Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.91' (ECDSA) to the list of known hosts. 2021/08/12 12:45:54 fuzzer started 2021/08/12 12:45:54 dialing manager at 10.128.0.169:39755 2021/08/12 12:45:54 syscalls: 3455 2021/08/12 12:45:54 code coverage: enabled 2021/08/12 12:45:54 comparison tracing: enabled 2021/08/12 12:45:54 extra coverage: enabled 2021/08/12 12:45:54 setuid sandbox: enabled 2021/08/12 12:45:54 namespace sandbox: enabled 2021/08/12 12:45:54 Android sandbox: /sys/fs/selinux/policy does not exist 2021/08/12 12:45:54 fault injection: enabled 2021/08/12 12:45:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/08/12 12:45:54 net packet injection: enabled 2021/08/12 12:45:54 net device setup: enabled 2021/08/12 12:45:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/08/12 12:45:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/08/12 12:45:54 USB emulation: enabled 2021/08/12 12:45:54 hci packet injection: enabled 2021/08/12 12:45:54 wifi device emulation: enabled 2021/08/12 12:45:54 802.15.4 emulation: enabled 2021/08/12 12:45:54 fetching corpus: 0, signal 0/2000 (executing program) 2021/08/12 12:45:54 fetching corpus: 50, signal 72372/76095 (executing program) 2021/08/12 12:45:55 fetching corpus: 100, signal 94578/100052 (executing program) 2021/08/12 12:45:55 fetching corpus: 150, signal 118957/126092 (executing program) 2021/08/12 12:45:55 fetching corpus: 200, signal 139104/147830 (executing program) 2021/08/12 12:45:55 fetching corpus: 250, signal 152187/162490 (executing program) 2021/08/12 12:45:55 fetching corpus: 300, signal 165132/176981 (executing program) 2021/08/12 12:45:55 fetching corpus: 350, signal 177619/191014 (executing program) 2021/08/12 12:45:55 fetching corpus: 400, signal 190773/205631 (executing program) 2021/08/12 12:45:55 fetching corpus: 450, signal 201116/217435 (executing program) 2021/08/12 12:45:56 fetching corpus: 500, signal 219181/236765 (executing program) 2021/08/12 12:45:56 fetching corpus: 550, signal 226075/245152 (executing program) 2021/08/12 12:45:56 fetching corpus: 600, signal 237851/258253 (executing program) 2021/08/12 12:45:56 fetching corpus: 650, signal 249543/271197 (executing program) 2021/08/12 12:45:56 fetching corpus: 700, signal 257237/280256 (executing program) 2021/08/12 12:45:56 fetching corpus: 750, signal 266386/290677 (executing program) 2021/08/12 12:45:56 fetching corpus: 800, signal 272959/298560 (executing program) 2021/08/12 12:45:56 fetching corpus: 850, signal 281671/308500 (executing program) 2021/08/12 12:45:56 fetching corpus: 900, signal 287259/315437 (executing program) 2021/08/12 12:45:57 fetching corpus: 950, signal 293114/322563 (executing program) 2021/08/12 12:45:57 fetching corpus: 1000, signal 297952/328672 (executing program) 2021/08/12 12:45:57 fetching corpus: 1050, signal 308451/340195 (executing program) 2021/08/12 12:45:57 fetching corpus: 1100, signal 315130/348047 (executing program) 2021/08/12 12:45:57 fetching corpus: 1150, signal 319545/353727 (executing program) 2021/08/12 12:45:57 fetching corpus: 1200, signal 323490/358925 (executing program) 2021/08/12 12:45:57 fetching corpus: 1250, signal 330405/366941 (executing program) 2021/08/12 12:45:57 fetching corpus: 1300, signal 335001/372712 (executing program) 2021/08/12 12:45:57 fetching corpus: 1350, signal 340668/379485 (executing program) 2021/08/12 12:45:58 fetching corpus: 1400, signal 345047/385038 (executing program) 2021/08/12 12:45:58 fetching corpus: 1450, signal 348422/389608 (executing program) 2021/08/12 12:45:58 fetching corpus: 1500, signal 352388/394707 (executing program) 2021/08/12 12:45:58 fetching corpus: 1550, signal 358872/402224 (executing program) 2021/08/12 12:45:58 fetching corpus: 1600, signal 363210/407682 (executing program) 2021/08/12 12:45:58 fetching corpus: 1650, signal 368490/414009 (executing program) 2021/08/12 12:45:58 fetching corpus: 1700, signal 371943/418518 (executing program) 2021/08/12 12:45:58 fetching corpus: 1750, signal 377858/425422 (executing program) 2021/08/12 12:45:59 fetching corpus: 1800, signal 382635/431214 (executing program) 2021/08/12 12:45:59 fetching corpus: 1850, signal 386585/436217 (executing program) 2021/08/12 12:45:59 fetching corpus: 1900, signal 391206/441818 (executing program) 2021/08/12 12:45:59 fetching corpus: 1950, signal 399437/450822 (executing program) 2021/08/12 12:45:59 fetching corpus: 2000, signal 402490/454905 (executing program) 2021/08/12 12:45:59 fetching corpus: 2050, signal 405085/458626 (executing program) 2021/08/12 12:45:59 fetching corpus: 2100, signal 408425/462998 (executing program) 2021/08/12 12:45:59 fetching corpus: 2150, signal 411523/467089 (executing program) 2021/08/12 12:45:59 fetching corpus: 2200, signal 413676/470377 (executing program) 2021/08/12 12:45:59 fetching corpus: 2250, signal 417868/475477 (executing program) 2021/08/12 12:46:00 fetching corpus: 2300, signal 422258/480791 (executing program) 2021/08/12 12:46:00 fetching corpus: 2350, signal 425575/485110 (executing program) 2021/08/12 12:46:00 fetching corpus: 2400, signal 429171/489628 (executing program) 2021/08/12 12:46:00 fetching corpus: 2450, signal 432416/493761 (executing program) 2021/08/12 12:46:00 fetching corpus: 2500, signal 436216/498446 (executing program) 2021/08/12 12:46:00 fetching corpus: 2550, signal 437940/501270 (executing program) 2021/08/12 12:46:00 fetching corpus: 2600, signal 442130/506225 (executing program) 2021/08/12 12:46:00 fetching corpus: 2650, signal 444552/509608 (executing program) 2021/08/12 12:46:00 fetching corpus: 2700, signal 448424/514344 (executing program) 2021/08/12 12:46:01 fetching corpus: 2750, signal 451319/518125 (executing program) 2021/08/12 12:46:01 fetching corpus: 2800, signal 455623/523211 (executing program) 2021/08/12 12:46:01 fetching corpus: 2850, signal 458188/526737 (executing program) 2021/08/12 12:46:01 fetching corpus: 2900, signal 461933/531240 (executing program) 2021/08/12 12:46:01 fetching corpus: 2950, signal 465369/535486 (executing program) 2021/08/12 12:46:01 fetching corpus: 3000, signal 468623/539581 (executing program) 2021/08/12 12:46:01 fetching corpus: 3050, signal 471408/543208 (executing program) 2021/08/12 12:46:01 fetching corpus: 3100, signal 473291/546050 (executing program) 2021/08/12 12:46:02 fetching corpus: 3150, signal 476424/549974 (executing program) 2021/08/12 12:46:02 fetching corpus: 3200, signal 478408/552891 (executing program) 2021/08/12 12:46:02 fetching corpus: 3249, signal 481113/556435 (executing program) 2021/08/12 12:46:02 fetching corpus: 3299, signal 483145/559349 (executing program) 2021/08/12 12:46:02 fetching corpus: 3349, signal 484620/561786 (executing program) 2021/08/12 12:46:02 fetching corpus: 3399, signal 486897/564883 (executing program) 2021/08/12 12:46:02 fetching corpus: 3449, signal 489336/568138 (executing program) 2021/08/12 12:46:02 fetching corpus: 3499, signal 492458/571978 (executing program) 2021/08/12 12:46:02 fetching corpus: 3549, signal 493562/574078 (executing program) 2021/08/12 12:46:02 fetching corpus: 3599, signal 496615/577827 (executing program) 2021/08/12 12:46:03 fetching corpus: 3649, signal 499716/581637 (executing program) 2021/08/12 12:46:03 fetching corpus: 3699, signal 502296/584930 (executing program) 2021/08/12 12:46:03 fetching corpus: 3749, signal 505304/588638 (executing program) 2021/08/12 12:46:03 fetching corpus: 3799, signal 506992/591183 (executing program) 2021/08/12 12:46:03 fetching corpus: 3849, signal 509411/594328 (executing program) 2021/08/12 12:46:03 fetching corpus: 3899, signal 511658/597374 (executing program) 2021/08/12 12:46:03 fetching corpus: 3949, signal 517449/603401 (executing program) 2021/08/12 12:46:03 fetching corpus: 3999, signal 519948/606606 (executing program) 2021/08/12 12:46:03 fetching corpus: 4049, signal 524347/611422 (executing program) 2021/08/12 12:46:04 fetching corpus: 4099, signal 526608/614414 (executing program) 2021/08/12 12:46:04 fetching corpus: 4149, signal 528493/617053 (executing program) 2021/08/12 12:46:04 fetching corpus: 4199, signal 530643/619955 (executing program) 2021/08/12 12:46:04 fetching corpus: 4248, signal 532668/622690 (executing program) 2021/08/12 12:46:04 fetching corpus: 4298, signal 535712/626285 (executing program) 2021/08/12 12:46:04 fetching corpus: 4348, signal 537243/628632 (executing program) 2021/08/12 12:46:04 fetching corpus: 4398, signal 539254/631424 (executing program) 2021/08/12 12:46:04 fetching corpus: 4448, signal 541049/633979 (executing program) 2021/08/12 12:46:04 fetching corpus: 4498, signal 542537/636311 (executing program) 2021/08/12 12:46:04 fetching corpus: 4548, signal 545151/639519 (executing program) 2021/08/12 12:46:05 fetching corpus: 4598, signal 547537/642575 (executing program) 2021/08/12 12:46:05 fetching corpus: 4648, signal 549250/645037 (executing program) 2021/08/12 12:46:05 fetching corpus: 4698, signal 551948/648309 (executing program) 2021/08/12 12:46:05 fetching corpus: 4748, signal 553075/650293 (executing program) 2021/08/12 12:46:05 fetching corpus: 4798, signal 559191/656346 (executing program) 2021/08/12 12:46:05 fetching corpus: 4848, signal 561864/659555 (executing program) 2021/08/12 12:46:05 fetching corpus: 4898, signal 563960/662257 (executing program) 2021/08/12 12:46:06 fetching corpus: 4948, signal 567157/665931 (executing program) 2021/08/12 12:46:06 fetching corpus: 4998, signal 568618/668120 (executing program) 2021/08/12 12:46:06 fetching corpus: 5048, signal 570618/670783 (executing program) 2021/08/12 12:46:06 fetching corpus: 5098, signal 572712/673497 (executing program) 2021/08/12 12:46:06 fetching corpus: 5148, signal 575842/677081 (executing program) 2021/08/12 12:46:06 fetching corpus: 5198, signal 577381/679324 (executing program) 2021/08/12 12:46:06 fetching corpus: 5248, signal 579270/681794 (executing program) 2021/08/12 12:46:06 fetching corpus: 5298, signal 582289/685169 (executing program) 2021/08/12 12:46:06 fetching corpus: 5348, signal 583853/687396 (executing program) 2021/08/12 12:46:06 fetching corpus: 5398, signal 585971/690038 (executing program) 2021/08/12 12:46:07 fetching corpus: 5448, signal 588074/692691 (executing program) 2021/08/12 12:46:07 fetching corpus: 5498, signal 590573/695622 (executing program) 2021/08/12 12:46:07 fetching corpus: 5548, signal 592070/697796 (executing program) 2021/08/12 12:46:07 fetching corpus: 5598, signal 594345/700569 (executing program) 2021/08/12 12:46:07 fetching corpus: 5648, signal 595783/702618 (executing program) 2021/08/12 12:46:07 fetching corpus: 5698, signal 596906/704427 (executing program) 2021/08/12 12:46:07 fetching corpus: 5748, signal 598446/706599 (executing program) 2021/08/12 12:46:07 fetching corpus: 5798, signal 599422/708313 (executing program) 2021/08/12 12:46:07 fetching corpus: 5848, signal 601257/710690 (executing program) 2021/08/12 12:46:08 fetching corpus: 5898, signal 602382/712463 (executing program) 2021/08/12 12:46:08 fetching corpus: 5948, signal 603810/714579 (executing program) 2021/08/12 12:46:08 fetching corpus: 5998, signal 604794/716227 (executing program) 2021/08/12 12:46:08 fetching corpus: 6048, signal 606120/718191 (executing program) 2021/08/12 12:46:08 fetching corpus: 6098, signal 608804/721211 (executing program) 2021/08/12 12:46:08 fetching corpus: 6148, signal 610500/723463 (executing program) 2021/08/12 12:46:08 fetching corpus: 6198, signal 612108/725684 (executing program) 2021/08/12 12:46:08 fetching corpus: 6248, signal 614046/728073 (executing program) 2021/08/12 12:46:08 fetching corpus: 6298, signal 615446/730085 (executing program) 2021/08/12 12:46:09 fetching corpus: 6348, signal 616600/731904 (executing program) 2021/08/12 12:46:09 fetching corpus: 6398, signal 618211/733999 (executing program) 2021/08/12 12:46:09 fetching corpus: 6448, signal 620473/736595 (executing program) 2021/08/12 12:46:09 fetching corpus: 6498, signal 621672/738403 (executing program) 2021/08/12 12:46:09 fetching corpus: 6548, signal 624151/741193 (executing program) 2021/08/12 12:46:09 fetching corpus: 6598, signal 625672/743245 (executing program) 2021/08/12 12:46:09 fetching corpus: 6648, signal 627024/745205 (executing program) 2021/08/12 12:46:09 fetching corpus: 6698, signal 629031/747638 (executing program) 2021/08/12 12:46:10 fetching corpus: 6748, signal 630564/749657 (executing program) 2021/08/12 12:46:10 fetching corpus: 6798, signal 632674/752058 (executing program) 2021/08/12 12:46:10 fetching corpus: 6848, signal 634704/754453 (executing program) 2021/08/12 12:46:10 fetching corpus: 6898, signal 637028/757094 (executing program) 2021/08/12 12:46:10 fetching corpus: 6948, signal 638369/758920 (executing program) 2021/08/12 12:46:10 fetching corpus: 6998, signal 639417/760554 (executing program) syzkaller login: [ 70.542718][ T3261] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.549326][ T3261] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/12 12:46:10 fetching corpus: 7048, signal 640971/762593 (executing program) 2021/08/12 12:46:10 fetching corpus: 7098, signal 642330/764441 (executing program) 2021/08/12 12:46:11 fetching corpus: 7148, signal 643741/766332 (executing program) 2021/08/12 12:46:11 fetching corpus: 7198, signal 645252/768295 (executing program) 2021/08/12 12:46:11 fetching corpus: 7248, signal 647073/770531 (executing program) 2021/08/12 12:46:11 fetching corpus: 7298, signal 648773/772632 (executing program) 2021/08/12 12:46:11 fetching corpus: 7348, signal 651013/775152 (executing program) 2021/08/12 12:46:11 fetching corpus: 7398, signal 652342/777012 (executing program) 2021/08/12 12:46:11 fetching corpus: 7448, signal 653912/779011 (executing program) 2021/08/12 12:46:12 fetching corpus: 7498, signal 655542/781039 (executing program) 2021/08/12 12:46:12 fetching corpus: 7548, signal 657387/783227 (executing program) 2021/08/12 12:46:12 fetching corpus: 7598, signal 658651/784959 (executing program) 2021/08/12 12:46:12 fetching corpus: 7648, signal 660923/787416 (executing program) 2021/08/12 12:46:12 fetching corpus: 7698, signal 662892/789653 (executing program) 2021/08/12 12:46:12 fetching corpus: 7748, signal 664322/791505 (executing program) 2021/08/12 12:46:12 fetching corpus: 7798, signal 666502/793911 (executing program) 2021/08/12 12:46:12 fetching corpus: 7848, signal 668979/796461 (executing program) 2021/08/12 12:46:12 fetching corpus: 7898, signal 670840/798633 (executing program) 2021/08/12 12:46:13 fetching corpus: 7948, signal 671999/800259 (executing program) 2021/08/12 12:46:13 fetching corpus: 7998, signal 673421/802076 (executing program) 2021/08/12 12:46:13 fetching corpus: 8048, signal 675019/804003 (executing program) 2021/08/12 12:46:13 fetching corpus: 8098, signal 676657/805955 (executing program) 2021/08/12 12:46:13 fetching corpus: 8148, signal 678793/808337 (executing program) 2021/08/12 12:46:13 fetching corpus: 8198, signal 679922/809906 (executing program) 2021/08/12 12:46:13 fetching corpus: 8247, signal 682041/812158 (executing program) 2021/08/12 12:46:13 fetching corpus: 8297, signal 683235/813781 (executing program) 2021/08/12 12:46:13 fetching corpus: 8347, signal 684088/815184 (executing program) 2021/08/12 12:46:14 fetching corpus: 8397, signal 685504/816956 (executing program) 2021/08/12 12:46:14 fetching corpus: 8447, signal 686445/818357 (executing program) 2021/08/12 12:46:14 fetching corpus: 8497, signal 688423/820512 (executing program) 2021/08/12 12:46:14 fetching corpus: 8547, signal 690179/822521 (executing program) 2021/08/12 12:46:14 fetching corpus: 8597, signal 691427/824158 (executing program) 2021/08/12 12:46:14 fetching corpus: 8647, signal 692770/825809 (executing program) 2021/08/12 12:46:14 fetching corpus: 8697, signal 695403/828412 (executing program) 2021/08/12 12:46:14 fetching corpus: 8747, signal 696683/830039 (executing program) 2021/08/12 12:46:14 fetching corpus: 8797, signal 697583/831420 (executing program) 2021/08/12 12:46:15 fetching corpus: 8847, signal 699042/833137 (executing program) 2021/08/12 12:46:15 fetching corpus: 8897, signal 700360/834784 (executing program) 2021/08/12 12:46:15 fetching corpus: 8947, signal 708530/841061 (executing program) 2021/08/12 12:46:15 fetching corpus: 8997, signal 710005/842818 (executing program) 2021/08/12 12:46:15 fetching corpus: 9047, signal 711643/844676 (executing program) 2021/08/12 12:46:15 fetching corpus: 9097, signal 712430/845952 (executing program) 2021/08/12 12:46:15 fetching corpus: 9147, signal 713745/847554 (executing program) 2021/08/12 12:46:15 fetching corpus: 9197, signal 715344/849362 (executing program) 2021/08/12 12:46:15 fetching corpus: 9247, signal 716466/850844 (executing program) 2021/08/12 12:46:16 fetching corpus: 9297, signal 717554/852277 (executing program) 2021/08/12 12:46:16 fetching corpus: 9347, signal 718609/853679 (executing program) 2021/08/12 12:46:16 fetching corpus: 9397, signal 719927/855255 (executing program) 2021/08/12 12:46:16 fetching corpus: 9447, signal 720911/856602 (executing program) 2021/08/12 12:46:16 fetching corpus: 9497, signal 722264/858203 (executing program) 2021/08/12 12:46:16 fetching corpus: 9547, signal 723368/859638 (executing program) 2021/08/12 12:46:16 fetching corpus: 9597, signal 724485/861136 (executing program) 2021/08/12 12:46:17 fetching corpus: 9647, signal 725484/862533 (executing program) 2021/08/12 12:46:17 fetching corpus: 9697, signal 727460/864494 (executing program) 2021/08/12 12:46:17 fetching corpus: 9747, signal 728731/866027 (executing program) 2021/08/12 12:46:17 fetching corpus: 9797, signal 729371/867157 (executing program) 2021/08/12 12:46:17 fetching corpus: 9847, signal 730517/868556 (executing program) 2021/08/12 12:46:17 fetching corpus: 9897, signal 732090/870289 (executing program) 2021/08/12 12:46:17 fetching corpus: 9947, signal 733005/871553 (executing program) 2021/08/12 12:46:17 fetching corpus: 9997, signal 734004/872892 (executing program) 2021/08/12 12:46:18 fetching corpus: 10047, signal 734745/874088 (executing program) 2021/08/12 12:46:18 fetching corpus: 10097, signal 735542/875286 (executing program) 2021/08/12 12:46:18 fetching corpus: 10147, signal 736429/876552 (executing program) 2021/08/12 12:46:18 fetching corpus: 10197, signal 737243/877752 (executing program) 2021/08/12 12:46:18 fetching corpus: 10247, signal 738192/879072 (executing program) 2021/08/12 12:46:18 fetching corpus: 10297, signal 739094/880341 (executing program) 2021/08/12 12:46:18 fetching corpus: 10347, signal 740187/881728 (executing program) 2021/08/12 12:46:18 fetching corpus: 10397, signal 740992/882884 (executing program) 2021/08/12 12:46:18 fetching corpus: 10447, signal 741859/884080 (executing program) 2021/08/12 12:46:18 fetching corpus: 10497, signal 742851/885384 (executing program) 2021/08/12 12:46:19 fetching corpus: 10547, signal 743868/886684 (executing program) 2021/08/12 12:46:19 fetching corpus: 10597, signal 745066/888133 (executing program) 2021/08/12 12:46:19 fetching corpus: 10647, signal 746260/889579 (executing program) 2021/08/12 12:46:19 fetching corpus: 10697, signal 747136/890804 (executing program) 2021/08/12 12:46:19 fetching corpus: 10747, signal 747886/891942 (executing program) 2021/08/12 12:46:19 fetching corpus: 10797, signal 748752/893133 (executing program) 2021/08/12 12:46:19 fetching corpus: 10847, signal 749576/894284 (executing program) 2021/08/12 12:46:20 fetching corpus: 10897, signal 751583/896165 (executing program) 2021/08/12 12:46:20 fetching corpus: 10947, signal 752253/897234 (executing program) 2021/08/12 12:46:20 fetching corpus: 10997, signal 753411/898610 (executing program) 2021/08/12 12:46:20 fetching corpus: 11047, signal 754859/900124 (executing program) 2021/08/12 12:46:20 fetching corpus: 11097, signal 755664/901263 (executing program) 2021/08/12 12:46:20 fetching corpus: 11147, signal 757196/902854 (executing program) 2021/08/12 12:46:20 fetching corpus: 11197, signal 757989/904040 (executing program) 2021/08/12 12:46:21 fetching corpus: 11247, signal 759615/905659 (executing program) 2021/08/12 12:46:21 fetching corpus: 11297, signal 761218/907237 (executing program) 2021/08/12 12:46:21 fetching corpus: 11347, signal 762053/908380 (executing program) 2021/08/12 12:46:21 fetching corpus: 11397, signal 763171/909707 (executing program) 2021/08/12 12:46:21 fetching corpus: 11447, signal 764174/910935 (executing program) 2021/08/12 12:46:21 fetching corpus: 11497, signal 765024/912114 (executing program) 2021/08/12 12:46:21 fetching corpus: 11547, signal 766407/913534 (executing program) 2021/08/12 12:46:21 fetching corpus: 11597, signal 768219/915237 (executing program) 2021/08/12 12:46:21 fetching corpus: 11647, signal 769401/916532 (executing program) 2021/08/12 12:46:22 fetching corpus: 11697, signal 771139/918167 (executing program) 2021/08/12 12:46:22 fetching corpus: 11747, signal 772055/919325 (executing program) 2021/08/12 12:46:22 fetching corpus: 11797, signal 773119/920568 (executing program) 2021/08/12 12:46:22 fetching corpus: 11847, signal 774211/921892 (executing program) 2021/08/12 12:46:22 fetching corpus: 11897, signal 774955/922924 (executing program) 2021/08/12 12:46:22 fetching corpus: 11947, signal 775795/924062 (executing program) 2021/08/12 12:46:23 fetching corpus: 11997, signal 776833/925324 (executing program) 2021/08/12 12:46:23 fetching corpus: 12046, signal 777734/926463 (executing program) 2021/08/12 12:46:23 fetching corpus: 12096, signal 778811/927704 (executing program) 2021/08/12 12:46:23 fetching corpus: 12146, signal 779572/928685 (executing program) 2021/08/12 12:46:23 fetching corpus: 12196, signal 780337/929765 (executing program) 2021/08/12 12:46:23 fetching corpus: 12246, signal 781093/930812 (executing program) 2021/08/12 12:46:23 fetching corpus: 12296, signal 781730/931757 (executing program) 2021/08/12 12:46:24 fetching corpus: 12346, signal 782473/932792 (executing program) 2021/08/12 12:46:24 fetching corpus: 12396, signal 783039/933726 (executing program) 2021/08/12 12:46:24 fetching corpus: 12446, signal 783739/934748 (executing program) 2021/08/12 12:46:24 fetching corpus: 12496, signal 784456/935732 (executing program) 2021/08/12 12:46:24 fetching corpus: 12546, signal 785484/936888 (executing program) 2021/08/12 12:46:24 fetching corpus: 12596, signal 786442/938028 (executing program) 2021/08/12 12:46:24 fetching corpus: 12646, signal 787486/939223 (executing program) 2021/08/12 12:46:24 fetching corpus: 12696, signal 787991/940093 (executing program) 2021/08/12 12:46:25 fetching corpus: 12746, signal 788803/941097 (executing program) 2021/08/12 12:46:25 fetching corpus: 12796, signal 789479/942046 (executing program) 2021/08/12 12:46:25 fetching corpus: 12846, signal 790520/943207 (executing program) 2021/08/12 12:46:25 fetching corpus: 12896, signal 791909/944547 (executing program) 2021/08/12 12:46:25 fetching corpus: 12946, signal 792656/945580 (executing program) 2021/08/12 12:46:25 fetching corpus: 12996, signal 793303/946550 (executing program) 2021/08/12 12:46:25 fetching corpus: 13046, signal 794514/947764 (executing program) 2021/08/12 12:46:25 fetching corpus: 13096, signal 795722/948979 (executing program) 2021/08/12 12:46:26 fetching corpus: 13146, signal 796521/949979 (executing program) 2021/08/12 12:46:26 fetching corpus: 13196, signal 797385/951011 (executing program) 2021/08/12 12:46:26 fetching corpus: 13246, signal 798251/952060 (executing program) 2021/08/12 12:46:26 fetching corpus: 13296, signal 799317/953196 (executing program) 2021/08/12 12:46:26 fetching corpus: 13346, signal 800274/954274 (executing program) 2021/08/12 12:46:26 fetching corpus: 13396, signal 801255/955351 (executing program) 2021/08/12 12:46:26 fetching corpus: 13446, signal 802220/956458 (executing program) 2021/08/12 12:46:26 fetching corpus: 13496, signal 803165/957466 (executing program) 2021/08/12 12:46:26 fetching corpus: 13546, signal 804129/958537 (executing program) 2021/08/12 12:46:27 fetching corpus: 13596, signal 805176/959681 (executing program) 2021/08/12 12:46:27 fetching corpus: 13646, signal 805904/960604 (executing program) 2021/08/12 12:46:27 fetching corpus: 13696, signal 806886/961666 (executing program) 2021/08/12 12:46:27 fetching corpus: 13746, signal 807361/962464 (executing program) 2021/08/12 12:46:27 fetching corpus: 13796, signal 808530/963695 (executing program) 2021/08/12 12:46:27 fetching corpus: 13846, signal 809919/964965 (executing program) 2021/08/12 12:46:27 fetching corpus: 13896, signal 810811/965939 (executing program) 2021/08/12 12:46:27 fetching corpus: 13946, signal 811483/966807 (executing program) 2021/08/12 12:46:27 fetching corpus: 13996, signal 812660/967941 (executing program) 2021/08/12 12:46:28 fetching corpus: 14046, signal 813947/969129 (executing program) 2021/08/12 12:46:28 fetching corpus: 14096, signal 815291/970348 (executing program) 2021/08/12 12:46:28 fetching corpus: 14146, signal 816055/971241 (executing program) 2021/08/12 12:46:28 fetching corpus: 14196, signal 816844/972162 (executing program) 2021/08/12 12:46:28 fetching corpus: 14246, signal 817631/973129 (executing program) 2021/08/12 12:46:28 fetching corpus: 14296, signal 818334/974003 (executing program) 2021/08/12 12:46:28 fetching corpus: 14346, signal 819512/975104 (executing program) 2021/08/12 12:46:29 fetching corpus: 14396, signal 820496/976100 (executing program) 2021/08/12 12:46:29 fetching corpus: 14446, signal 821418/977094 (executing program) 2021/08/12 12:46:29 fetching corpus: 14496, signal 822067/977944 (executing program) 2021/08/12 12:46:29 fetching corpus: 14546, signal 822825/978866 (executing program) 2021/08/12 12:46:29 fetching corpus: 14596, signal 823411/979681 (executing program) 2021/08/12 12:46:29 fetching corpus: 14646, signal 824054/980529 (executing program) 2021/08/12 12:46:29 fetching corpus: 14696, signal 824892/981455 (executing program) 2021/08/12 12:46:29 fetching corpus: 14746, signal 825846/982430 (executing program) 2021/08/12 12:46:29 fetching corpus: 14796, signal 827822/983907 (executing program) 2021/08/12 12:46:30 fetching corpus: 14846, signal 828488/984761 (executing program) 2021/08/12 12:46:30 fetching corpus: 14896, signal 829297/985652 (executing program) 2021/08/12 12:46:30 fetching corpus: 14946, signal 830149/986617 (executing program) 2021/08/12 12:46:30 fetching corpus: 14996, signal 830848/987438 (executing program) 2021/08/12 12:46:30 fetching corpus: 15046, signal 831673/988337 (executing program) 2021/08/12 12:46:30 fetching corpus: 15096, signal 832270/989149 (executing program) 2021/08/12 12:46:30 fetching corpus: 15146, signal 833278/990145 (executing program) 2021/08/12 12:46:30 fetching corpus: 15196, signal 833988/990945 (executing program) 2021/08/12 12:46:31 fetching corpus: 15246, signal 834597/991727 (executing program) 2021/08/12 12:46:31 fetching corpus: 15296, signal 835343/992566 (executing program) 2021/08/12 12:46:31 fetching corpus: 15346, signal 836171/993444 (executing program) 2021/08/12 12:46:31 fetching corpus: 15396, signal 836976/994280 (executing program) 2021/08/12 12:46:31 fetching corpus: 15446, signal 837871/995129 (executing program) 2021/08/12 12:46:31 fetching corpus: 15496, signal 838831/996041 (executing program) 2021/08/12 12:46:31 fetching corpus: 15546, signal 839319/996779 (executing program) 2021/08/12 12:46:32 fetching corpus: 15596, signal 840065/997636 (executing program) 2021/08/12 12:46:32 fetching corpus: 15646, signal 840839/998453 (executing program) 2021/08/12 12:46:32 fetching corpus: 15696, signal 841603/999338 (executing program) 2021/08/12 12:46:32 fetching corpus: 15746, signal 842369/1000179 (executing program) 2021/08/12 12:46:32 fetching corpus: 15796, signal 842997/1000969 (executing program) 2021/08/12 12:46:32 fetching corpus: 15846, signal 843622/1001752 (executing program) 2021/08/12 12:46:32 fetching corpus: 15896, signal 844593/1002643 (executing program) 2021/08/12 12:46:32 fetching corpus: 15946, signal 845149/1003397 (executing program) 2021/08/12 12:46:32 fetching corpus: 15996, signal 845834/1004181 (executing program) 2021/08/12 12:46:32 fetching corpus: 16046, signal 846756/1005064 (executing program) 2021/08/12 12:46:33 fetching corpus: 16096, signal 847502/1005882 (executing program) 2021/08/12 12:46:33 fetching corpus: 16146, signal 848222/1006682 (executing program) 2021/08/12 12:46:33 fetching corpus: 16196, signal 849718/1007795 (executing program) 2021/08/12 12:46:33 fetching corpus: 16246, signal 850264/1008508 (executing program) 2021/08/12 12:46:33 fetching corpus: 16296, signal 851148/1009407 (executing program) 2021/08/12 12:46:33 fetching corpus: 16346, signal 851865/1010204 (executing program) 2021/08/12 12:46:33 fetching corpus: 16396, signal 852448/1010953 (executing program) 2021/08/12 12:46:33 fetching corpus: 16446, signal 853106/1011731 (executing program) 2021/08/12 12:46:34 fetching corpus: 16496, signal 853866/1012551 (executing program) 2021/08/12 12:46:34 fetching corpus: 16546, signal 854671/1013300 (executing program) 2021/08/12 12:46:34 fetching corpus: 16596, signal 855591/1014090 (executing program) 2021/08/12 12:46:34 fetching corpus: 16646, signal 856223/1014863 (executing program) 2021/08/12 12:46:34 fetching corpus: 16696, signal 857000/1015675 (executing program) 2021/08/12 12:46:34 fetching corpus: 16746, signal 857548/1016367 (executing program) 2021/08/12 12:46:34 fetching corpus: 16796, signal 858436/1017194 (executing program) 2021/08/12 12:46:34 fetching corpus: 16846, signal 858982/1017874 (executing program) 2021/08/12 12:46:34 fetching corpus: 16896, signal 859737/1018663 (executing program) 2021/08/12 12:46:34 fetching corpus: 16946, signal 860496/1019415 (executing program) 2021/08/12 12:46:34 fetching corpus: 16996, signal 861114/1020104 (executing program) 2021/08/12 12:46:35 fetching corpus: 17046, signal 861978/1020902 (executing program) 2021/08/12 12:46:35 fetching corpus: 17096, signal 863097/1021805 (executing program) 2021/08/12 12:46:35 fetching corpus: 17146, signal 863951/1022638 (executing program) 2021/08/12 12:46:35 fetching corpus: 17196, signal 864412/1023273 (executing program) 2021/08/12 12:46:35 fetching corpus: 17246, signal 865135/1024009 (executing program) 2021/08/12 12:46:35 fetching corpus: 17296, signal 865753/1024685 (executing program) 2021/08/12 12:46:35 fetching corpus: 17346, signal 866487/1025425 (executing program) 2021/08/12 12:46:35 fetching corpus: 17396, signal 867122/1026131 (executing program) 2021/08/12 12:46:35 fetching corpus: 17446, signal 867504/1026675 (executing program) 2021/08/12 12:46:36 fetching corpus: 17496, signal 868021/1027312 (executing program) 2021/08/12 12:46:36 fetching corpus: 17546, signal 868658/1027971 (executing program) 2021/08/12 12:46:36 fetching corpus: 17596, signal 869623/1028768 (executing program) 2021/08/12 12:46:36 fetching corpus: 17646, signal 870766/1029667 (executing program) 2021/08/12 12:46:36 fetching corpus: 17696, signal 871652/1030447 (executing program) 2021/08/12 12:46:36 fetching corpus: 17746, signal 872195/1031123 (executing program) 2021/08/12 12:46:37 fetching corpus: 17796, signal 872905/1031837 (executing program) 2021/08/12 12:46:37 fetching corpus: 17846, signal 873746/1032578 (executing program) 2021/08/12 12:46:37 fetching corpus: 17896, signal 874619/1033373 (executing program) 2021/08/12 12:46:37 fetching corpus: 17946, signal 875291/1034079 (executing program) 2021/08/12 12:46:37 fetching corpus: 17996, signal 875833/1034715 (executing program) 2021/08/12 12:46:37 fetching corpus: 18046, signal 876682/1035414 (executing program) 2021/08/12 12:46:37 fetching corpus: 18096, signal 877544/1036187 (executing program) 2021/08/12 12:46:37 fetching corpus: 18146, signal 878048/1036806 (executing program) 2021/08/12 12:46:37 fetching corpus: 18196, signal 878578/1037424 (executing program) 2021/08/12 12:46:38 fetching corpus: 18246, signal 879567/1038210 (executing program) 2021/08/12 12:46:38 fetching corpus: 18296, signal 880551/1038984 (executing program) 2021/08/12 12:46:38 fetching corpus: 18346, signal 881203/1039666 (executing program) 2021/08/12 12:46:38 fetching corpus: 18396, signal 881728/1040310 (executing program) 2021/08/12 12:46:38 fetching corpus: 18446, signal 882648/1041091 (executing program) 2021/08/12 12:46:38 fetching corpus: 18496, signal 883393/1041785 (executing program) 2021/08/12 12:46:38 fetching corpus: 18546, signal 884665/1042638 (executing program) 2021/08/12 12:46:38 fetching corpus: 18596, signal 885454/1043317 (executing program) 2021/08/12 12:46:39 fetching corpus: 18646, signal 885943/1043882 (executing program) 2021/08/12 12:46:39 fetching corpus: 18696, signal 886763/1044562 (executing program) 2021/08/12 12:46:39 fetching corpus: 18746, signal 887379/1045175 (executing program) 2021/08/12 12:46:39 fetching corpus: 18796, signal 887815/1045688 (executing program) 2021/08/12 12:46:39 fetching corpus: 18846, signal 888420/1046331 (executing program) 2021/08/12 12:46:39 fetching corpus: 18896, signal 889024/1046948 (executing program) 2021/08/12 12:46:39 fetching corpus: 18946, signal 889654/1047554 (executing program) 2021/08/12 12:46:39 fetching corpus: 18996, signal 890202/1048146 (executing program) 2021/08/12 12:46:39 fetching corpus: 19046, signal 890890/1048791 (executing program) 2021/08/12 12:46:40 fetching corpus: 19096, signal 891437/1049418 (executing program) 2021/08/12 12:46:40 fetching corpus: 19146, signal 892191/1050061 (executing program) 2021/08/12 12:46:40 fetching corpus: 19196, signal 893137/1050722 (executing program) 2021/08/12 12:46:40 fetching corpus: 19246, signal 893764/1051317 (executing program) 2021/08/12 12:46:40 fetching corpus: 19296, signal 895006/1052113 (executing program) 2021/08/12 12:46:40 fetching corpus: 19346, signal 895420/1052674 (executing program) 2021/08/12 12:46:40 fetching corpus: 19396, signal 896220/1053336 (executing program) 2021/08/12 12:46:40 fetching corpus: 19446, signal 896665/1053864 (executing program) 2021/08/12 12:46:40 fetching corpus: 19496, signal 897117/1054416 (executing program) 2021/08/12 12:46:41 fetching corpus: 19546, signal 897895/1055076 (executing program) 2021/08/12 12:46:41 fetching corpus: 19596, signal 898524/1055645 (executing program) 2021/08/12 12:46:41 fetching corpus: 19646, signal 899187/1056266 (executing program) 2021/08/12 12:46:41 fetching corpus: 19696, signal 900068/1056921 (executing program) 2021/08/12 12:46:41 fetching corpus: 19746, signal 900617/1057492 (executing program) 2021/08/12 12:46:41 fetching corpus: 19796, signal 901182/1058026 (executing program) 2021/08/12 12:46:41 fetching corpus: 19846, signal 901865/1058673 (executing program) 2021/08/12 12:46:42 fetching corpus: 19896, signal 902736/1059285 (executing program) 2021/08/12 12:46:42 fetching corpus: 19946, signal 903499/1059880 (executing program) 2021/08/12 12:46:42 fetching corpus: 19996, signal 904066/1060441 (executing program) 2021/08/12 12:46:42 fetching corpus: 20046, signal 904921/1061063 (executing program) 2021/08/12 12:46:42 fetching corpus: 20096, signal 905346/1061586 (executing program) 2021/08/12 12:46:42 fetching corpus: 20146, signal 905855/1062100 (executing program) 2021/08/12 12:46:42 fetching corpus: 20196, signal 906289/1062614 (executing program) 2021/08/12 12:46:42 fetching corpus: 20246, signal 906905/1063177 (executing program) 2021/08/12 12:46:42 fetching corpus: 20296, signal 907450/1063683 (executing program) 2021/08/12 12:46:43 fetching corpus: 20346, signal 908242/1064262 (executing program) 2021/08/12 12:46:43 fetching corpus: 20396, signal 909213/1064913 (executing program) 2021/08/12 12:46:43 fetching corpus: 20446, signal 910002/1065475 (executing program) 2021/08/12 12:46:43 fetching corpus: 20496, signal 910470/1065922 (executing program) 2021/08/12 12:46:43 fetching corpus: 20546, signal 911181/1066498 (executing program) 2021/08/12 12:46:43 fetching corpus: 20596, signal 912293/1067144 (executing program) 2021/08/12 12:46:43 fetching corpus: 20646, signal 912928/1067681 (executing program) 2021/08/12 12:46:43 fetching corpus: 20696, signal 913591/1068233 (executing program) 2021/08/12 12:46:44 fetching corpus: 20746, signal 914295/1068798 (executing program) 2021/08/12 12:46:44 fetching corpus: 20796, signal 914916/1069334 (executing program) 2021/08/12 12:46:44 fetching corpus: 20846, signal 915372/1069857 (executing program) 2021/08/12 12:46:44 fetching corpus: 20896, signal 916267/1070461 (executing program) 2021/08/12 12:46:44 fetching corpus: 20946, signal 916685/1070921 (executing program) 2021/08/12 12:46:44 fetching corpus: 20996, signal 917280/1071446 (executing program) 2021/08/12 12:46:44 fetching corpus: 21046, signal 917698/1071917 (executing program) 2021/08/12 12:46:44 fetching corpus: 21096, signal 918276/1072417 (executing program) 2021/08/12 12:46:44 fetching corpus: 21146, signal 918685/1072894 (executing program) 2021/08/12 12:46:45 fetching corpus: 21196, signal 919077/1073347 (executing program) 2021/08/12 12:46:45 fetching corpus: 21246, signal 919723/1073916 (executing program) 2021/08/12 12:46:45 fetching corpus: 21296, signal 920219/1074387 (executing program) 2021/08/12 12:46:45 fetching corpus: 21346, signal 920794/1074895 (executing program) 2021/08/12 12:46:45 fetching corpus: 21396, signal 921541/1075437 (executing program) 2021/08/12 12:46:45 fetching corpus: 21446, signal 922015/1075925 (executing program) 2021/08/12 12:46:45 fetching corpus: 21496, signal 922672/1076443 (executing program) 2021/08/12 12:46:45 fetching corpus: 21546, signal 924010/1077106 (executing program) 2021/08/12 12:46:45 fetching corpus: 21596, signal 924472/1077570 (executing program) 2021/08/12 12:46:46 fetching corpus: 21646, signal 925331/1078125 (executing program) 2021/08/12 12:46:46 fetching corpus: 21696, signal 925866/1078603 (executing program) 2021/08/12 12:46:46 fetching corpus: 21746, signal 926812/1079189 (executing program) 2021/08/12 12:46:46 fetching corpus: 21796, signal 927143/1079641 (executing program) 2021/08/12 12:46:46 fetching corpus: 21846, signal 927884/1080170 (executing program) 2021/08/12 12:46:46 fetching corpus: 21896, signal 928539/1080675 (executing program) 2021/08/12 12:46:46 fetching corpus: 21946, signal 929555/1081260 (executing program) 2021/08/12 12:46:46 fetching corpus: 21996, signal 930140/1081716 (executing program) 2021/08/12 12:46:46 fetching corpus: 22046, signal 930748/1082199 (executing program) 2021/08/12 12:46:47 fetching corpus: 22096, signal 931338/1082637 (executing program) 2021/08/12 12:46:47 fetching corpus: 22146, signal 932324/1083212 (executing program) 2021/08/12 12:46:47 fetching corpus: 22196, signal 933171/1083760 (executing program) 2021/08/12 12:46:47 fetching corpus: 22246, signal 933490/1084156 (executing program) 2021/08/12 12:46:47 fetching corpus: 22296, signal 933985/1084588 (executing program) 2021/08/12 12:46:47 fetching corpus: 22346, signal 934432/1085026 (executing program) 2021/08/12 12:46:47 fetching corpus: 22396, signal 934972/1085482 (executing program) 2021/08/12 12:46:47 fetching corpus: 22446, signal 935664/1085927 (executing program) 2021/08/12 12:46:47 fetching corpus: 22496, signal 936085/1086341 (executing program) 2021/08/12 12:46:48 fetching corpus: 22546, signal 936518/1086766 (executing program) 2021/08/12 12:46:48 fetching corpus: 22596, signal 937069/1087199 (executing program) 2021/08/12 12:46:48 fetching corpus: 22646, signal 937668/1087639 (executing program) 2021/08/12 12:46:48 fetching corpus: 22696, signal 938266/1088067 (executing program) 2021/08/12 12:46:48 fetching corpus: 22746, signal 938941/1088539 (executing program) 2021/08/12 12:46:48 fetching corpus: 22796, signal 939458/1088952 (executing program) 2021/08/12 12:46:48 fetching corpus: 22846, signal 940152/1089414 (executing program) 2021/08/12 12:46:48 fetching corpus: 22896, signal 940761/1089841 (executing program) 2021/08/12 12:46:49 fetching corpus: 22946, signal 941229/1090269 (executing program) 2021/08/12 12:46:49 fetching corpus: 22996, signal 942106/1090774 (executing program) 2021/08/12 12:46:49 fetching corpus: 23046, signal 942792/1091264 (executing program) 2021/08/12 12:46:49 fetching corpus: 23096, signal 943325/1091691 (executing program) 2021/08/12 12:46:49 fetching corpus: 23146, signal 943741/1092049 (executing program) 2021/08/12 12:46:49 fetching corpus: 23196, signal 944269/1092454 (executing program) 2021/08/12 12:46:49 fetching corpus: 23246, signal 944892/1092851 (executing program) 2021/08/12 12:46:49 fetching corpus: 23296, signal 945455/1093262 (executing program) 2021/08/12 12:46:49 fetching corpus: 23346, signal 946094/1093678 (executing program) 2021/08/12 12:46:50 fetching corpus: 23396, signal 946670/1094099 (executing program) 2021/08/12 12:46:50 fetching corpus: 23446, signal 947182/1094470 (executing program) 2021/08/12 12:46:50 fetching corpus: 23496, signal 947763/1094907 (executing program) 2021/08/12 12:46:50 fetching corpus: 23546, signal 948247/1095309 (executing program) 2021/08/12 12:46:50 fetching corpus: 23596, signal 948828/1095715 (executing program) 2021/08/12 12:46:50 fetching corpus: 23646, signal 949380/1096099 (executing program) 2021/08/12 12:46:50 fetching corpus: 23696, signal 949732/1096472 (executing program) 2021/08/12 12:46:50 fetching corpus: 23746, signal 950412/1096891 (executing program) 2021/08/12 12:46:51 fetching corpus: 23796, signal 950863/1097248 (executing program) 2021/08/12 12:46:51 fetching corpus: 23846, signal 951366/1097626 (executing program) 2021/08/12 12:46:51 fetching corpus: 23896, signal 952065/1098032 (executing program) 2021/08/12 12:46:51 fetching corpus: 23946, signal 952347/1098378 (executing program) 2021/08/12 12:46:51 fetching corpus: 23996, signal 952946/1098778 (executing program) 2021/08/12 12:46:51 fetching corpus: 24046, signal 953663/1099194 (executing program) 2021/08/12 12:46:51 fetching corpus: 24096, signal 954428/1099595 (executing program) 2021/08/12 12:46:51 fetching corpus: 24146, signal 955100/1099987 (executing program) 2021/08/12 12:46:51 fetching corpus: 24196, signal 955700/1100364 (executing program) 2021/08/12 12:46:52 fetching corpus: 24246, signal 956181/1100722 (executing program) 2021/08/12 12:46:52 fetching corpus: 24296, signal 956664/1101070 (executing program) 2021/08/12 12:46:52 fetching corpus: 24346, signal 957116/1101438 (executing program) 2021/08/12 12:46:52 fetching corpus: 24396, signal 957516/1101792 (executing program) 2021/08/12 12:46:52 fetching corpus: 24446, signal 958111/1102184 (executing program) 2021/08/12 12:46:52 fetching corpus: 24496, signal 958432/1102535 (executing program) 2021/08/12 12:46:52 fetching corpus: 24546, signal 959092/1102891 (executing program) 2021/08/12 12:46:52 fetching corpus: 24596, signal 959421/1103227 (executing program) 2021/08/12 12:46:53 fetching corpus: 24646, signal 959773/1103561 (executing program) 2021/08/12 12:46:53 fetching corpus: 24696, signal 960229/1103926 (executing program) 2021/08/12 12:46:53 fetching corpus: 24746, signal 960722/1104262 (executing program) 2021/08/12 12:46:53 fetching corpus: 24796, signal 961212/1104642 (executing program) 2021/08/12 12:46:53 fetching corpus: 24846, signal 961771/1105036 (executing program) 2021/08/12 12:46:53 fetching corpus: 24896, signal 962640/1105433 (executing program) 2021/08/12 12:46:53 fetching corpus: 24946, signal 963042/1105768 (executing program) 2021/08/12 12:46:53 fetching corpus: 24996, signal 964549/1106228 (executing program) 2021/08/12 12:46:53 fetching corpus: 25046, signal 964998/1106548 (executing program) 2021/08/12 12:46:53 fetching corpus: 25096, signal 965459/1106852 (executing program) 2021/08/12 12:46:54 fetching corpus: 25146, signal 965800/1107185 (executing program) 2021/08/12 12:46:54 fetching corpus: 25196, signal 966223/1107496 (executing program) 2021/08/12 12:46:54 fetching corpus: 25246, signal 966966/1107857 (executing program) 2021/08/12 12:46:54 fetching corpus: 25296, signal 967640/1108215 (executing program) 2021/08/12 12:46:54 fetching corpus: 25346, signal 968297/1108555 (executing program) 2021/08/12 12:46:54 fetching corpus: 25396, signal 968964/1108874 (executing program) 2021/08/12 12:46:54 fetching corpus: 25446, signal 969545/1109212 (executing program) 2021/08/12 12:46:54 fetching corpus: 25496, signal 969936/1109530 (executing program) 2021/08/12 12:46:55 fetching corpus: 25546, signal 970746/1109892 (executing program) 2021/08/12 12:46:55 fetching corpus: 25596, signal 971301/1110222 (executing program) 2021/08/12 12:46:55 fetching corpus: 25646, signal 971731/1110526 (executing program) 2021/08/12 12:46:55 fetching corpus: 25696, signal 972130/1110830 (executing program) 2021/08/12 12:46:55 fetching corpus: 25746, signal 972734/1111130 (executing program) 2021/08/12 12:46:55 fetching corpus: 25796, signal 973259/1111464 (executing program) 2021/08/12 12:46:55 fetching corpus: 25846, signal 974044/1111785 (executing program) 2021/08/12 12:46:55 fetching corpus: 25896, signal 974467/1112108 (executing program) 2021/08/12 12:46:55 fetching corpus: 25946, signal 975012/1112392 (executing program) 2021/08/12 12:46:55 fetching corpus: 25996, signal 975499/1112670 (executing program) 2021/08/12 12:46:56 fetching corpus: 26046, signal 976048/1112965 (executing program) 2021/08/12 12:46:56 fetching corpus: 26096, signal 976595/1113304 (executing program) 2021/08/12 12:46:56 fetching corpus: 26146, signal 977246/1113586 (executing program) 2021/08/12 12:46:56 fetching corpus: 26196, signal 977746/1113875 (executing program) 2021/08/12 12:46:56 fetching corpus: 26246, signal 978314/1114173 (executing program) 2021/08/12 12:46:56 fetching corpus: 26296, signal 978837/1114463 (executing program) 2021/08/12 12:46:56 fetching corpus: 26346, signal 979259/1114730 (executing program) 2021/08/12 12:46:56 fetching corpus: 26396, signal 979686/1115008 (executing program) 2021/08/12 12:46:57 fetching corpus: 26446, signal 980370/1115286 (executing program) 2021/08/12 12:46:57 fetching corpus: 26496, signal 980816/1115584 (executing program) 2021/08/12 12:46:57 fetching corpus: 26546, signal 981291/1115872 (executing program) 2021/08/12 12:46:57 fetching corpus: 26596, signal 981640/1116146 (executing program) 2021/08/12 12:46:57 fetching corpus: 26646, signal 982248/1116417 (executing program) 2021/08/12 12:46:57 fetching corpus: 26696, signal 982819/1116683 (executing program) 2021/08/12 12:46:57 fetching corpus: 26746, signal 983292/1116922 (executing program) 2021/08/12 12:46:58 fetching corpus: 26796, signal 983737/1117195 (executing program) 2021/08/12 12:46:58 fetching corpus: 26846, signal 984217/1117482 (executing program) 2021/08/12 12:46:58 fetching corpus: 26896, signal 984646/1117757 (executing program) 2021/08/12 12:46:58 fetching corpus: 26946, signal 985229/1118033 (executing program) 2021/08/12 12:46:58 fetching corpus: 26996, signal 985662/1118282 (executing program) 2021/08/12 12:46:58 fetching corpus: 27046, signal 986003/1118529 (executing program) 2021/08/12 12:46:58 fetching corpus: 27096, signal 986600/1118812 (executing program) 2021/08/12 12:46:58 fetching corpus: 27146, signal 986969/1119038 (executing program) 2021/08/12 12:46:58 fetching corpus: 27196, signal 987650/1119267 (executing program) 2021/08/12 12:46:59 fetching corpus: 27246, signal 987978/1119505 (executing program) 2021/08/12 12:46:59 fetching corpus: 27296, signal 988494/1119747 (executing program) 2021/08/12 12:46:59 fetching corpus: 27346, signal 988963/1119990 (executing program) 2021/08/12 12:46:59 fetching corpus: 27396, signal 989391/1120238 (executing program) 2021/08/12 12:46:59 fetching corpus: 27446, signal 989714/1120491 (executing program) 2021/08/12 12:46:59 fetching corpus: 27496, signal 990489/1120738 (executing program) 2021/08/12 12:46:59 fetching corpus: 27546, signal 990882/1120978 (executing program) 2021/08/12 12:46:59 fetching corpus: 27596, signal 991347/1121224 (executing program) 2021/08/12 12:46:59 fetching corpus: 27646, signal 995239/1121514 (executing program) 2021/08/12 12:47:00 fetching corpus: 27696, signal 995721/1121767 (executing program) 2021/08/12 12:47:00 fetching corpus: 27746, signal 996176/1121999 (executing program) 2021/08/12 12:47:00 fetching corpus: 27796, signal 996580/1122233 (executing program) 2021/08/12 12:47:00 fetching corpus: 27846, signal 996939/1122440 (executing program) 2021/08/12 12:47:00 fetching corpus: 27896, signal 997664/1122691 (executing program) 2021/08/12 12:47:00 fetching corpus: 27946, signal 998269/1122913 (executing program) 2021/08/12 12:47:00 fetching corpus: 27996, signal 998786/1123128 (executing program) 2021/08/12 12:47:00 fetching corpus: 28046, signal 999225/1123278 (executing program) 2021/08/12 12:47:00 fetching corpus: 28096, signal 999767/1123278 (executing program) 2021/08/12 12:47:01 fetching corpus: 28146, signal 1000390/1123278 (executing program) 2021/08/12 12:47:01 fetching corpus: 28196, signal 1000852/1123278 (executing program) 2021/08/12 12:47:01 fetching corpus: 28246, signal 1001245/1123278 (executing program) 2021/08/12 12:47:01 fetching corpus: 28296, signal 1001701/1123278 (executing program) 2021/08/12 12:47:01 fetching corpus: 28346, signal 1002195/1123278 (executing program) 2021/08/12 12:47:01 fetching corpus: 28396, signal 1002906/1123278 (executing program) 2021/08/12 12:47:01 fetching corpus: 28446, signal 1003440/1123278 (executing program) 2021/08/12 12:47:01 fetching corpus: 28496, signal 1004178/1123278 (executing program) 2021/08/12 12:47:01 fetching corpus: 28546, signal 1004551/1123278 (executing program) 2021/08/12 12:47:02 fetching corpus: 28596, signal 1005004/1123278 (executing program) 2021/08/12 12:47:02 fetching corpus: 28646, signal 1005504/1123278 (executing program) 2021/08/12 12:47:02 fetching corpus: 28696, signal 1005955/1123278 (executing program) 2021/08/12 12:47:02 fetching corpus: 28746, signal 1006391/1123278 (executing program) 2021/08/12 12:47:02 fetching corpus: 28796, signal 1006827/1123278 (executing program) 2021/08/12 12:47:02 fetching corpus: 28846, signal 1007178/1123278 (executing program) 2021/08/12 12:47:02 fetching corpus: 28896, signal 1007654/1123278 (executing program) 2021/08/12 12:47:02 fetching corpus: 28946, signal 1008230/1123278 (executing program) 2021/08/12 12:47:02 fetching corpus: 28996, signal 1008855/1123278 (executing program) 2021/08/12 12:47:02 fetching corpus: 29046, signal 1009128/1123278 (executing program) 2021/08/12 12:47:02 fetching corpus: 29096, signal 1009419/1123278 (executing program) 2021/08/12 12:47:03 fetching corpus: 29146, signal 1009799/1123278 (executing program) 2021/08/12 12:47:03 fetching corpus: 29196, signal 1010161/1123278 (executing program) 2021/08/12 12:47:03 fetching corpus: 29246, signal 1010499/1123278 (executing program) 2021/08/12 12:47:03 fetching corpus: 29296, signal 1010947/1123278 (executing program) 2021/08/12 12:47:03 fetching corpus: 29346, signal 1011354/1123278 (executing program) 2021/08/12 12:47:03 fetching corpus: 29396, signal 1011622/1123278 (executing program) 2021/08/12 12:47:03 fetching corpus: 29446, signal 1012097/1123278 (executing program) 2021/08/12 12:47:03 fetching corpus: 29496, signal 1012724/1123278 (executing program) 2021/08/12 12:47:03 fetching corpus: 29546, signal 1013751/1123278 (executing program) 2021/08/12 12:47:04 fetching corpus: 29596, signal 1014137/1123278 (executing program) 2021/08/12 12:47:04 fetching corpus: 29646, signal 1014609/1123278 (executing program) 2021/08/12 12:47:04 fetching corpus: 29696, signal 1015086/1123278 (executing program) 2021/08/12 12:47:04 fetching corpus: 29746, signal 1015411/1123278 (executing program) 2021/08/12 12:47:04 fetching corpus: 29796, signal 1016065/1123278 (executing program) 2021/08/12 12:47:04 fetching corpus: 29846, signal 1016429/1123278 (executing program) 2021/08/12 12:47:04 fetching corpus: 29896, signal 1016824/1123278 (executing program) 2021/08/12 12:47:04 fetching corpus: 29946, signal 1017181/1123278 (executing program) 2021/08/12 12:47:04 fetching corpus: 29996, signal 1017454/1123278 (executing program) 2021/08/12 12:47:04 fetching corpus: 30046, signal 1017850/1123278 (executing program) 2021/08/12 12:47:05 fetching corpus: 30096, signal 1018217/1123278 (executing program) 2021/08/12 12:47:05 fetching corpus: 30146, signal 1018692/1123278 (executing program) 2021/08/12 12:47:05 fetching corpus: 30196, signal 1019313/1123278 (executing program) 2021/08/12 12:47:05 fetching corpus: 30246, signal 1019684/1123278 (executing program) 2021/08/12 12:47:05 fetching corpus: 30296, signal 1019937/1123278 (executing program) 2021/08/12 12:47:05 fetching corpus: 30346, signal 1020457/1123278 (executing program) 2021/08/12 12:47:05 fetching corpus: 30396, signal 1020975/1123278 (executing program) 2021/08/12 12:47:05 fetching corpus: 30446, signal 1021360/1123278 (executing program) 2021/08/12 12:47:06 fetching corpus: 30496, signal 1021935/1123278 (executing program) 2021/08/12 12:47:06 fetching corpus: 30546, signal 1022343/1123278 (executing program) 2021/08/12 12:47:06 fetching corpus: 30596, signal 1022798/1123278 (executing program) 2021/08/12 12:47:06 fetching corpus: 30646, signal 1023257/1123278 (executing program) 2021/08/12 12:47:06 fetching corpus: 30696, signal 1023659/1123278 (executing program) 2021/08/12 12:47:06 fetching corpus: 30746, signal 1024124/1123278 (executing program) 2021/08/12 12:47:06 fetching corpus: 30796, signal 1024479/1123278 (executing program) 2021/08/12 12:47:06 fetching corpus: 30846, signal 1025015/1123278 (executing program) 2021/08/12 12:47:06 fetching corpus: 30896, signal 1025383/1123278 (executing program) 2021/08/12 12:47:07 fetching corpus: 30946, signal 1025902/1123278 (executing program) 2021/08/12 12:47:07 fetching corpus: 30996, signal 1026285/1123278 (executing program) 2021/08/12 12:47:07 fetching corpus: 31046, signal 1026609/1123278 (executing program) 2021/08/12 12:47:07 fetching corpus: 31096, signal 1026971/1123278 (executing program) 2021/08/12 12:47:07 fetching corpus: 31146, signal 1027414/1123278 (executing program) 2021/08/12 12:47:07 fetching corpus: 31196, signal 1027832/1123278 (executing program) 2021/08/12 12:47:07 fetching corpus: 31246, signal 1028225/1123278 (executing program) 2021/08/12 12:47:07 fetching corpus: 31296, signal 1028652/1123278 (executing program) 2021/08/12 12:47:07 fetching corpus: 31346, signal 1029017/1123278 (executing program) 2021/08/12 12:47:07 fetching corpus: 31396, signal 1029258/1123278 (executing program) 2021/08/12 12:47:07 fetching corpus: 31446, signal 1029576/1123278 (executing program) 2021/08/12 12:47:08 fetching corpus: 31496, signal 1030291/1123278 (executing program) 2021/08/12 12:47:08 fetching corpus: 31546, signal 1030572/1123278 (executing program) 2021/08/12 12:47:08 fetching corpus: 31596, signal 1030888/1123278 (executing program) 2021/08/12 12:47:08 fetching corpus: 31646, signal 1031310/1123278 (executing program) 2021/08/12 12:47:08 fetching corpus: 31696, signal 1031590/1123278 (executing program) 2021/08/12 12:47:08 fetching corpus: 31746, signal 1031901/1123278 (executing program) 2021/08/12 12:47:08 fetching corpus: 31796, signal 1032207/1123278 (executing program) 2021/08/12 12:47:08 fetching corpus: 31846, signal 1032557/1123278 (executing program) 2021/08/12 12:47:08 fetching corpus: 31896, signal 1032960/1123278 (executing program) 2021/08/12 12:47:09 fetching corpus: 31946, signal 1033252/1123278 (executing program) 2021/08/12 12:47:09 fetching corpus: 31996, signal 1033634/1123278 (executing program) 2021/08/12 12:47:09 fetching corpus: 32046, signal 1034056/1123278 (executing program) 2021/08/12 12:47:09 fetching corpus: 32096, signal 1034549/1123278 (executing program) 2021/08/12 12:47:09 fetching corpus: 32146, signal 1035129/1123278 (executing program) 2021/08/12 12:47:09 fetching corpus: 32196, signal 1035483/1123278 (executing program) 2021/08/12 12:47:09 fetching corpus: 32246, signal 1035831/1123278 (executing program) 2021/08/12 12:47:09 fetching corpus: 32296, signal 1036113/1123278 (executing program) 2021/08/12 12:47:09 fetching corpus: 32346, signal 1036425/1123278 (executing program) 2021/08/12 12:47:10 fetching corpus: 32396, signal 1036747/1123278 (executing program) 2021/08/12 12:47:10 fetching corpus: 32446, signal 1037197/1123278 (executing program) 2021/08/12 12:47:10 fetching corpus: 32496, signal 1037875/1123278 (executing program) 2021/08/12 12:47:10 fetching corpus: 32546, signal 1038500/1123278 (executing program) 2021/08/12 12:47:10 fetching corpus: 32596, signal 1038863/1123278 (executing program) 2021/08/12 12:47:10 fetching corpus: 32646, signal 1039211/1123278 (executing program) 2021/08/12 12:47:10 fetching corpus: 32696, signal 1039762/1123278 (executing program) 2021/08/12 12:47:10 fetching corpus: 32746, signal 1040065/1123278 (executing program) 2021/08/12 12:47:10 fetching corpus: 32796, signal 1040338/1123278 (executing program) 2021/08/12 12:47:11 fetching corpus: 32846, signal 1040714/1123278 (executing program) 2021/08/12 12:47:11 fetching corpus: 32896, signal 1041050/1123278 (executing program) 2021/08/12 12:47:11 fetching corpus: 32946, signal 1041301/1123278 (executing program) 2021/08/12 12:47:11 fetching corpus: 32996, signal 1041761/1123278 (executing program) 2021/08/12 12:47:11 fetching corpus: 33046, signal 1042058/1123278 (executing program) 2021/08/12 12:47:11 fetching corpus: 33096, signal 1042427/1123278 (executing program) 2021/08/12 12:47:11 fetching corpus: 33146, signal 1043114/1123278 (executing program) 2021/08/12 12:47:11 fetching corpus: 33196, signal 1043636/1123278 (executing program) 2021/08/12 12:47:11 fetching corpus: 33246, signal 1044036/1123278 (executing program) 2021/08/12 12:47:12 fetching corpus: 33296, signal 1044654/1123278 (executing program) 2021/08/12 12:47:12 fetching corpus: 33346, signal 1044946/1123278 (executing program) 2021/08/12 12:47:12 fetching corpus: 33396, signal 1045516/1123278 (executing program) [ 131.981256][ T3261] ieee802154 phy0 wpan0: encryption failed: -22 [ 131.988436][ T3261] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/12 12:47:12 fetching corpus: 33446, signal 1046025/1123278 (executing program) 2021/08/12 12:47:12 fetching corpus: 33496, signal 1046536/1123278 (executing program) 2021/08/12 12:47:12 fetching corpus: 33546, signal 1046898/1123278 (executing program) 2021/08/12 12:47:12 fetching corpus: 33596, signal 1047327/1123278 (executing program) 2021/08/12 12:47:12 fetching corpus: 33646, signal 1047611/1123278 (executing program) 2021/08/12 12:47:12 fetching corpus: 33696, signal 1047963/1123278 (executing program) 2021/08/12 12:47:13 fetching corpus: 33746, signal 1048246/1123278 (executing program) 2021/08/12 12:47:13 fetching corpus: 33796, signal 1048609/1123278 (executing program) 2021/08/12 12:47:13 fetching corpus: 33846, signal 1049093/1123278 (executing program) 2021/08/12 12:47:13 fetching corpus: 33896, signal 1049370/1123278 (executing program) 2021/08/12 12:47:13 fetching corpus: 33946, signal 1049755/1123278 (executing program) 2021/08/12 12:47:13 fetching corpus: 33996, signal 1050066/1123278 (executing program) 2021/08/12 12:47:13 fetching corpus: 34046, signal 1050472/1123278 (executing program) 2021/08/12 12:47:13 fetching corpus: 34096, signal 1050730/1123278 (executing program) 2021/08/12 12:47:14 fetching corpus: 34146, signal 1051232/1123278 (executing program) 2021/08/12 12:47:14 fetching corpus: 34196, signal 1051612/1123278 (executing program) 2021/08/12 12:47:14 fetching corpus: 34246, signal 1051984/1123278 (executing program) 2021/08/12 12:47:14 fetching corpus: 34296, signal 1052520/1123278 (executing program) 2021/08/12 12:47:14 fetching corpus: 34346, signal 1052959/1123278 (executing program) 2021/08/12 12:47:14 fetching corpus: 34396, signal 1053625/1123278 (executing program) 2021/08/12 12:47:14 fetching corpus: 34446, signal 1053945/1123278 (executing program) 2021/08/12 12:47:14 fetching corpus: 34496, signal 1054227/1123278 (executing program) 2021/08/12 12:47:15 fetching corpus: 34546, signal 1054650/1123278 (executing program) 2021/08/12 12:47:15 fetching corpus: 34596, signal 1055504/1123278 (executing program) 2021/08/12 12:47:15 fetching corpus: 34646, signal 1055857/1123278 (executing program) 2021/08/12 12:47:15 fetching corpus: 34696, signal 1056270/1123278 (executing program) 2021/08/12 12:47:15 fetching corpus: 34746, signal 1056555/1123278 (executing program) 2021/08/12 12:47:15 fetching corpus: 34796, signal 1056920/1123278 (executing program) 2021/08/12 12:47:15 fetching corpus: 34846, signal 1057417/1123278 (executing program) 2021/08/12 12:47:15 fetching corpus: 34896, signal 1057706/1123279 (executing program) 2021/08/12 12:47:15 fetching corpus: 34946, signal 1058096/1123279 (executing program) 2021/08/12 12:47:16 fetching corpus: 34996, signal 1058427/1123279 (executing program) 2021/08/12 12:47:16 fetching corpus: 35046, signal 1058693/1123279 (executing program) 2021/08/12 12:47:16 fetching corpus: 35096, signal 1059930/1123279 (executing program) 2021/08/12 12:47:16 fetching corpus: 35146, signal 1060353/1123279 (executing program) 2021/08/12 12:47:16 fetching corpus: 35196, signal 1060809/1123279 (executing program) 2021/08/12 12:47:16 fetching corpus: 35246, signal 1061086/1123279 (executing program) 2021/08/12 12:47:16 fetching corpus: 35296, signal 1061385/1123279 (executing program) 2021/08/12 12:47:16 fetching corpus: 35346, signal 1061905/1123279 (executing program) 2021/08/12 12:47:16 fetching corpus: 35396, signal 1062148/1123279 (executing program) 2021/08/12 12:47:17 fetching corpus: 35446, signal 1062645/1123279 (executing program) 2021/08/12 12:47:17 fetching corpus: 35496, signal 1062976/1123279 (executing program) 2021/08/12 12:47:17 fetching corpus: 35546, signal 1063358/1123280 (executing program) 2021/08/12 12:47:17 fetching corpus: 35596, signal 1063640/1123280 (executing program) 2021/08/12 12:47:17 fetching corpus: 35646, signal 1064154/1123280 (executing program) 2021/08/12 12:47:17 fetching corpus: 35696, signal 1064608/1123280 (executing program) 2021/08/12 12:47:17 fetching corpus: 35746, signal 1065006/1123280 (executing program) 2021/08/12 12:47:17 fetching corpus: 35796, signal 1065352/1123280 (executing program) 2021/08/12 12:47:17 fetching corpus: 35846, signal 1065642/1123280 (executing program) 2021/08/12 12:47:18 fetching corpus: 35896, signal 1066095/1123280 (executing program) 2021/08/12 12:47:18 fetching corpus: 35946, signal 1066716/1123280 (executing program) 2021/08/12 12:47:18 fetching corpus: 35996, signal 1067164/1123280 (executing program) 2021/08/12 12:47:18 fetching corpus: 36046, signal 1067526/1123280 (executing program) 2021/08/12 12:47:18 fetching corpus: 36096, signal 1067953/1123280 (executing program) 2021/08/12 12:47:18 fetching corpus: 36146, signal 1068266/1123280 (executing program) 2021/08/12 12:47:18 fetching corpus: 36196, signal 1068645/1123280 (executing program) 2021/08/12 12:47:18 fetching corpus: 36246, signal 1069072/1123280 (executing program) 2021/08/12 12:47:18 fetching corpus: 36296, signal 1069638/1123280 (executing program) 2021/08/12 12:47:19 fetching corpus: 36346, signal 1070286/1123280 (executing program) 2021/08/12 12:47:19 fetching corpus: 36396, signal 1070644/1123280 (executing program) 2021/08/12 12:47:19 fetching corpus: 36446, signal 1071117/1123280 (executing program) 2021/08/12 12:47:19 fetching corpus: 36496, signal 1071393/1123280 (executing program) 2021/08/12 12:47:19 fetching corpus: 36546, signal 1071611/1123280 (executing program) 2021/08/12 12:47:19 fetching corpus: 36596, signal 1071984/1123280 (executing program) 2021/08/12 12:47:20 fetching corpus: 36646, signal 1072505/1123280 (executing program) 2021/08/12 12:47:20 fetching corpus: 36696, signal 1073094/1123280 (executing program) 2021/08/12 12:47:20 fetching corpus: 36746, signal 1073382/1123280 (executing program) 2021/08/12 12:47:20 fetching corpus: 36796, signal 1073670/1123280 (executing program) 2021/08/12 12:47:20 fetching corpus: 36846, signal 1074266/1123280 (executing program) 2021/08/12 12:47:20 fetching corpus: 36896, signal 1074593/1123280 (executing program) 2021/08/12 12:47:20 fetching corpus: 36946, signal 1074873/1123280 (executing program) 2021/08/12 12:47:20 fetching corpus: 36996, signal 1075288/1123280 (executing program) 2021/08/12 12:47:20 fetching corpus: 37046, signal 1075546/1123280 (executing program) 2021/08/12 12:47:21 fetching corpus: 37096, signal 1075846/1123280 (executing program) 2021/08/12 12:47:21 fetching corpus: 37146, signal 1076182/1123280 (executing program) 2021/08/12 12:47:21 fetching corpus: 37196, signal 1076541/1123280 (executing program) 2021/08/12 12:47:21 fetching corpus: 37246, signal 1077005/1123280 (executing program) 2021/08/12 12:47:21 fetching corpus: 37296, signal 1077338/1123280 (executing program) 2021/08/12 12:47:21 fetching corpus: 37346, signal 1077559/1123280 (executing program) 2021/08/12 12:47:21 fetching corpus: 37396, signal 1077879/1123280 (executing program) 2021/08/12 12:47:21 fetching corpus: 37446, signal 1078469/1123280 (executing program) 2021/08/12 12:47:21 fetching corpus: 37496, signal 1078827/1123280 (executing program) 2021/08/12 12:47:22 fetching corpus: 37546, signal 1079189/1123280 (executing program) 2021/08/12 12:47:22 fetching corpus: 37596, signal 1079491/1123280 (executing program) 2021/08/12 12:47:22 fetching corpus: 37646, signal 1079886/1123280 (executing program) 2021/08/12 12:47:22 fetching corpus: 37696, signal 1080153/1123280 (executing program) 2021/08/12 12:47:22 fetching corpus: 37746, signal 1080528/1123280 (executing program) 2021/08/12 12:47:22 fetching corpus: 37796, signal 1080881/1123280 (executing program) 2021/08/12 12:47:22 fetching corpus: 37846, signal 1081239/1123280 (executing program) 2021/08/12 12:47:22 fetching corpus: 37896, signal 1081534/1123280 (executing program) 2021/08/12 12:47:22 fetching corpus: 37946, signal 1081908/1123280 (executing program) 2021/08/12 12:47:23 fetching corpus: 37996, signal 1082378/1123280 (executing program) 2021/08/12 12:47:23 fetching corpus: 38046, signal 1083084/1123280 (executing program) 2021/08/12 12:47:23 fetching corpus: 38096, signal 1083362/1123280 (executing program) 2021/08/12 12:47:23 fetching corpus: 38146, signal 1083704/1123280 (executing program) 2021/08/12 12:47:23 fetching corpus: 38196, signal 1083952/1123280 (executing program) 2021/08/12 12:47:23 fetching corpus: 38246, signal 1084160/1123280 (executing program) 2021/08/12 12:47:24 fetching corpus: 38296, signal 1084494/1123280 (executing program) 2021/08/12 12:47:24 fetching corpus: 38346, signal 1084780/1123280 (executing program) 2021/08/12 12:47:24 fetching corpus: 38396, signal 1085029/1123280 (executing program) 2021/08/12 12:47:24 fetching corpus: 38446, signal 1085383/1123280 (executing program) 2021/08/12 12:47:24 fetching corpus: 38496, signal 1085692/1123280 (executing program) 2021/08/12 12:47:24 fetching corpus: 38546, signal 1085994/1123280 (executing program) 2021/08/12 12:47:24 fetching corpus: 38596, signal 1086263/1123280 (executing program) 2021/08/12 12:47:24 fetching corpus: 38646, signal 1086568/1123280 (executing program) 2021/08/12 12:47:24 fetching corpus: 38696, signal 1087092/1123280 (executing program) 2021/08/12 12:47:24 fetching corpus: 38746, signal 1087567/1123280 (executing program) 2021/08/12 12:47:25 fetching corpus: 38796, signal 1087828/1123280 (executing program) 2021/08/12 12:47:25 fetching corpus: 38846, signal 1088200/1123280 (executing program) 2021/08/12 12:47:25 fetching corpus: 38896, signal 1088503/1123280 (executing program) 2021/08/12 12:47:25 fetching corpus: 38946, signal 1088945/1123280 (executing program) 2021/08/12 12:47:25 fetching corpus: 38996, signal 1089333/1123280 (executing program) 2021/08/12 12:47:25 fetching corpus: 39046, signal 1089532/1123280 (executing program) 2021/08/12 12:47:25 fetching corpus: 39096, signal 1089858/1123280 (executing program) 2021/08/12 12:47:26 fetching corpus: 39146, signal 1090043/1123280 (executing program) 2021/08/12 12:47:26 fetching corpus: 39196, signal 1090324/1123280 (executing program) 2021/08/12 12:47:26 fetching corpus: 39246, signal 1090663/1123280 (executing program) 2021/08/12 12:47:26 fetching corpus: 39296, signal 1090898/1123280 (executing program) 2021/08/12 12:47:26 fetching corpus: 39346, signal 1091245/1123280 (executing program) 2021/08/12 12:47:26 fetching corpus: 39396, signal 1091510/1123280 (executing program) 2021/08/12 12:47:26 fetching corpus: 39446, signal 1091945/1123280 (executing program) 2021/08/12 12:47:26 fetching corpus: 39496, signal 1092349/1123280 (executing program) 2021/08/12 12:47:26 fetching corpus: 39546, signal 1092790/1123280 (executing program) 2021/08/12 12:47:27 fetching corpus: 39596, signal 1093099/1123280 (executing program) 2021/08/12 12:47:27 fetching corpus: 39646, signal 1093466/1123280 (executing program) 2021/08/12 12:47:27 fetching corpus: 39696, signal 1093734/1123280 (executing program) 2021/08/12 12:47:27 fetching corpus: 39746, signal 1093956/1123280 (executing program) 2021/08/12 12:47:27 fetching corpus: 39796, signal 1094275/1123280 (executing program) 2021/08/12 12:47:27 fetching corpus: 39846, signal 1094665/1123280 (executing program) 2021/08/12 12:47:27 fetching corpus: 39896, signal 1094890/1123280 (executing program) 2021/08/12 12:47:27 fetching corpus: 39946, signal 1095261/1123280 (executing program) 2021/08/12 12:47:27 fetching corpus: 39996, signal 1095489/1123280 (executing program) 2021/08/12 12:47:27 fetching corpus: 40046, signal 1095751/1123280 (executing program) 2021/08/12 12:47:27 fetching corpus: 40096, signal 1096086/1123280 (executing program) 2021/08/12 12:47:28 fetching corpus: 40146, signal 1096325/1123280 (executing program) 2021/08/12 12:47:28 fetching corpus: 40196, signal 1096612/1123280 (executing program) 2021/08/12 12:47:28 fetching corpus: 40246, signal 1096987/1123280 (executing program) 2021/08/12 12:47:28 fetching corpus: 40296, signal 1097275/1123280 (executing program) 2021/08/12 12:47:28 fetching corpus: 40346, signal 1097786/1123280 (executing program) 2021/08/12 12:47:28 fetching corpus: 40396, signal 1098241/1123280 (executing program) 2021/08/12 12:47:28 fetching corpus: 40446, signal 1098663/1123280 (executing program) 2021/08/12 12:47:28 fetching corpus: 40496, signal 1098923/1123280 (executing program) 2021/08/12 12:47:28 fetching corpus: 40546, signal 1099236/1123280 (executing program) 2021/08/12 12:47:28 fetching corpus: 40596, signal 1099474/1123280 (executing program) 2021/08/12 12:47:29 fetching corpus: 40646, signal 1099908/1123280 (executing program) 2021/08/12 12:47:29 fetching corpus: 40696, signal 1100258/1123280 (executing program) 2021/08/12 12:47:29 fetching corpus: 40746, signal 1100511/1123280 (executing program) 2021/08/12 12:47:29 fetching corpus: 40796, signal 1100919/1123280 (executing program) 2021/08/12 12:47:29 fetching corpus: 40846, signal 1101308/1123280 (executing program) 2021/08/12 12:47:29 fetching corpus: 40896, signal 1101595/1123280 (executing program) 2021/08/12 12:47:29 fetching corpus: 40946, signal 1101957/1123280 (executing program) 2021/08/12 12:47:29 fetching corpus: 40996, signal 1102501/1123280 (executing program) 2021/08/12 12:47:30 fetching corpus: 41046, signal 1102734/1123280 (executing program) 2021/08/12 12:47:30 fetching corpus: 41096, signal 1103069/1123280 (executing program) 2021/08/12 12:47:30 fetching corpus: 41146, signal 1103317/1123280 (executing program) 2021/08/12 12:47:30 fetching corpus: 41196, signal 1104219/1123280 (executing program) 2021/08/12 12:47:30 fetching corpus: 41246, signal 1104531/1123280 (executing program) 2021/08/12 12:47:30 fetching corpus: 41296, signal 1104839/1123280 (executing program) 2021/08/12 12:47:30 fetching corpus: 41346, signal 1105133/1123280 (executing program) 2021/08/12 12:47:30 fetching corpus: 41396, signal 1105421/1123280 (executing program) 2021/08/12 12:47:30 fetching corpus: 41446, signal 1105656/1123280 (executing program) 2021/08/12 12:47:31 fetching corpus: 41496, signal 1106123/1123280 (executing program) 2021/08/12 12:47:31 fetching corpus: 41546, signal 1106374/1123280 (executing program) 2021/08/12 12:47:31 fetching corpus: 41586, signal 1106585/1123280 (executing program) 2021/08/12 12:47:31 fetching corpus: 41586, signal 1106585/1123280 (executing program) 2021/08/12 12:47:32 starting 6 fuzzer processes 12:47:32 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r0, 0x560f, &(0x7f0000000000)) 12:47:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x44, 0x1, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(r2, &(0x7f0000000d00)=[{&(0x7f00000005c0)='%', 0x1}], 0x1, 0x0) 12:47:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) fchmod(r1, 0x0) 12:47:33 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000280), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, 0x0) 12:47:33 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x0) 12:47:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000007000000040001800c0001"], 0x24}}, 0x0) [ 154.054544][ T8445] chnl_net:caif_netlink_parms(): no params data found [ 154.106693][ T8446] chnl_net:caif_netlink_parms(): no params data found [ 154.148518][ T8445] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.156486][ T8445] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.165186][ T8445] device bridge_slave_0 entered promiscuous mode [ 154.187513][ T8445] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.195441][ T8445] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.204303][ T8445] device bridge_slave_1 entered promiscuous mode [ 154.250095][ T8445] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.343732][ T8445] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.457060][ T8446] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.468460][ T8446] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.476732][ T8446] device bridge_slave_0 entered promiscuous mode [ 154.485970][ T8446] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.493563][ T8446] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.502214][ T8446] device bridge_slave_1 entered promiscuous mode [ 154.514874][ T8445] team0: Port device team_slave_0 added [ 154.523430][ T8445] team0: Port device team_slave_1 added [ 154.531110][ T8448] chnl_net:caif_netlink_parms(): no params data found [ 154.595307][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.603434][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.630427][ T8445] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.653240][ T8446] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.670893][ T8446] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.685999][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.693568][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.722485][ T8445] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.802386][ T8445] device hsr_slave_0 entered promiscuous mode [ 154.809255][ T8445] device hsr_slave_1 entered promiscuous mode [ 154.833304][ T8446] team0: Port device team_slave_0 added [ 154.873580][ T8446] team0: Port device team_slave_1 added [ 154.879614][ T8448] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.895321][ T8448] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.903695][ T8448] device bridge_slave_0 entered promiscuous mode [ 154.930536][ T8451] chnl_net:caif_netlink_parms(): no params data found [ 154.949195][ T8448] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.956542][ T8448] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.964838][ T8448] device bridge_slave_1 entered promiscuous mode [ 155.014663][ T8446] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.029882][ T8446] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.057615][ T8446] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.071033][ T8448] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.080782][ T8446] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.087726][ T8446] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.114944][ T8446] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.171517][ T8448] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.241990][ T8452] chnl_net:caif_netlink_parms(): no params data found [ 155.259869][ T8454] chnl_net:caif_netlink_parms(): no params data found [ 155.296555][ T8448] team0: Port device team_slave_0 added [ 155.315996][ T8446] device hsr_slave_0 entered promiscuous mode [ 155.324467][ T8446] device hsr_slave_1 entered promiscuous mode [ 155.331794][ T8446] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 155.339538][ T8446] Cannot create hsr debugfs directory [ 155.357047][ T8451] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.369305][ T8451] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.377582][ T8451] device bridge_slave_0 entered promiscuous mode [ 155.386045][ T8448] team0: Port device team_slave_1 added [ 155.415604][ T8451] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.425058][ T8451] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.433997][ T8451] device bridge_slave_1 entered promiscuous mode [ 155.476523][ T8448] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.483995][ T8448] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.510272][ T8448] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.539473][ T8448] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.548433][ T8448] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.575702][ T8448] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.590423][ T8452] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.598141][ T8452] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.606088][ T8452] device bridge_slave_0 entered promiscuous mode [ 155.619530][ T8451] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.633992][ T8451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.649757][ T8452] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.657167][ T8452] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.666856][ T8452] device bridge_slave_1 entered promiscuous mode [ 155.709235][ T8452] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.734405][ T8448] device hsr_slave_0 entered promiscuous mode [ 155.742616][ T8448] device hsr_slave_1 entered promiscuous mode [ 155.749095][ T8448] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 155.757327][ T8448] Cannot create hsr debugfs directory [ 155.757405][ T2957] Bluetooth: hci0: command 0x0409 tx timeout [ 155.764857][ T8454] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.777452][ T8454] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.785326][ T8454] device bridge_slave_0 entered promiscuous mode [ 155.796797][ T8454] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.804209][ T8454] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.812681][ T8454] device bridge_slave_1 entered promiscuous mode [ 155.821550][ T8451] team0: Port device team_slave_0 added [ 155.831208][ T8451] team0: Port device team_slave_1 added [ 155.837997][ T8452] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.847500][ T2957] Bluetooth: hci1: command 0x0409 tx timeout [ 155.894804][ T8445] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 155.923644][ T8452] team0: Port device team_slave_0 added [ 155.932569][ T8454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.946167][ T8445] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 155.957687][ T8445] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 155.968020][ T8452] team0: Port device team_slave_1 added [ 155.974317][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.981883][ T2957] Bluetooth: hci2: command 0x0409 tx timeout [ 155.986455][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.014729][ T8451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.027153][ T8454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.044116][ T8445] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 156.058734][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.066077][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.092378][ T8451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.151733][ T8454] team0: Port device team_slave_0 added [ 156.180962][ T8454] team0: Port device team_slave_1 added [ 156.187094][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.195071][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.221611][ T8452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.232777][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 156.243321][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.250332][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.278116][ T8452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.307700][ T20] Bluetooth: hci4: command 0x0409 tx timeout [ 156.315655][ T8451] device hsr_slave_0 entered promiscuous mode [ 156.325905][ T8451] device hsr_slave_1 entered promiscuous mode [ 156.332842][ T8451] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.342510][ T8451] Cannot create hsr debugfs directory [ 156.367443][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.374754][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.401482][ T8454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.402318][ T20] Bluetooth: hci5: command 0x0409 tx timeout [ 156.419817][ T8446] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 156.454771][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.462359][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.488709][ T8454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.500162][ T8446] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 156.512326][ T8452] device hsr_slave_0 entered promiscuous mode [ 156.519713][ T8452] device hsr_slave_1 entered promiscuous mode [ 156.526972][ T8452] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.534748][ T8452] Cannot create hsr debugfs directory [ 156.557593][ T8446] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 156.592849][ T8454] device hsr_slave_0 entered promiscuous mode [ 156.599459][ T8454] device hsr_slave_1 entered promiscuous mode [ 156.605995][ T8454] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.613842][ T8454] Cannot create hsr debugfs directory [ 156.635940][ T8446] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 156.665530][ T8445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.711698][ T8448] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 156.727646][ T8448] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 156.769869][ T8445] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.779869][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.789741][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.798598][ T8448] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 156.826997][ T8448] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 156.874079][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.883623][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.893459][ T9699] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.900630][ T9699] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.908753][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.917649][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.926092][ T9699] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.933177][ T9699] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.940745][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.949014][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.996787][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.005844][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.019857][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.028672][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.037409][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.045870][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.054473][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.063331][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.080007][ T8451] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 157.092929][ T8445] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 157.108389][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.122177][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.130507][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.139493][ T8451] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 157.152387][ T8451] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 157.164120][ T8451] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 157.207200][ T8446] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.239919][ T8454] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 157.249864][ T9158] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.257817][ T9158] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.270231][ T8445] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.281799][ T8454] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 157.291516][ T8454] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 157.304600][ T8454] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 157.314886][ T9158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.325397][ T9158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.362118][ T8446] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.372038][ T8452] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 157.386238][ T8452] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 157.410621][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.420159][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.428534][ T4832] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.435615][ T4832] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.443712][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.452224][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.460367][ T4832] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.467819][ T4832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.475444][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.484049][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.501900][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.515051][ T8452] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 157.533925][ T9158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.543036][ T9158] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.552827][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.563306][ T8448] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.577644][ T8451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.585446][ T8452] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 157.600778][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.609191][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.619156][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.628259][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.644425][ T8448] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.682209][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.689893][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.697522][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.705788][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.714325][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.722581][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.735256][ T8451] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.746818][ T8445] device veth0_vlan entered promiscuous mode [ 157.759187][ T8446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.771347][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.778910][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.790414][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.798773][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.810374][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.819729][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.832130][ T9742] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.839143][ T9742] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.849155][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.857965][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.868069][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.876010][ T9742] Bluetooth: hci0: command 0x041b tx timeout [ 157.890722][ T8445] device veth1_vlan entered promiscuous mode [ 157.910929][ T9734] Bluetooth: hci1: command 0x041b tx timeout [ 157.923636][ T8454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.931334][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 157.943260][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.951964][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.960171][ T9673] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.967510][ T9673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.975386][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.984687][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.994515][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.003032][ T9673] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.010199][ T9673] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.021425][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.029956][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.041531][ T9673] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.048643][ T9673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.059124][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.066801][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.092884][ T9158] Bluetooth: hci2: command 0x041b tx timeout [ 158.107655][ T8446] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.117476][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.125771][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.133602][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.142334][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.151824][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.160095][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.169069][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.177519][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.186085][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.194828][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.203339][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.217016][ T8448] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 158.237454][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.261280][ T8452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.268536][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.276730][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.285210][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.293397][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.302003][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.310535][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.318149][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.325742][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.334535][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.343238][ T9673] Bluetooth: hci3: command 0x041b tx timeout [ 158.350592][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.361755][ T8454] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.393559][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.400708][ T9673] Bluetooth: hci4: command 0x041b tx timeout [ 158.402736][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.417758][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.427230][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.435499][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.443857][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.452159][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.459720][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.467683][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.476497][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.486218][ T8445] device veth0_macvtap entered promiscuous mode [ 158.503961][ T8452] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.514331][ T8451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.526290][ T8445] device veth1_macvtap entered promiscuous mode [ 158.533650][ T9158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.540840][ T9734] Bluetooth: hci5: command 0x041b tx timeout [ 158.542551][ T9158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.556112][ T9158] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.563184][ T9158] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.570592][ T9158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.579303][ T9158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.587915][ T9158] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.594988][ T9158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.603166][ T9158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.626666][ T8448] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.649586][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.659878][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.669067][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.680024][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.688807][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.697740][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.706516][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.715128][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.723545][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.731336][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.738853][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.748001][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.756638][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.763897][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.771535][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.779856][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.788632][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.795700][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.803213][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.813544][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.821605][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.829377][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.840350][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.856548][ T8446] device veth0_vlan entered promiscuous mode [ 158.880125][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.901133][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.909120][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.925569][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.943531][ T8451] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.950641][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.959645][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.967950][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.976809][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.984467][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.992070][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.000498][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.009149][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.019076][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.032471][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.053445][ T8446] device veth1_vlan entered promiscuous mode [ 159.061840][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.069783][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.082762][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.094168][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.104159][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.112979][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.121672][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.130175][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.138783][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.146660][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.159205][ T8445] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.168613][ T8445] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.177511][ T8445] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.189135][ T8445] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.211507][ T8454] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.227154][ T8448] device veth0_vlan entered promiscuous mode [ 159.247268][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.255877][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.267606][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.284922][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.293558][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.306659][ T8452] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 159.322908][ T8452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.345151][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.357737][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.367503][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.378372][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.408512][ T8448] device veth1_vlan entered promiscuous mode [ 159.429883][ T8446] device veth0_macvtap entered promiscuous mode [ 159.454828][ T8452] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.465242][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.491713][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.511154][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.518826][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.530969][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.539511][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.551837][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.584684][ T1615] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.592512][ T8446] device veth1_macvtap entered promiscuous mode [ 159.604166][ T1615] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.617292][ T9158] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.640026][ T9158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.671467][ T9158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.680248][ T9158] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 159.711082][ T9158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.728157][ T9158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.737436][ T9158] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.751680][ T9158] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.768339][ T8451] device veth0_vlan entered promiscuous mode [ 159.810054][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.823284][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.835085][ T8446] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.848304][ T8451] device veth1_vlan entered promiscuous mode [ 159.868211][ T1615] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.871050][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.877485][ T1615] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.889554][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.900569][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.910264][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.915446][ T26] Bluetooth: hci0: command 0x040f tx timeout [ 159.919414][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.933099][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.941280][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.949401][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 159.959716][ T8448] device veth0_macvtap entered promiscuous mode [ 159.973269][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.980995][ T20] Bluetooth: hci1: command 0x040f tx timeout [ 159.984410][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.001158][ T8446] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.008532][ T8454] device veth0_vlan entered promiscuous mode [ 160.028575][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.038121][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.046113][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.054351][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.062234][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.071404][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.082098][ T8448] device veth1_macvtap entered promiscuous mode [ 160.089357][ T8446] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.100630][ T8446] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.112692][ T8446] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.121810][ T8446] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.141618][ T9158] Bluetooth: hci2: command 0x040f tx timeout [ 160.155336][ T8454] device veth1_vlan entered promiscuous mode 12:47:40 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) [ 160.211787][ T9158] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.232811][ T9158] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.245582][ T9158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 12:47:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x1}, 0x40) [ 160.258291][ T9158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.275812][ T9158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.299393][ T9158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.356451][ T8451] device veth0_macvtap entered promiscuous mode [ 160.381554][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.389803][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.405586][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.425165][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.442818][ T9673] Bluetooth: hci3: command 0x040f tx timeout 12:47:40 executing program 0: semop(0x0, &(0x7f0000000180)=[{0x0, 0x200}, {0x0, 0xffe0}], 0x2) [ 160.475215][ T8452] device veth0_vlan entered promiscuous mode [ 160.487122][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 160.511779][ T8454] device veth0_macvtap entered promiscuous mode [ 160.525731][ T8451] device veth1_macvtap entered promiscuous mode [ 160.535656][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.549735][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.562627][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:47:40 executing program 0: keyctl$search(0x14, 0x0, &(0x7f0000000380)='trusted\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0) [ 160.573939][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.586035][ T8448] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.600611][ T9158] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.616012][ T9158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 12:47:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f00000001c0)="cb580d81c77592d9c9a904a160e4a5ed2ecb1cc93bfa6aa0e620805832eb8e0678a0adad2f8b4ecfa1738b708dece1e7ac157b6f1750c6ea0d905ac7d718887f026f505dac1b87f2a02fd831a2302bb49aba6a84d0f734709aa8fe833df9d7c26b34204cd1e72ce91a5954b84db98560a638f31048a639e40cebeb51693375da3b3a9fd7e38be611fdd344e455981b6d", 0x90) [ 160.621092][ T9753] Bluetooth: hci5: command 0x040f tx timeout [ 160.641660][ T9158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.649995][ T9158] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.659813][ T9158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.677088][ T8454] device veth1_macvtap entered promiscuous mode [ 160.717147][ T9158] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.727615][ T9158] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.741418][ T8452] device veth1_vlan entered promiscuous mode [ 160.749668][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.763169][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.774686][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.786680][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.815081][ T8448] batman_adv: batadv0: Interface activated: batadv_slave_1 12:47:41 executing program 0: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000540)='asymmetric\x00', 0x0, 0x0, 0x0, r0) [ 160.842417][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.866863][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:47:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000400)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) [ 160.885035][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.899604][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.915551][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.928078][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.942627][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.961900][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.970084][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.981598][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.993070][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.002926][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.012256][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.025008][ T8448] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.036801][ T8448] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.048335][ T8448] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.057437][ T8448] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.068705][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.079803][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.089722][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.100682][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.110491][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.122445][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.133175][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.144300][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.156245][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.172713][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.185512][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.196480][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.207516][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.217668][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.228468][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.239639][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.254885][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.263730][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.279031][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.288053][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.308537][ T38] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.312768][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.319216][ T38] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.340513][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.358249][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.369371][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.380726][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.392040][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.401934][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.412738][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.425678][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.438984][ T8452] device veth0_macvtap entered promiscuous mode [ 161.451083][ T8451] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.459818][ T8451] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.475612][ T8451] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.487264][ T8451] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.511151][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.518878][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.528157][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.536902][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.545791][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.556197][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.580274][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.601317][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.615786][ T8452] device veth1_macvtap entered promiscuous mode [ 161.627346][ T8454] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.636656][ T8454] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.645429][ T8454] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.654344][ T8454] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.675749][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.823544][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.850738][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.862025][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.872993][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.898662][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.910153][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.921379][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.933206][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.946992][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.958051][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.969570][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.981305][ T9742] Bluetooth: hci0: command 0x0419 tx timeout [ 161.995061][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.004296][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.015668][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.028668][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.038968][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.049729][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.060203][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.072041][ T9753] Bluetooth: hci1: command 0x0419 tx timeout [ 162.078362][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.088639][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.099143][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.108987][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.119432][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.130184][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.146199][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.148320][ T38] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.156551][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.163709][ T38] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.179597][ T1615] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.179635][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.199360][ T1615] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.204727][ T8452] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.222200][ T9734] Bluetooth: hci2: command 0x0419 tx timeout [ 162.234960][ T8452] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.246828][ T8452] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.260286][ T8452] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.273863][ T9847] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.281474][ T38] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.289411][ T38] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.299960][ T9847] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.345549][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.392511][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.408772][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.432263][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.440855][ T1070] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.440889][ T1070] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.442435][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.484992][ T9753] Bluetooth: hci3: command 0x0419 tx timeout [ 162.496630][ T1615] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.517319][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.526310][ T1615] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.541550][ T9709] Bluetooth: hci4: command 0x0419 tx timeout [ 162.546030][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.557880][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 12:47:42 executing program 1: timer_create(0x1, 0x0, &(0x7f0000000640)) clock_gettime(0x0, &(0x7f0000000a00)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000a40)={{0x0, 0x989680}, {r0}}, &(0x7f0000000a80)) 12:47:42 executing program 0: timer_create(0x1, 0x0, &(0x7f0000000640)) clock_gettime(0x0, &(0x7f0000000a00)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000a40)={{0x0, 0x989680}, {0x0, r0+60000000}}, &(0x7f0000000a80)) [ 162.661829][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.683803][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.702106][ T9556] Bluetooth: hci5: command 0x0419 tx timeout 12:47:42 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) [ 162.730793][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:47:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 12:47:43 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) fchmod(r1, 0x0) 12:47:43 executing program 5: setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) 12:47:43 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000027c0), 0x0, 0x0) write$fb(r0, 0x0, 0x0) 12:47:43 executing program 1: mmap$snddsp_control(&(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x83000000) 12:47:43 executing program 3: pselect6(0x40, &(0x7f00000010c0), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)}) 12:47:43 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000557000/0xb000)=nil, 0xb000, &(0x7f00000001c0)=""/167) 12:47:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000400), 0x4) 12:47:43 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001c80), 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x400c55cb, &(0x7f0000000000)) 12:47:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) 12:47:43 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) fchmod(r1, 0x0) 12:47:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, 0x0, 0x0) 12:47:43 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) fchmod(r1, 0x0) 12:47:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800000032000166993ce4bba46864a894"], 0x18}}, 0x0) 12:47:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, 0x0, 0x0) 12:47:43 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000002cc0), 0xffffffffffffffff) 12:47:43 executing program 3: ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) pipe(&(0x7f0000002c80)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) read(r3, &(0x7f0000000340)=""/254, 0xfe) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x87) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) 12:47:43 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) fcntl$getflags(r0, 0x3) 12:47:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) 12:47:43 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/uts\x00') fcntl$setstatus(r0, 0x26, 0x0) 12:47:43 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) r1 = fsopen(&(0x7f0000000180)='erofs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, r0) [ 163.291546][ T9971] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 163.325251][ T9971] tc_dump_action: action bad kind 12:47:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) 12:47:43 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x202580, 0x0) fcntl$getflags(r0, 0x0) 12:47:43 executing program 2: unshare(0xa000400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000001680)) 12:47:43 executing program 0: unshare(0xa000400) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000040)) 12:47:43 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) [ 163.458891][ T9983] netlink: 1268 bytes leftover after parsing attributes in process `syz-executor.3'. 12:47:43 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)=""/234, 0xea}], 0x2, 0x7ff, 0x0) 12:47:43 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ppoll(&(0x7f00000000c0)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) 12:47:44 executing program 3: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x5451, 0x0) 12:47:44 executing program 2: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x40305829, 0x0) 12:47:44 executing program 0: r0 = fsopen(&(0x7f0000000040)='cramfs\x00', 0x0) r1 = dup(r0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000000)='erofs\x00', 0x0, r0) 12:47:44 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 12:47:44 executing program 5: io_setup(0x9, &(0x7f0000000000)) io_setup(0x3dd, &(0x7f0000000300)) 12:47:44 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/uts\x00') fcntl$setstatus(r0, 0x407, 0x0) 12:47:44 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) 12:47:44 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/uts\x00') fcntl$setstatus(r0, 0x406, 0x40000) 12:47:44 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x4030582a, 0x0) 12:47:44 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/schedstat\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000000c0)) 12:47:44 executing program 1: r0 = fsopen(&(0x7f0000000180)='erofs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x6, 0x0, 0x0, 0xffffffffffffffff) 12:47:44 executing program 0: syz_open_dev$loop(&(0x7f0000000000), 0x75f, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x88000) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000001c0), 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x3, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 12:47:44 executing program 4: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) fork() 12:47:44 executing program 3: fsopen(&(0x7f0000000180)='fuse\x00', 0x0) 12:47:44 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x4030582b, 0x0) 12:47:44 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/bus/input/devices\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0, 0x4041}], 0x1, 0x0, 0x0, 0x0) 12:47:44 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000001c0), 0x0, 0x8241) write$FUSE_ENTRY(r0, &(0x7f0000002240)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x90) write$FUSE_STATFS(r0, &(0x7f0000002340)={0x60}, 0x60) 12:47:44 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000044c0)={0x2020}, 0x2020) 12:47:44 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, 0x0) 12:47:44 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/uts\x00') fcntl$setstatus(r0, 0xb, 0x0) 12:47:44 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) pwrite64(r0, &(0x7f0000000140)='8', 0x1, 0x0) 12:47:44 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) r1 = fsopen(&(0x7f0000000040)='bpf\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, r0) 12:47:44 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x3, &(0x7f0000000280)=[{}, {0x2}, {}]}) 12:47:44 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 12:47:44 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000001c0), 0x401, 0x8241) write$FUSE_ENTRY(r0, 0x0, 0x0) 12:47:44 executing program 4: syz_io_uring_setup(0x3849, &(0x7f0000000540), &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f00000005c0), 0x0) syz_io_uring_setup(0x2534, &(0x7f0000000280), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 12:47:44 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x401c5820, 0x0) 12:47:45 executing program 5: fsopen(&(0x7f0000000040)='cramfs\x00', 0x0) 12:47:45 executing program 2: setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{}, {}, {}]}, 0xffffffffffffffb9) 12:47:45 executing program 0: io_setup(0x0, &(0x7f0000000040)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$FUSE(r0, &(0x7f00000044c0)={0x2020}, 0x2020) 12:47:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)='g', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x54c7) shutdown(r0, 0x1) 12:47:45 executing program 4: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x541b, 0x0) 12:47:45 executing program 5: syz_io_uring_setup(0x2e, &(0x7f0000000100), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000), 0x0) syz_io_uring_setup(0x3e40, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 12:47:45 executing program 2: r0 = fsopen(&(0x7f0000000180)='erofs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x8, 0x0, 0x0, 0xffffffffffffffff) 12:47:45 executing program 1: syz_open_dev$vcsn(&(0x7f00000001c0), 0x0, 0x8241) 12:47:45 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) r1 = fsopen(&(0x7f0000000000)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, r0) 12:47:45 executing program 2: mq_notify(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}) 12:47:45 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x2101, 0x0) 12:47:45 executing program 5: fork() waitid(0x0, 0x0, 0x0, 0x1000002, 0x0) 12:47:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)='g', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x54c7) shutdown(r0, 0x1) 12:47:45 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/uts\x00') fcntl$setstatus(r0, 0x402, 0x40000) 12:47:45 executing program 4: r0 = io_uring_setup(0x63bd, &(0x7f0000000000)) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000100)={0x0, 0x3938700}, 0x0, 0x0) 12:47:45 executing program 0: mq_open(&(0x7f0000000040)='overlay\x00', 0x0, 0x0, 0x0) 12:47:45 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004380)={0x2020}, 0x2020) 12:47:45 executing program 0: fsopen(&(0x7f0000000040)='bpf\x00', 0x0) 12:47:45 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) read$FUSE(r0, &(0x7f00000023c0)={0x2020}, 0x2020) 12:47:45 executing program 4: fsopen(&(0x7f0000000000)='rpc_pipefs\x00', 0x0) 12:47:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)='g', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x54c7) shutdown(r0, 0x1) 12:47:45 executing program 2: waitid(0x4, 0x0, 0x0, 0x8, 0x0) 12:47:45 executing program 0: socketpair(0x2a, 0x0, 0x0, &(0x7f00000001c0)) 12:47:46 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x7b, 0x3f}, 0x1c) 12:47:46 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a800000000000000000000008000100", 0x20) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 12:47:46 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000300)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 12:47:46 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) r1 = fsopen(&(0x7f0000000180)='erofs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f00000001c0)='/proc/timer_list\x00;\xb3\xc1\x1e\xad\x85.\xd3\xeb\xd0Ej\x91\xdc\xb2\x16a\x11h:\"\"\xe8Q\xe2\xa6\xe9\x9bm\x1b6\x81\xdbZ\xe0\xc0RHDD\xbd\xeb\xb4\x85j\xe5!e7:m\x17+h%\"#\xde\xb9\xfe>\xcbc\\eU\xa7\xe0\xa2\x18)\x18\xc1\x7f\xc8/\xdc\x00\'H\xb5\xa2Nk\xb1\f\xd6\xa0\xd0]\xce\x84\xe7\x19Zm\x1aS5`\xfcy9\xdcRi\xe1J\xd1E$\xb69\xb6XN\x0f\x032^', 0x0, r0) r2 = dup(r1) read$FUSE(r2, &(0x7f0000000280)={0x2020}, 0x2020) 12:47:46 executing program 0: syz_open_dev$vcsa(&(0x7f0000000200), 0x1f, 0x4e581) 12:47:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)='g', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x54c7) shutdown(r0, 0x1) 12:47:46 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000001c0), 0x0, 0x8241) write$FUSE_ENTRY(r0, &(0x7f0000002240)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x90) 12:47:46 executing program 0: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x5421, 0x0) 12:47:46 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/uts\x00') fcntl$setstatus(r0, 0x40a, 0x0) 12:47:46 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 12:47:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)='g', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x54c7) 12:47:46 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r1, 0xc01064c8, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) close_range(r0, 0xffffffffffffffff, 0x0) 12:47:46 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/uts\x00') fcntl$setstatus(r0, 0x25, 0x0) [ 166.293390][ C1] hrtimer: interrupt took 54300 ns 12:47:46 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a800000000000000000000008000100", 0x20) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 12:47:46 executing program 0: fork() waitid(0x0, 0x0, &(0x7f0000000040), 0xc, 0x0) 12:47:46 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001140)='./cgroup/syz1\x00', 0x200002, 0x0) 12:47:46 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/consoles\x00', 0x0, 0x0) r1 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, r0) 12:47:46 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x5450, 0x0) 12:47:46 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f00000002c0)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unlink(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 12:47:46 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r1, 0xc01064c8, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) close_range(r0, 0xffffffffffffffff, 0x0) 12:47:46 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r1, 0xc01064c8, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) close_range(r0, 0xffffffffffffffff, 0x0) [ 166.648468][T10201] loop2: detected capacity change from 0 to 4096 12:47:46 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a800000000000000000000008000100", 0x20) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 166.712670][T10201] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 12:47:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)='g', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x54c7) 12:47:47 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r1, 0xc01064c8, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) close_range(r0, 0xffffffffffffffff, 0x0) 12:47:47 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) openat$incfs(r0, &(0x7f0000000180)='.pending_reads\x00', 0xd4042, 0x0) 12:47:47 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a800000000000000000000008000100", 0x20) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 167.157580][T10221] loop4: detected capacity change from 0 to 6 [ 167.207623][T10221] FAT-fs (loop4): Directory bread(block 6) failed [ 167.257736][T10221] FAT-fs (loop4): Directory bread(block 6) failed [ 167.293982][T10221] FAT-fs (loop4): Directory bread(block 6) failed 12:47:47 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/vmcoreinfo', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 12:47:47 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f00000002c0)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000180)='./file0\x00', 0x0) unlink(&(0x7f00000001c0)='./file0\x00') 12:47:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pkey_free(0xffffffffffffffff) 12:47:47 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) openat$incfs(r0, &(0x7f0000000180)='.pending_reads\x00', 0xd4042, 0x0) 12:47:47 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) openat$incfs(r0, &(0x7f0000000180)='.log\x00', 0xd4042, 0x0) 12:47:47 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/raw6\x00') preadv2(r0, &(0x7f00000006c0)=[{&(0x7f0000000380)=""/217, 0xd9}], 0x1, 0x0, 0x0, 0x0) [ 167.505633][T10236] loop5: detected capacity change from 0 to 4096 [ 167.509107][T10239] loop4: detected capacity change from 0 to 6 [ 167.538391][T10241] loop1: detected capacity change from 0 to 6 12:47:47 executing program 0: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000048000), 0x40000000) [ 167.571946][T10239] FAT-fs (loop4): Directory bread(block 6) failed [ 167.589519][T10236] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 167.594559][T10239] FAT-fs (loop4): Directory bread(block 6) failed [ 167.613733][T10241] FAT-fs (loop1): Unrecognized mount option ".log" or missing value 12:47:47 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f", 0x2c, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents(r0, &(0x7f0000000140)=""/114, 0x72) [ 167.640798][T10239] FAT-fs (loop4): Directory bread(block 6) failed [ 167.682428][T10241] loop1: detected capacity change from 0 to 6 [ 167.691787][T10241] FAT-fs (loop1): Unrecognized mount option ".log" or missing value [ 167.760285][T10259] loop0: detected capacity change from 0 to 6 [ 167.813359][T10259] FAT-fs (loop0): Directory bread(block 6) failed [ 167.855745][T10259] FAT-fs (loop0): Directory bread(block 6) failed 12:47:48 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)='g', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x54c7) 12:47:48 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) openat$incfs(r0, &(0x7f0000000180)='.pending_reads\x00', 0xd4042, 0x0) 12:47:48 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f00000002c0)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000180)='./file0\x00', 0x0) unlink(&(0x7f00000001c0)='./file0\x00') 12:47:48 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 12:47:48 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f", 0x2c, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 12:47:48 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f", 0x2c, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents(r0, &(0x7f0000000140)=""/114, 0x72) [ 168.073302][T10276] loop5: detected capacity change from 0 to 4096 [ 168.073320][T10275] loop1: detected capacity change from 0 to 270 [ 168.083282][T10277] loop0: detected capacity change from 0 to 6 [ 168.094193][T10279] loop4: detected capacity change from 0 to 6 [ 168.124194][T10277] FAT-fs (loop0): Directory bread(block 6) failed [ 168.134418][T10276] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 168.148069][T10279] FAT-fs (loop4): Directory bread(block 6) failed [ 168.198280][T10277] FAT-fs (loop0): Directory bread(block 6) failed 12:47:48 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f", 0x2c, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents(r0, &(0x7f0000000140)=""/114, 0x72) 12:47:48 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) openat$incfs(r0, &(0x7f0000000180)='.pending_reads\x00', 0xd4042, 0x0) 12:47:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) close(r1) 12:47:48 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f00000002c0)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000180)='./file0\x00', 0x0) unlink(&(0x7f00000001c0)='./file0\x00') 12:47:48 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 168.386673][T10299] loop0: detected capacity change from 0 to 6 [ 168.409575][T10299] FAT-fs (loop0): Directory bread(block 6) failed [ 168.436827][T10303] loop4: detected capacity change from 0 to 6 [ 168.458305][T10299] FAT-fs (loop0): Directory bread(block 6) failed [ 168.479552][T10303] FAT-fs (loop4): Directory bread(block 6) failed [ 168.489989][T10311] loop5: detected capacity change from 0 to 4096 [ 168.504743][T10303] FAT-fs (loop4): Directory bread(block 6) failed [ 168.514428][T10303] FAT-fs (loop4): Directory bread(block 6) failed 12:47:48 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f", 0x2c, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents(r0, &(0x7f0000000140)=""/114, 0x72) [ 168.536819][T10311] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 168.737152][T10321] loop0: detected capacity change from 0 to 6 [ 168.759409][T10321] FAT-fs (loop0): Directory bread(block 6) failed [ 168.796500][T10321] FAT-fs (loop0): Directory bread(block 6) failed 12:47:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)='g', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x54c7) 12:47:49 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 12:47:49 executing program 4: prctl$PR_SET_SECCOMP(0x3a, 0x0, &(0x7f0000000140)={0x0, 0x0}) 12:47:49 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f00000002c0)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000180)='./file0\x00', 0x0) unlink(&(0x7f00000001c0)='./file0\x00') 12:47:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) close(r1) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmmsg$sock(r1, &(0x7f0000001580)=[{{&(0x7f00000000c0)=@xdp={0x2c, 0x0, r3}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 12:47:49 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 169.067806][T10332] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 169.077920][T10335] loop5: detected capacity change from 0 to 4096 12:47:49 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r1, &(0x7f0000000100)="dff0b6d72e72a2", 0x7, 0x8002, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000001400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x38) [ 169.111260][T10335] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 12:47:49 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0x0, 0x0) futimesat(r0, 0x0, 0x0) [ 169.197346][T10346] loop0: detected capacity change from 0 to 270 12:47:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x9b5ed22be52330ee, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) sendfile(r3, r2, 0x0, 0x4000000000edbc) 12:47:49 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x540c, 0x0) 12:47:49 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0x0, 0x0) futimesat(r0, 0x0, 0x0) 12:47:49 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/164, 0xa4}], 0x1, 0x0, 0x0) [ 169.548313][T10364] loop0: detected capacity change from 0 to 270 12:47:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x54c7) 12:47:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x1a, 0x4) r2 = fcntl$dupfd(r1, 0x0, r0) bind$netlink(r2, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc) 12:47:50 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') 12:47:50 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 12:47:50 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x540a, 0x1) 12:47:50 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0x0, 0x0) futimesat(r0, 0x0, 0x0) [ 170.035879][T10379] loop0: detected capacity change from 0 to 270 12:47:50 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x540a, 0x1) 12:47:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x540a, 0x1) 12:47:50 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) poll(&(0x7f0000000080)=[{}], 0x1, 0x54c7) 12:47:50 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0x0, 0x0) futimesat(r0, 0x0, 0x0) 12:47:50 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') 12:47:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(r1, 0x4008700e, 0x0) 12:47:50 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) 12:47:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x540a, 0x1) 12:47:50 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0', "092dacab934fd22039b2a8bfbc3b8127c870f647b6079aafdb3e108377b405e0d790352d58c88388d6a6ad926a899b3975"}, 0x35) [ 170.412756][T10402] loop0: detected capacity change from 0 to 270 12:47:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x540a, 0x1) 12:47:50 executing program 2: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0xc0002060) 12:47:50 executing program 5: prctl$PR_SET_SECCOMP(0x34, 0x0, &(0x7f0000000140)={0x0, 0x0}) 12:47:50 executing program 4: setresuid(0x0, 0xee00, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) 12:47:50 executing program 0: r0 = syz_io_uring_setup(0x7075, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x8, &(0x7f0000000280), 0xffffff1f) 12:47:51 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) poll(&(0x7f0000000080)=[{}], 0x1, 0x54c7) 12:47:51 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) 12:47:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5607, 0x2) 12:47:51 executing program 5: getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x12) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) syz_emit_ethernet(0x37, &(0x7f00000003c0)=ANY=[@ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x0) 12:47:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000000)=""/240, &(0x7f0000000100)=0xf0) 12:47:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b33, &(0x7f00000001c0)=""/2) 12:47:51 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000200)={@random="14e4c3faa2fd", @broadcast, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @broadcast, @loopback}, {0x0, 0x0, 0x0, @private}}}}}, 0x0) 12:47:51 executing program 4: prctl$PR_SET_SECCOMP(0x21, 0x0, &(0x7f0000000140)={0x0, 0x0}) 12:47:51 executing program 5: getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x12) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) syz_emit_ethernet(0x37, &(0x7f00000003c0)=ANY=[@ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x0) 12:47:51 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) 12:47:51 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1b5b070731003600000000000048"], 0x78) 12:47:51 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="5d8e9581878283a9d3e215597d5f06eb0b71b1331a256994d12b54163303a43d0d13038f03cc4dffb57fc4a19b0c743a000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d00000000000000600000000000000010000000000000000100000001000000010000000100000610000000400000000000000000000000000000000000000000000004503000000000000020000000001", 0xca, 0x10000}], 0x0, &(0x7f00000002c0)={[], [{@smackfstransmute={'smackfstransmute', 0x3d, '\xdf}@@+[$#!'}}]}) [ 171.458534][T10451] loop5: detected capacity change from 0 to 256 [ 171.486580][T10451] BTRFS: device fsid 0d13038f-03cc-4dff-b57f-c4a19b0c743a devid 1 transid 7 /dev/loop5 scanned by syz-executor.5 (10451) [ 171.536779][T10451] BTRFS error (device loop5): superblock checksum mismatch [ 171.568521][T10451] BTRFS error (device loop5): open_ctree failed [ 171.617621][T10451] loop5: detected capacity change from 0 to 256 [ 171.644518][T10451] BTRFS error (device loop5): superblock checksum mismatch [ 171.657093][T10451] BTRFS error (device loop5): open_ctree failed 12:47:52 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) poll(&(0x7f0000000080)=[{}], 0x1, 0x54c7) 12:47:52 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x4b61, 0x7) 12:47:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b3a, 0x0) 12:47:52 executing program 4: r0 = syz_io_uring_setup(0x7075, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x9, &(0x7f0000000280), 0x1) 12:47:52 executing program 5: syz_mount_image$btrfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 12:47:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0', "092dacab934fd22039b2a8bfbc3b8127c870f647b6079aafdb3e108377b405e0d790352d58c88388d6a6ad926a899c39606946943c8cd6a7d3b4f65553587205e17fb2ffba22976402ab941b281cec583d42077a826ffe1ed52de146a1239b41"}, 0x64) 12:47:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b30, &(0x7f0000000000)=""/12) 12:47:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0', "092dacab934fd22039b2a8bfbc3b8127c870f647b6079aafdb3e108377b405e0d790352d58c88388d6a6ad926a899b3950"}, 0x35) 12:47:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@remote, @in6=@private1}}}, 0xb8}}, 0x0) 12:47:52 executing program 4: prctl$PR_SET_SECCOMP(0x2, 0x544000, 0x0) 12:47:52 executing program 2: r0 = memfd_create(&(0x7f0000000780)='\x00\xac=W[[\x87\x12\x04\xd5\xbc\x80K\x06\xcd]4(\xa2\xee2>\xa1\x9c\x86x\x1c\x9f\x97\x87\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00M\xc2N%\x93t[\xf3\xee\xa4\xb4\xfbf\x8dz7\\\x8e\xac\x18\x00\xfd\x89\xe1d\xfa\xcfb\xf3\xdc\xd4CY\x9a\xef\xa3\\\xa7\xa9^\xafL:[\x8e\x83U\xff\xfd\xb0\xfa\xdaL\xa99\x9b\xcfA\xe4n\xa0^\n\x1c\x84\x04\xc5a\xdf\xe5\xd4Hyn\xba:/\xa5\xf4\xaa\xfa\xcd\xc7T\x83\xf5N^\xf2n\xd0=\xb9\t\xdd-F\xacb\xac \xd3\xccj\x13\xa2\x9fLu\'\xed\x91\x867\xaa\xf5\xa0]\xb6\xaa\xea\xfd\xde\xa6\xec\b\x16\x86l:;\xf9\xdb\xcf\x88\"\xca\xe0E\xdb\xec\xf9\xb3\xed\a\x00\x00\x00\x00\x00\x00\x00\xd6.\xf7\x92\xc42\xdf\xefE\xce}\x1b\xda\xdd?\n6\xe1\xb1\xd8Y\x960\xd1\x00\x00\x00\x00\x00\x00MW\x8f\xc6\x82\xe4\x15\xf7\xe9\xd8\xc5b\x0e\x91\xc5\xc76$\x18\xa4\xbe\xe8V\x8d-\xe3\x8fC\xd5\xf5\xd6L\xe3\xce\xa1\x8dz\xce\xa7\xa5\xc8\xcbhM\x1b\xf8\x98\xc4\xfbD6\x88\xfd\xe5i\x8a\xd8\xcfm\x81Z\x19\xf0\xef\xc15\xe8\xcb\xf5\t\t\x00\x17\xfa\x1fqb\xe7\"\xcb4\xb8\xe5/\xd52\x17\x12\x1d\xd8\x87\xb9|\x8d\x83\xea\xcc\x94\xebZ\xae\xaf\x19\xa4\xb2\xc6\xe1\x926B\xb6\x89Z\xa9\xb5/\xbb\x9d&\xeeO\xb3\xb3\xd4\b`\xa9f\x84\xad\t\x1a\xc2\xd5\x88\xbfo\x80V\x93\x9fl\xd7\xff\x03\xb7J\xed\x183\xe3\x7f\xfaq,\xca\x06\xb0\xc9\x92\x93\xa5I\x89\xb7\x85\x90\xb7\x1b0\xce\xd7!\x8fD\x96\xe1 ^>\x9f\x04\x89<\xb7S\x7f\x1a\x88\xab$\xd3y\xc2\xe1\x99\xbch\xd3\x83\xcd\x7f\xc5n\xb1\xc1X \xe2\xbb\x1f\x01\x90\xb1O\x8d\x7f\xa8\xd4\xdbO\xef\x99\xf3\xd3M\x0f\t\x7f\n,\x84\x1f\xfa\xe2\xc8\x99\x97Oq\xae\x9b\x86h\xfa3\xb9\xfd\xbb\xd4^\xc0t\xa7]Y\xe9\x7f[\x11\xb1\xf3m\x17F\x9d\x18\xe2\xe1\x01\xb6f=-?\xbcI\xf2\xd9\xc4>-\xc0E\x9a\x82\xcc7S\xd4\xb6\'\xd2DY\xa5\x83,\xd1\xbc\xc7\xf6\xe0\x1f o\x06\xc2t\x14\xc2\xe0\x92\xc1\x8a\x85>@\xc9\xb0% \xc7\x13l\x8bJ\xe5\xec\x1dE\xf5\xc5\xe2\xe3\x10G7r#\xbc\x95&\x14\x1e\x97\xce\x83>Q@\xfb\xeb=\x1e\xb3\xd5H\x02\x86\xc6\xf3\xe1i\\\x1d\xf4\xc1\xacJC+\xc8}\x1b{\x86\x17\x00\n\"\xec\xa5x\xe6\xb1i\xeb\xb3\xb7I\x90\x9eai\xde\x01\xdc\xfeA\x05Sn\xe6\xe8^\xdf\x8c`\x17\xca\xbd\\QG\xb15\x82*=\xbd\xe9\xaf\x12<\xd7\xe1$\xa4\xdaU\xfb^\xd8!\xacxy\xd5X\xef\x03\xa7\x10\xa1C#S~\x0f\x17\t>X\\mv0\x9eZ\x89\xf4\xae\a\xc8\x16\xd2t\x16\xf3X%Q\xbd\xe9\x86V\xf2\x99^0\xe8xI(\xde-\x04s\x15\x06#2\xef\xef@\xa3t0d^^\xad\xf6\xad\xe0\x16\xf6\xa8\x99!\x0e\x9d+;D&\xebN\x94\x12\x04\x95o\xd6\x9fl\xcb\x16gc\xf5(\xaa_\xec\x9aiE\f\xd4\xc6\xf2\xae\x85n\x995\xcd\xa7\xbb\xf0pz\xaf\tC\x1cq\xaa\x92,Li\r\x95Z\x89\"\xaf]\x95\xb9b_\xe4\xba\xd4\x93\xab\xe1\xb9\xd8E[\xbb\xc9.M+\xbe\x81N\xd2\xae\xf4\x18\xd0\xe7\x98\x90,\xce\ft\xc4\xc7\x02\xaa\xc7\xeb1;\x86b\x8f\x12{k#c\x1d@\xc31\x00\xd2}f\x8cX\xce\xed\xa4\xe4\xca', 0x0) fallocate(r0, 0x0, 0x2000428, 0x1) write(r0, &(0x7f0000000140)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000c, 0x11, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) 12:47:52 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x40001, 0x0) 12:47:53 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x54c7) 12:47:53 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 12:47:53 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') read$FUSE(r0, 0x0, 0x0) 12:47:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x3, 0x0, &(0x7f0000000400)) 12:47:53 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 12:47:53 executing program 4: r0 = msgget$private(0x0, 0xfffffffffffffffd) msgsnd(r0, &(0x7f00000001c0)={0x3, "77cf13b5fb25d23ac9c788fb41104ec7f8b0b30a73dcdcc7fb7a429836374b60c2725e190e4d2cb0287cd7a6ccc96c5425ee347c21f82bc389b73e7065bf59fe5622e611274c8ca0b94a2171aac196fee1449a64ff4061d893a34f7193505865e66f67f9b085d9ed67c749b00f22ebf2cd0bac1d35d486836b733ee2b3d1178afa1ea0e6e910348f8ac4fab3124b7c40958dd17738aba41a9a5ab062eb99912fb87504ffd8e070c82aa95f92fefcc751c7e7316f1ff77a846203fb6c5bca8af18d41fb0facd38be15ae122f90f5b93bf"}, 0xd8, 0x0) msgrcv(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000deff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d11b86b000"/4104], 0x1008, 0x3, 0x800) 12:47:53 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x389101, 0x60) 12:47:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f0000000040)) 12:47:53 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x410002, 0x0) 12:47:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 12:47:53 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1ed042, 0x17f) 12:47:53 executing program 2: unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x200) [ 173.223060][ T37] audit: type=1800 audit(1628772473.442:2): pid=10534 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14042 res=0 errno=0 [ 173.315509][ T37] audit: type=1800 audit(1628772473.442:3): pid=10534 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14042 res=0 errno=0 12:47:54 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x54c7) 12:47:54 executing program 4: r0 = socket(0x10, 0x80002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4002}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795d"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:47:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303, 0x36}, "f8ff2000ffffffff", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "9900ffe9", "ffffa130fffffffe"}, 0x38) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 12:47:54 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795dddcde43ec3"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:47:54 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x50}, 0x40408c4) 12:47:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c00ac003b0001"], 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 173.994001][T10555] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 174.017231][T10555] device team_slave_0 entered promiscuous mode [ 174.023899][T10555] device team_slave_1 entered promiscuous mode [ 174.040408][T10555] device macsec1 entered promiscuous mode [ 174.054074][T10555] device team0 entered promiscuous mode [ 174.065805][T10555] device team0 left promiscuous mode [ 174.086962][T10555] device team_slave_0 left promiscuous mode 12:47:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004740)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[], 0x58}}], 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000006c0)={&(0x7f0000000100)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0}, 0x0) [ 174.093201][T10555] device team_slave_1 left promiscuous mode 12:47:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x1000, &(0x7f0000000f80)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:47:54 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x89a0, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x336) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x0, 0x1, 0xc0, 0x20, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x9}, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6fac, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x2) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) [ 174.479287][T10556] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 174.498973][T10558] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 174.517669][T10558] device team_slave_0 entered promiscuous mode [ 174.524038][T10558] device team_slave_1 entered promiscuous mode [ 174.532476][T10558] device macsec1 entered promiscuous mode [ 174.538371][T10558] device team0 entered promiscuous mode [ 174.546119][T10558] device team0 left promiscuous mode [ 174.552662][T10558] device team_slave_0 left promiscuous mode [ 174.558642][T10558] device team_slave_1 left promiscuous mode [ 174.701895][T10568] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 174.713559][T10568] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 12:47:55 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x89a0, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x336) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x0, 0x1, 0xc0, 0x20, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x9}, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6fac, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x2) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) 12:47:55 executing program 4: r0 = socket(0x10, 0x80002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4002}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795d"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 174.781960][T10605] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 174.803964][T10605] device team_slave_0 entered promiscuous mode [ 174.810505][T10605] device team_slave_1 entered promiscuous mode 12:47:55 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x54c7) [ 174.876522][T10605] device macsec1 entered promiscuous mode [ 174.882899][T10605] device team0 entered promiscuous mode [ 174.890276][T10605] device team0 left promiscuous mode [ 174.897144][T10605] device team_slave_0 left promiscuous mode [ 174.903197][T10605] device team_slave_1 left promiscuous mode 12:47:55 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x50}, 0x40408c4) [ 175.165367][T10614] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 175.186252][T10618] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 12:47:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c00ac003b0001"], 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 175.218138][T10618] device team_slave_0 entered promiscuous mode [ 175.224544][T10618] device team_slave_1 entered promiscuous mode [ 175.260610][T10618] device macsec1 entered promiscuous mode [ 175.284258][T10618] device team0 entered promiscuous mode [ 175.296318][T10618] device team0 left promiscuous mode [ 175.316455][T10618] device team_slave_0 left promiscuous mode [ 175.322677][T10618] device team_slave_1 left promiscuous mode 12:47:55 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x89a0, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x336) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x0, 0x1, 0xc0, 0x20, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x9}, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6fac, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x2) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) [ 175.514698][T10641] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 175.528781][T10642] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 175.554790][T10642] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 12:47:55 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795dddcde43ec3"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:47:55 executing program 4: r0 = socket(0x10, 0x80002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4002}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795d"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:47:55 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x2, 0x4, 0x4, 0x40000001}, 0x40) 12:47:55 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x89a0, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x336) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x0, 0x1, 0xc0, 0x20, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x9}, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6fac, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x2) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) [ 175.684892][T10657] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 175.726609][T10657] device team_slave_0 entered promiscuous mode [ 175.733159][T10657] device team_slave_1 entered promiscuous mode [ 175.747424][T10657] device macsec1 entered promiscuous mode [ 175.754612][T10657] device team0 entered promiscuous mode [ 175.765281][T10657] device team0 left promiscuous mode [ 175.771858][T10657] device team_slave_0 left promiscuous mode [ 175.777886][T10657] device team_slave_1 left promiscuous mode 12:47:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x54c7) 12:47:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c00ac003b0001"], 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:47:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x54c7) 12:47:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x54c7) 12:47:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x54c7) [ 176.278567][T10663] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 176.306323][T10663] device team_slave_0 entered promiscuous mode [ 176.312729][T10663] device team_slave_1 entered promiscuous mode [ 176.327647][T10663] device macsec1 entered promiscuous mode [ 176.333845][T10663] device team0 entered promiscuous mode [ 176.370998][T10663] device team0 left promiscuous mode [ 176.377124][T10663] device team_slave_0 left promiscuous mode [ 176.383196][T10663] device team_slave_1 left promiscuous mode 12:47:56 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x8, 0x3, 0x0, 0x0, 0x4, 0x20004, 0xe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf0}, 0x20, 0x9, 0x1, 0x5, 0x1, 0x5, 0x1000, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x22, 0x0, 0x1, 0xb00}, 0x40) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xf4, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x101, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 176.549187][T10674] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 176.563977][T10679] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 176.574365][T10679] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 12:47:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80ffffff}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x1000, &(0x7f0000000f80)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:47:56 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795dddcde43ec3"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:47:56 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000002780)='ns/cgroup\x00') 12:47:56 executing program 4: r0 = socket(0x10, 0x80002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4002}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795d"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:47:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x6, @private, 0x0, 0x0, 'wlc\x00'}, 0x2c) [ 176.724489][T10707] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 176.775703][T10707] device team_slave_0 entered promiscuous mode [ 176.782074][T10707] device team_slave_1 entered promiscuous mode [ 176.808165][T10707] device macsec1 entered promiscuous mode [ 176.814135][T10707] device team0 entered promiscuous mode 12:47:57 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000540), r0) sendmsg$IEEE802154_SET_MACPARAMS(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) [ 176.825277][T10707] device team0 left promiscuous mode [ 176.831987][T10707] device team_slave_0 left promiscuous mode [ 176.837996][T10707] device team_slave_1 left promiscuous mode 12:47:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000040)) 12:47:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c00ac003b0001"], 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:47:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x16) sendmsg$inet6(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x11) 12:47:57 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 12:47:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x54c7) 12:47:57 executing program 5: sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000200)) 12:47:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x2, 0x0, &(0x7f0000000080)) [ 177.279767][T10710] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 177.297276][T10710] device team_slave_0 entered promiscuous mode [ 177.303601][T10710] device team_slave_1 entered promiscuous mode [ 177.339682][T10710] device macsec1 entered promiscuous mode [ 177.352564][T10710] device team0 entered promiscuous mode [ 177.368069][T10710] device team0 left promiscuous mode [ 177.376733][T10710] device team_slave_0 left promiscuous mode [ 177.382839][T10710] device team_slave_1 left promiscuous mode 12:47:57 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795dddcde43ec3"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:47:57 executing program 5: socketpair(0x10, 0x3, 0x3, &(0x7f0000000b80)) 12:47:57 executing program 4: r0 = socket(0x10, 0x80002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4002}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x4000000) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:47:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x8400, 0x63, 0x0, 0x0) 12:47:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c00ac003b0001"], 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:47:58 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000009c0)={@multicast, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "01720b", 0x44, 0x6, 0x0, @private0, @dev}}}}, 0x0) 12:47:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000013c0)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback=0x7f000009}}, 0x1c, 0x0}, 0x4000854) [ 177.794326][T10763] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 177.830053][T10763] device team_slave_0 entered promiscuous mode [ 177.836489][T10763] device team_slave_1 entered promiscuous mode 12:47:58 executing program 2: ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) unshare(0x8000000) unshare(0x8000000) 12:47:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) [ 177.873568][T10763] device macsec1 entered promiscuous mode [ 177.904803][T10763] device team0 entered promiscuous mode 12:47:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x54c7) [ 177.940977][T10763] device team0 left promiscuous mode [ 177.955676][T10763] device team_slave_0 left promiscuous mode [ 177.962139][T10763] device team_slave_1 left promiscuous mode 12:47:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0}, 0x20008080) 12:47:58 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 12:47:58 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:47:58 executing program 4: r0 = socket(0x10, 0x80002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4002}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x4000000) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:47:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, &(0x7f0000000040)) 12:47:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0xa, 0x0, &(0x7f0000000080)) 12:47:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c00ac003b0001"], 0x84}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:47:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x16) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000ff"], 0x28}, 0x0) 12:47:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000040)) 12:47:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c00ac003b0001"], 0x84}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:47:58 executing program 4: r0 = socket(0x10, 0x80002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4002}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x4000000) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:47:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x54c7) 12:47:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x84, 0x21, 0x0, &(0x7f0000000080)) 12:47:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x16) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, @mcast2}}) 12:47:59 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:47:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c00ac003b0001"], 0x84}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:47:59 executing program 4: r0 = socket(0x10, 0x80002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4002}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795d"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:47:59 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6060, 0x0) [ 179.007880][T10836] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 12:47:59 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89eb, &(0x7f0000000000)={'nr0\x00'}) 12:47:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 179.061927][T10836] device team_slave_0 entered promiscuous mode [ 179.068455][T10836] device team_slave_1 entered promiscuous mode [ 179.120834][T10836] device macsec1 entered promiscuous mode [ 179.126876][T10836] device team0 entered promiscuous mode [ 179.140743][T10836] device team0 left promiscuous mode 12:47:59 executing program 2: r0 = socket(0x10, 0x2, 0x9) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) [ 179.162135][T10836] device team_slave_0 left promiscuous mode [ 179.168334][T10836] device team_slave_1 left promiscuous mode 12:47:59 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:47:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001180)={{0x14}, [@NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x201, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_TYPE={0x8}}], {0x14}}, 0x44}}, 0x0) 12:48:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x54c7) 12:48:00 executing program 2: syz_emit_ethernet(0x36, &(0x7f00000009c0)={@link_local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "372399", 0x0, 0x0, 0x0, @loopback={0x2900}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, 0x0) 12:48:00 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x42806, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) 12:48:00 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795dddcde43ec3"], 0x50}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:00 executing program 4: r0 = socket(0x10, 0x80002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4002}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795d"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:48:00 executing program 2: r0 = socket(0x29, 0x2, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) [ 179.887046][T10882] __nla_validate_parse: 10 callbacks suppressed [ 179.887062][T10882] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:48:00 executing program 5: r0 = socket(0x23, 0x5, 0x0) getpeername$packet(r0, 0x0, &(0x7f00000002c0)) 12:48:00 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795dddcde43ec3"], 0x50}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 179.947944][T10884] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 179.970160][T10884] device team_slave_0 entered promiscuous mode [ 179.976657][T10884] device team_slave_1 entered promiscuous mode 12:48:00 executing program 2: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89e0, 0x0) [ 179.998485][T10884] device macsec1 entered promiscuous mode [ 180.007609][T10884] device team0 entered promiscuous mode [ 180.030343][T10884] device team0 left promiscuous mode 12:48:00 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140), r0) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:48:00 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795dddcde43ec3"], 0x50}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 180.074551][T10884] device team_slave_0 left promiscuous mode [ 180.080754][T10884] device team_slave_1 left promiscuous mode 12:48:01 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x54c7) 12:48:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000001680)={0x14, 0x10, 0x7, 0x201}, 0x14}}, 0x0) 12:48:01 executing program 1: r0 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795dddcde43ec3"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:01 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x4, 0x3002}, 0x4) 12:48:01 executing program 4: r0 = socket(0x10, 0x80002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4002}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795d"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 180.864528][T10927] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:48:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @mss, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 12:48:01 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000040)=[{0x6}, {0x0, 0x1, 0x7b, 0xff}]}) 12:48:01 executing program 1: r0 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795dddcde43ec3"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 180.908915][T10930] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 180.928964][T10930] device team_slave_0 entered promiscuous mode [ 180.935492][T10930] device team_slave_1 entered promiscuous mode [ 180.951957][T10930] device macsec1 entered promiscuous mode [ 180.959073][T10930] device team0 entered promiscuous mode [ 180.979545][T10930] device team0 left promiscuous mode [ 181.012098][T10930] device team_slave_0 left promiscuous mode [ 181.018295][T10930] device team_slave_1 left promiscuous mode 12:48:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @mss, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 12:48:01 executing program 1: r0 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795dddcde43ec3"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @mss, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x109e8, 0x805, 0x0, 0x6) 12:48:01 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) poll(0x0, 0x0, 0x54c7) 12:48:01 executing program 1: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795dddcde43ec3"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @mss, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x109e8, 0x805, 0x0, 0x6) 12:48:01 executing program 4: r0 = socket(0x10, 0x80002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795d"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:01 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000100)={0x0, 0xc5a, 0x0, 0x1}, 0xc) 12:48:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c00ac003b0001"], 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:48:02 executing program 1: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795dddcde43ec3"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 181.794878][T10985] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 181.822106][T10985] device team_slave_0 entered promiscuous mode [ 181.828619][T10985] device team_slave_1 entered promiscuous mode [ 181.845767][T10985] device macsec1 entered promiscuous mode [ 181.859131][T10985] device team0 entered promiscuous mode [ 181.868447][T10993] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 181.879101][T10985] device team0 left promiscuous mode [ 181.887351][T10985] device team_slave_0 left promiscuous mode 12:48:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x21, 0x0, 0x0) 12:48:02 executing program 1: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795dddcde43ec3"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:02 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x10}, 0x10}, 0x8}, 0x0) [ 181.893399][T10985] device team_slave_1 left promiscuous mode [ 181.936521][T10993] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 12:48:02 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:02 executing program 5: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000140)) [ 182.354233][T10986] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:48:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) poll(0x0, 0x0, 0x54c7) 12:48:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x6b, 0x0, 0x0) 12:48:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0xb, 0x0, 0x0) 12:48:02 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c00ac003b0001"], 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:48:02 executing program 4: r0 = socket(0x10, 0x80002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795d"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:02 executing program 5: r0 = getpid() waitid(0x3, r0, 0x0, 0x8, 0x0) [ 182.670043][T11026] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:48:02 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fork() [ 182.714351][T11027] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 182.728039][T11026] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 182.748183][T11027] device team_slave_0 entered promiscuous mode [ 182.754513][T11027] device team_slave_1 entered promiscuous mode 12:48:03 executing program 5: bpf$MAP_CREATE(0x23, &(0x7f0000000080), 0x40) [ 182.766730][T11026] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 182.789248][T11027] device macsec1 entered promiscuous mode [ 182.807036][T11027] device team0 entered promiscuous mode [ 182.848041][T11027] device team0 left promiscuous mode [ 182.860565][T11027] device team_slave_0 left promiscuous mode [ 182.866581][T11027] device team_slave_1 left promiscuous mode 12:48:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @l2tp={0x2, 0x0, @dev}, @in={0x2, 0x0, @dev}, @llc, 0x7d0f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x400000000}) 12:48:03 executing program 5: socketpair(0x11, 0x0, 0x0, &(0x7f0000000180)) 12:48:03 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) poll(0x0, 0x0, 0x54c7) 12:48:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c00ac003b0001"], 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:48:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x0, 0x0, 0x0, 0xe}, 0x40) 12:48:03 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0xc, 0x0, 0x0) 12:48:03 executing program 4: r0 = socket(0x10, 0x80002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795d"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:03 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 183.619714][T11071] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:48:03 executing program 2: socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000), 0x4) 12:48:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x5, 0x0, 0x0) [ 183.674169][T11077] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 12:48:03 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 183.718899][T11074] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 183.758770][T11074] device team_slave_0 entered promiscuous mode [ 183.765213][T11074] device team_slave_1 entered promiscuous mode 12:48:04 executing program 5: bpf$MAP_CREATE(0xe, &(0x7f0000000080), 0x40) 12:48:04 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 183.825126][T11074] device macsec1 entered promiscuous mode [ 183.846299][T11095] sctp: [Deprecated]: syz-executor.2 (pid 11095) Use of int in maxseg socket option. [ 183.846299][T11095] Use struct sctp_assoc_value instead [ 183.850852][T11074] device team0 entered promiscuous mode [ 183.958407][T11074] device team0 left promiscuous mode [ 183.984905][T11074] device team_slave_0 left promiscuous mode [ 183.991025][T11074] device team_slave_1 left promiscuous mode 12:48:04 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) poll(&(0x7f0000000080), 0x0, 0x54c7) 12:48:04 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r1, @ANYBLOB="00000000000000000c00ac003b0001"], 0x84}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:48:04 executing program 5: bpf$MAP_CREATE(0x1d, &(0x7f0000000080), 0x40) 12:48:04 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000200)=0x9c) 12:48:04 executing program 4: r0 = socket(0x10, 0x80002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4002}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795d"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 184.563424][T11120] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 184.602308][T11120] device team_slave_0 entered promiscuous mode 12:48:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000), 0x4) 12:48:04 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x208, 0x0, 0xffffffff, 0xffffffff, 0xbc, 0xffffffff, 0x174, 0xffffffff, 0xffffffff, 0x174, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x94, 0xbc, 0x0, {}, [@inet=@rpfilter={{0x24}, {0x922760a69d17bbba}}]}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x264) [ 184.608772][T11120] device team_slave_1 entered promiscuous mode [ 184.664632][T11120] device macsec1 entered promiscuous mode [ 184.680598][T11120] device team0 entered promiscuous mode [ 184.691396][T11133] sctp: [Deprecated]: syz-executor.2 (pid 11133) Use of int in maxseg socket option. [ 184.691396][T11133] Use struct sctp_assoc_value instead [ 184.715290][T11120] device team0 left promiscuous mode [ 184.726856][T11120] device team_slave_0 left promiscuous mode [ 184.733105][T11120] device team_slave_1 left promiscuous mode 12:48:05 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:05 executing program 2: perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:48:05 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "b3084c", 0x8, 0x11, 0x0, @mcast1, @mcast2, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) [ 185.088530][T11119] __nla_validate_parse: 1 callbacks suppressed [ 185.088546][T11119] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 185.105078][T11138] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 185.119743][T11119] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 12:48:05 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) poll(&(0x7f0000000080), 0x0, 0x54c7) 12:48:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000140)={@rand_addr=0x64010101, @private}, 0x8) 12:48:05 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 12:48:05 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:05 executing program 4: r0 = socket(0x10, 0x80002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4002}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795d"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:05 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r1, @ANYBLOB="00000000000000000c00ac003b0001"], 0x84}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:48:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') openat$cgroup_type(r0, &(0x7f0000000100), 0x2, 0x0) 12:48:05 executing program 2: syz_mount_image$f2fs(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001180)=ANY=[@ANYBLOB=',context=u\"con']) [ 185.497712][T11161] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 185.527036][T11162] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 12:48:05 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 185.557609][T11162] device team_slave_0 entered promiscuous mode [ 185.564040][T11162] device team_slave_1 entered promiscuous mode 12:48:05 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x5e52c4567dd5da1b, 0x0) [ 185.604857][T11162] device macsec1 entered promiscuous mode [ 185.618782][T11162] device team0 entered promiscuous mode [ 185.639540][T11162] device team0 left promiscuous mode 12:48:05 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x10) r1 = openat(r0, &(0x7f0000000340)='./bus\x00', 0x401, 0x182) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x145742, 0x111) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140)=0x1fdb, 0x4) ftruncate(r3, 0x80006) [ 185.654753][T11162] device team_slave_0 left promiscuous mode [ 185.660833][T11162] device team_slave_1 left promiscuous mode 12:48:05 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100), 0x4) [ 185.726799][T11177] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 186.041018][T11173] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 186.041034][T11160] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 186.041201][T11160] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 12:48:06 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) poll(&(0x7f0000000080), 0x0, 0x54c7) 12:48:06 executing program 2: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x7ffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000240)='\a', 0x1, 0x206f}, {&(0x7f0000000300)='|', 0x1}], 0x0, 0x0) 12:48:06 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x1d70c0, 0x0) 12:48:06 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:06 executing program 4: r0 = socket(0x10, 0x80002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4002}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795d"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:06 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r1, @ANYBLOB="00000000000000000c00ac003b0001"], 0x84}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 186.426067][T11200] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 12:48:06 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={@private1, @ipv4, @private2, 0x0, 0x13, 0x0, 0x0, 0x0, 0x1220228}) [ 186.475416][T11200] device team_slave_0 entered promiscuous mode [ 186.481828][T11200] device team_slave_1 entered promiscuous mode [ 186.506906][T11200] device macsec1 entered promiscuous mode [ 186.527793][T11200] device team0 entered promiscuous mode [ 186.547176][T11200] device team0 left promiscuous mode [ 186.560153][T11200] device team_slave_0 left promiscuous mode [ 186.566257][T11200] device team_slave_1 left promiscuous mode 12:48:07 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000240)) [ 186.909242][T11203] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 186.909332][T11202] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 186.936766][T11202] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 12:48:07 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:07 executing program 4: r0 = socket(0x10, 0x80002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4002}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795d"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:07 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 187.082899][T11219] 9pnet: Insufficient options for proto=fd 12:48:07 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) msync(&(0x7f0000730000/0x2000)=nil, 0x2000, 0x6) [ 187.143949][T11221] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 187.197912][T11221] device team_slave_0 entered promiscuous mode [ 187.204385][T11221] device team_slave_1 entered promiscuous mode [ 187.237166][T11221] device macsec1 entered promiscuous mode [ 187.266643][T11221] device team0 entered promiscuous mode [ 187.300284][T11221] device team0 left promiscuous mode 12:48:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) poll(&(0x7f0000000080)=[{}], 0x1, 0x54c7) [ 187.316098][T11221] device team_slave_0 left promiscuous mode [ 187.322366][T11221] device team_slave_1 left promiscuous mode 12:48:07 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @ax25={0x3, @bcast}, @can, @xdp, 0x0, 0x0, 0x0, 0x1000000}) 12:48:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32, @ANYBLOB="00000000000000000c00ac003b0001"], 0x84}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:48:07 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendmmsg(r0, &(0x7f0000009fc0)=[{{&(0x7f0000003a80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x80, 0x0}}], 0x1, 0x0) 12:48:07 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x134, 0x134, 0x5, [@union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @const, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0xa, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x151}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 12:48:07 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x240, 0x0) [ 187.596447][T11247] ptrace attach of "/root/syz-executor.5"[11246] was attempted by "/root/syz-executor.5"[11247] 12:48:08 executing program 5: syz_io_uring_setup(0x3102, &(0x7f0000000180), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0xb9a, &(0x7f0000000000), &(0x7f0000400000/0xc00000)=nil, &(0x7f00006fe000/0x2000)=nil, &(0x7f0000000840), 0x0) syz_io_uring_setup(0x1ea8, &(0x7f00000007c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 12:48:08 executing program 4: r0 = socket(0x10, 0x80002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4002}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795d"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 12:48:08 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddaf"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:08 executing program 2: timer_create(0x0, &(0x7f0000000480)={0x0, 0x1b, 0x0, @thr={0x0, 0x0}}, &(0x7f00000004c0)) 12:48:08 executing program 5: pselect6(0x40, &(0x7f0000000640), 0x0, &(0x7f00000006c0), &(0x7f0000000700)={0x0, 0x989680}, &(0x7f0000000780)={0x0}) [ 187.907047][T11267] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 187.958107][T11267] device team_slave_0 entered promiscuous mode [ 187.964684][T11267] device team_slave_1 entered promiscuous mode [ 188.014978][T11267] device macsec1 entered promiscuous mode [ 188.035604][T11267] device team0 entered promiscuous mode [ 188.066538][T11267] device team0 left promiscuous mode [ 188.086864][T11267] device team_slave_0 left promiscuous mode [ 188.093037][T11267] device team_slave_1 left promiscuous mode 12:48:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) poll(&(0x7f0000000080)=[{}], 0x1, 0x54c7) 12:48:08 executing program 2: timer_create(0x4, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 12:48:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32, @ANYBLOB="00000000000000000c00ac003b0001"], 0x84}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:48:08 executing program 5: syz_open_dev$vcsn(&(0x7f0000000080), 0x6, 0x4080) 12:48:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380), 0x10}, 0x78) 12:48:08 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) 12:48:08 executing program 2: ioctl$SNDCTL_DSP_NONBLOCK(0xffffffffffffffff, 0x500e, 0x0) [ 188.515266][T11266] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 188.536142][T11266] device team_slave_0 entered promiscuous mode [ 188.542563][T11266] device team_slave_1 entered promiscuous mode [ 188.585222][T11266] device macsec1 entered promiscuous mode [ 188.605446][T11266] device team0 entered promiscuous mode [ 188.614606][T11266] device team0 left promiscuous mode [ 188.620299][T11266] device team_slave_0 left promiscuous mode [ 188.626308][T11266] device team_slave_1 left promiscuous mode 12:48:09 executing program 4: r0 = socket(0x10, 0x80002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4002}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795d"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:09 executing program 5: syz_io_uring_setup(0xb9a, &(0x7f0000000000), &(0x7f0000400000/0xc00000)=nil, &(0x7f00006fe000/0x2000)=nil, &(0x7f0000000840), 0x0) syz_io_uring_setup(0x1ea8, &(0x7f00000007c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 12:48:09 executing program 2: pselect6(0x40, &(0x7f0000000640), 0x0, &(0x7f00000006c0)={0x0, 0x2}, &(0x7f0000000700)={0x0, 0x989680}, &(0x7f0000000780)={&(0x7f0000000740), 0x8}) 12:48:09 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddaf"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32, @ANYBLOB="00000000000000000c00ac003b0001"], 0x84}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 188.986821][T11316] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 189.014902][T11316] device team_slave_0 entered promiscuous mode [ 189.021303][T11316] device team_slave_1 entered promiscuous mode [ 189.038907][T11316] device macsec1 entered promiscuous mode [ 189.067419][T11316] device team0 entered promiscuous mode [ 189.101333][T11316] device team0 left promiscuous mode [ 189.109796][T11316] device team_slave_0 left promiscuous mode [ 189.115943][T11316] device team_slave_1 left promiscuous mode 12:48:09 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000e80), 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000080), &(0x7f00000000c0)=@v3, 0x18, 0x0) 12:48:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) poll(&(0x7f0000000080)=[{}], 0x1, 0x54c7) 12:48:09 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 12:48:09 executing program 2: pselect6(0x40, &(0x7f0000000640), 0x0, &(0x7f00000006c0)={0x73}, 0x0, 0x0) 12:48:09 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, 0x0) 12:48:09 executing program 2: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000dc0), r0) 12:48:09 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x40000, 0x0) [ 189.523300][T11320] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 189.555211][T11320] device team_slave_0 entered promiscuous mode [ 189.561675][T11320] device team_slave_1 entered promiscuous mode [ 189.612480][T11320] device macsec1 entered promiscuous mode [ 189.622944][T11320] device team0 entered promiscuous mode [ 189.643798][T11320] device team0 left promiscuous mode [ 189.649581][T11320] device team_slave_0 left promiscuous mode [ 189.655610][T11320] device team_slave_1 left promiscuous mode 12:48:10 executing program 4: r0 = socket(0x10, 0x80002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4002}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795d"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:10 executing program 2: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000022c0), 0x8000, &(0x7f0000002440)={[{@fat=@errors_continue}, {@fat=@gid}], [{@appraise}]}) 12:48:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000300)={0x1c, 0x1a, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}]}]}, 0x1c}], 0x1}, 0x0) 12:48:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c00ac003b0001"], 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:48:10 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddaf"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2e, &(0x7f0000000000), 0x0) [ 190.031416][T11369] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 190.059136][T11369] device team_slave_0 entered promiscuous mode [ 190.065495][T11369] device team_slave_1 entered promiscuous mode [ 190.092146][T11369] device macsec1 entered promiscuous mode [ 190.098247][T11369] device team0 entered promiscuous mode [ 190.106700][T11369] device team0 left promiscuous mode [ 190.113040][T11369] device team_slave_0 left promiscuous mode [ 190.119072][T11369] device team_slave_1 left promiscuous mode 12:48:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 12:48:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x44, 0x1, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) fcntl$setpipe(r2, 0x407, 0x0) fcntl$setpipe(r2, 0x407, 0xfb) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, 0x0, 0x0, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8, 0x1, 0x30}, @val={0x8}, @void}}, [@NL80211_ATTR_NETNS_FD={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x880) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000001c0)='./file0\x00', 0x3fd, 0x0) 12:48:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000000200)={'syz0', "092dacab934fd22039b2a8bfbc3b8127c870f647b6079aafdb3e108377b405e0d790352d58c88388d6a6ad926a899c39606946943c8cd6a7d3b4f65553587205e17fb2ffba22976402ab941b3d"}, 0x51) 12:48:10 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x11, 0xd9f, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) 12:48:10 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x11, 0xd9f, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) 12:48:10 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x11, 0xd9f, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) [ 190.632579][T11372] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 190.655643][T11372] device team_slave_0 entered promiscuous mode [ 190.662085][T11372] device team_slave_1 entered promiscuous mode [ 190.682785][T11372] device macsec1 entered promiscuous mode [ 190.689164][T11372] device team0 entered promiscuous mode [ 190.706948][T11372] device team0 left promiscuous mode [ 190.720368][T11372] device team_slave_0 left promiscuous mode [ 190.726599][T11372] device team_slave_1 left promiscuous mode [ 190.919979][T11366] __nla_validate_parse: 12 callbacks suppressed [ 190.919995][T11366] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 12:48:11 executing program 4: r0 = socket(0x10, 0x80002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4002}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795d"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:11 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x11, 0xd9f, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) 12:48:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x32, 0x0, 0x0) [ 191.086680][T11419] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 191.123784][T11419] device team_slave_0 entered promiscuous mode [ 191.130189][T11419] device team_slave_1 entered promiscuous mode 12:48:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c00ac003b0001"], 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:48:11 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc16"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:11 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) 12:48:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newchain={0x30, 0x64, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_fw={{0x7, 0x8}, {0x4}}]}, 0x30}}, 0x0) 12:48:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=@gettaction={0x18, 0x32, 0x23, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x0) [ 191.140174][T11419] device macsec1 entered promiscuous mode [ 191.147693][T11419] device team0 entered promiscuous mode [ 191.156046][T11419] device team0 left promiscuous mode [ 191.162816][T11419] device team_slave_0 left promiscuous mode [ 191.168766][T11419] device team_slave_1 left promiscuous mode 12:48:11 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) 12:48:11 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) 12:48:11 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x11, 0xd9f, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) 12:48:11 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x11, 0xd9f, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) [ 191.580100][T11428] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 191.607990][T11428] device team_slave_0 entered promiscuous mode [ 191.614441][T11428] device team_slave_1 entered promiscuous mode [ 191.638622][T11428] device macsec1 entered promiscuous mode [ 191.652581][T11428] device team0 entered promiscuous mode [ 191.680283][T11428] device team0 left promiscuous mode [ 191.693533][T11428] device team_slave_0 left promiscuous mode [ 191.699733][T11428] device team_slave_1 left promiscuous mode [ 191.836739][T11433] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 191.875401][T11437] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 12:48:12 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = io_uring_setup(0x576b, &(0x7f0000000180)={0x0, 0x9046}) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000140)=r1, 0x1) 12:48:12 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x11, 0xd9f, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) 12:48:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x3f, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000000c0)) 12:48:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c00ac003b0001"], 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:48:12 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddaf"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:12 executing program 4: r0 = socket(0x10, 0x80002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4002}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795d"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:12 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x11, 0xd9f, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) 12:48:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newchain={0x23, 0x64, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_fw={{0x7}, {0x4}}]}, 0x30}}, 0x0) 12:48:12 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) [ 192.130042][T11473] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 192.159430][T11473] device team_slave_0 entered promiscuous mode [ 192.165848][T11473] device team_slave_1 entered promiscuous mode 12:48:12 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x11, 0xd9f, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) [ 192.216228][T11473] device macsec1 entered promiscuous mode [ 192.223298][T11473] device team0 entered promiscuous mode [ 192.237063][T11473] device team0 left promiscuous mode [ 192.246272][T11473] device team_slave_0 left promiscuous mode [ 192.252371][T11473] device team_slave_1 left promiscuous mode 12:48:12 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000000)="eda8465e76ed7d7e8d65a0b22a80cf481ce80e8eabf294d58710bbe865d25c73c221fde7aff4c32dbe63f660990cdd10416bcbc43377b444978621bddbfa63a8314585686d0fd544f6a844a8", 0x4c, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 12:48:12 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x11, 0xd9f, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) 12:48:12 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x11, 0xd9f, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) 12:48:12 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f00000000c0)="41f3cc0d479e3571f72aa9387c18a073", 0x10) 12:48:12 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x11, 0xd9f, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) [ 192.715454][T11479] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 192.739514][T11479] device team_slave_0 entered promiscuous mode [ 192.745955][T11479] device team_slave_1 entered promiscuous mode [ 192.764306][T11479] device macsec1 entered promiscuous mode [ 192.770389][T11479] device team0 entered promiscuous mode [ 192.779245][T11479] device team0 left promiscuous mode [ 192.796750][T11479] device team_slave_0 left promiscuous mode [ 192.803727][T11479] device team_slave_1 left promiscuous mode [ 193.069475][T11482] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 193.088895][T11488] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 12:48:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r1, @ANYBLOB="00000000000000000c00ac003b0001"], 0x84}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:48:13 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x6, 0x2}, 0x10) dup2(r1, r0) 12:48:13 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x53, &(0x7f0000000100)={0x8000, {{0x1c, 0x1c}}, {{0x1c, 0x1c, 0x1}}}, 0x108) 12:48:13 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x11, 0xd9f, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) 12:48:13 executing program 4: r0 = socket(0x10, 0x80002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4002}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795d"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:13 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddaf"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:13 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x11, 0xd9f, 0x0) read(0xffffffffffffffff, &(0x7f0000000100)=""/127, 0x7f) [ 193.228751][T11530] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 193.266054][T11530] device team_slave_0 entered promiscuous mode [ 193.272549][T11530] device team_slave_1 entered promiscuous mode 12:48:13 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) 12:48:13 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x11, 0xd9f, 0x0) read(0xffffffffffffffff, &(0x7f0000000100)=""/127, 0x7f) [ 193.292502][T11530] device macsec1 entered promiscuous mode [ 193.323147][T11530] device team0 entered promiscuous mode 12:48:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000240), &(0x7f0000000300)=0x90) [ 193.366210][T11530] device team0 left promiscuous mode 12:48:13 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x11, 0xd9f, 0x0) read(0xffffffffffffffff, &(0x7f0000000100)=""/127, 0x7f) [ 193.408740][T11530] device team_slave_0 left promiscuous mode [ 193.414991][T11530] device team_slave_1 left promiscuous mode [ 193.421684][ T3261] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.428038][ T3261] ieee802154 phy1 wpan1: encryption failed: -22 12:48:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000140), 0x88) [ 193.788796][T11532] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 193.800549][T11532] device team_slave_0 entered promiscuous mode [ 193.806802][T11532] device team_slave_1 entered promiscuous mode [ 193.839576][T11532] device macsec1 entered promiscuous mode [ 193.845685][T11532] device team0 entered promiscuous mode [ 193.857275][T11532] device team0 left promiscuous mode [ 193.863944][T11532] device team_slave_0 left promiscuous mode [ 193.869902][T11532] device team_slave_1 left promiscuous mode [ 194.014401][T11538] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 194.032331][T11546] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 194.042090][T11546] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 12:48:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r1, @ANYBLOB="00000000000000000c00ac003b0001"], 0x84}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:48:14 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x11, 0xd9f, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) 12:48:14 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x53, &(0x7f0000000240)={0x0, {{0x1c, 0x1c}}, {{0x0, 0x1c, 0x1}}}, 0x108) 12:48:14 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) ppoll(&(0x7f0000000340)=[{r0, 0x2}, {r0, 0x1}], 0x2, 0x0, 0x0, 0x0) 12:48:14 executing program 4: r0 = socket(0x10, 0x80002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4002}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795d"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:14 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddaf"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 12:48:14 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x11, 0xd9f, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) [ 194.173257][T11585] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 12:48:14 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f0000000240)={0x2, {{0x1c, 0x1c}}, {{0x1c, 0x1c, 0x1}}}, 0x108) [ 194.247381][T11585] device team_slave_0 entered promiscuous mode [ 194.253724][T11585] device team_slave_1 entered promiscuous mode [ 194.275916][T11585] device macsec1 entered promiscuous mode [ 194.288201][T11585] device team0 entered promiscuous mode 12:48:14 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x11, 0xd9f, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) [ 194.314547][T11585] device team0 left promiscuous mode 12:48:14 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000240)=""/251, &(0x7f0000000040)=0xfb) 12:48:14 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) [ 194.359712][T11585] device team_slave_0 left promiscuous mode [ 194.365964][T11585] device team_slave_1 left promiscuous mode [ 194.750015][T11591] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 194.768065][T11591] device team_slave_0 entered promiscuous mode [ 194.774552][T11591] device team_slave_1 entered promiscuous mode [ 194.790038][T11591] device macsec1 entered promiscuous mode [ 194.796246][T11591] device team0 entered promiscuous mode [ 194.809354][T11591] device team0 left promiscuous mode [ 194.815290][T11591] device team_slave_0 left promiscuous mode [ 194.821396][T11591] device team_slave_1 left promiscuous mode [ 194.944627][T11592] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 194.975556][T11596] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 12:48:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r1, @ANYBLOB="00000000000000000c00ac003b0001"], 0x84}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:48:15 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x11, 0xd9f, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) 12:48:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x1000, 0x0, &(0x7f0000000200)={0xfffffffffffffeb4, 0x2}, 0x53) 12:48:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 12:48:15 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c01000000000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:15 executing program 4: r0 = socket(0x10, 0x80002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4002}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795d"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000000)=0x50) [ 195.180122][T11646] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 12:48:15 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x11, 0xd9f, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) [ 195.241288][T11646] device team_slave_0 entered promiscuous mode [ 195.247818][T11646] device team_slave_1 entered promiscuous mode [ 195.267897][T11646] device macsec1 entered promiscuous mode [ 195.284981][T11646] device team0 entered promiscuous mode 12:48:15 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000400)='dctcp\x00', 0x6) 12:48:15 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c01000000000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 195.298163][T11648] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 12:48:15 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@sndinfo={0x1c}], 0x1c}, 0x0) [ 195.338721][T11648] device team_slave_0 entered promiscuous mode [ 195.345112][T11648] device team_slave_1 entered promiscuous mode 12:48:15 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x11, 0xd9f, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) [ 195.388980][T11648] device macsec1 entered promiscuous mode [ 195.415575][T11648] device team0 entered promiscuous mode [ 195.437895][T11648] device team0 left promiscuous mode [ 195.459608][T11648] device team_slave_0 left promiscuous mode [ 195.465704][T11648] device team_slave_1 left promiscuous mode [ 195.760729][T11666] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 12:48:16 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r1, @ANYBLOB="00000000000000000c00ac003b0001"], 0x84}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:48:16 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x11, 0xd9f, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) 12:48:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 12:48:16 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000000)="eda8465e76ed7d7e8d65a0b22a80cf481ce80e8eabf294d58710bbe865d25c73c221fde7aff4c32dbe63f660990cdd10416bcbc43377b444978621bddbfa63a8314585686d0fd544f6a844a8ca81491e8560f7dede7bfc4592d2d65e0196b48870ff", 0x62, 0x101, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 12:48:16 executing program 4: r0 = socket(0x10, 0x80002, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4002}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795d"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:16 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c01000000000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 195.955222][T11702] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 12:48:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt(r0, 0xba22, 0x0, 0x0, 0x0) 12:48:16 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x11, 0xd9f, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) [ 196.011469][T11702] device team_slave_0 entered promiscuous mode [ 196.017844][T11702] device team_slave_1 entered promiscuous mode [ 196.032010][T11702] device macsec1 entered promiscuous mode 12:48:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), 0x90) 12:48:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, 0x0, 0x0) [ 196.064960][T11702] device team0 entered promiscuous mode [ 196.082594][T11702] device team0 left promiscuous mode [ 196.094703][T11702] device team_slave_0 left promiscuous mode [ 196.100858][T11702] device team_slave_1 left promiscuous mode 12:48:16 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x11, 0xd9f, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) 12:48:16 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000001200)={0x1c, 0x1c, 0x3}, 0x1c) [ 196.514896][T11709] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 196.523569][T11709] __nla_validate_parse: 6 callbacks suppressed [ 196.523584][T11709] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 196.569724][T11707] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 196.579957][T11707] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 12:48:16 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r1, @ANYBLOB="00000000000000000c00ac003b0001"], 0x84}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:48:16 executing program 2: syz_emit_ethernet(0x16, &(0x7f0000000000)={@random="ffe4a7fdf2a4", @random="0f8807087637"}, 0x0) 12:48:16 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x11, 0xd9f, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) 12:48:16 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2000d, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 12:48:16 executing program 4: r0 = socket(0x10, 0x80002, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4002}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795d"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:16 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:16 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x11, 0xd9f, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) 12:48:17 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) getpeername$unix(r0, 0x0, &(0x7f0000000180)) [ 196.744442][T11749] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 12:48:17 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) [ 196.815635][T11749] device team_slave_0 entered promiscuous mode [ 196.821935][T11749] device team_slave_1 entered promiscuous mode [ 196.843848][T11749] device macsec1 entered promiscuous mode 12:48:17 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1c, 0x0, 0x0) 12:48:17 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x11, 0xd9f, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) [ 196.875997][T11749] device team0 entered promiscuous mode [ 196.899148][T11749] device team0 left promiscuous mode [ 196.911200][T11749] device team_slave_0 left promiscuous mode [ 196.917338][T11749] device team_slave_1 left promiscuous mode 12:48:17 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) close(r0) [ 197.253493][T11750] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 197.288114][T11756] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 197.315895][T11756] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 12:48:17 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r1, @ANYBLOB="00000000000000000c00ac003b0001"], 0x84}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:48:17 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x11, 0xd9f, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) 12:48:17 executing program 5: open$dir(&(0x7f0000000000)='\x00', 0x2084000, 0x0) 12:48:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001540)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, 0x0, 0x14}, 0x0) 12:48:17 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:17 executing program 4: r0 = socket(0x10, 0x80002, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4002}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795d"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 197.490645][T11796] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 12:48:17 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), &(0x7f0000000140)=0x98) 12:48:17 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x11, 0xd9f, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) [ 197.532780][T11796] device team_slave_0 entered promiscuous mode [ 197.539161][T11796] device team_slave_1 entered promiscuous mode 12:48:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), 0x10) [ 197.588455][T11796] device macsec1 entered promiscuous mode [ 197.607819][T11796] device team0 entered promiscuous mode 12:48:17 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x11, 0xd9f, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) 12:48:17 executing program 2: fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:48:17 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002340)={0x2020}, 0x2020) [ 197.652101][T11796] device team0 left promiscuous mode [ 197.682327][T11796] device team_slave_0 left promiscuous mode [ 197.688537][T11796] device team_slave_1 left promiscuous mode [ 198.018948][T11799] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 198.044731][T11800] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 198.054454][T11800] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 12:48:18 executing program 2: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 12:48:18 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x11, 0xd9f, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) 12:48:18 executing program 5: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 12:48:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c00ac003b0001"], 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:48:18 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4002}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795d"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:18 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:18 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000002440)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 12:48:18 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x11, 0xd9f, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) 12:48:18 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4002}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795d"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:18 executing program 5: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) [ 198.268680][T11837] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:48:18 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000002440)={@broadcast, @empty, @val, {@ipv4}}, 0x0) [ 198.335470][T11839] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 12:48:18 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x11, 0xd9f, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) 12:48:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x2a, 0x0, 0x0) [ 198.387998][T11846] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 198.415518][T11846] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 12:48:18 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4002}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795d"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c00ac003b0001"], 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:48:18 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaf"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r1, r0, 0x0, 0x4000000000edbc) 12:48:18 executing program 4: r0 = socket(0x0, 0x80002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4002}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795d"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:18 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x11, 0xd9f, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) 12:48:18 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d40000001900190500000000000000000220870fff02ff000000000008000100ac1414"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ff0000/0xf000)=nil, 0xf000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) 12:48:18 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x11, 0xd9f, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) 12:48:19 executing program 4: r0 = socket(0x0, 0x80002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4002}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795d"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:19 executing program 2: setitimer(0x0, &(0x7f0000000000)={{0x0, 0x2710}, {0x77359400}}, 0x0) alarm(0x0) 12:48:19 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaf"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:19 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x11, 0xd9f, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) 12:48:19 executing program 4: r0 = socket(0x0, 0x80002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4002}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795d"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c00ac003b0001"], 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:48:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x3a8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x310, 0xffffffff, 0xffffffff, 0x310, 0xffffffff, 0x3, 0x0, {[{{@ip={@private=0xa010100, @rand_addr=0x64010102, 0xffffff80, 0x0, 'ip6gre0\x00', 'vlan1\x00', {}, {0xff}, 0x2, 0x3, 0x4b}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x2, 0x3, 0x8, 0x9, 'pptp\x00', 'syz1\x00', {0x1}}}}, {{@ip={@private=0xa010101, @broadcast, 0x0, 0x0, 'ip6_vti0\x00', 'gre0\x00'}, 0x0, 0x1d8, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148}, {[], [], [0x6, 0x10000, 0xffff, 0x100000, 0x2, 0x5, 0xffffffff, 0x500, 0x0, 0x200, 0x1, 0xffffffa0, 0x8, 0x3, 0x3, 0x0, 0xf125, 0x7, 0x800000, 0x0, 0x8, 0x0, 0x1f, 0xd0, 0xcca, 0xffff, 0x6, 0xf54, 0x6, 0x3f, 0x48000000, 0x100, 0x1, 0x8001, 0x401, 0x7, 0x100, 0x3ff, 0x3, 0x5, 0x0, 0xfffffff7, 0x4, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8001], 0x2, [{0x0, 0x6, 0x1}, {0xf7, 0x9, 0x81}, {0x0, 0x7f}, {0x5, 0x67}], 0x1, 0x3, 0x6}}, @common=@socket0={{0x20}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private1={0xfc, 0x1, '\x00', 0x1}, [0xffffff00, 0xffffffff, 0x0, 0xffffff00], 0x4e21, 0x4e23, 0x4e21, 0x4e23, 0x80000001, 0x7, 0x7, 0x8, 0xb8a}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) 12:48:19 executing program 4: r0 = socket(0x10, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4002}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795d"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:19 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaf"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:19 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x11, 0xd9f, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) [ 199.092558][T11920] x_tables: duplicate underflow at hook 3 12:48:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x10, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 12:48:19 executing program 4: r0 = socket(0x10, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4002}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795d"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r1, 0x0) close(r0) r2 = socket$inet(0x2, 0x200000003, 0x84) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_misc(r2, &(0x7f0000000740)={'syz1', "176ab62a37259d090a350ca6"}, 0x10) 12:48:19 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x11, 0xd9f, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) 12:48:19 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c00ac003b0001"], 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:48:19 executing program 4: r0 = socket(0x10, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4002}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795d"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:19 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xb, r0, 0x9) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) flistxattr(0xffffffffffffffff, 0x0, 0x0) exit(0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000001c0)={0x1, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x28, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7ff, 0x1, @perf_config_ext={0xffff, 0x9}, 0x420, 0xfffffffffffffffe, 0x4726feca, 0x7, 0xc2, 0x4, 0xdb01, 0x0, 0x8, 0x0, 0x7}) 12:48:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r1, 0x0) close(r0) r2 = socket$inet(0x2, 0x200000003, 0x84) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_misc(r2, &(0x7f0000000740)={'syz1', "176ab62a37259d090a350ca6"}, 0x10) 12:48:19 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x11, 0xd9f, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) 12:48:19 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:20 executing program 4: r0 = socket(0x10, 0x80002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17ac9713ddafce271f8416ad2906abc74f692fab319ddff6ffaad38726d6eaa92fe818ec1acc4e396f0f8e372773053020fc165ff6f6462c2b2a480000cbab1fcfae343af70f96ccb419734b7f56b8183f6343c8686d2fa7ac795d"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:48:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r1, 0x0) close(r0) r2 = socket$inet(0x2, 0x200000003, 0x84) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_misc(r2, &(0x7f0000000740)={'syz1', "176ab62a37259d090a350ca6"}, 0x10) 12:48:20 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x11, 0xd9f, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) [ 199.900942][T11983] device team_slave_0 entered promiscuous mode [ 199.907722][T11983] device team_slave_1 entered promiscuous mode 12:48:20 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35ba636adf7cfef99df8fc5b28cbc839f6d460800429b7c7eaff98a31910c17"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 199.962598][T11983] device macsec1 entered promiscuous mode 12:48:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c00ac003b0001"], 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 200.048965][T11983] device team0 entered promiscuous mode [ 200.098176][T11983] device team0 left promiscuous mode [ 305.120509][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 305.127671][ C0] (detected by 0, t=10502 jiffies, g=18221, q=245) [ 305.134911][ C0] rcu: All QSes seen, last rcu_preempt kthread activity 10502 (4294967714-4294957212), jiffies_till_next_fqs=1, root ->qsmask 0x0 [ 305.148271][ C0] rcu: rcu_preempt kthread starved for 10502 jiffies! g18221 f0x2 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 305.159455][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 305.169410][ C0] rcu: RCU grace-period kthread stack dump: [ 305.175279][ C0] task:rcu_preempt state:R running task stack:28864 pid: 14 ppid: 2 flags:0x00004000 [ 305.186042][ C0] Call Trace: [ 305.189313][ C0] __schedule+0x93a/0x26f0 [ 305.193753][ C0] ? io_schedule_timeout+0x140/0x140 [ 305.199035][ C0] ? debug_object_destroy+0x210/0x210 [ 305.204404][ C0] schedule+0xd3/0x270 [ 305.208471][ C0] schedule_timeout+0x14a/0x2a0 [ 305.213319][ C0] ? usleep_range+0x170/0x170 [ 305.217990][ C0] ? destroy_timer_on_stack+0x20/0x20 [ 305.223359][ C0] ? target_register_template.cold+0xb4/0x307 [ 305.229420][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 305.235219][ C0] ? prepare_to_swait_event+0xee/0x470 [ 305.240674][ C0] rcu_gp_kthread+0xd34/0x1980 [ 305.245439][ C0] ? print_cpu_stall_info+0x6b0/0x6b0 [ 305.250808][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 305.257043][ C0] ? __kthread_parkme+0x15f/0x220 [ 305.262063][ C0] ? print_cpu_stall_info+0x6b0/0x6b0 [ 305.267430][ C0] kthread+0x3e5/0x4d0 [ 305.271493][ C0] ? set_kthread_struct+0x130/0x130 [ 305.276689][ C0] ret_from_fork+0x1f/0x30 [ 305.281110][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 305.287425][ C0] NMI backtrace for cpu 0 [ 305.291736][ C0] CPU: 0 PID: 8448 Comm: syz-executor.2 Not tainted 5.14.0-rc5-syzkaller #0 [ 305.300398][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 305.310441][ C0] Call Trace: [ 305.313708][ C0] [ 305.316542][ C0] dump_stack_lvl+0xcd/0x134 [ 305.321303][ C0] nmi_cpu_backtrace.cold+0x44/0xd7 [ 305.326497][ C0] ? lapic_can_unplug_cpu+0x80/0x80 [ 305.331692][ C0] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 305.337670][ C0] rcu_check_gp_kthread_starvation.cold+0x1d1/0x1d6 [ 305.344254][ C0] rcu_sched_clock_irq+0x2001/0x20c0 [ 305.349538][ C0] ? rcutree_dead_cpu+0x50/0x50 [ 305.354382][ C0] ? do_raw_spin_unlock+0x171/0x230 [ 305.359586][ C0] update_process_times+0x16d/0x200 [ 305.364781][ C0] tick_sched_handle+0x9b/0x180 [ 305.369626][ C0] tick_sched_timer+0x1b0/0x2d0 [ 305.374471][ C0] ? get_cpu_iowait_time_us+0x3f0/0x3f0 [ 305.380015][ C0] __hrtimer_run_queues+0x1c0/0xe50 [ 305.385221][ C0] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 305.391196][ C0] ? ktime_get_update_offsets_now+0x3eb/0x5c0 [ 305.397264][ C0] hrtimer_interrupt+0x330/0xa00 [ 305.402211][ C0] __sysvec_apic_timer_interrupt+0x146/0x530 [ 305.408194][ C0] sysvec_apic_timer_interrupt+0x8e/0xc0 [ 305.413833][ C0] [ 305.416755][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 305.422735][ C0] RIP: 0010:kvm_wait+0xaf/0xf0 [ 305.427497][ C0] Code: 10 c3 c3 89 74 24 0c 48 89 3c 24 e8 3b a5 48 00 8b 74 24 0c 48 8b 3c 24 eb 82 e8 4c aa 48 00 eb 07 0f 00 2d d3 c5 55 08 fb f4 9b eb 07 0f 00 2d c6 c5 55 08 f4 eb c5 89 74 24 0c 48 89 3c 24 [ 305.447107][ C0] RSP: 0018:ffffc9000171f7a0 EFLAGS: 00000202 [ 305.453184][ C0] RAX: 00000000000da08f RBX: 0000000000000000 RCX: 1ffffffff1f9b12a [ 305.461158][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 305.469123][ C0] RBP: ffffffff8ba98440 R08: 0000000000000001 R09: ffffffff8fcd58a7 [ 305.477090][ C0] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000 [ 305.485059][ C0] R13: fffffbfff1753088 R14: 0000000000000001 R15: ffff8880b9c52880 [ 305.493045][ C0] __pv_queued_spin_lock_slowpath+0x8b8/0xb40 [ 305.499131][ C0] ? pv_hash+0x100/0x100 [ 305.503385][ C0] ? lock_release+0x720/0x720 [ 305.508059][ C0] do_raw_spin_lock+0x200/0x2b0 [ 305.512905][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 305.517837][ C0] ? rcu_read_lock_sched_held+0x3a/0x70 [ 305.523386][ C0] alloc_vmap_area+0x1dd/0x1e30 [ 305.528245][ C0] ? free_vmap_area+0x1ad0/0x1ad0 [ 305.533263][ C0] ? rcu_read_lock_sched_held+0x3a/0x70 [ 305.538806][ C0] ? trace_kmalloc_node+0x32/0x100 [ 305.543919][ C0] __get_vm_area_node.constprop.0+0x128/0x380 [ 305.549987][ C0] __vmalloc_node_range+0x12e/0x960 [ 305.555182][ C0] ? do_ipt_get_ctl+0x613/0x9d0 [ 305.560031][ C0] ? do_ipt_get_ctl+0x613/0x9d0 [ 305.564877][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 305.569729][ C0] ? vfree_atomic+0xe0/0xe0 [ 305.574234][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 305.580470][ C0] ? do_ipt_get_ctl+0x613/0x9d0 [ 305.585315][ C0] vzalloc+0x67/0x80 [ 305.589210][ C0] ? do_ipt_get_ctl+0x613/0x9d0 [ 305.594057][ C0] do_ipt_get_ctl+0x613/0x9d0 [ 305.598733][ C0] ? get_info+0x740/0x740 [ 305.603053][ C0] ? __mutex_unlock_slowpath+0xe2/0x610 [ 305.608594][ C0] ? find_held_lock+0x2d/0x110 [ 305.613357][ C0] ? wait_for_completion_io+0x280/0x280 [ 305.618908][ C0] ? nf_sockopt_find.constprop.0+0x22d/0x2a0 [ 305.624892][ C0] nf_getsockopt+0x72/0xd0 [ 305.629307][ C0] ip_getsockopt+0x164/0x1c0 [ 305.633897][ C0] ? do_ip_getsockopt+0x18f0/0x18f0 [ 305.639103][ C0] tcp_getsockopt+0x86/0xd0 [ 305.643606][ C0] ? sock_def_destruct+0x10/0x10 [ 305.648538][ C0] __sys_getsockopt+0x21f/0x5f0 [ 305.653392][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 305.658236][ C0] ? __ia32_sys_setsockopt+0x150/0x150 [ 305.663698][ C0] __x64_sys_getsockopt+0xba/0x150 [ 305.668812][ C0] ? syscall_enter_from_user_mode+0x21/0x70 [ 305.674708][ C0] do_syscall_64+0x35/0xb0 [ 305.679119][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 305.685017][ C0] RIP: 0033:0x467bfa [ 305.688913][ C0] Code: 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 49 89 ca b8 37 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 305.708524][ C0] RSP: 002b:00007ffd286f49a8 EFLAGS: 00000216 ORIG_RAX: 0000000000000037 [ 305.716947][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000467bfa [ 305.724922][ C0] RDX: 0000000000000041 RSI: 0000000000000000 RDI: 0000000000000003 [ 305.732895][ C0] RBP: 00007ffd286f49d0 R08: 00007ffd286f49cc R09: 00007ffd286f4a60 [ 305.740867][ C0] R10: 00007ffd286f4a30 R11: 0000000000000216 R12: 00007ffd286f4a30 [ 305.748838][ C0] R13: 0000000000000003 R14: 00007ffd286f49cc R15: 0000000000543d00 [ 305.758843][ T8448] [ 305.761174][ T8448] ================================ [ 305.766269][ T8448] WARNING: inconsistent lock state [ 305.771363][ T8448] 5.14.0-rc5-syzkaller #0 Not tainted [ 305.776724][ T8448] -------------------------------- [ 305.781820][ T8448] inconsistent {IN-HARDIRQ-W} -> {HARDIRQ-ON-W} usage. [ 305.788651][ T8448] syz-executor.2/8448 [HC0[0]:SC0[0]:HE0:SE1] takes: [ 305.795325][ T8448] ffffffff8b985018 (rcu_node_0){?.-.}-{2:2}, at: rcu_sched_clock_irq+0xc9a/0x20c0 [ 305.804554][ T8448] {IN-HARDIRQ-W} state was registered at: [ 305.810270][ T8448] lock_acquire+0x1ab/0x510 [ 305.814862][ T8448] _raw_spin_lock_irqsave+0x39/0x50 [ 305.820139][ T8448] rcu_report_exp_cpu_mult+0x1c/0x280 [ 305.825599][ T8448] flush_smp_call_function_queue+0x34b/0x640 [ 305.831671][ T8448] __sysvec_call_function_single+0x95/0x3d0 [ 305.837652][ T8448] sysvec_call_function_single+0x8e/0xc0 [ 305.843371][ T8448] asm_sysvec_call_function_single+0x12/0x20 [ 305.849431][ T8448] lock_acquire+0x1ef/0x510 [ 305.854009][ T8448] down_write_killable+0x95/0x170 [ 305.859115][ T8448] alloc_bprm+0x3be/0x8f0 [ 305.863534][ T8448] kernel_execve+0x55/0x460 [ 305.868122][ T8448] call_usermodehelper_exec_async+0x2e3/0x580 [ 305.874281][ T8448] ret_from_fork+0x1f/0x30 [ 305.878953][ T8448] irq event stamp: 893072 [ 305.883262][ T8448] hardirqs last enabled at (893071): [] kvm_wait+0xa4/0xf0 [ 305.892200][ T8448] hardirqs last disabled at (893072): [] sysvec_apic_timer_interrupt+0xb/0xc0 [ 305.902620][ T8448] softirqs last enabled at (851070): [] __irq_exit_rcu+0x16e/0x1c0 [ 305.912173][ T8448] softirqs last disabled at (851027): [] __irq_exit_rcu+0x16e/0x1c0 [ 305.921725][ T8448] [ 305.921725][ T8448] other info that might help us debug this: [ 305.929779][ T8448] Possible unsafe locking scenario: [ 305.929779][ T8448] [ 305.937222][ T8448] CPU0 [ 305.940489][ T8448] ---- [ 305.943752][ T8448] lock(rcu_node_0); [ 305.947721][ T8448] [ 305.951164][ T8448] lock(rcu_node_0); [ 305.955306][ T8448] [ 305.955306][ T8448] *** DEADLOCK *** [ 305.955306][ T8448] [ 305.963436][ T8448] 3 locks held by syz-executor.2/8448: [ 305.968884][ T8448] #0: ffff88802745c308 (&xt[i].mutex){+.+.}-{3:3}, at: xt_find_table_lock+0x139/0xaf0 [ 305.978723][ T8448] #1: ffffffff8ba98458 (free_vmap_area_lock){+.+.}-{2:2}, at: alloc_vmap_area+0x1dd/0x1e30 [ 305.988826][ T8448] #2: ffffffff8b985018 (rcu_node_0){?.-.}-{2:2}, at: rcu_sched_clock_irq+0xc9a/0x20c0 [ 305.998490][ T8448] [ 305.998490][ T8448] stack backtrace: [ 306.004372][ T8448] CPU: 0 PID: 8448 Comm: syz-executor.2 Not tainted 5.14.0-rc5-syzkaller #0 [ 306.013040][ T8448] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.023261][ T8448] Call Trace: [ 306.026534][ T8448] dump_stack_lvl+0xcd/0x134 [ 306.031128][ T8448] mark_lock.cold+0x61/0x8e [ 306.035627][ T8448] ? unwind_get_return_address+0x51/0x90 [ 306.041261][ T8448] ? create_prof_cpu_mask+0x20/0x20 [ 306.046454][ T8448] ? lock_chain_count+0x20/0x20 [ 306.051298][ T8448] ? lock_chain_count+0x20/0x20 [ 306.056147][ T8448] ? mark_lock+0xef/0x17b0 [ 306.060559][ T8448] ? stack_trace_save+0x8c/0xc0 [ 306.065402][ T8448] ? lock_chain_count+0x20/0x20 [ 306.070248][ T8448] mark_held_locks+0x9f/0xe0 [ 306.074833][ T8448] lockdep_hardirqs_on_prepare+0x135/0x400 [ 306.080630][ T8448] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 306.086786][ T8448] trace_hardirqs_on+0x5b/0x1c0 [ 306.091631][ T8448] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 306.097612][ T8448] RIP: 0010:kvm_wait+0xaf/0xf0 [ 306.102377][ T8448] Code: 10 c3 c3 89 74 24 0c 48 89 3c 24 e8 3b a5 48 00 8b 74 24 0c 48 8b 3c 24 eb 82 e8 4c aa 48 00 eb 07 0f 00 2d d3 c5 55 08 fb f4 9b eb 07 0f 00 2d c6 c5 55 08 f4 eb c5 89 74 24 0c 48 89 3c 24 [ 306.121984][ T8448] RSP: 0018:ffffc9000171f7a0 EFLAGS: 00000202 [ 306.128051][ T8448] RAX: 00000000000da08f RBX: 0000000000000000 RCX: 1ffffffff1f9b12a [ 306.136023][ T8448] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 306.143994][ T8448] RBP: ffffffff8ba98440 R08: 0000000000000001 R09: ffffffff8fcd58a7 [ 306.151965][ T8448] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000 [ 306.159937][ T8448] R13: fffffbfff1753088 R14: 0000000000000001 R15: ffff8880b9c52880 [ 306.167919][ T8448] __pv_queued_spin_lock_slowpath+0x8b8/0xb40 [ 306.174000][ T8448] ? pv_hash+0x100/0x100 [ 306.178244][ T8448] ? lock_release+0x720/0x720 [ 306.182915][ T8448] do_raw_spin_lock+0x200/0x2b0 [ 306.187761][ T8448] ? rwlock_bug.part.0+0x90/0x90 [ 306.192694][ T8448] ? rcu_read_lock_sched_held+0x3a/0x70 [ 306.198243][ T8448] alloc_vmap_area+0x1dd/0x1e30 [ 306.203098][ T8448] ? free_vmap_area+0x1ad0/0x1ad0 [ 306.208116][ T8448] ? rcu_read_lock_sched_held+0x3a/0x70 [ 306.213661][ T8448] ? trace_kmalloc_node+0x32/0x100 [ 306.218770][ T8448] __get_vm_area_node.constprop.0+0x128/0x380 [ 306.224832][ T8448] __vmalloc_node_range+0x12e/0x960 [ 306.230024][ T8448] ? do_ipt_get_ctl+0x613/0x9d0 [ 306.234877][ T8448] ? do_ipt_get_ctl+0x613/0x9d0 [ 306.239729][ T8448] ? lock_downgrade+0x6e0/0x6e0 [ 306.244579][ T8448] ? vfree_atomic+0xe0/0xe0 [ 306.249077][ T8448] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 306.255312][ T8448] ? do_ipt_get_ctl+0x613/0x9d0 [ 306.260156][ T8448] vzalloc+0x67/0x80 [ 306.264046][ T8448] ? do_ipt_get_ctl+0x613/0x9d0 [ 306.268890][ T8448] do_ipt_get_ctl+0x613/0x9d0 [ 306.273698][ T8448] ? get_info+0x740/0x740 [ 306.278027][ T8448] ? __mutex_unlock_slowpath+0xe2/0x610 [ 306.283753][ T8448] ? find_held_lock+0x2d/0x110 [ 306.288863][ T8448] ? wait_for_completion_io+0x280/0x280 [ 306.294410][ T8448] ? nf_sockopt_find.constprop.0+0x22d/0x2a0 [ 306.300387][ T8448] nf_getsockopt+0x72/0xd0 [ 306.304801][ T8448] ip_getsockopt+0x164/0x1c0 [ 306.309392][ T8448] ? do_ip_getsockopt+0x18f0/0x18f0 [ 306.314590][ T8448] tcp_getsockopt+0x86/0xd0 [ 306.319091][ T8448] ? sock_def_destruct+0x10/0x10 [ 306.324026][ T8448] __sys_getsockopt+0x21f/0x5f0 [ 306.328875][ T8448] ? lock_downgrade+0x6e0/0x6e0 [ 306.333718][ T8448] ? __ia32_sys_setsockopt+0x150/0x150 [ 306.339175][ T8448] __x64_sys_getsockopt+0xba/0x150 [ 306.344283][ T8448] ? syscall_enter_from_user_mode+0x21/0x70 [ 306.350177][ T8448] do_syscall_64+0x35/0xb0 [ 306.354591][ T8448] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 306.360481][ T8448] RIP: 0033:0x467bfa [ 306.364371][ T8448] Code: 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 49 89 ca b8 37 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 306.383980][ T8448] RSP: 002b:00007ffd286f49a8 EFLAGS: 00000216 ORIG_RAX: 0000000000000037 [ 306.392394][ T8448] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000467bfa [ 306.400540][ T8448] RDX: 0000000000000041 RSI: 0000000000000000 RDI: 0000000000000003 [ 306.408512][ T8448] RBP: 00007ffd286f49d0 R08: 00007ffd286f49cc R09: 00007ffd286f4a60 [ 306.416569][ T8448] R10: 00007ffd286f4a30 R11: 0000000000000216 R12: 00007ffd286f4a30 [ 306.424541][ T8448] R13: 0000000000000003 R14: 00007ffd286f49cc R15: 0000000000543d00 [ 307.760103][ T8448] BUG: sleeping function called from invalid context at include/linux/sched/mm.h:201 [ 307.769971][ T8448] in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 8448, name: syz-executor.2 [ 307.779527][ T8448] INFO: lockdep is turned off. [ 307.784279][ T8448] Preemption disabled at: [ 307.784284][ T8448] [<0000000000000000>] 0x0 [ 307.792978][ T8448] CPU: 0 PID: 8448 Comm: syz-executor.2 Not tainted 5.14.0-rc5-syzkaller #0 [ 307.801622][ T8448] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.811858][ T8448] Call Trace: [ 307.815113][ T8448] dump_stack_lvl+0xcd/0x134 [ 307.819913][ T8448] ___might_sleep.cold+0x1f1/0x237 [ 307.825006][ T8448] __kmalloc_node+0x287/0x380 [ 307.829875][ T8448] __vmalloc_node_range+0x554/0x960 [ 307.835247][ T8448] ? vfree_atomic+0xe0/0xe0 [ 307.839725][ T8448] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 307.846169][ T8448] ? do_ipt_get_ctl+0x613/0x9d0 [ 307.851442][ T8448] vzalloc+0x67/0x80 [ 307.855313][ T8448] ? do_ipt_get_ctl+0x613/0x9d0 [ 307.860140][ T8448] do_ipt_get_ctl+0x613/0x9d0 [ 307.865019][ T8448] ? get_info+0x740/0x740 [ 307.869322][ T8448] ? __mutex_unlock_slowpath+0xe2/0x610 [ 307.874843][ T8448] ? find_held_lock+0x2d/0x110 [ 307.879580][ T8448] ? wait_for_completion_io+0x280/0x280 [ 307.885104][ T8448] ? nf_sockopt_find.constprop.0+0x22d/0x2a0 [ 307.891315][ T8448] nf_getsockopt+0x72/0xd0 [ 307.895708][ T8448] ip_getsockopt+0x164/0x1c0 [ 307.900275][ T8448] ? do_ip_getsockopt+0x18f0/0x18f0 [ 307.905450][ T8448] tcp_getsockopt+0x86/0xd0 [ 307.909927][ T8448] ? sock_def_destruct+0x10/0x10 [ 307.914837][ T8448] __sys_getsockopt+0x21f/0x5f0 [ 307.920209][ T8448] ? lock_downgrade+0x6e0/0x6e0 [ 307.925485][ T8448] ? __ia32_sys_setsockopt+0x150/0x150 [ 307.930919][ T8448] __x64_sys_getsockopt+0xba/0x150 [ 307.936005][ T8448] ? syscall_enter_from_user_mode+0x21/0x70 [ 307.941875][ T8448] do_syscall_64+0x35/0xb0 [ 307.946265][ T8448] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 307.952132][ T8448] RIP: 0033:0x467bfa [ 307.956003][ T8448] Code: 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 49 89 ca b8 37 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 307.975587][ T8448] RSP: 002b:00007ffd286f49a8 EFLAGS: 00000216 ORIG_RAX: 0000000000000037 [ 307.983976][ T8448] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000467bfa [ 307.991922][ T8448] RDX: 0000000000000041 RSI: 0000000000000000 RDI: 0000000000000003 [ 307.999864][ T8448] RBP: 00007ffd286f49d0 R08: 00007ffd286f49cc R09: 00007ffd286f4a60 [ 308.008260][ T8448] R10: 00007ffd286f4a30 R11: 0000000000000216 R12: 00007ffd286f4a30 [ 308.016210][ T8448] R13: 0000000000000003 R14: 00007ffd286f49cc R15: 0000000000543d00 [ 308.024562][ T8448] BUG: scheduling while atomic: syz-executor.2/8448/0x00000002 [ 308.032343][ T8448] INFO: lockdep is turned off. [ 308.037075][ T8448] Modules linked in: [ 308.040971][ T8448] Preemption disabled at: [ 308.040975][ T8448] [<0000000000000000>] 0x0 [ 308.049654][ T8448] Kernel panic - not syncing: scheduling while atomic [ 308.056381][ T8448] CPU: 0 PID: 8448 Comm: syz-executor.2 Tainted: G W 5.14.0-rc5-syzkaller #0 [ 308.066412][ T8448] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.076437][ T8448] Call Trace: [ 308.079693][ T8448] dump_stack_lvl+0xcd/0x134 [ 308.084267][ T8448] panic+0x306/0x73d [ 308.088138][ T8448] ? __warn_printk+0xf3/0xf3 [ 308.092703][ T8448] ? module_get_kallsym.cold+0x22/0x22 [ 308.098137][ T8448] ? do_ip_getsockopt+0x18f0/0x18f0 [ 308.103750][ T8448] ? vprintk+0x95/0x260 [ 308.107880][ T8448] __schedule_bug.cold+0x10c/0x143 [ 308.112967][ T8448] __schedule+0x1a07/0x26f0 [ 308.117534][ T8448] ? io_schedule_timeout+0x140/0x140 [ 308.122794][ T8448] ? __ia32_sys_setsockopt+0x150/0x150 [ 308.128229][ T8448] schedule+0xd3/0x270 [ 308.132273][ T8448] exit_to_user_mode_prepare+0x14a/0x290 [ 308.137877][ T8448] syscall_exit_to_user_mode+0x19/0x60 [ 308.143313][ T8448] do_syscall_64+0x42/0xb0 [ 308.147703][ T8448] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.153575][ T8448] RIP: 0033:0x467bfa [ 308.157447][ T8448] Code: 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 49 89 ca b8 37 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 308.177440][ T8448] RSP: 002b:00007ffd286f49a8 EFLAGS: 00000216 ORIG_RAX: 0000000000000037 [ 308.186022][ T8448] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000467bfa [ 308.193971][ T8448] RDX: 0000000000000041 RSI: 0000000000000000 RDI: 0000000000000003 [ 308.201918][ T8448] RBP: 00007ffd286f49d0 R08: 00007ffd286f49cc R09: 00007ffd286f4a60 [ 308.210056][ T8448] R10: 00007ffd286f4a30 R11: 0000000000000216 R12: 00007ffd286f4a30 [ 308.217999][ T8448] R13: 0000000000000003 R14: 00007ffd286f49cc R15: 0000000000543d00 [ 309.310063][ T8448] Shutting down cpus with NMI [ 309.321466][ T8448] Kernel Offset: disabled [ 309.325800][ T8448] Rebooting in 86400 seconds..