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 345.112530] RIP: 0010:reacquire_held_locks+0x9/0x430 [ 345.112541] Code: 00 e9 26 ea ff ff 4c 8d bc 24 d8 00 00 00 4c 89 ff e8 7b 51 ff ff e9 c7 f0 ff ff 66 0f 1f 44 00 00 48 63 c2 39 d6 48 8d 04 80 <48> 8d 84 c7 88 08 00 00 0f 86 89 02 00 00 83 ee 01 41 57 29 d6 41 [ 345.112544] RSP: 0018:ffff88804dcbf750 EFLAGS: 00000046 [ 345.112551] RAX: 000000000000000a RBX: ffffffff8d23b760 RCX: 1ffff110085cbd96 [ 345.112556] RDX: 0000000000000002 RSI: 0000000000000002 RDI: ffff888042e5e400 [ 345.112561] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000001 [ 345.112565] R10: 0000000000000000 R11: 0000000000000000 R12: 1ffff11009b97eee [ 345.112570] R13: b1cf671bc3d80e9f R14: ffff888042e5e400 R15: 0000000000000002 [ 345.112575] FS: 00007f7a16bf4700(0000) GS:ffff8880ba100000(0000) knlGS:0000000000000000 [ 345.112579] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 345.112584] CR2: 0000001b3162a000 CR3: 00000000a9229000 CR4: 00000000001406e0 [ 345.112588] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 345.112593] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 345.112595] Call Trace: [ 345.112599] lock_release+0x379/0x8b0 [ 345.112602] ? lock_downgrade+0x720/0x720 [ 345.112605] ? mddev_find+0x22e/0x770 [ 345.112608] _raw_spin_unlock+0x17/0x40 [ 345.112611] md_open+0x20b/0x2a0 [ 345.112614] __blkdev_get+0x372/0x1480 [ 345.112617] ? md_do_sync+0x1c10/0x1c10 [ 345.112621] ? bdev_disk_changed+0x1b0/0x1b0 [ 345.112624] ? mark_held_locks+0xf0/0xf0 [ 345.112627] ? mark_held_locks+0xf0/0xf0 [ 345.112630] blkdev_get+0xb0/0x940 [ 345.112633] ? bd_acquire+0x245/0x440 [ 345.112636] ? __blkdev_get+0x1480/0x1480 [ 345.112639] ? lock_downgrade+0x720/0x720 [ 345.112642] ? lock_acquire+0x170/0x3c0 [ 345.112645] ? bd_acquire+0x21/0x440 [ 345.112649] ? do_raw_spin_unlock+0x171/0x230 [ 345.112652] blkdev_open+0x202/0x290 [ 345.112655] do_dentry_open+0x4aa/0x1160 [ 345.112658] ? blkdev_get_by_dev+0x70/0x70 [ 345.112662] ? inode_permission.part.0+0x10c/0x450 [ 345.112665] ? chown_common+0x550/0x550 [ 345.112668] ? inode_permission+0x3d/0x140 [ 345.112671] path_openat+0x793/0x2df0 [ 345.112674] ? path_lookupat+0x8d0/0x8d0 [ 345.112677] ? mark_held_locks+0xf0/0xf0 [ 345.112680] do_filp_open+0x18c/0x3f0 [ 345.112683] ? may_open_dev+0xf0/0xf0 [ 345.112687] ? lock_downgrade+0x720/0x720 [ 345.112690] ? lock_acquire+0x170/0x3c0 [ 345.112693] ? __alloc_fd+0x34/0x570 [ 345.112696] ? do_raw_spin_unlock+0x171/0x230 [ 345.112700] ? _raw_spin_unlock+0x29/0x40 [ 345.112703] ? __alloc_fd+0x28d/0x570 [ 345.112706] do_sys_open+0x3b3/0x520 [ 345.112709] ? filp_open+0x70/0x70 [ 345.112713] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 345.112717] ? trace_hardirqs_off_caller+0x6e/0x210 [ 345.112720] ? do_syscall_64+0x21/0x620 [ 345.112723] do_syscall_64+0xf9/0x620 [ 345.112727] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 345.112729] RIP: 0033:0x465ef9 [ 345.112739] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 345.112743] RSP: 002b:00007f7a16bf4188 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 345.112751] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 345.112756] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: ffffffffffffff9c [ 345.112760] RBP: 00000000004bfa34 R08: 0000000000000000 R09: 0000000000000000 [ 345.112765] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 345.112770] R13: 00007ffdd264b69f R14: 00007f7a16bf4300 R15: 0000000000022000 [ 345.145279] Kernel panic - not syncing: hung_task: blocked tasks [ 345.476199] CPU: 0 PID: 1566 Comm: khungtaskd Not tainted 4.19.177-syzkaller #0 [ 345.483640] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 345.492984] Call Trace: [ 345.495580] dump_stack+0x1fc/0x2ef [ 345.499206] panic+0x26a/0x50e [ 345.502395] ? __warn_printk+0xf3/0xf3 [ 345.506369] ? lapic_can_unplug_cpu+0x80/0x80 [ 345.510859] ? ___preempt_schedule+0x16/0x18 [ 345.515269] ? watchdog+0x991/0xe60 [ 345.518892] ? nmi_trigger_cpumask_backtrace+0x15e/0x1f0 [ 345.524347] watchdog+0x9a2/0xe60 [ 345.527800] ? reset_hung_task_detector+0x30/0x30 [ 345.532646] kthread+0x33f/0x460 [ 345.536006] ? kthread_park+0x180/0x180 [ 345.539975] ret_from_fork+0x24/0x30 [ 345.544589] Kernel Offset: disabled [ 345.548266] Rebooting in 86400 seconds..