Warning: Permanently added '10.128.0.48' (ECDSA) to the list of known hosts. 2021/03/08 20:25:33 fuzzer started 2021/03/08 20:25:34 dialing manager at 10.128.0.169:45967 2021/03/08 20:25:34 syscalls: 3229 2021/03/08 20:25:34 code coverage: enabled 2021/03/08 20:25:34 comparison tracing: enabled 2021/03/08 20:25:34 extra coverage: enabled 2021/03/08 20:25:34 setuid sandbox: enabled 2021/03/08 20:25:34 namespace sandbox: enabled 2021/03/08 20:25:34 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/08 20:25:34 fault injection: enabled 2021/03/08 20:25:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/08 20:25:34 net packet injection: enabled 2021/03/08 20:25:34 net device setup: enabled 2021/03/08 20:25:34 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/08 20:25:34 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/08 20:25:34 USB emulation: enabled 2021/03/08 20:25:34 hci packet injection: enabled 2021/03/08 20:25:34 wifi device emulation: enabled 2021/03/08 20:25:34 802.15.4 emulation: enabled 2021/03/08 20:25:34 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/08 20:25:34 fetching corpus: 50, signal 45920/49706 (executing program) 2021/03/08 20:25:34 fetching corpus: 100, signal 67218/72719 (executing program) 2021/03/08 20:25:34 fetching corpus: 150, signal 86512/93658 (executing program) 2021/03/08 20:25:34 fetching corpus: 200, signal 98396/107196 (executing program) 2021/03/08 20:25:35 fetching corpus: 250, signal 109640/120008 (executing program) 2021/03/08 20:25:35 fetching corpus: 300, signal 123250/135091 (executing program) 2021/03/08 20:25:35 fetching corpus: 350, signal 132052/145434 (executing program) 2021/03/08 20:25:35 fetching corpus: 400, signal 146288/161019 (executing program) 2021/03/08 20:25:35 fetching corpus: 450, signal 151583/167760 (executing program) 2021/03/08 20:25:35 fetching corpus: 500, signal 163264/180764 (executing program) 2021/03/08 20:25:35 fetching corpus: 550, signal 170665/189491 (executing program) 2021/03/08 20:25:35 fetching corpus: 600, signal 176222/196442 (executing program) 2021/03/08 20:25:35 fetching corpus: 650, signal 185385/206823 (executing program) 2021/03/08 20:25:35 fetching corpus: 700, signal 191223/213976 (executing program) 2021/03/08 20:25:35 fetching corpus: 750, signal 196417/220514 (executing program) 2021/03/08 20:25:36 fetching corpus: 800, signal 202699/228070 (executing program) 2021/03/08 20:25:36 fetching corpus: 850, signal 208234/234836 (executing program) 2021/03/08 20:25:36 fetching corpus: 900, signal 215071/242835 (executing program) 2021/03/08 20:25:36 fetching corpus: 950, signal 220850/249787 (executing program) 2021/03/08 20:25:36 fetching corpus: 1000, signal 225604/255756 (executing program) 2021/03/08 20:25:36 fetching corpus: 1050, signal 230846/262166 (executing program) 2021/03/08 20:25:36 fetching corpus: 1100, signal 234649/267180 (executing program) 2021/03/08 20:25:36 fetching corpus: 1150, signal 239588/273253 (executing program) 2021/03/08 20:25:36 fetching corpus: 1200, signal 242928/277779 (executing program) 2021/03/08 20:25:36 fetching corpus: 1250, signal 246734/282727 (executing program) 2021/03/08 20:25:37 fetching corpus: 1300, signal 254269/291174 (executing program) 2021/03/08 20:25:37 fetching corpus: 1350, signal 258257/296265 (executing program) 2021/03/08 20:25:37 fetching corpus: 1400, signal 259851/299083 (executing program) 2021/03/08 20:25:37 fetching corpus: 1450, signal 265507/305645 (executing program) 2021/03/08 20:25:37 fetching corpus: 1500, signal 268856/310063 (executing program) 2021/03/08 20:25:37 fetching corpus: 1550, signal 272075/314351 (executing program) 2021/03/08 20:25:37 fetching corpus: 1600, signal 275696/318995 (executing program) syzkaller login: [ 71.086506][ T3265] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.093083][ T3265] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/08 20:25:37 fetching corpus: 1650, signal 279534/323870 (executing program) 2021/03/08 20:25:37 fetching corpus: 1700, signal 284686/329910 (executing program) 2021/03/08 20:25:37 fetching corpus: 1750, signal 288207/334424 (executing program) 2021/03/08 20:25:38 fetching corpus: 1800, signal 293729/340762 (executing program) 2021/03/08 20:25:38 fetching corpus: 1850, signal 297254/345211 (executing program) 2021/03/08 20:25:38 fetching corpus: 1900, signal 301019/349861 (executing program) 2021/03/08 20:25:38 fetching corpus: 1950, signal 305093/354752 (executing program) 2021/03/08 20:25:38 fetching corpus: 2000, signal 307088/357749 (executing program) 2021/03/08 20:25:38 fetching corpus: 2050, signal 311776/363183 (executing program) 2021/03/08 20:25:38 fetching corpus: 2100, signal 315637/367892 (executing program) 2021/03/08 20:25:38 fetching corpus: 2150, signal 319881/372915 (executing program) 2021/03/08 20:25:38 fetching corpus: 2200, signal 322557/376415 (executing program) 2021/03/08 20:25:38 fetching corpus: 2250, signal 339925/392985 (executing program) 2021/03/08 20:25:38 fetching corpus: 2300, signal 342166/396090 (executing program) 2021/03/08 20:25:39 fetching corpus: 2350, signal 344518/399377 (executing program) 2021/03/08 20:25:39 fetching corpus: 2400, signal 346632/402367 (executing program) 2021/03/08 20:25:39 fetching corpus: 2450, signal 349829/406309 (executing program) 2021/03/08 20:25:39 fetching corpus: 2500, signal 357604/414192 (executing program) 2021/03/08 20:25:39 fetching corpus: 2550, signal 360055/417443 (executing program) 2021/03/08 20:25:39 fetching corpus: 2600, signal 362513/420646 (executing program) 2021/03/08 20:25:39 fetching corpus: 2650, signal 366717/425339 (executing program) 2021/03/08 20:25:39 fetching corpus: 2700, signal 369400/428749 (executing program) 2021/03/08 20:25:39 fetching corpus: 2750, signal 373215/433042 (executing program) 2021/03/08 20:25:39 fetching corpus: 2800, signal 374779/435415 (executing program) 2021/03/08 20:25:40 fetching corpus: 2850, signal 377747/439001 (executing program) 2021/03/08 20:25:40 fetching corpus: 2900, signal 379577/441654 (executing program) 2021/03/08 20:25:40 fetching corpus: 2950, signal 383674/446153 (executing program) 2021/03/08 20:25:40 fetching corpus: 3000, signal 385535/448784 (executing program) 2021/03/08 20:25:40 fetching corpus: 3050, signal 387683/451609 (executing program) 2021/03/08 20:25:40 fetching corpus: 3100, signal 389211/453950 (executing program) 2021/03/08 20:25:40 fetching corpus: 3150, signal 391974/457284 (executing program) 2021/03/08 20:25:40 fetching corpus: 3200, signal 394243/460220 (executing program) 2021/03/08 20:25:40 fetching corpus: 3250, signal 396018/462716 (executing program) 2021/03/08 20:25:41 fetching corpus: 3300, signal 397484/464940 (executing program) 2021/03/08 20:25:41 fetching corpus: 3350, signal 398731/467019 (executing program) 2021/03/08 20:25:41 fetching corpus: 3400, signal 401277/470154 (executing program) 2021/03/08 20:25:41 fetching corpus: 3450, signal 403523/472999 (executing program) 2021/03/08 20:25:41 fetching corpus: 3500, signal 406819/476677 (executing program) 2021/03/08 20:25:41 fetching corpus: 3550, signal 408777/479258 (executing program) 2021/03/08 20:25:41 fetching corpus: 3600, signal 410241/481411 (executing program) 2021/03/08 20:25:41 fetching corpus: 3650, signal 412422/484153 (executing program) 2021/03/08 20:25:41 fetching corpus: 3700, signal 414666/486918 (executing program) 2021/03/08 20:25:41 fetching corpus: 3750, signal 417850/490447 (executing program) 2021/03/08 20:25:42 fetching corpus: 3800, signal 419870/493046 (executing program) 2021/03/08 20:25:42 fetching corpus: 3850, signal 421649/495440 (executing program) 2021/03/08 20:25:42 fetching corpus: 3900, signal 423415/497804 (executing program) 2021/03/08 20:25:42 fetching corpus: 3950, signal 426049/500825 (executing program) 2021/03/08 20:25:42 fetching corpus: 4000, signal 427178/502724 (executing program) 2021/03/08 20:25:42 fetching corpus: 4050, signal 429407/505452 (executing program) 2021/03/08 20:25:42 fetching corpus: 4100, signal 431077/507742 (executing program) 2021/03/08 20:25:42 fetching corpus: 4150, signal 433266/510400 (executing program) 2021/03/08 20:25:42 fetching corpus: 4200, signal 434763/512506 (executing program) 2021/03/08 20:25:42 fetching corpus: 4250, signal 436647/514932 (executing program) 2021/03/08 20:25:43 fetching corpus: 4300, signal 438133/517039 (executing program) 2021/03/08 20:25:43 fetching corpus: 4350, signal 440039/519426 (executing program) 2021/03/08 20:25:43 fetching corpus: 4400, signal 441775/521682 (executing program) 2021/03/08 20:25:43 fetching corpus: 4450, signal 442798/523349 (executing program) 2021/03/08 20:25:43 fetching corpus: 4500, signal 444321/525428 (executing program) 2021/03/08 20:25:43 fetching corpus: 4550, signal 446724/528186 (executing program) 2021/03/08 20:25:43 fetching corpus: 4600, signal 448882/530678 (executing program) 2021/03/08 20:25:43 fetching corpus: 4650, signal 451464/533538 (executing program) 2021/03/08 20:25:43 fetching corpus: 4700, signal 453803/536218 (executing program) 2021/03/08 20:25:44 fetching corpus: 4750, signal 455127/538144 (executing program) 2021/03/08 20:25:44 fetching corpus: 4800, signal 456284/539863 (executing program) 2021/03/08 20:25:44 fetching corpus: 4850, signal 458179/542111 (executing program) 2021/03/08 20:25:44 fetching corpus: 4900, signal 460194/544487 (executing program) 2021/03/08 20:25:44 fetching corpus: 4950, signal 462286/546897 (executing program) 2021/03/08 20:25:44 fetching corpus: 5000, signal 463874/548961 (executing program) 2021/03/08 20:25:44 fetching corpus: 5050, signal 465641/551143 (executing program) 2021/03/08 20:25:44 fetching corpus: 5100, signal 468368/553979 (executing program) 2021/03/08 20:25:44 fetching corpus: 5150, signal 469801/555865 (executing program) 2021/03/08 20:25:44 fetching corpus: 5200, signal 471311/557794 (executing program) 2021/03/08 20:25:45 fetching corpus: 5250, signal 472964/559867 (executing program) 2021/03/08 20:25:45 fetching corpus: 5300, signal 473940/561390 (executing program) 2021/03/08 20:25:45 fetching corpus: 5350, signal 474964/562950 (executing program) 2021/03/08 20:25:45 fetching corpus: 5400, signal 476678/565057 (executing program) 2021/03/08 20:25:45 fetching corpus: 5450, signal 478422/567125 (executing program) 2021/03/08 20:25:45 fetching corpus: 5500, signal 479345/568587 (executing program) 2021/03/08 20:25:45 fetching corpus: 5550, signal 480686/570351 (executing program) 2021/03/08 20:25:45 fetching corpus: 5600, signal 482206/572232 (executing program) 2021/03/08 20:25:45 fetching corpus: 5650, signal 483731/574098 (executing program) 2021/03/08 20:25:45 fetching corpus: 5700, signal 484896/575697 (executing program) 2021/03/08 20:25:46 fetching corpus: 5750, signal 486014/577263 (executing program) 2021/03/08 20:25:46 fetching corpus: 5800, signal 487184/578826 (executing program) 2021/03/08 20:25:46 fetching corpus: 5850, signal 488288/580438 (executing program) 2021/03/08 20:25:46 fetching corpus: 5900, signal 489419/582026 (executing program) 2021/03/08 20:25:46 fetching corpus: 5950, signal 490620/583628 (executing program) 2021/03/08 20:25:46 fetching corpus: 6000, signal 493048/586145 (executing program) 2021/03/08 20:25:46 fetching corpus: 6050, signal 494288/587733 (executing program) 2021/03/08 20:25:46 fetching corpus: 6100, signal 495919/589663 (executing program) 2021/03/08 20:25:46 fetching corpus: 6150, signal 497482/591529 (executing program) 2021/03/08 20:25:46 fetching corpus: 6200, signal 498608/593039 (executing program) 2021/03/08 20:25:46 fetching corpus: 6250, signal 499547/594424 (executing program) 2021/03/08 20:25:47 fetching corpus: 6300, signal 500925/596143 (executing program) 2021/03/08 20:25:47 fetching corpus: 6350, signal 501911/597556 (executing program) 2021/03/08 20:25:47 fetching corpus: 6400, signal 502971/599053 (executing program) 2021/03/08 20:25:47 fetching corpus: 6450, signal 504783/601021 (executing program) 2021/03/08 20:25:47 fetching corpus: 6500, signal 505793/602459 (executing program) 2021/03/08 20:25:47 fetching corpus: 6550, signal 507164/604107 (executing program) 2021/03/08 20:25:47 fetching corpus: 6600, signal 508524/605753 (executing program) 2021/03/08 20:25:47 fetching corpus: 6650, signal 509417/607136 (executing program) 2021/03/08 20:25:47 fetching corpus: 6700, signal 510602/608671 (executing program) 2021/03/08 20:25:47 fetching corpus: 6750, signal 511427/609931 (executing program) 2021/03/08 20:25:47 fetching corpus: 6800, signal 512879/611647 (executing program) 2021/03/08 20:25:48 fetching corpus: 6850, signal 513914/613023 (executing program) 2021/03/08 20:25:48 fetching corpus: 6900, signal 514872/614366 (executing program) 2021/03/08 20:25:48 fetching corpus: 6950, signal 516424/616113 (executing program) 2021/03/08 20:25:48 fetching corpus: 7000, signal 517458/617459 (executing program) 2021/03/08 20:25:48 fetching corpus: 7050, signal 518713/618991 (executing program) 2021/03/08 20:25:48 fetching corpus: 7100, signal 520152/620639 (executing program) 2021/03/08 20:25:48 fetching corpus: 7150, signal 521528/622238 (executing program) 2021/03/08 20:25:48 fetching corpus: 7200, signal 522874/623784 (executing program) 2021/03/08 20:25:48 fetching corpus: 7250, signal 523901/625161 (executing program) 2021/03/08 20:25:48 fetching corpus: 7300, signal 524675/626328 (executing program) 2021/03/08 20:25:49 fetching corpus: 7350, signal 525614/627574 (executing program) 2021/03/08 20:25:49 fetching corpus: 7400, signal 526788/629042 (executing program) 2021/03/08 20:25:49 fetching corpus: 7450, signal 527951/630424 (executing program) 2021/03/08 20:25:49 fetching corpus: 7500, signal 528991/631762 (executing program) 2021/03/08 20:25:49 fetching corpus: 7550, signal 530337/633318 (executing program) 2021/03/08 20:25:49 fetching corpus: 7600, signal 531201/634543 (executing program) 2021/03/08 20:25:49 fetching corpus: 7650, signal 532262/635868 (executing program) 2021/03/08 20:25:49 fetching corpus: 7700, signal 533354/637171 (executing program) 2021/03/08 20:25:49 fetching corpus: 7750, signal 534070/638298 (executing program) 2021/03/08 20:25:49 fetching corpus: 7800, signal 534945/639499 (executing program) 2021/03/08 20:25:49 fetching corpus: 7850, signal 536323/640969 (executing program) 2021/03/08 20:25:50 fetching corpus: 7900, signal 538004/642696 (executing program) 2021/03/08 20:25:50 fetching corpus: 7950, signal 539177/644103 (executing program) 2021/03/08 20:25:50 fetching corpus: 8000, signal 540199/645418 (executing program) 2021/03/08 20:25:50 fetching corpus: 8050, signal 541023/646586 (executing program) 2021/03/08 20:25:50 fetching corpus: 8100, signal 542271/647987 (executing program) 2021/03/08 20:25:50 fetching corpus: 8150, signal 543002/649041 (executing program) 2021/03/08 20:25:50 fetching corpus: 8200, signal 543950/650258 (executing program) 2021/03/08 20:25:50 fetching corpus: 8250, signal 545012/651506 (executing program) 2021/03/08 20:25:50 fetching corpus: 8300, signal 546037/652752 (executing program) 2021/03/08 20:25:50 fetching corpus: 8350, signal 547836/654403 (executing program) 2021/03/08 20:25:50 fetching corpus: 8400, signal 548930/655656 (executing program) 2021/03/08 20:25:51 fetching corpus: 8450, signal 549552/656644 (executing program) 2021/03/08 20:25:51 fetching corpus: 8500, signal 550076/657590 (executing program) 2021/03/08 20:25:51 fetching corpus: 8550, signal 550657/658523 (executing program) 2021/03/08 20:25:51 fetching corpus: 8600, signal 551857/659862 (executing program) 2021/03/08 20:25:51 fetching corpus: 8650, signal 552887/661103 (executing program) 2021/03/08 20:25:51 fetching corpus: 8700, signal 554326/662568 (executing program) 2021/03/08 20:25:51 fetching corpus: 8750, signal 555973/664110 (executing program) 2021/03/08 20:25:51 fetching corpus: 8800, signal 556934/665238 (executing program) 2021/03/08 20:25:51 fetching corpus: 8850, signal 558606/666793 (executing program) 2021/03/08 20:25:51 fetching corpus: 8900, signal 559492/667877 (executing program) 2021/03/08 20:25:52 fetching corpus: 8950, signal 560380/668964 (executing program) 2021/03/08 20:25:52 fetching corpus: 9000, signal 561190/670027 (executing program) 2021/03/08 20:25:52 fetching corpus: 9050, signal 562131/671133 (executing program) 2021/03/08 20:25:52 fetching corpus: 9100, signal 563033/672218 (executing program) 2021/03/08 20:25:52 fetching corpus: 9150, signal 565482/674126 (executing program) 2021/03/08 20:25:52 fetching corpus: 9200, signal 566255/675119 (executing program) 2021/03/08 20:25:52 fetching corpus: 9250, signal 567232/676240 (executing program) 2021/03/08 20:25:52 fetching corpus: 9300, signal 567853/677154 (executing program) 2021/03/08 20:25:52 fetching corpus: 9350, signal 568840/678273 (executing program) 2021/03/08 20:25:52 fetching corpus: 9400, signal 569485/679223 (executing program) 2021/03/08 20:25:53 fetching corpus: 9450, signal 570272/680230 (executing program) 2021/03/08 20:25:53 fetching corpus: 9500, signal 571582/681496 (executing program) 2021/03/08 20:25:53 fetching corpus: 9550, signal 572347/682503 (executing program) 2021/03/08 20:25:53 fetching corpus: 9600, signal 573282/683574 (executing program) 2021/03/08 20:25:53 fetching corpus: 9650, signal 574164/684594 (executing program) 2021/03/08 20:25:53 fetching corpus: 9700, signal 574925/685585 (executing program) 2021/03/08 20:25:53 fetching corpus: 9750, signal 576231/686825 (executing program) 2021/03/08 20:25:53 fetching corpus: 9800, signal 576960/687741 (executing program) 2021/03/08 20:25:53 fetching corpus: 9850, signal 577661/688633 (executing program) 2021/03/08 20:25:53 fetching corpus: 9900, signal 578301/689497 (executing program) 2021/03/08 20:25:53 fetching corpus: 9950, signal 578967/690397 (executing program) 2021/03/08 20:25:54 fetching corpus: 10000, signal 579697/691321 (executing program) 2021/03/08 20:25:54 fetching corpus: 10050, signal 581139/692600 (executing program) 2021/03/08 20:25:54 fetching corpus: 10100, signal 581720/693458 (executing program) 2021/03/08 20:25:54 fetching corpus: 10150, signal 582832/694551 (executing program) 2021/03/08 20:25:54 fetching corpus: 10200, signal 583623/695465 (executing program) 2021/03/08 20:25:54 fetching corpus: 10250, signal 584637/696506 (executing program) 2021/03/08 20:25:54 fetching corpus: 10300, signal 585830/697626 (executing program) 2021/03/08 20:25:54 fetching corpus: 10350, signal 587095/698783 (executing program) 2021/03/08 20:25:54 fetching corpus: 10400, signal 587969/699748 (executing program) 2021/03/08 20:25:55 fetching corpus: 10450, signal 589135/700843 (executing program) 2021/03/08 20:25:55 fetching corpus: 10500, signal 589719/701655 (executing program) 2021/03/08 20:25:55 fetching corpus: 10550, signal 590223/702406 (executing program) 2021/03/08 20:25:55 fetching corpus: 10600, signal 590653/703110 (executing program) 2021/03/08 20:25:55 fetching corpus: 10650, signal 591319/703988 (executing program) 2021/03/08 20:25:55 fetching corpus: 10700, signal 592043/704855 (executing program) 2021/03/08 20:25:55 fetching corpus: 10750, signal 593010/705844 (executing program) 2021/03/08 20:25:55 fetching corpus: 10800, signal 593741/706724 (executing program) 2021/03/08 20:25:55 fetching corpus: 10850, signal 594606/707637 (executing program) 2021/03/08 20:25:55 fetching corpus: 10900, signal 595274/708469 (executing program) 2021/03/08 20:25:55 fetching corpus: 10950, signal 595717/709183 (executing program) 2021/03/08 20:25:56 fetching corpus: 11000, signal 596352/710039 (executing program) 2021/03/08 20:25:56 fetching corpus: 11050, signal 598311/711404 (executing program) 2021/03/08 20:25:56 fetching corpus: 11100, signal 598966/712232 (executing program) 2021/03/08 20:25:56 fetching corpus: 11150, signal 599688/713085 (executing program) 2021/03/08 20:25:56 fetching corpus: 11200, signal 600278/713854 (executing program) 2021/03/08 20:25:56 fetching corpus: 11250, signal 600998/714669 (executing program) 2021/03/08 20:25:56 fetching corpus: 11300, signal 601716/715490 (executing program) 2021/03/08 20:25:56 fetching corpus: 11350, signal 602517/716299 (executing program) 2021/03/08 20:25:56 fetching corpus: 11400, signal 602998/716983 (executing program) 2021/03/08 20:25:56 fetching corpus: 11450, signal 603445/717658 (executing program) 2021/03/08 20:25:56 fetching corpus: 11500, signal 604635/718633 (executing program) 2021/03/08 20:25:57 fetching corpus: 11550, signal 605483/719483 (executing program) 2021/03/08 20:25:57 fetching corpus: 11600, signal 606066/720178 (executing program) 2021/03/08 20:25:57 fetching corpus: 11650, signal 606582/720860 (executing program) 2021/03/08 20:25:57 fetching corpus: 11700, signal 607175/721584 (executing program) 2021/03/08 20:25:57 fetching corpus: 11750, signal 607646/722235 (executing program) 2021/03/08 20:25:57 fetching corpus: 11800, signal 608127/722919 (executing program) 2021/03/08 20:25:57 fetching corpus: 11850, signal 609051/723786 (executing program) 2021/03/08 20:25:57 fetching corpus: 11900, signal 609555/724477 (executing program) 2021/03/08 20:25:57 fetching corpus: 11950, signal 610523/725397 (executing program) 2021/03/08 20:25:57 fetching corpus: 12000, signal 611448/726257 (executing program) 2021/03/08 20:25:57 fetching corpus: 12050, signal 612225/727027 (executing program) 2021/03/08 20:25:58 fetching corpus: 12100, signal 613081/727825 (executing program) 2021/03/08 20:25:58 fetching corpus: 12150, signal 614310/728804 (executing program) 2021/03/08 20:25:58 fetching corpus: 12200, signal 615288/729655 (executing program) 2021/03/08 20:25:58 fetching corpus: 12250, signal 615881/730337 (executing program) 2021/03/08 20:25:58 fetching corpus: 12300, signal 616427/730982 (executing program) 2021/03/08 20:25:58 fetching corpus: 12350, signal 616910/731644 (executing program) 2021/03/08 20:25:58 fetching corpus: 12400, signal 617366/732270 (executing program) 2021/03/08 20:25:58 fetching corpus: 12450, signal 618360/733096 (executing program) 2021/03/08 20:25:58 fetching corpus: 12500, signal 619008/733781 (executing program) 2021/03/08 20:25:58 fetching corpus: 12550, signal 619970/734617 (executing program) 2021/03/08 20:25:59 fetching corpus: 12600, signal 620513/735249 (executing program) 2021/03/08 20:25:59 fetching corpus: 12650, signal 621842/736165 (executing program) 2021/03/08 20:25:59 fetching corpus: 12700, signal 622539/736842 (executing program) 2021/03/08 20:25:59 fetching corpus: 12750, signal 622988/737461 (executing program) 2021/03/08 20:25:59 fetching corpus: 12800, signal 623438/738088 (executing program) 2021/03/08 20:25:59 fetching corpus: 12850, signal 624727/738964 (executing program) 2021/03/08 20:25:59 fetching corpus: 12900, signal 625261/739620 (executing program) 2021/03/08 20:25:59 fetching corpus: 12950, signal 625967/740324 (executing program) 2021/03/08 20:25:59 fetching corpus: 13000, signal 626637/741001 (executing program) 2021/03/08 20:25:59 fetching corpus: 13050, signal 627206/741659 (executing program) 2021/03/08 20:26:00 fetching corpus: 13100, signal 628046/742390 (executing program) 2021/03/08 20:26:00 fetching corpus: 13150, signal 628548/742973 (executing program) 2021/03/08 20:26:00 fetching corpus: 13200, signal 629285/743665 (executing program) 2021/03/08 20:26:00 fetching corpus: 13250, signal 630051/744379 (executing program) 2021/03/08 20:26:00 fetching corpus: 13300, signal 630485/744945 (executing program) 2021/03/08 20:26:00 fetching corpus: 13350, signal 631320/745687 (executing program) 2021/03/08 20:26:00 fetching corpus: 13400, signal 631855/746294 (executing program) 2021/03/08 20:26:00 fetching corpus: 13450, signal 632815/747049 (executing program) 2021/03/08 20:26:00 fetching corpus: 13500, signal 633757/747783 (executing program) 2021/03/08 20:26:00 fetching corpus: 13550, signal 634289/748378 (executing program) 2021/03/08 20:26:00 fetching corpus: 13600, signal 634749/748914 (executing program) 2021/03/08 20:26:01 fetching corpus: 13650, signal 635340/749535 (executing program) 2021/03/08 20:26:01 fetching corpus: 13700, signal 635706/750047 (executing program) 2021/03/08 20:26:01 fetching corpus: 13750, signal 636570/750741 (executing program) 2021/03/08 20:26:01 fetching corpus: 13800, signal 637174/751344 (executing program) 2021/03/08 20:26:01 fetching corpus: 13850, signal 637969/752027 (executing program) 2021/03/08 20:26:01 fetching corpus: 13900, signal 638462/752580 (executing program) 2021/03/08 20:26:01 fetching corpus: 13950, signal 639046/753152 (executing program) 2021/03/08 20:26:01 fetching corpus: 14000, signal 639329/753637 (executing program) 2021/03/08 20:26:01 fetching corpus: 14050, signal 640034/754245 (executing program) 2021/03/08 20:26:02 fetching corpus: 14100, signal 640746/754868 (executing program) 2021/03/08 20:26:02 fetching corpus: 14150, signal 641368/755431 (executing program) 2021/03/08 20:26:02 fetching corpus: 14200, signal 642574/756145 (executing program) 2021/03/08 20:26:02 fetching corpus: 14250, signal 643151/756716 (executing program) 2021/03/08 20:26:02 fetching corpus: 14300, signal 644400/757463 (executing program) 2021/03/08 20:26:02 fetching corpus: 14350, signal 645615/758211 (executing program) 2021/03/08 20:26:02 fetching corpus: 14400, signal 646129/758733 (executing program) 2021/03/08 20:26:02 fetching corpus: 14450, signal 646890/759377 (executing program) 2021/03/08 20:26:02 fetching corpus: 14500, signal 647639/759975 (executing program) 2021/03/08 20:26:02 fetching corpus: 14550, signal 648385/760544 (executing program) 2021/03/08 20:26:03 fetching corpus: 14600, signal 649063/761137 (executing program) 2021/03/08 20:26:03 fetching corpus: 14650, signal 649829/761747 (executing program) 2021/03/08 20:26:03 fetching corpus: 14700, signal 650361/762254 (executing program) 2021/03/08 20:26:03 fetching corpus: 14750, signal 650981/762804 (executing program) 2021/03/08 20:26:03 fetching corpus: 14800, signal 651398/763285 (executing program) 2021/03/08 20:26:03 fetching corpus: 14850, signal 651867/763787 (executing program) 2021/03/08 20:26:03 fetching corpus: 14900, signal 652700/764408 (executing program) 2021/03/08 20:26:03 fetching corpus: 14950, signal 653986/765113 (executing program) 2021/03/08 20:26:03 fetching corpus: 15000, signal 654528/765627 (executing program) 2021/03/08 20:26:04 fetching corpus: 15050, signal 655081/766101 (executing program) 2021/03/08 20:26:04 fetching corpus: 15100, signal 656228/766756 (executing program) 2021/03/08 20:26:04 fetching corpus: 15150, signal 656960/767313 (executing program) 2021/03/08 20:26:04 fetching corpus: 15200, signal 657798/767895 (executing program) 2021/03/08 20:26:04 fetching corpus: 15250, signal 658277/768371 (executing program) 2021/03/08 20:26:04 fetching corpus: 15300, signal 658659/768794 (executing program) 2021/03/08 20:26:04 fetching corpus: 15350, signal 659342/769291 (executing program) 2021/03/08 20:26:04 fetching corpus: 15400, signal 659781/769735 (executing program) 2021/03/08 20:26:04 fetching corpus: 15450, signal 660163/770186 (executing program) 2021/03/08 20:26:04 fetching corpus: 15500, signal 660758/770703 (executing program) 2021/03/08 20:26:05 fetching corpus: 15550, signal 661660/771252 (executing program) 2021/03/08 20:26:05 fetching corpus: 15600, signal 662197/771746 (executing program) 2021/03/08 20:26:05 fetching corpus: 15650, signal 662933/772221 (executing program) 2021/03/08 20:26:05 fetching corpus: 15700, signal 663358/772731 (executing program) 2021/03/08 20:26:05 fetching corpus: 15750, signal 663879/773200 (executing program) 2021/03/08 20:26:05 fetching corpus: 15800, signal 664417/773633 (executing program) 2021/03/08 20:26:05 fetching corpus: 15850, signal 664861/774094 (executing program) 2021/03/08 20:26:05 fetching corpus: 15900, signal 665312/774562 (executing program) 2021/03/08 20:26:05 fetching corpus: 15950, signal 665784/774997 (executing program) 2021/03/08 20:26:05 fetching corpus: 16000, signal 666386/775438 (executing program) 2021/03/08 20:26:05 fetching corpus: 16050, signal 667336/775949 (executing program) 2021/03/08 20:26:06 fetching corpus: 16100, signal 667736/776368 (executing program) 2021/03/08 20:26:06 fetching corpus: 16150, signal 668177/776756 (executing program) 2021/03/08 20:26:06 fetching corpus: 16200, signal 669072/777249 (executing program) 2021/03/08 20:26:06 fetching corpus: 16250, signal 669460/777661 (executing program) 2021/03/08 20:26:06 fetching corpus: 16300, signal 669866/778024 (executing program) 2021/03/08 20:26:06 fetching corpus: 16350, signal 670324/778407 (executing program) 2021/03/08 20:26:06 fetching corpus: 16400, signal 670784/778848 (executing program) 2021/03/08 20:26:06 fetching corpus: 16450, signal 671694/779350 (executing program) 2021/03/08 20:26:06 fetching corpus: 16500, signal 672259/779782 (executing program) 2021/03/08 20:26:07 fetching corpus: 16550, signal 672863/780207 (executing program) 2021/03/08 20:26:07 fetching corpus: 16600, signal 673752/780687 (executing program) 2021/03/08 20:26:07 fetching corpus: 16650, signal 674414/781128 (executing program) 2021/03/08 20:26:07 fetching corpus: 16700, signal 675172/781559 (executing program) 2021/03/08 20:26:07 fetching corpus: 16750, signal 675769/782018 (executing program) 2021/03/08 20:26:07 fetching corpus: 16800, signal 676236/782422 (executing program) 2021/03/08 20:26:07 fetching corpus: 16850, signal 676588/782795 (executing program) 2021/03/08 20:26:07 fetching corpus: 16900, signal 677038/783180 (executing program) 2021/03/08 20:26:07 fetching corpus: 16950, signal 677390/783560 (executing program) 2021/03/08 20:26:08 fetching corpus: 17000, signal 677948/783977 (executing program) 2021/03/08 20:26:08 fetching corpus: 17050, signal 678511/784384 (executing program) 2021/03/08 20:26:08 fetching corpus: 17100, signal 678836/784709 (executing program) 2021/03/08 20:26:08 fetching corpus: 17150, signal 679382/785108 (executing program) 2021/03/08 20:26:08 fetching corpus: 17200, signal 680162/785513 (executing program) 2021/03/08 20:26:08 fetching corpus: 17250, signal 680655/785871 (executing program) 2021/03/08 20:26:08 fetching corpus: 17300, signal 681523/786334 (executing program) 2021/03/08 20:26:08 fetching corpus: 17350, signal 681940/786662 (executing program) 2021/03/08 20:26:08 fetching corpus: 17400, signal 682419/787031 (executing program) 2021/03/08 20:26:08 fetching corpus: 17450, signal 683215/787411 (executing program) 2021/03/08 20:26:09 fetching corpus: 17500, signal 683526/787738 (executing program) 2021/03/08 20:26:09 fetching corpus: 17550, signal 684041/788098 (executing program) 2021/03/08 20:26:09 fetching corpus: 17600, signal 684589/788462 (executing program) 2021/03/08 20:26:09 fetching corpus: 17650, signal 685018/788792 (executing program) 2021/03/08 20:26:09 fetching corpus: 17700, signal 685542/789128 (executing program) 2021/03/08 20:26:09 fetching corpus: 17750, signal 686059/789463 (executing program) 2021/03/08 20:26:09 fetching corpus: 17800, signal 686541/789819 (executing program) 2021/03/08 20:26:09 fetching corpus: 17850, signal 686890/790195 (executing program) 2021/03/08 20:26:09 fetching corpus: 17900, signal 687540/790544 (executing program) 2021/03/08 20:26:09 fetching corpus: 17950, signal 688585/790927 (executing program) 2021/03/08 20:26:09 fetching corpus: 18000, signal 689103/791252 (executing program) 2021/03/08 20:26:10 fetching corpus: 18050, signal 689700/791592 (executing program) 2021/03/08 20:26:10 fetching corpus: 18100, signal 690058/791899 (executing program) 2021/03/08 20:26:10 fetching corpus: 18150, signal 690502/792201 (executing program) 2021/03/08 20:26:10 fetching corpus: 18200, signal 691053/792536 (executing program) 2021/03/08 20:26:10 fetching corpus: 18250, signal 691553/792891 (executing program) 2021/03/08 20:26:10 fetching corpus: 18300, signal 691849/793198 (executing program) 2021/03/08 20:26:10 fetching corpus: 18350, signal 692313/793518 (executing program) 2021/03/08 20:26:10 fetching corpus: 18400, signal 692741/793836 (executing program) 2021/03/08 20:26:10 fetching corpus: 18450, signal 693077/794148 (executing program) 2021/03/08 20:26:10 fetching corpus: 18500, signal 693618/794478 (executing program) 2021/03/08 20:26:11 fetching corpus: 18550, signal 693895/794786 (executing program) 2021/03/08 20:26:11 fetching corpus: 18600, signal 694273/795080 (executing program) 2021/03/08 20:26:11 fetching corpus: 18650, signal 694713/795381 (executing program) 2021/03/08 20:26:11 fetching corpus: 18700, signal 695011/795647 (executing program) 2021/03/08 20:26:11 fetching corpus: 18750, signal 695353/795922 (executing program) 2021/03/08 20:26:11 fetching corpus: 18800, signal 695938/796236 (executing program) 2021/03/08 20:26:11 fetching corpus: 18850, signal 696403/796519 (executing program) 2021/03/08 20:26:11 fetching corpus: 18900, signal 696732/796812 (executing program) 2021/03/08 20:26:11 fetching corpus: 18950, signal 697157/797106 (executing program) 2021/03/08 20:26:11 fetching corpus: 19000, signal 698168/797396 (executing program) 2021/03/08 20:26:12 fetching corpus: 19050, signal 698720/797680 (executing program) 2021/03/08 20:26:12 fetching corpus: 19100, signal 699100/797956 (executing program) 2021/03/08 20:26:12 fetching corpus: 19150, signal 699408/798233 (executing program) 2021/03/08 20:26:12 fetching corpus: 19200, signal 699760/798480 (executing program) 2021/03/08 20:26:12 fetching corpus: 19250, signal 700073/798762 (executing program) 2021/03/08 20:26:12 fetching corpus: 19300, signal 700560/799035 (executing program) 2021/03/08 20:26:12 fetching corpus: 19350, signal 700900/799320 (executing program) 2021/03/08 20:26:12 fetching corpus: 19400, signal 701494/799559 (executing program) 2021/03/08 20:26:12 fetching corpus: 19450, signal 701948/799818 (executing program) 2021/03/08 20:26:12 fetching corpus: 19500, signal 702418/800058 (executing program) 2021/03/08 20:26:12 fetching corpus: 19550, signal 702801/800325 (executing program) 2021/03/08 20:26:13 fetching corpus: 19600, signal 703349/800598 (executing program) 2021/03/08 20:26:13 fetching corpus: 19650, signal 703717/800844 (executing program) 2021/03/08 20:26:13 fetching corpus: 19700, signal 704161/801097 (executing program) 2021/03/08 20:26:13 fetching corpus: 19750, signal 704993/801358 (executing program) 2021/03/08 20:26:13 fetching corpus: 19800, signal 705283/801609 (executing program) 2021/03/08 20:26:13 fetching corpus: 19850, signal 705636/801871 (executing program) 2021/03/08 20:26:13 fetching corpus: 19900, signal 706300/802111 (executing program) 2021/03/08 20:26:13 fetching corpus: 19950, signal 706585/802348 (executing program) 2021/03/08 20:26:13 fetching corpus: 20000, signal 707095/802571 (executing program) 2021/03/08 20:26:13 fetching corpus: 20050, signal 707479/802600 (executing program) 2021/03/08 20:26:14 fetching corpus: 20100, signal 707885/802600 (executing program) 2021/03/08 20:26:14 fetching corpus: 20150, signal 708185/802600 (executing program) 2021/03/08 20:26:14 fetching corpus: 20200, signal 708479/802600 (executing program) 2021/03/08 20:26:14 fetching corpus: 20250, signal 709011/802600 (executing program) 2021/03/08 20:26:14 fetching corpus: 20300, signal 709347/802600 (executing program) 2021/03/08 20:26:14 fetching corpus: 20350, signal 709771/802600 (executing program) 2021/03/08 20:26:14 fetching corpus: 20400, signal 710123/802600 (executing program) 2021/03/08 20:26:14 fetching corpus: 20450, signal 710801/802600 (executing program) 2021/03/08 20:26:14 fetching corpus: 20500, signal 711581/802601 (executing program) 2021/03/08 20:26:14 fetching corpus: 20550, signal 712017/802603 (executing program) 2021/03/08 20:26:15 fetching corpus: 20600, signal 712368/802603 (executing program) 2021/03/08 20:26:15 fetching corpus: 20650, signal 712621/802603 (executing program) 2021/03/08 20:26:15 fetching corpus: 20700, signal 713075/802603 (executing program) 2021/03/08 20:26:15 fetching corpus: 20750, signal 713564/802603 (executing program) 2021/03/08 20:26:15 fetching corpus: 20800, signal 714269/802603 (executing program) 2021/03/08 20:26:15 fetching corpus: 20850, signal 714861/802603 (executing program) 2021/03/08 20:26:15 fetching corpus: 20900, signal 715157/802603 (executing program) 2021/03/08 20:26:15 fetching corpus: 20950, signal 715555/802603 (executing program) 2021/03/08 20:26:15 fetching corpus: 21000, signal 715996/802603 (executing program) 2021/03/08 20:26:16 fetching corpus: 21050, signal 716333/802603 (executing program) 2021/03/08 20:26:16 fetching corpus: 21100, signal 716729/802603 (executing program) 2021/03/08 20:26:16 fetching corpus: 21150, signal 717059/802603 (executing program) 2021/03/08 20:26:16 fetching corpus: 21200, signal 717692/802603 (executing program) 2021/03/08 20:26:16 fetching corpus: 21250, signal 718226/802608 (executing program) 2021/03/08 20:26:16 fetching corpus: 21300, signal 718710/802608 (executing program) 2021/03/08 20:26:16 fetching corpus: 21350, signal 719195/802608 (executing program) 2021/03/08 20:26:16 fetching corpus: 21400, signal 719687/802608 (executing program) 2021/03/08 20:26:16 fetching corpus: 21450, signal 720267/802608 (executing program) 2021/03/08 20:26:16 fetching corpus: 21500, signal 720973/802608 (executing program) 2021/03/08 20:26:16 fetching corpus: 21550, signal 721320/802608 (executing program) 2021/03/08 20:26:16 fetching corpus: 21600, signal 721773/802608 (executing program) 2021/03/08 20:26:17 fetching corpus: 21650, signal 722266/802608 (executing program) 2021/03/08 20:26:17 fetching corpus: 21700, signal 722568/802608 (executing program) 2021/03/08 20:26:17 fetching corpus: 21750, signal 722983/802608 (executing program) 2021/03/08 20:26:17 fetching corpus: 21800, signal 723354/802608 (executing program) 2021/03/08 20:26:17 fetching corpus: 21850, signal 723742/802608 (executing program) 2021/03/08 20:26:17 fetching corpus: 21900, signal 724113/802608 (executing program) 2021/03/08 20:26:17 fetching corpus: 21950, signal 724511/802608 (executing program) 2021/03/08 20:26:17 fetching corpus: 22000, signal 725055/802608 (executing program) 2021/03/08 20:26:17 fetching corpus: 22050, signal 725964/802608 (executing program) 2021/03/08 20:26:17 fetching corpus: 22100, signal 726408/802608 (executing program) 2021/03/08 20:26:18 fetching corpus: 22150, signal 726815/802608 (executing program) 2021/03/08 20:26:18 fetching corpus: 22200, signal 727252/802608 (executing program) 2021/03/08 20:26:18 fetching corpus: 22250, signal 727834/802608 (executing program) 2021/03/08 20:26:18 fetching corpus: 22300, signal 728156/802608 (executing program) 2021/03/08 20:26:18 fetching corpus: 22350, signal 728456/802608 (executing program) 2021/03/08 20:26:18 fetching corpus: 22400, signal 728701/802608 (executing program) 2021/03/08 20:26:18 fetching corpus: 22450, signal 729110/802608 (executing program) 2021/03/08 20:26:18 fetching corpus: 22500, signal 729483/802608 (executing program) 2021/03/08 20:26:18 fetching corpus: 22550, signal 729874/802608 (executing program) 2021/03/08 20:26:18 fetching corpus: 22600, signal 730327/802608 (executing program) 2021/03/08 20:26:18 fetching corpus: 22650, signal 730664/802608 (executing program) 2021/03/08 20:26:18 fetching corpus: 22700, signal 731667/802608 (executing program) 2021/03/08 20:26:19 fetching corpus: 22750, signal 732585/802608 (executing program) 2021/03/08 20:26:19 fetching corpus: 22800, signal 733002/802608 (executing program) 2021/03/08 20:26:19 fetching corpus: 22850, signal 733482/802608 (executing program) 2021/03/08 20:26:19 fetching corpus: 22900, signal 733908/802608 (executing program) 2021/03/08 20:26:19 fetching corpus: 22950, signal 734348/802608 (executing program) 2021/03/08 20:26:19 fetching corpus: 23000, signal 734599/802608 (executing program) 2021/03/08 20:26:19 fetching corpus: 23050, signal 734830/802608 (executing program) 2021/03/08 20:26:19 fetching corpus: 23100, signal 735149/802608 (executing program) 2021/03/08 20:26:19 fetching corpus: 23150, signal 735478/802608 (executing program) 2021/03/08 20:26:19 fetching corpus: 23200, signal 735848/802608 (executing program) 2021/03/08 20:26:20 fetching corpus: 23250, signal 736095/802608 (executing program) 2021/03/08 20:26:20 fetching corpus: 23300, signal 736465/802608 (executing program) 2021/03/08 20:26:20 fetching corpus: 23350, signal 736871/802608 (executing program) 2021/03/08 20:26:20 fetching corpus: 23400, signal 737115/802608 (executing program) 2021/03/08 20:26:20 fetching corpus: 23450, signal 737383/802608 (executing program) 2021/03/08 20:26:20 fetching corpus: 23500, signal 737903/802608 (executing program) 2021/03/08 20:26:20 fetching corpus: 23550, signal 738263/802608 (executing program) 2021/03/08 20:26:20 fetching corpus: 23600, signal 738691/802608 (executing program) 2021/03/08 20:26:20 fetching corpus: 23650, signal 739873/802608 (executing program) 2021/03/08 20:26:20 fetching corpus: 23700, signal 740228/802608 (executing program) 2021/03/08 20:26:20 fetching corpus: 23750, signal 740514/802608 (executing program) 2021/03/08 20:26:21 fetching corpus: 23800, signal 740923/802608 (executing program) 2021/03/08 20:26:21 fetching corpus: 23850, signal 741315/802608 (executing program) 2021/03/08 20:26:21 fetching corpus: 23900, signal 741729/802608 (executing program) 2021/03/08 20:26:21 fetching corpus: 23950, signal 742123/802608 (executing program) 2021/03/08 20:26:21 fetching corpus: 24000, signal 742530/802608 (executing program) 2021/03/08 20:26:21 fetching corpus: 24050, signal 743048/802608 (executing program) 2021/03/08 20:26:21 fetching corpus: 24100, signal 743375/802608 (executing program) 2021/03/08 20:26:21 fetching corpus: 24150, signal 744232/802608 (executing program) 2021/03/08 20:26:21 fetching corpus: 24200, signal 744510/802608 (executing program) 2021/03/08 20:26:21 fetching corpus: 24250, signal 744953/802608 (executing program) 2021/03/08 20:26:22 fetching corpus: 24300, signal 745321/802608 (executing program) 2021/03/08 20:26:22 fetching corpus: 24350, signal 745852/802608 (executing program) 2021/03/08 20:26:22 fetching corpus: 24400, signal 746348/802608 (executing program) 2021/03/08 20:26:22 fetching corpus: 24450, signal 746625/802608 (executing program) 2021/03/08 20:26:22 fetching corpus: 24500, signal 746990/802608 (executing program) 2021/03/08 20:26:22 fetching corpus: 24550, signal 748171/802608 (executing program) 2021/03/08 20:26:22 fetching corpus: 24600, signal 748569/802608 (executing program) 2021/03/08 20:26:22 fetching corpus: 24650, signal 749033/802608 (executing program) 2021/03/08 20:26:22 fetching corpus: 24700, signal 749542/802608 (executing program) 2021/03/08 20:26:22 fetching corpus: 24750, signal 749893/802610 (executing program) 2021/03/08 20:26:23 fetching corpus: 24800, signal 750165/802610 (executing program) 2021/03/08 20:26:23 fetching corpus: 24850, signal 750543/802610 (executing program) 2021/03/08 20:26:23 fetching corpus: 24900, signal 750949/802617 (executing program) 2021/03/08 20:26:23 fetching corpus: 24950, signal 751228/802617 (executing program) 2021/03/08 20:26:23 fetching corpus: 25000, signal 751642/802617 (executing program) 2021/03/08 20:26:23 fetching corpus: 25050, signal 751991/802617 (executing program) 2021/03/08 20:26:23 fetching corpus: 25100, signal 752277/802617 (executing program) 2021/03/08 20:26:23 fetching corpus: 25150, signal 752568/802617 (executing program) 2021/03/08 20:26:23 fetching corpus: 25200, signal 752994/802643 (executing program) 2021/03/08 20:26:23 fetching corpus: 25250, signal 753248/802643 (executing program) 2021/03/08 20:26:23 fetching corpus: 25300, signal 753547/802643 (executing program) 2021/03/08 20:26:24 fetching corpus: 25350, signal 753851/802643 (executing program) 2021/03/08 20:26:24 fetching corpus: 25400, signal 754250/802643 (executing program) 2021/03/08 20:26:24 fetching corpus: 25450, signal 754812/802643 (executing program) 2021/03/08 20:26:24 fetching corpus: 25500, signal 755134/802643 (executing program) 2021/03/08 20:26:24 fetching corpus: 25550, signal 755555/802643 (executing program) 2021/03/08 20:26:24 fetching corpus: 25600, signal 755871/802643 (executing program) 2021/03/08 20:26:24 fetching corpus: 25650, signal 756158/802643 (executing program) 2021/03/08 20:26:24 fetching corpus: 25700, signal 756659/802643 (executing program) 2021/03/08 20:26:24 fetching corpus: 25750, signal 756886/802644 (executing program) 2021/03/08 20:26:24 fetching corpus: 25800, signal 757466/802644 (executing program) 2021/03/08 20:26:24 fetching corpus: 25850, signal 757701/802644 (executing program) 2021/03/08 20:26:25 fetching corpus: 25900, signal 758109/802644 (executing program) 2021/03/08 20:26:25 fetching corpus: 25950, signal 758478/802644 (executing program) 2021/03/08 20:26:25 fetching corpus: 26000, signal 758770/802644 (executing program) 2021/03/08 20:26:25 fetching corpus: 26050, signal 759213/802644 (executing program) 2021/03/08 20:26:25 fetching corpus: 26100, signal 759528/802644 (executing program) 2021/03/08 20:26:25 fetching corpus: 26150, signal 759855/802644 (executing program) 2021/03/08 20:26:25 fetching corpus: 26200, signal 760051/802644 (executing program) 2021/03/08 20:26:25 fetching corpus: 26250, signal 760325/802644 (executing program) 2021/03/08 20:26:25 fetching corpus: 26300, signal 760824/802644 (executing program) 2021/03/08 20:26:25 fetching corpus: 26350, signal 761170/802644 (executing program) 2021/03/08 20:26:25 fetching corpus: 26400, signal 761518/802644 (executing program) 2021/03/08 20:26:26 fetching corpus: 26450, signal 762977/802644 (executing program) 2021/03/08 20:26:26 fetching corpus: 26500, signal 763244/802644 (executing program) 2021/03/08 20:26:26 fetching corpus: 26550, signal 763608/802646 (executing program) 2021/03/08 20:26:26 fetching corpus: 26600, signal 763899/802646 (executing program) 2021/03/08 20:26:26 fetching corpus: 26650, signal 764258/802646 (executing program) 2021/03/08 20:26:26 fetching corpus: 26700, signal 764740/802646 (executing program) 2021/03/08 20:26:26 fetching corpus: 26750, signal 765118/802646 (executing program) 2021/03/08 20:26:26 fetching corpus: 26800, signal 765476/802646 (executing program) 2021/03/08 20:26:26 fetching corpus: 26850, signal 766174/802646 (executing program) 2021/03/08 20:26:26 fetching corpus: 26900, signal 766576/802646 (executing program) 2021/03/08 20:26:26 fetching corpus: 26950, signal 766983/802646 (executing program) 2021/03/08 20:26:27 fetching corpus: 27000, signal 767208/802646 (executing program) 2021/03/08 20:26:27 fetching corpus: 27050, signal 767610/802646 (executing program) 2021/03/08 20:26:27 fetching corpus: 27100, signal 768218/802646 (executing program) 2021/03/08 20:26:27 fetching corpus: 27150, signal 768558/802646 (executing program) 2021/03/08 20:26:27 fetching corpus: 27200, signal 768879/802646 (executing program) 2021/03/08 20:26:27 fetching corpus: 27250, signal 769272/802646 (executing program) 2021/03/08 20:26:27 fetching corpus: 27300, signal 769753/802646 (executing program) 2021/03/08 20:26:27 fetching corpus: 27350, signal 770110/802656 (executing program) 2021/03/08 20:26:27 fetching corpus: 27400, signal 770423/802656 (executing program) 2021/03/08 20:26:27 fetching corpus: 27450, signal 770744/802656 (executing program) 2021/03/08 20:26:28 fetching corpus: 27500, signal 770988/802656 (executing program) 2021/03/08 20:26:28 fetching corpus: 27550, signal 771228/802656 (executing program) 2021/03/08 20:26:28 fetching corpus: 27600, signal 771538/802656 (executing program) 2021/03/08 20:26:28 fetching corpus: 27650, signal 772068/802656 (executing program) 2021/03/08 20:26:28 fetching corpus: 27700, signal 772552/802656 (executing program) 2021/03/08 20:26:28 fetching corpus: 27750, signal 773139/802656 (executing program) 2021/03/08 20:26:28 fetching corpus: 27800, signal 773471/802656 (executing program) 2021/03/08 20:26:28 fetching corpus: 27850, signal 773898/802656 (executing program) 2021/03/08 20:26:28 fetching corpus: 27900, signal 774228/802656 (executing program) 2021/03/08 20:26:28 fetching corpus: 27950, signal 774568/802656 (executing program) 2021/03/08 20:26:29 fetching corpus: 28000, signal 774865/802656 (executing program) 2021/03/08 20:26:29 fetching corpus: 28050, signal 775305/802656 (executing program) 2021/03/08 20:26:29 fetching corpus: 28100, signal 775589/802656 (executing program) 2021/03/08 20:26:29 fetching corpus: 28150, signal 775881/802656 (executing program) 2021/03/08 20:26:29 fetching corpus: 28200, signal 776469/802656 (executing program) 2021/03/08 20:26:29 fetching corpus: 28250, signal 776698/802656 (executing program) 2021/03/08 20:26:29 fetching corpus: 28300, signal 777095/802656 (executing program) 2021/03/08 20:26:29 fetching corpus: 28350, signal 777347/802656 (executing program) 2021/03/08 20:26:29 fetching corpus: 28400, signal 777929/802656 (executing program) 2021/03/08 20:26:29 fetching corpus: 28450, signal 778173/802656 (executing program) 2021/03/08 20:26:29 fetching corpus: 28500, signal 778386/802656 (executing program) 2021/03/08 20:26:29 fetching corpus: 28550, signal 778630/802658 (executing program) 2021/03/08 20:26:30 fetching corpus: 28600, signal 778895/802658 (executing program) 2021/03/08 20:26:30 fetching corpus: 28650, signal 779109/802658 (executing program) 2021/03/08 20:26:30 fetching corpus: 28700, signal 779402/802658 (executing program) 2021/03/08 20:26:30 fetching corpus: 28750, signal 779771/802658 (executing program) 2021/03/08 20:26:30 fetching corpus: 28800, signal 780019/802658 (executing program) 2021/03/08 20:26:30 fetching corpus: 28850, signal 780276/802663 (executing program) 2021/03/08 20:26:30 fetching corpus: 28900, signal 780583/802663 (executing program) 2021/03/08 20:26:30 fetching corpus: 28950, signal 781042/802663 (executing program) 2021/03/08 20:26:30 fetching corpus: 29000, signal 781353/802663 (executing program) 2021/03/08 20:26:30 fetching corpus: 29050, signal 781643/802663 (executing program) 2021/03/08 20:26:30 fetching corpus: 29100, signal 781854/802663 (executing program) 2021/03/08 20:26:31 fetching corpus: 29150, signal 782242/802663 (executing program) 2021/03/08 20:26:31 fetching corpus: 29200, signal 782510/802663 (executing program) 2021/03/08 20:26:31 fetching corpus: 29250, signal 782738/802663 (executing program) 2021/03/08 20:26:31 fetching corpus: 29300, signal 782961/802663 (executing program) 2021/03/08 20:26:31 fetching corpus: 29350, signal 783122/802663 (executing program) 2021/03/08 20:26:31 fetching corpus: 29400, signal 783289/802663 (executing program) 2021/03/08 20:26:31 fetching corpus: 29450, signal 783808/802663 (executing program) 2021/03/08 20:26:31 fetching corpus: 29500, signal 784138/802663 (executing program) 2021/03/08 20:26:31 fetching corpus: 29550, signal 784428/802663 (executing program) 2021/03/08 20:26:31 fetching corpus: 29600, signal 784795/802663 (executing program) 2021/03/08 20:26:31 fetching corpus: 29650, signal 785061/802663 (executing program) 2021/03/08 20:26:32 fetching corpus: 29700, signal 785255/802664 (executing program) 2021/03/08 20:26:32 fetching corpus: 29750, signal 785544/802664 (executing program) 2021/03/08 20:26:32 fetching corpus: 29800, signal 785699/802665 (executing program) 2021/03/08 20:26:32 fetching corpus: 29850, signal 786082/802665 (executing program) 2021/03/08 20:26:32 fetching corpus: 29900, signal 786621/802665 (executing program) 2021/03/08 20:26:32 fetching corpus: 29950, signal 786842/802670 (executing program) 2021/03/08 20:26:32 fetching corpus: 30000, signal 787074/802670 (executing program) 2021/03/08 20:26:32 fetching corpus: 30050, signal 787359/802670 (executing program) 2021/03/08 20:26:32 fetching corpus: 30100, signal 787804/802670 (executing program) 2021/03/08 20:26:32 fetching corpus: 30150, signal 788028/802670 (executing program) 2021/03/08 20:26:32 fetching corpus: 30200, signal 788506/802670 (executing program) 2021/03/08 20:26:32 fetching corpus: 30241, signal 788659/802670 (executing program) 2021/03/08 20:26:32 fetching corpus: 30241, signal 788659/802670 (executing program) 2021/03/08 20:26:34 starting 6 fuzzer processes 20:26:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x8, 0x9c, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x17000000}, 0x40) 20:26:34 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000000)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) 20:26:35 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000007a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/77, 0x4d}}], 0x1, 0x40, 0x0) 20:26:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 20:26:35 executing program 4: syz_emit_ethernet(0x2bd, &(0x7f0000000500)=ANY=[@ANYBLOB="aaaaaaaaaa35710d8b66982086dd691fc21e02872c"], 0x0) 20:26:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="6c0000001d0001"], 0x6c}}, 0x0) recvmmsg(r0, &(0x7f0000005d40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001d40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x2, 0x140, &(0x7f0000005f00)={0x0, 0x989680}) [ 129.625112][ T8427] IPVS: ftp: loaded support on port[0] = 21 [ 129.871146][ T8459] IPVS: ftp: loaded support on port[0] = 21 [ 129.934309][ T8427] chnl_net:caif_netlink_parms(): no params data found [ 130.052990][ T8556] IPVS: ftp: loaded support on port[0] = 21 [ 130.154965][ T8427] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.162959][ T8427] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.175550][ T8427] device bridge_slave_0 entered promiscuous mode [ 130.186996][ T8427] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.194713][ T8427] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.203311][ T8427] device bridge_slave_1 entered promiscuous mode [ 130.256224][ T8627] IPVS: ftp: loaded support on port[0] = 21 [ 130.377443][ T8427] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.407086][ T8427] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.463084][ T8427] team0: Port device team_slave_0 added [ 130.483843][ T8459] chnl_net:caif_netlink_parms(): no params data found [ 130.546201][ T8427] team0: Port device team_slave_1 added [ 130.588269][ T8774] IPVS: ftp: loaded support on port[0] = 21 [ 130.644775][ T8556] chnl_net:caif_netlink_parms(): no params data found [ 130.675660][ T8427] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.684065][ T8427] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.710657][ T8427] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.727333][ T8427] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.734836][ T8427] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.761427][ T8427] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.825838][ T8459] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.833295][ T8459] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.841930][ T8459] device bridge_slave_0 entered promiscuous mode [ 130.867599][ T8427] device hsr_slave_0 entered promiscuous mode [ 130.874864][ T8427] device hsr_slave_1 entered promiscuous mode [ 130.886898][ T8459] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.894582][ T8459] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.903545][ T8459] device bridge_slave_1 entered promiscuous mode [ 131.033622][ T8459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.118907][ T8459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.163797][ T9010] IPVS: ftp: loaded support on port[0] = 21 [ 131.173276][ T8627] chnl_net:caif_netlink_parms(): no params data found [ 131.231692][ T8459] team0: Port device team_slave_0 added [ 131.246737][ T8556] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.257125][ T8556] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.265791][ T8556] device bridge_slave_0 entered promiscuous mode [ 131.276419][ T8556] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.285474][ T8556] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.295250][ T8556] device bridge_slave_1 entered promiscuous mode [ 131.325421][ T8459] team0: Port device team_slave_1 added [ 131.348319][ T8556] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.402036][ T8556] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.413876][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.422401][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.449859][ T8459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.464919][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.472744][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.499657][ T8459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.559997][ T4864] Bluetooth: hci0: command 0x0409 tx timeout [ 131.635242][ T8459] device hsr_slave_0 entered promiscuous mode [ 131.661331][ T8459] device hsr_slave_1 entered promiscuous mode [ 131.668509][ T8459] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 131.676819][ T8459] Cannot create hsr debugfs directory [ 131.695013][ T8556] team0: Port device team_slave_0 added [ 131.701982][ T8774] chnl_net:caif_netlink_parms(): no params data found [ 131.722102][ T8627] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.729534][ T8627] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.737329][ T8627] device bridge_slave_0 entered promiscuous mode [ 131.754288][ T8556] team0: Port device team_slave_1 added [ 131.784198][ T8627] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.791396][ T8627] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.800839][ T8] Bluetooth: hci1: command 0x0409 tx timeout [ 131.808130][ T8627] device bridge_slave_1 entered promiscuous mode [ 131.836560][ T8556] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.844474][ T8556] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.872409][ T8556] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.906966][ T8556] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.917915][ T8556] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.944560][ T8556] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.993743][ T8627] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.029788][ T8556] device hsr_slave_0 entered promiscuous mode [ 132.036648][ T8556] device hsr_slave_1 entered promiscuous mode [ 132.044820][ T8556] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.055120][ T8556] Cannot create hsr debugfs directory [ 132.057727][ T8] Bluetooth: hci2: command 0x0409 tx timeout [ 132.076566][ T8427] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 132.095043][ T8627] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.158495][ T8427] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 132.187766][ T9010] chnl_net:caif_netlink_parms(): no params data found [ 132.215284][ T8427] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 132.228192][ T8427] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 132.250231][ T8627] team0: Port device team_slave_0 added [ 132.278911][ T8] Bluetooth: hci3: command 0x0409 tx timeout [ 132.301178][ T8627] team0: Port device team_slave_1 added [ 132.307017][ T8774] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.315627][ T8774] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.324283][ T8774] device bridge_slave_0 entered promiscuous mode [ 132.335091][ T8774] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.344561][ T8774] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.352695][ T8774] device bridge_slave_1 entered promiscuous mode [ 132.426328][ T9010] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.435100][ T9010] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.443871][ T9010] device bridge_slave_0 entered promiscuous mode [ 132.468137][ T8627] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.476982][ T8627] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.503225][ T8627] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.516069][ T9010] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.519649][ T36] Bluetooth: hci4: command 0x0409 tx timeout [ 132.524342][ T3265] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.535411][ T3265] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.543652][ T9010] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.551874][ T9010] device bridge_slave_1 entered promiscuous mode [ 132.587748][ T8774] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.601402][ T8774] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.611076][ T8627] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.618018][ T8627] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.644107][ T8627] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.672200][ T9010] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.709848][ T8627] device hsr_slave_0 entered promiscuous mode [ 132.719530][ T8627] device hsr_slave_1 entered promiscuous mode [ 132.726029][ T8627] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.734970][ T8627] Cannot create hsr debugfs directory [ 132.743800][ T9010] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.770577][ T8774] team0: Port device team_slave_0 added [ 132.825290][ T8774] team0: Port device team_slave_1 added [ 132.872731][ T8774] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.880665][ T8774] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.909382][ T8774] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.923953][ T9010] team0: Port device team_slave_0 added [ 132.932899][ T8459] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 132.953688][ T8774] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.961467][ T8774] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.988051][ T8774] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.001689][ T9010] team0: Port device team_slave_1 added [ 133.010177][ T8459] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 133.022213][ T8459] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 133.037921][ T8459] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 133.083688][ T9010] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.088350][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 133.093328][ T9010] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.122931][ T9010] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.144526][ T9010] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.152483][ T9010] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.180267][ T9010] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.249720][ T9010] device hsr_slave_0 entered promiscuous mode [ 133.261392][ T9010] device hsr_slave_1 entered promiscuous mode [ 133.267936][ T9010] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.276593][ T9010] Cannot create hsr debugfs directory [ 133.307410][ T8774] device hsr_slave_0 entered promiscuous mode [ 133.314842][ T8774] device hsr_slave_1 entered promiscuous mode [ 133.323483][ T8774] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.331555][ T8774] Cannot create hsr debugfs directory [ 133.379710][ T8556] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 133.422838][ T8427] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.457183][ T8556] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 133.479670][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.488013][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.522171][ T8427] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.530264][ T8556] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 133.547096][ T8556] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 133.605626][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.615279][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.624289][ T4864] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.631682][ T4864] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.658491][ T9666] Bluetooth: hci0: command 0x041b tx timeout [ 133.690996][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.700134][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.710029][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.719331][ T9594] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.726578][ T9594] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.736408][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.745766][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.784408][ T8627] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 133.807081][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.816518][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.837250][ T8459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.867758][ T8627] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 133.876697][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.888354][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.888871][ T4864] Bluetooth: hci1: command 0x041b tx timeout [ 133.898273][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.912357][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.922419][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.947554][ T8627] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 133.958029][ T8427] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 133.970312][ T8427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.978286][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.988165][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.997697][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.005872][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.033065][ T8627] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 134.056532][ T8459] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.072953][ T9010] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 134.096845][ T9010] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 134.127882][ T9594] Bluetooth: hci2: command 0x041b tx timeout [ 134.140981][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.151120][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.161354][ T9666] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.169047][ T9666] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.191310][ T8427] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.198331][ T9010] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 134.223115][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.234368][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.242401][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.250927][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.260130][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.268365][ T9666] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.275481][ T9666] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.284030][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.302412][ T9010] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 134.329429][ T8556] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.343885][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.353575][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.362458][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.383800][ T9476] Bluetooth: hci3: command 0x041b tx timeout [ 134.390342][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.398127][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.407975][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.426732][ T8459] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 134.437941][ T8459] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 134.455751][ T8774] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 134.486137][ T8556] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.501258][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.514261][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.523318][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.534049][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.542788][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.551143][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.560183][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.573145][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.596619][ T8774] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 134.603910][ T20] Bluetooth: hci4: command 0x041b tx timeout [ 134.633137][ T8774] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 134.642183][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.654742][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.666015][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.674558][ T4864] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.681733][ T4864] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.689832][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.698323][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.707670][ T4864] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.714786][ T4864] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.738030][ T8459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.765537][ T8774] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 134.790291][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.798150][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.811878][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.822062][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.831347][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.840837][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.850128][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.861065][ T8427] device veth0_vlan entered promiscuous mode [ 134.891094][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.903752][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.933229][ T8427] device veth1_vlan entered promiscuous mode [ 134.947434][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 134.957249][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 134.965689][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.975906][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.985613][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.994674][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.003707][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.013167][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.023869][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.050586][ T8627] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.076475][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.085203][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.095341][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.104985][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.118775][ T8556] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.134711][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.161059][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.172574][ T9725] Bluetooth: hci5: command 0x041b tx timeout [ 135.177629][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.189055][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.197099][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.211701][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.222176][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.235178][ T8459] device veth0_vlan entered promiscuous mode [ 135.265847][ T8427] device veth0_macvtap entered promiscuous mode [ 135.275189][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.284031][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.294320][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.312604][ T8627] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.331792][ T9010] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.343773][ T8427] device veth1_macvtap entered promiscuous mode [ 135.390326][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.400140][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.408412][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.415521][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.424390][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.433713][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.442264][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.449395][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.457095][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.465559][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.481081][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.489460][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.498731][ T8459] device veth1_vlan entered promiscuous mode [ 135.509942][ T8427] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.525796][ T9010] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.541034][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.550794][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.561506][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.572520][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.580655][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.588262][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.597952][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.623666][ T8427] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.665318][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.673273][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.684180][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.693331][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.702005][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.710665][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.720181][ T2969] Bluetooth: hci0: command 0x040f tx timeout [ 135.720188][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.735072][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.744205][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.753264][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.762463][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.771262][ T4864] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.778326][ T4864] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.786400][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.795150][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.804029][ T4864] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.811167][ T4864] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.825789][ T8556] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.843988][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.861021][ T8427] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.870130][ T8427] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.883180][ T8427] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.893039][ T8427] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.909749][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.917658][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.926539][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.937558][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.956695][ T8774] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.963645][ T20] Bluetooth: hci1: command 0x040f tx timeout [ 136.007639][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.017531][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.027738][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.037026][ T8459] device veth0_macvtap entered promiscuous mode [ 136.075503][ T8627] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.086159][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.097484][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.133336][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.147163][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.162859][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.173313][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.184914][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.195462][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.208763][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.216155][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.228804][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.237346][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.250109][ T9476] Bluetooth: hci2: command 0x040f tx timeout [ 136.250415][ T8459] device veth1_macvtap entered promiscuous mode [ 136.281694][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 136.326637][ T8774] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.377001][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.389619][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.448898][ T8] Bluetooth: hci3: command 0x040f tx timeout [ 136.489634][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.509956][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.529374][ T2969] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.536469][ T2969] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.550234][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.562365][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.572179][ T2969] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.579324][ T2969] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.593003][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.603180][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.614273][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.623926][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.636039][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.646159][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.674485][ T9010] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.683395][ T8] Bluetooth: hci4: command 0x040f tx timeout [ 136.694060][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.707701][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.721486][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.732849][ T8556] device veth0_vlan entered promiscuous mode [ 136.747133][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.759595][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.772037][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.788604][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.796461][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.806091][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.814511][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.826109][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.834943][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.844458][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.853756][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.862834][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.871930][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.881442][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.890615][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.899835][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.908211][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.917126][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.928029][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.947955][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.968022][ T8556] device veth1_vlan entered promiscuous mode [ 136.968498][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.982430][ T8459] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.993734][ T8459] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.004061][ T8459] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.012994][ T8459] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.033344][ T8774] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 137.067812][ T8774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.078167][ T4680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.088508][ T4680] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 137.096697][ T4680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.107728][ T4680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.117109][ T4680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.126245][ T4680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.177872][ T8627] device veth0_vlan entered promiscuous mode [ 137.186976][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.195427][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.203783][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.244854][ T9725] Bluetooth: hci5: command 0x040f tx timeout [ 137.256252][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.271871][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.280105][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.288147][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.311512][ T8774] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.321754][ T9010] device veth0_vlan entered promiscuous mode [ 137.337522][ T9010] device veth1_vlan entered promiscuous mode [ 137.363849][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.368601][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.375286][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.384804][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.396188][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.404995][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.413716][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 137.421859][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.429644][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.437084][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.446364][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.457702][ T8556] device veth0_macvtap entered promiscuous mode [ 137.467055][ T8627] device veth1_vlan entered promiscuous mode [ 137.512280][ T8556] device veth1_macvtap entered promiscuous mode [ 137.630881][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.642853][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.653048][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.663115][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.673127][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.702942][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.711066][ T9010] device veth0_macvtap entered promiscuous mode [ 137.714972][ T9010] device veth1_macvtap entered promiscuous mode [ 137.734134][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:26:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x34, 0x1, 0x4, 0xe01, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}, @NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0xf56}]}, 0x34}}, 0x0) [ 137.782178][ T8556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.798930][ T9750] Bluetooth: hci0: command 0x0419 tx timeout [ 137.814795][ T8556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.838025][ T8556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.852755][ T8556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.876400][ T8556] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.893570][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.910037][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.927891][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 20:26:44 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000020c0)='/proc/bus/input/devices\x00', 0x0, 0x0) [ 137.946346][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.959894][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.989413][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.008631][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.023842][ T8627] device veth0_macvtap entered promiscuous mode [ 138.039019][ T9726] Bluetooth: hci1: command 0x0419 tx timeout [ 138.061780][ T8774] device veth0_vlan entered promiscuous mode [ 138.079403][ T8556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.090872][ T8556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:26:44 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x200, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x4, 0x4]) [ 138.102702][ T8556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.114844][ T8556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.127901][ T8556] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.161371][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.171947][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.181192][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.190913][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.202858][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.212923][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.224553][ T8627] device veth1_macvtap entered promiscuous mode [ 138.275897][ T8556] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.279480][ T9725] Bluetooth: hci2: command 0x0419 tx timeout [ 138.287519][ T8556] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 20:26:44 executing program 0: clock_getres(0x2, &(0x7f0000000140)) [ 138.326021][ T8556] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.348397][ T8556] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.382527][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.393200][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.432743][ T9010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.448785][ T9010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.459259][ T9010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.470761][ T9010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.481436][ T9010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.492419][ T9010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.514275][ T9010] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.521879][ T9716] Bluetooth: hci3: command 0x0419 tx timeout 20:26:45 executing program 0: pselect6(0x34, &(0x7f0000000000)={0x7}, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f0000000200), 0x8}) [ 138.541472][ T8774] device veth1_vlan entered promiscuous mode [ 138.570038][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.570206][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.578040][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.609131][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.622388][ T9010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.643414][ T9010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.654376][ T9010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.669843][ T9010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.681276][ T9010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.692701][ T9010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.705785][ T9010] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.723419][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.733262][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 20:26:45 executing program 0: clock_gettime(0x0, &(0x7f0000000200)) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x4}, 0x0, 0x0, 0x0) [ 138.746744][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.758512][ T4680] Bluetooth: hci4: command 0x0419 tx timeout [ 138.772531][ T8627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.786976][ T8627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.806070][ T8627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.817644][ T8627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.837411][ T8627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.858816][ T8627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.878072][ T8627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.898766][ T8627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.922997][ T8627] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.941538][ T9010] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.952448][ T9010] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 20:26:45 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000580)='ns/mnt\x00') [ 138.966740][ T9010] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.979424][ T9010] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.014489][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.024844][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.069521][ T8627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.084585][ T8627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.098111][ T8627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.109760][ T8627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.120535][ T8627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.131954][ T8627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.142866][ T8627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.154258][ T8627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.185165][ T8627] batman_adv: batadv0: Interface activated: batadv_slave_1 20:26:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'erspan0\x00', @ifru_addrs=@xdp}) [ 139.232127][ T8774] device veth0_macvtap entered promiscuous mode [ 139.262916][ T4680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.309125][ T4680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.317712][ T4680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.339363][ T4680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.363851][ T20] Bluetooth: hci5: command 0x0419 tx timeout [ 139.397856][ T8627] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.421505][ T8627] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.444765][ T8627] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.466781][ T8627] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.503476][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.521768][ T8774] device veth1_macvtap entered promiscuous mode [ 140.060965][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.071762][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.129430][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.144277][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.161500][ T8774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.208393][ T8774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.227204][ T8774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.239170][ T8774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.249517][ T8774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.261039][ T8774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.271713][ T8774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.283286][ T8774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.294109][ T8774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.306268][ T8774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.317928][ T8774] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.335187][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.343770][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.352234][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.363869][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.385872][ T8774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.405947][ T8774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.416655][ T8774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.427796][ T8774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.437795][ T8774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.458415][ T8774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.469009][ T8774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.480884][ T8774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.490878][ T8774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.501436][ T8774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.515743][ T8774] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.565076][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.583032][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.626377][ T137] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.631892][ T8774] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.644503][ T8774] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.654994][ T8774] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.658307][ T137] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.664377][ T8774] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.694626][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.717678][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.727681][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.736368][ T304] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.778158][ T304] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.795013][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.820138][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.845173][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.885466][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.910781][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 141.017197][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.043603][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.073529][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.172798][ T304] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.189372][ T304] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:26:47 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f0000006080)='/dev/fuse\x00', 0x2, 0x0) 20:26:47 executing program 0: select(0x0, 0x0, 0x0, &(0x7f0000002240), &(0x7f0000002280)={0x0, 0x2710}) [ 141.222598][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:26:47 executing program 4: add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2, 0xa}, &(0x7f0000000100)="81", 0x1, 0xfffffffffffffffb) 20:26:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x3, 0x0, 0x2}, 0x4e) 20:26:47 executing program 0: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) 20:26:47 executing program 3: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xffffffffffffffff, 0x140) 20:26:47 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x8000451a, 0x0) 20:26:47 executing program 1: sysinfo(&(0x7f0000000140)=""/29) 20:26:48 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='statm\x00') waitid(0x2, 0xffffffffffffffff, &(0x7f0000000080), 0x4, 0x0) 20:26:48 executing program 4: add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="98", 0x1, 0xffffffffffffffff) 20:26:48 executing program 3: ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r3, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) read(0xffffffffffffffff, &(0x7f00000000c0)=""/46, 0x2e) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) 20:26:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv6_newaddr={0x17, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 20:26:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 20:26:48 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000002280)={0x0, 0x2710}) 20:26:48 executing program 0: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000080)='>', 0x1) 20:26:48 executing program 4: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000100)="81", 0x1, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, r0) [ 141.872273][ C0] hrtimer: interrupt took 64297 ns 20:26:48 executing program 2: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="d163e018d5deca9340061d49cf074e48df3ed8d7d09f9f0888ff09", 0x1b, r0) 20:26:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='statm\x00') execveat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x1000) 20:26:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0x0, 0xca0}, 0x40) 20:26:48 executing program 0: open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair(0x11, 0x0, 0x0, &(0x7f0000000180)) 20:26:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x8}, 0x40) [ 142.110484][ T9939] encrypted_key: master key parameter '' is invalid 20:26:48 executing program 5: ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x0, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[0x0]) read(0xffffffffffffffff, &(0x7f00000000c0)=""/46, 0x2e) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) 20:26:49 executing program 3: ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r3, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) read(0xffffffffffffffff, &(0x7f00000000c0)=""/46, 0x2e) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) 20:26:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x3f, 0x20, 0xffff}, 0x99) 20:26:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x34, 0x0, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}]}, 0x34}}, 0x0) 20:26:49 executing program 0: bpf$MAP_CREATE(0x9, &(0x7f0000000100), 0x40) 20:26:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x14, 0x0, 0x4}, 0x40) 20:26:49 executing program 0: pselect6(0x34, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0xfffffffffffffffb}, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f0000000200), 0x8}) 20:26:49 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48883, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r1, &(0x7f0000000140), &(0x7f0000000200)=""/5}, 0x20) 20:26:49 executing program 4: r0 = geteuid() setresuid(0x0, 0x0, r0) setresuid(0xee00, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 20:26:49 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x200, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)) 20:26:49 executing program 0: mknodat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) 20:26:49 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fchown(r0, 0xffffffffffffffff, 0xee00) 20:26:49 executing program 5: ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x0, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[0x0]) read(0xffffffffffffffff, &(0x7f00000000c0)=""/46, 0x2e) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) 20:26:50 executing program 3: ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r3, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) read(0xffffffffffffffff, &(0x7f00000000c0)=""/46, 0x2e) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) 20:26:50 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80004519, 0x0) 20:26:50 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x3f, 0x20, 0xffff, 0xc}, 0x40) 20:26:50 executing program 0: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x2, 0xf0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x4}, 0x40) 20:26:50 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x40044581, 0x0) 20:26:50 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="d95e3a72267ba2c0001d887bb419e2f6e0a10f4c8223e6e45dd5a6220ed08dd589dc801e1410beaaeeb91cdf88bc5006f28c1bf06a410a4862537aceca8d9ae157b55223f35a13fa3ffc8cf2fc3c483dd089fa"], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 20:26:50 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r0, &(0x7f0000000140), &(0x7f0000000200)=""/5}, 0x20) 20:26:50 executing program 1: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000500)='logon\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0) 20:26:50 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) 20:26:50 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002100)='net/ip_tables_names\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 20:26:50 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mkdir(0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x698001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) dup3(r1, r0, 0x0) 20:26:50 executing program 5: ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x0, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[0x0]) read(0xffffffffffffffff, &(0x7f00000000c0)=""/46, 0x2e) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) 20:26:51 executing program 3: ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r3, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) read(0xffffffffffffffff, &(0x7f00000000c0)=""/46, 0x2e) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) 20:26:51 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') 20:26:51 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 20:26:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='statm\x00') read$FUSE(r0, 0x0, 0x0) 20:26:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000001c0)=0x80) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, 0x0) 20:26:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 20:26:51 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe2$9p(&(0x7f00000002c0), 0x0) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f00000001c0)={0x70}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 20:26:51 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 20:26:51 executing program 4: r0 = fork() ptrace$poke(0xffffffffffffffff, r0, 0x0, 0x0) 20:26:51 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x401, 0x0) read$FUSE(r0, 0x0, 0x0) 20:26:51 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) select(0x40, &(0x7f0000000300)={0x8}, 0x0, 0x0, 0x0) 20:26:52 executing program 5: ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x0, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[0x0]) read(0xffffffffffffffff, &(0x7f00000000c0)=""/46, 0x2e) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) 20:26:52 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000480)={'veth1_to_hsr\x00', @ifru_hwaddr=@broadcast}) 20:26:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x4, 0x0, 0x2}, 0x40) 20:26:52 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:26:52 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='uid_map\x00') 20:26:52 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x3}}) 20:26:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x40) 20:26:52 executing program 0: add_key(0x0, 0x0, &(0x7f0000000100)="815c52ebf7fb32130ca9b3bb50a96152c89631ffa0dc1b872980c02ab535ccc704518d7592fb842d133ab374c82daac721", 0x31, 0xfffffffffffffffb) bpf$MAP_CREATE(0x0, &(0x7f00000000c0), 0x99) 20:26:52 executing program 4: select(0x40, &(0x7f00000021c0), 0x0, &(0x7f0000002240)={0x335}, &(0x7f0000002280)={0x0, 0x2710}) 20:26:52 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x9c24, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000240)=[0x9]) socket$inet6_udp(0xa, 0x2, 0x0) 20:26:52 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x40044591, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) 20:26:53 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001000)='/dev/vcs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004100)={0x2020}, 0xffffffffffffff2f) 20:26:53 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') 20:26:53 executing program 5: syz_open_procfs(0x0, &(0x7f00000061c0)='net/rt_cache\x00') 20:26:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000000)) 20:26:53 executing program 2: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1400) 20:26:53 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000020c0)={0x2, &(0x7f0000000040)=[{}, {0x0, 0x6d, 0x6, 0x3f}]}) 20:26:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0xa}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) 20:26:53 executing program 2: socket$inet6(0xa, 0x3, 0x25) 20:26:53 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x401, 0x20001) write$P9_RCLUNK(r0, &(0x7f0000002240)={0x7}, 0x7) 20:26:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r0, &(0x7f0000000140), &(0x7f0000000200)=""/5}, 0x20) 20:26:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') read$FUSE(r0, 0x0, 0x0) 20:26:53 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000a00)) 20:26:53 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x2}, &(0x7f0000000040)={0x3}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x800]}, 0x8}) 20:26:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8914, &(0x7f0000000200)={"ba25062b3af8b6c6d9d8943dcaea5d56"}) 20:26:53 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000021c0)='/proc/thread-self\x00', 0x0, 0x0) 20:26:53 executing program 1: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000e80)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01ec5d673a000000000018", @ANYRES32], 0x28}}, 0x0) 20:26:53 executing program 4: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x600) 20:26:53 executing program 0: prctl$PR_GET_NAME(0x10, &(0x7f00000020c0)=""/4096) 20:26:53 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x40044590, &(0x7f0000000080)=""/43) 20:26:53 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80084503, 0x0) 20:26:53 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3}, 0x0, 0x0, 0x0) [ 147.265321][T10128] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 20:26:53 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9e86acd04bc7cabc77bb7ccd102bfd32a83d63c31571202010ccd4606a981ab0d8f1f6befd9d0d", 0x27}], 0x1) 20:26:53 executing program 0: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000100)="81", 0x1, 0xfffffffffffffffb) keyctl$clear(0x7, r0) [ 147.343194][T10133] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 20:26:53 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 20:26:53 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$9p(r0, &(0x7f0000000040)="01", 0x1) 20:26:53 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r0, &(0x7f00000002c0)=""/242, 0xf2) 20:26:53 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0x80045400, &(0x7f0000000300)) 20:26:54 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0xad5) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 20:26:54 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000080)=""/43) 20:26:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r0, &(0x7f0000000140), &(0x7f0000000200)=""/5}, 0x20) 20:26:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000e80)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000008c80)={0x38, r1, 0x33, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_IE={0x9, 0x2a, [@measure_req={0x26, 0x3}]}]}, 0x38}}, 0x0) 20:26:54 executing program 4: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000080)='./file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000780)=[{&(0x7f0000000400)=""/217, 0xd9}], 0x1, 0x0, 0x0) 20:26:54 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80284504, &(0x7f0000000080)=""/43) 20:26:54 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000002180)={[0x4928fd3d]}, 0x8}) 20:26:54 executing program 0: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000002100), 0x0) 20:26:54 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80004506, 0x0) 20:26:54 executing program 2: add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000100)="81", 0x1, 0xfffffffffffffffb) 20:26:54 executing program 5: socketpair(0x2, 0x3, 0x4, &(0x7f0000000300)) 20:26:54 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 20:26:54 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 20:26:54 executing program 2: bpf$MAP_CREATE(0x3, 0x0, 0x7000) 20:26:55 executing program 2: clock_gettime(0x0, &(0x7f0000000200)={0x0}) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000240)={r0}, 0x0) 20:26:55 executing program 3: mlock2(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0) 20:26:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}]}, 0x20}}, 0x0) 20:26:55 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004240)={0x2020}, 0x2020) 20:26:55 executing program 1: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000100), 0x0, &(0x7f0000000200)={0x0, r0+60000000}, 0x8) 20:26:55 executing program 5: syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080), 0x0) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f00000001c0)={0x70}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 20:26:55 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev_mcast\x00') read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 20:26:55 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000002140)={0x0, 0x989680}, 0x0) 20:26:55 executing program 4: userfaultfd(0x80000) 20:26:55 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0x0, r1, 0x0) 20:26:55 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002200)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 20:26:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/prev\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 20:26:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x40) [ 148.979044][T10214] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 20:26:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x28, 0x0, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x28}}, 0x0) 20:26:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x3f, 0x1f, 0xffff, 0x40}, 0x40) 20:26:55 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000002480)='/proc/keys\x00', 0x0, 0x0) 20:26:55 executing program 1: clock_gettime(0x5, &(0x7f0000002400)) 20:26:55 executing program 3: clock_gettime(0x3, 0x0) 20:26:55 executing program 5: getresgid(&(0x7f0000000040), &(0x7f00000020c0), &(0x7f0000002100)) 20:26:55 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='statm\x00') 20:26:55 executing program 0: read$FUSE(0xffffffffffffffff, 0x0, 0x0) fork() 20:26:55 executing program 2: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/114) 20:26:56 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000040)={r1, 0x0, 0x0, 0x2000}) 20:26:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x20, 0x0, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 20:26:56 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x0, &(0x7f0000000540)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) 20:26:56 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@ipv6_newaddr={0x18, 0x12, 0x9535393fea6295b5}, 0x18}}, 0x0) 20:26:56 executing program 0: bpf$MAP_CREATE(0x14, &(0x7f0000000100), 0x40) 20:26:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x5}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) [ 149.774812][T10250] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 20:26:56 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r0, 0x0, 0x0) 20:26:56 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x3f, 0x20, 0xffff}, 0x40) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:26:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 20:26:56 executing program 0: shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000280)=""/202) 20:26:56 executing program 2: select(0x40, &(0x7f00000021c0), 0x0, &(0x7f0000002240)={0x335}, 0x0) 20:26:56 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x0, 0x40}}) 20:26:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 20:26:56 executing program 0: select(0x40, &(0x7f00000021c0), 0x0, 0x0, &(0x7f0000002280)={0x0, 0x2710}) 20:26:57 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x0, &(0x7f0000000540)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) 20:26:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb}, 0x40) 20:26:57 executing program 5: bpf$MAP_CREATE(0x15, &(0x7f0000000100), 0x40) 20:26:57 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000020c0)='/proc/cpuinfo\x00', 0x0, 0x0) 20:26:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 20:26:57 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="d95e3a72267ba2c0001d887bb419e2f6e0a10f4c8223e6e45dd5a6220ed08dd589dc801e1410beaaeeb91cdf88bc5006f28c1bf06a410a4862537aceca8d9ae157b55223f35a13fa3ffc8cf2fc3c483dd089fa7b4d31a79ce46b5bf887fd07d7167fc909f2affd19688ee487c8e8dba762a2fd6899ea7a730e1e27c6d4e7d5627c19bb46b71010b1b53274561f0134ade7a8aba570f39bd968215f3c48a535a0ec4d16b832cab53085d617e1e021537ee4880db628f9a0abeabebacc47284412bbfa78"], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x9, 0x0, 0x3, 0x3, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x100, 0x0, @perf_config_ext, 0x0, 0x727, 0xffffff24, 0x5, 0x2, 0xfffffffd}, 0x0, 0x1, 0xffffffffffffffff, 0x2) 20:26:57 executing program 5: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x0, &(0x7f0000000540)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) 20:26:57 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') read$FUSE(r0, &(0x7f0000004180)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 20:26:57 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @private}, 0xc) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="03366dadf711", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr=0xffffffff, @multicast1=0xe0000002}, @address_request={0x12}}}}}, 0x0) 20:26:57 executing program 2: faccessat(0xffffffffffffffff, 0x0, 0x188) 20:26:57 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r0, 0x890c, &(0x7f0000000480)={'veth1_to_hsr\x00', @ifru_hwaddr=@broadcast}) 20:26:57 executing program 1: getresgid(&(0x7f0000002200), &(0x7f0000002240), &(0x7f0000002280)) 20:26:58 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x0, &(0x7f0000000540)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) 20:26:58 executing program 3: pselect6(0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) 20:26:58 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x0, 0x0, 0x0, 0x1}}) 20:26:58 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x9c, 0x0) pipe2$9p(&(0x7f00000002c0), 0x0) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f00000001c0)={0x70}, 0x0, 0x0) 20:26:58 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000001ac0)='/proc/asound/seq/clients\x00', 0x0, 0x0) 20:26:58 executing program 1: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000100)=""/242) 20:26:58 executing program 5: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x0, &(0x7f0000000540)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) 20:26:58 executing program 0: shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x2000)=nil, 0x0) 20:26:58 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80044584, &(0x7f0000000080)=""/43) 20:26:58 executing program 2: open$dir(&(0x7f00000000c0)='./file0\x00', 0xc0040, 0x0) 20:26:58 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') read$FUSE(r0, 0x0, 0x0) 20:26:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1a, 0x1}, 0x40) 20:26:59 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x0, &(0x7f0000000540)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) 20:26:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) clock_gettime(0x0, &(0x7f00000009c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000980)=[{{&(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, 0x0}}], 0x1, 0x40002060, &(0x7f0000000a00)={0x0, r1+60000000}) 20:26:59 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000020c0)={0x1, &(0x7f0000000000)=[{0x9}]}) 20:26:59 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sessionid\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 20:26:59 executing program 0: clock_gettime(0x0, &(0x7f00000009c0)) 20:26:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000080)) 20:26:59 executing program 5: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x0, &(0x7f0000000540)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) 20:26:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x3, 0x3, 0x3}, 0x14}}, 0x0) 20:26:59 executing program 0: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x3f, 0x20, 0xffff, 0xa}, 0x40) pipe2$9p(0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 20:26:59 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="03366dadf711", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request={0x12, 0x0, 0x0, 0xe0000002}}}}}, 0x0) 20:26:59 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt6_stats\x00') read$FUSE(r0, 0x0, 0x0) 20:26:59 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4d5ae3", 0x18, 0x0, 0x0, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@private1]}]}}}}}, 0x0) 20:27:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) accept4$alg(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="d7a665b80113c4b13c602ef07d0087dbcaa6b7197f058bbd13df5728f6ae100d2c143ecdcbf8c7cd8da6ecbac5e5515e", 0x30) close(r1) 20:27:00 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000001580)={@link_local, @local, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x5c, 0x0, 0x2f, 0x0, @empty, @private}}}}}, 0x0) 20:27:00 executing program 0: syz_io_uring_setup(0x4cba, &(0x7f0000000140), &(0x7f0000800000/0x800000)=nil, &(0x7f0000952000/0x2000)=nil, &(0x7f0000000000), &(0x7f00000001c0)) 20:27:00 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000006500)='/dev/fuse\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8004e500, 0x0) 20:27:00 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 20:27:00 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x2, 0x0) 20:27:00 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 20:27:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8946, &(0x7f0000000200)={"ba25062b3af8b6c6d9d8943dcaea5d56"}) 20:27:00 executing program 4: pselect6(0x34, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f0000000200), 0x8}) 20:27:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'veth0_vlan\x00', @ifru_flags}) 20:27:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f00000000c0)=""/154, 0x36, 0x9a, 0x1}, 0x20) 20:27:00 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') 20:27:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f", 0x1}], 0x1) 20:27:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000f80)={&(0x7f0000000e40), 0xffd3, &(0x7f0000000f40)={&(0x7f0000000ec0)={0x70, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}]}, 0x70}}, 0x0) 20:27:01 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/pid\x00') [ 154.516931][T10420] veth0_vlan: mtu less than device minimum 20:27:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 20:27:01 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000040)) 20:27:01 executing program 2: bpf$MAP_CREATE(0x10, &(0x7f0000000100), 0x40) 20:27:01 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000002140)={0x0, 0x989680}, &(0x7f00000021c0)={&(0x7f0000002180), 0x8}) 20:27:01 executing program 1: mmap$usbfs(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 20:27:01 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000000c0)=""/139) 20:27:01 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000001140)='./file0\x00', 0x40, 0x0) 20:27:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 20:27:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0xc0}}, 0x0) 20:27:01 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x40000000000000, 0x8640) 20:27:01 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x9c24, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000240)) 20:27:01 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x40044591, &(0x7f0000000080)=""/43) 20:27:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x8, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) mlock2(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r1, 0x50009401, 0x0) 20:27:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r0, &(0x7f0000000140), &(0x7f0000000200)=""/5}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r0, &(0x7f0000000140), &(0x7f0000000200)=""/5}, 0x20) 20:27:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000020c0)='net/raw6\x00') read$FUSE(r0, 0x0, 0x0) 20:27:01 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000002240)='fdinfo/3\x00') 20:27:01 executing program 4: pselect6(0x34, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f0000000200), 0x2a}) 20:27:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x19, &(0x7f0000000100)={@remote}, 0x14) 20:27:01 executing program 2: mkdirat(0xffffffffffffffff, 0x0, 0x0) 20:27:01 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0x40345410, 0x0) 20:27:01 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000002140)={0x0, 0x989680}, &(0x7f00000021c0)={&(0x7f0000002180)={[0x4928fd3d]}, 0x8}) 20:27:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x3f, 0x20, 0xffff}, 0x40) 20:27:01 executing program 3: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000100)="81", 0x1, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r0) 20:27:02 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x3f, 0x20, 0xffff, 0x0, 0xffffffffffffffff, 0xa}, 0x40) socket$inet6_tcp(0xa, 0x1, 0x0) 20:27:02 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) r1 = creat(0x0, 0x0) ftruncate(r1, 0x0) 20:27:02 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000001d00)='.pending_reads\x00', 0x9f95e31d32142494, 0x0) 20:27:02 executing program 1: socketpair(0x2, 0x5, 0x6, &(0x7f0000000000)) 20:27:02 executing program 4: add_key(&(0x7f0000000040)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0xfcd0, 0xfffffffffffffffd) 20:27:02 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x1e, 0x0, 0x0, 0x0, 0x0) 20:27:02 executing program 5: ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r4, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) read(r3, &(0x7f00000000c0)=""/46, 0x2e) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) 20:27:02 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x401, 0x0) read$FUSE(r0, 0x0, 0x0) 20:27:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000000)={'veth1_virt_wifi\x00', @ifru_ivalue}) 20:27:02 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) fork() ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000080)=""/43) 20:27:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa}, 0x40) 20:27:02 executing program 2: bpf$MAP_CREATE(0x12, &(0x7f0000000100), 0x40) 20:27:02 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 20:27:02 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x9c24, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) 20:27:02 executing program 3: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000100)="81", 0x1, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r1, r0) 20:27:02 executing program 4: clock_gettime(0x3, &(0x7f0000000580)) 20:27:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x1c, 0x1, 0x4, 0xe01, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}]}, 0x1c}}, 0x0) 20:27:02 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r0, 0x8936, 0x0) 20:27:03 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x8400, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f00000020c0)) read$FUSE(0xffffffffffffffff, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000004200)={&(0x7f0000002100)=[0x0, 0x0, 0x0, 0xb715], 0x4}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004240)={0x2020}, 0x2020) openat$fuse(0xffffffffffffff9c, &(0x7f0000002140)='/dev/fuse\x00', 0x2, 0x0) 20:27:03 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0xe001, 0x0) 20:27:03 executing program 2: bpf$MAP_CREATE(0x7, &(0x7f0000000100), 0x40) 20:27:03 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x400445a0, &(0x7f0000000080)=""/43) 20:27:03 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 20:27:03 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000004280)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 20:27:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002680)={0x0, 0x2008}}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001000)='/dev/vcs\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x800) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000440)={'syztnl0\x00', &(0x7f00000003c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x7e8409f, 0x0, @empty, @private0={0xfc, 0x0, [], 0x1}, 0x7, 0x80, 0x0, 0xc02}}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001000)='/dev/vcs\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r2, 0x80404507, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) sendmsg$NL80211_CMD_STOP_NAN(0xffffffffffffffff, 0x0, 0x8084) r3 = fork() syz_open_procfs$namespace(r3, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/net\x00') 20:27:03 executing program 1: setregid(0x0, 0xee01) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') 20:27:03 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f00000020c0)='/proc/self\x00', 0x206000, 0x0) 20:27:03 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x20200, 0x0) 20:27:03 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0x40345410, &(0x7f0000000300)={{0x1}}) 20:27:03 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r0, 0x541b, &(0x7f0000000480)={'veth1_to_hsr\x00', @ifru_hwaddr=@broadcast}) 20:27:03 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000020c0)='/proc/stat\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 20:27:03 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x2000}) 20:27:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x2}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) 20:27:03 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 20:27:03 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000004240)={0x2020}, 0x2020) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 20:27:03 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x2000}) 20:27:03 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) 20:27:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x140}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 20:27:03 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0xf16a6ae3d479bb86) 20:27:04 executing program 1: clock_gettime(0x83e665ea250bca34, 0x0) 20:27:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'ccm-aes-ce\x00'}, 0x58) 20:27:04 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x2000}) 20:27:04 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0x40045402, &(0x7f0000000300)={{0x1}}) 20:27:04 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0x0, 0x0, r1) 20:27:04 executing program 2: io_submit(0x0, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x140}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 20:27:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') read$FUSE(r0, 0x0, 0x0) 20:27:04 executing program 0: bpf$MAP_CREATE(0x16, &(0x7f0000000100), 0x40) 20:27:04 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x2000}) 20:27:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r0, &(0x7f0000000140), &(0x7f0000000200)=""/5}, 0x20) 20:27:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, 0x7, 0x1, 0x5}, 0x14}}, 0x0) 20:27:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000e80)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01ec5d673a000000000018", @ANYRES32], 0x28}}, 0x0) 20:27:04 executing program 2: memfd_create(&(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0) 20:27:04 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)) 20:27:04 executing program 5: clock_gettime(0x83e665ea0000000b, 0x0) 20:27:04 executing program 1: r0 = socket(0x10, 0x2, 0x0) bind$alg(r0, 0x0, 0x0) [ 158.137971][T10617] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 20:27:04 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe2$9p(&(0x7f00000002c0), 0x0) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f00000001c0)={0x70}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) [ 158.181567][T10619] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 20:27:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 20:27:04 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 20:27:04 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 20:27:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') read$FUSE(r0, 0x0, 0x0) 20:27:04 executing program 2: clock_gettime(0x52d7bef6b6354a2d, 0x0) 20:27:04 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw\x00') 20:27:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000580)={'vcan0\x00'}) 20:27:05 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) select(0x40, &(0x7f0000000300)={0x8}, 0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x2000, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) 20:27:05 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002640)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 20:27:05 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') 20:27:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@ipv6_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) poll(&(0x7f0000000300)=[{r0}], 0x1, 0x0) 20:27:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x0) 20:27:05 executing program 3: clock_getres(0x3808421b984184c5, 0x0) 20:27:05 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', 0xffffffffffffffff) r0 = openat$procfs(0xffffff9c, &(0x7f0000000f00)='/proc/crypto\x00', 0x0, 0x0) openat$procfs(0xffffff9c, &(0x7f00000013c0)='/proc/vmstat\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001440)='batadv\x00', r0) 20:27:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000080), 0x4) 20:27:05 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') 20:27:05 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000880)='net/rt_acct\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 20:27:05 executing program 4: r0 = openat$autofs(0xffffff9c, &(0x7f00000007c0)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 20:27:05 executing program 0: openat$procfs(0xffffff9c, &(0x7f00000013c0)='/proc/vmstat\x00', 0x0, 0x0) 20:27:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={0x0}}, 0x0) 20:27:05 executing program 1: r0 = openat$hwrng(0xffffff9c, &(0x7f0000001140)='/dev/hwrng\x00', 0x286100, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, 0x0, 0x0) 20:27:05 executing program 4: openat$tun(0xffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{}, {}], 0x20000000000000f3, 0x0) 20:27:05 executing program 5: pselect6(0x40, &(0x7f0000000080)={0x54b}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x3938700}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 20:27:05 executing program 2: r0 = openat$tun(0xffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 20:27:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'virt_wifi0\x00'}, 0x18) 20:27:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x6, 0x0, 0x0) 20:27:05 executing program 1: pselect6(0x40, &(0x7f0000000080)={0x54b}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x3938700}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x10001]}, 0x8}) 20:27:05 executing program 4: sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) 20:27:05 executing program 5: r0 = openat$fuse(0xffffff9c, &(0x7f0000002100)='/dev/fuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 20:27:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 20:27:05 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$setownex(r0, 0xf, 0x0) 20:27:05 executing program 0: pselect6(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x3938700}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x10001]}, 0x8}) 20:27:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010041, 0x0) 20:27:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@ipv6_newroute={0x60, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x4}, @RTA_MULTIPATH={0xc}, @RTA_GATEWAY={0x14, 0x5, @empty}, @RTA_PREF={0x5}, @RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @LWT_BPF_IN={0xc, 0x1, 0x0, 0x1, @LWT_BPF_PROG_FD={0x8}}}, @RTA_PRIORITY={0x8}]}, 0x60}}, 0x0) 20:27:06 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0x5452, &(0x7f0000000300)={{0x1}}) 20:27:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) 20:27:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f00000011c0)={&(0x7f0000001100), 0xc, &(0x7f0000001180)={&(0x7f0000001140)={0x28, 0x0, 0x707, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 20:27:06 executing program 3: rt_sigtimedwait(&(0x7f0000000300), 0x0, &(0x7f00000003c0), 0x8) 20:27:06 executing program 1: syz_open_procfs(0x0, &(0x7f0000001100)='net/rfcomm\x00') 20:27:06 executing program 0: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) openat$procfs(0xffffff9c, &(0x7f0000003f80)='/proc/meminfo\x00', 0x0, 0x0) 20:27:06 executing program 4: openat$hwrng(0xffffff9c, 0x0, 0x404000, 0x0) 20:27:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000006c0)) 20:27:06 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') fsetxattr$trusted_overlay_nlink(r0, 0x0, 0x0, 0x0, 0x0) 20:27:06 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000002600)='net/nf_conntrack_expect\x00') 20:27:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@ipv6_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) 20:27:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'virt_wifi0\x00'}, 0x18) 20:27:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) 20:27:06 executing program 5: openat$hwrng(0xffffff9c, &(0x7f0000001140)='/dev/hwrng\x00', 0x0, 0x0) 20:27:06 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='limits\x00') 20:27:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000001140)={0x28, 0x0, 0x707, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001200)='nl80211\x00', r0) 20:27:06 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/llc/core\x00') 20:27:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}}, 0x0) 20:27:06 executing program 4: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 20:27:06 executing program 2: poll(&(0x7f0000000000), 0x200001b0, 0x0) 20:27:06 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002600)='net/nf_conntrack_expect\x00') sendmsg$BATADV_CMD_SET_HARDIF(r0, 0x0, 0x0) 20:27:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f00000000c0)) 20:27:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @empty}]}, 0x30}}, 0x0) 20:27:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CQM(r0, 0x0, 0x0) 20:27:06 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') 20:27:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') pread64(r0, &(0x7f0000000040)=""/28, 0x1c, 0xc) 20:27:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000c00)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 20:27:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) 20:27:07 executing program 2: openat$autofs(0xffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x210040, 0x0) 20:27:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@ipv6_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @LWT_BPF_IN={0xc, 0x1, 0x0, 0x1, @LWT_BPF_PROG_FD={0x8}}}]}, 0x2c}}, 0x0) 20:27:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') read$FUSE(r0, 0x0, 0x0) 20:27:07 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000001340)='net/fib_triestat\x00') 20:27:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000001140)={0x28, 0x0, 0x707, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 20:27:07 executing program 4: r0 = openat$autofs(0xffffff9c, &(0x7f00000007c0)='/dev/autofs\x00', 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 20:27:07 executing program 1: r0 = openat$autofs(0xffffff9c, &(0x7f0000001080)='/dev/autofs\x00', 0x1, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 20:27:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000002c0)={{0x84, @multicast2, 0x0, 0x0, 'sh\x00'}, {@remote}}, 0x44) 20:27:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000001240)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @multicast1}}) 20:27:07 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/vlan/vlan0\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 20:27:07 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x3938700}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x10001]}, 0x8}) 20:27:07 executing program 4: clock_gettime(0x7, &(0x7f0000002480)) 20:27:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @private=0xa010101}}}, 0x84) 20:27:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80800) openat$autofs(0xffffff9c, &(0x7f00000007c0)='/dev/autofs\x00', 0x48400, 0x0) 20:27:07 executing program 2: pselect6(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) 20:27:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000540)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x50) 20:27:07 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='attr/sockcreate\x00') 20:27:07 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x1) 20:27:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') read$FUSE(r0, 0x0, 0x0) 20:27:07 executing program 1: r0 = openat$autofs(0xffffff9c, &(0x7f00000007c0)='/dev/autofs\x00', 0x0, 0x0) r1 = inotify_init() socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002600)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000002640)=[{r1}, {r0, 0xc}, {r2}], 0x3, 0x1000) 20:27:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 20:27:07 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002600)) 20:27:07 executing program 4: syz_open_dev$evdev(&(0x7f0000000680)='/dev/input/event#\x00', 0x0, 0x10000) 20:27:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4(r0, 0x0, 0x0, 0x80800) 20:27:08 executing program 3: pselect6(0x40, &(0x7f0000000080)={0x54b}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x3938700}, 0x0) 20:27:08 executing program 1: pselect6(0x40, &(0x7f0000000080)={0x54b}, 0x0, 0x0, 0x0, 0x0) 20:27:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4(r0, 0x0, 0x0, 0x80800) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 20:27:08 executing program 5: r0 = openat$tun(0xffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 20:27:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) pread64(r0, 0x0, 0x0, 0x0) 20:27:08 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netlink\x00') 20:27:08 executing program 3: clock_getres(0x6, &(0x7f0000002440)) 20:27:08 executing program 1: openat$autofs(0xffffff9c, &(0x7f00000007c0)='/dev/autofs\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) 20:27:08 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netlink\x00') read$FUSE(r0, 0x0, 0x0) 20:27:08 executing program 0: r0 = creat(&(0x7f0000000480)='./file0\x00', 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) 20:27:08 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) accept4(r0, 0x0, 0x0, 0x0) 20:27:08 executing program 5: r0 = openat$autofs(0xffffff9c, &(0x7f00000007c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 20:27:08 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)={0x0}) 20:27:08 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') 20:27:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') pread64(r0, 0x0, 0x0, 0xc) 20:27:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername(r0, 0x0, &(0x7f0000000340)) 20:27:08 executing program 4: openat$procfs(0xffffff9c, &(0x7f0000000f00)='/proc/crypto\x00', 0x0, 0x0) 20:27:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @private}}}, 0x84) 20:27:08 executing program 1: openat$hwrng(0xffffff9c, &(0x7f0000001140)='/dev/hwrng\x00', 0x286100, 0x0) 20:27:08 executing program 5: clock_gettime(0x0, &(0x7f0000000000)) sched_rr_get_interval(0x0, &(0x7f0000002080)) 20:27:08 executing program 2: clock_gettime(0x0, &(0x7f0000000000)) fork() 20:27:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x24, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_NLBUFSIZ={0x8}]}, 0x24}}, 0x0) 20:27:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f00000011c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001180)={&(0x7f0000001140)={0x28, 0x0, 0x707, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 20:27:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@ipv6_newroute={0x20, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x4}]}, 0x20}}, 0x0) 20:27:09 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') 20:27:09 executing program 2: syz_open_procfs(0x0, &(0x7f0000000300)='net/anycast6\x00') 20:27:09 executing program 5: openat$autofs(0xffffff9c, 0x0, 0x4d4000, 0x0) 20:27:09 executing program 3: openat$hwrng(0xffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x4d80, 0x0) 20:27:09 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev_snmp6\x00') 20:27:09 executing program 4: openat$procfs(0xffffff9c, &(0x7f0000000ac0)='/proc/consoles\x00', 0x0, 0x0) 20:27:09 executing program 5: r0 = openat$autofs(0xffffff9c, &(0x7f00000007c0)='/dev/autofs\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f00000000c0)) 20:27:09 executing program 4: openat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 20:27:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)) 20:27:09 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000880)='net/rt_acct\x00') ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 20:27:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, 0x0) 20:27:09 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') dup2(r0, r0) 20:27:09 executing program 5: r0 = openat$zero(0xffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x200000, 0x0) getsockname(r0, 0x0, 0x0) 20:27:09 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') 20:27:09 executing program 1: syz_open_procfs(0x0, &(0x7f0000000180)='net/snmp\x00') 20:27:09 executing program 0: openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) 20:27:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, &(0x7f0000000240)) 20:27:10 executing program 3: syz_open_procfs$userns(0x0, &(0x7f00000001c0)='ns/user\x00') 20:27:10 executing program 5: openat$rtc(0xffffff9c, &(0x7f0000000740)='/dev/rtc0\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{}, {}], 0x20000000000000f3, 0x0) 20:27:10 executing program 1: timer_create(0x0, &(0x7f00000000c0), 0x0) 20:27:10 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') 20:27:10 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00', 0xffffffffffffffff) 20:27:10 executing program 2: openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x551b02, 0x0) 20:27:10 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/net\x00') 20:27:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000002640)=[{r0}], 0x1, 0x0) 20:27:10 executing program 1: openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001440)='batadv\x00', 0xffffffffffffffff) 20:27:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)={0x24, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_NLBUFSIZ={0x8}]}, 0x24}}, 0x0) 20:27:10 executing program 5: r0 = openat$autofs(0xffffff9c, &(0x7f00000007c0)='/dev/autofs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/raw6\x00') dup2(r0, r1) 20:27:10 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') 20:27:10 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/vlan/vlan0\x00') inotify_rm_watch(r0, 0x0) 20:27:10 executing program 3: ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8004700d, 0x0) poll(&(0x7f0000000280)=[{}, {}], 0x2, 0x8) 20:27:10 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x380301, 0x0) poll(&(0x7f0000000300)=[{r0}], 0x1, 0x0) 20:27:10 executing program 1: openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001440)='batadv\x00', 0xffffffffffffffff) 20:27:10 executing program 3: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x3938700}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x10001]}, 0x8}) 20:27:10 executing program 1: openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001440)='batadv\x00', 0xffffffffffffffff) 20:27:10 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='gid_map\x00') 20:27:10 executing program 0: openat$hwrng(0xffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) 20:27:10 executing program 2: getgroups(0x1, &(0x7f0000000200)=[0xffffffffffffffff]) 20:27:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=@ipv6_newroute={0x60, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x4}, @RTA_MULTIPATH={0xc}, @RTA_GATEWAY={0x14, 0x5, @empty}, @RTA_PREF={0x5}, @RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @LWT_BPF_IN={0xc, 0x1, 0x0, 0x1, @LWT_BPF_PROG_FD={0x8}}}, @RTA_PRIORITY={0x8}]}, 0x60}}, 0x0) 20:27:10 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') 20:27:10 executing program 1: openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001440)='batadv\x00', 0xffffffffffffffff) 20:27:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x18, 0x3, &(0x7f0000001700)=@framed, &(0x7f0000001740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000018c0), 0x10}, 0x74) 20:27:10 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000900)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000780)=@framed, &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:11 executing program 3: bpf$LINK_GET_NEXT_ID(0x9, 0x0, 0x0) 20:27:11 executing program 0: bpf$LINK_GET_NEXT_ID(0x19, 0x0, 0x0) 20:27:11 executing program 4: creat(&(0x7f0000000480)='./file0\x00', 0x0) 20:27:11 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netlink\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 20:27:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000600)=@req={0x20, &(0x7f00000005c0)={'\x00', @ifru_flags}}) 20:27:11 executing program 0: openat$tcp_mem(0xffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 20:27:11 executing program 3: r0 = openat$vcs(0xffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 20:27:11 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000ffed00"}) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ff"], 0x17) write$P9_RATTACH(r0, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 20:27:11 executing program 4: socket$inet6(0xa, 0x3, 0x80) 20:27:11 executing program 1: syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x1, 0x4d0700) 20:27:11 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x4, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c000000}}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x8d, &(0x7f0000000240)=""/141, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:11 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 20:27:11 executing program 3: io_setup(0x200, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 20:27:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="7c0000002400010029bd", @ANYRES32=0x0, @ANYBLOB="050009"], 0x7c}}, 0x0) 20:27:11 executing program 4: r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x6, r0, 0x0, 0x0) 20:27:11 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x9, &(0x7f0000000000)=@framed={{}, [@btf_id, @btf_id, @jmp, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x8d, &(0x7f0000000240)=""/141, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:11 executing program 4: keyctl$negate(0x12, 0x0, 0x0, 0x0) 20:27:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x40049409, 0x0) [ 165.167709][T11006] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.5'. 20:27:11 executing program 3: r0 = openat$null(0xffffff9c, &(0x7f0000001280)='/dev/null\x00', 0x0, 0x0) preadv2(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1, 0x0, 0x0, 0x10) 20:27:11 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "c69f65e627292c2afa25be8a1b85c4855063701c7d0d9e83c45fcf18920bf1f979adf3738d0d59410a466625a37c663d98d905db1265e5adb02c019d401ee9ce"}, 0x48, 0xfffffffffffffffe) keyctl$link(0x4, r1, r0) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "c69f65e627292c2afa25be8a1b85c4855063701c7d0d9e83c45fcf18920bf1f979adf3738d0d59410a466625a37c663d98d905db1265e5adb02c019d401ee9ce"}, 0x48, 0xfffffffffffffffe) 20:27:11 executing program 1: set_mempolicy(0x3, &(0x7f0000000100)=0x5, 0x100) 20:27:11 executing program 4: r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x10, r0, 0x0, 0x0) 20:27:11 executing program 2: pselect6(0x40, &(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)={0x2}, &(0x7f0000000700)={0x0, 0x3938700}, &(0x7f0000000780)={0x0}) 20:27:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8923, &(0x7f0000000180)={'syztnl1\x00', 0x0}) 20:27:12 executing program 3: openat$procfs(0xffffff9c, &(0x7f0000000100)='/proc/cpuinfo\x00', 0x0, 0x0) 20:27:12 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x2, 0x5, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x98, &(0x7f0000000100)=""/152, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:12 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x7, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0x8d, &(0x7f0000000240)=""/141, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:12 executing program 4: keyctl$negate(0x15, 0x0, 0x0, 0x0) 20:27:12 executing program 2: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffb) 20:27:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="7c0000002400010029bd7000fedb000000000000", @ANYRES32=0x0, @ANYBLOB="050009001000f2ff020000000b0001006d756c7469710000080002000800010008000d000400000006000500087400000b"], 0x7c}}, 0x0) 20:27:12 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x4, 0x3, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @func, @jmp, @ldst, @func]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x8d, &(0x7f0000000240)=""/141, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffed7}, 0x74) 20:27:12 executing program 2: r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$negate(0x2, 0x0, 0x0, r0) 20:27:12 executing program 4: getgroups(0x1, &(0x7f0000000000)=[0x0]) prctl$PR_GET_TSC(0x19, &(0x7f00000002c0)) 20:27:12 executing program 1: bpf$LINK_GET_NEXT_ID(0xf, 0x0, 0x0) 20:27:12 executing program 0: bpf$LINK_GET_NEXT_ID(0x14, 0x0, 0x0) 20:27:12 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x400) r4 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000080)) [ 166.198402][T11052] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 20:27:12 executing program 1: socketpair(0x0, 0xb, 0x0, &(0x7f0000000780)) 20:27:12 executing program 5: r0 = openat$null(0xffffff9c, &(0x7f0000001280)='/dev/null\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) 20:27:12 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x3, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00}}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x8d, &(0x7f0000000240)=""/141, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:12 executing program 3: r0 = openat$null(0xffffff9c, &(0x7f0000001280)='/dev/null\x00', 0x0, 0x0) preadv2(r0, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/69, 0x45}, {0x0}], 0x2, 0x0, 0x0, 0x2) 20:27:12 executing program 0: keyctl$negate(0x3, 0x0, 0x0, 0x0) 20:27:12 executing program 2: openat$loop_ctrl(0xffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) 20:27:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x541b, 0x0) 20:27:13 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) 20:27:13 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x3, 0x4, &(0x7f00000001c0)=@framed={{}, [@exit]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x8d, &(0x7f0000000100)=""/141, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:13 executing program 0: r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r1, &(0x7f0000000040)='trusted\x00', &(0x7f0000000080)={'syz', 0x3}, r0) 20:27:13 executing program 5: syz_open_dev$char_raw(&(0x7f0000001400)='/dev/raw/raw#\x00', 0x0, 0x0) 20:27:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) 20:27:14 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x7, 0xf4240, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x8d, &(0x7f0000000240)=""/141, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:14 executing program 3: openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x64000, 0x0) pipe2$9p(&(0x7f0000000740), 0x84000) 20:27:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000007900000079"], &(0x7f00000004c0)=""/4096, 0x99, 0x1000, 0x1}, 0x20) 20:27:14 executing program 0: r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 20:27:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0xc020660b, 0x0) 20:27:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8905, 0x0) 20:27:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='gid_map\x00') write$FUSE_OPEN(r0, 0x0, 0x0) 20:27:14 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x8d, &(0x7f0000000240)=""/141, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:14 executing program 2: bpf$LINK_GET_NEXT_ID(0xd, 0x0, 0x0) 20:27:14 executing program 3: bpf$LINK_GET_NEXT_ID(0x6, 0x0, 0x0) 20:27:14 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000140)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0xfffffffffffffffd) 20:27:14 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, 0x0) 20:27:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x18, 0x4, &(0x7f0000001700)=@framed={{}, [@func]}, &(0x7f0000001740)='syzkaller\x00', 0x5, 0xfb, &(0x7f0000001780)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:14 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x40002043) 20:27:14 executing program 2: bpf$LINK_GET_NEXT_ID(0x7, 0x0, 0x0) 20:27:14 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x3, 0x6, &(0x7f00000001c0)=@framed={{}, [@generic={0x81}, @map_val]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x8d, &(0x7f0000000100)=""/141, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:14 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000040)=@raw=[@map_val], &(0x7f0000000080)='GPL\x00', 0xb5b9, 0xe2, &(0x7f00000000c0)=""/226, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:14 executing program 0: socket$inet6(0xa, 0x0, 0xb33fffff) 20:27:14 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000980)) 20:27:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x4020940d, &(0x7f0000000180)={'syztnl1\x00', 0x0}) 20:27:14 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x8d, &(0x7f0000000240)=""/141, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:14 executing program 4: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') 20:27:14 executing program 5: bpf$LINK_GET_NEXT_ID(0x3, 0x0, 0x0) 20:27:14 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x4, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x8}}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x8d, &(0x7f0000000240)=""/141, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 168.287653][T11137] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 20:27:14 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_int={{0x10}}, @ip_tos_int={{0x10}}], 0x20}, 0x0) 20:27:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 20:27:14 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x2, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x5}}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x8d, &(0x7f0000000240)=""/141, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:14 executing program 5: pkey_mprotect(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 20:27:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x5411, &(0x7f0000000180)={'syztnl1\x00', 0x0}) 20:27:15 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x19, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:15 executing program 3: setreuid(0x0, 0xee01) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 20:27:15 executing program 2: request_key(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='p:\x00', 0x0) 20:27:15 executing program 5: sched_setattr(0x0, &(0x7f00000000c0)={0x38}, 0x0) 20:27:15 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x7, 0x4, &(0x7f00000001c0)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x30}]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x8d, &(0x7f00000003c0)=""/141, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:15 executing program 4: r0 = openat$vcs(0xffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x80000000) 20:27:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x18, 0x7, &(0x7f0000001700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @func, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}]}, &(0x7f0000001740)='syzkaller\x00', 0x5, 0xfb, &(0x7f0000001780)=""/251, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000018c0), 0x10}, 0x74) 20:27:15 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x7, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="ff0f000000400000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x8d, &(0x7f0000000240)=""/141, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:15 executing program 5: r0 = openat$null(0xffffff9c, &(0x7f0000001280)='/dev/null\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 20:27:15 executing program 3: io_setup(0x7, &(0x7f0000000140)) 20:27:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="7c0000002400010029bd7000fedb000000000000", @ANYBLOB="050009"], 0x7c}}, 0x0) 20:27:15 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000002300)='/dev/vcs#\x00', 0x200, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 20:27:15 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x3, 0x7, &(0x7f00000001c0)=@framed={{}, [@exit, @generic={0x81}, @map_val]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x8d, &(0x7f0000000100)=""/141, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x6, @random="cce658cc81f8"}, 0x10) 20:27:15 executing program 5: r0 = openat$vcs(0xffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000400)={""/38879}, 0x9800) 20:27:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00', r0) [ 169.060720][T11185] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.4'. 20:27:15 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1a, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x8d, &(0x7f0000000240)=""/141, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:15 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x4, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0xff00}}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x8d, &(0x7f0000000240)=""/141, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:15 executing program 0: socket(0x0, 0x7c667034ee42c127, 0x0) 20:27:15 executing program 3: r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r0) 20:27:15 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x7, 0x5, &(0x7f00000001c0)=@framed={{}, [@jmp={0x5, 0x0, 0x5}, @jmp]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x8d, &(0x7f00000003c0)=""/141, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:15 executing program 2: socket$inet(0x2, 0xa, 0x27) 20:27:15 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x6, 0x2000024d, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x8d, &(0x7f0000000240)=""/141, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:15 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000880)='net/rt_acct\x00') 20:27:15 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x7, 0x4, &(0x7f00000001c0)=@framed={{}, [@jmp={0x5, 0x0, 0x5}]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x8d, &(0x7f00000003c0)=""/141, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:15 executing program 3: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) setgid(0x0) 20:27:16 executing program 0: request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0) 20:27:16 executing program 5: r0 = openat$tcp_mem(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0x0) 20:27:16 executing program 2: r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) 20:27:16 executing program 1: bpf$LINK_GET_NEXT_ID(0x21, 0x0, 0x0) 20:27:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, 0x0, 0x0) 20:27:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0xc0189436, 0x0) 20:27:16 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000780)={0x1, &(0x7f0000000740)=[{0x6}]}) 20:27:16 executing program 4: r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, r0) 20:27:16 executing program 2: socket$inet6(0xa, 0x0, 0x41b4c9fb) 20:27:16 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f00000000c0)) 20:27:16 executing program 0: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x11, r0, 0x0, 0x0) 20:27:16 executing program 3: r0 = gettid() r1 = fork() tgkill(r0, r1, 0x0) [ 169.971549][ T37] audit: type=1326 audit(1615235236.424:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11233 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fd7549 code=0x0 20:27:16 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 20:27:16 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000780)={0x1, &(0x7f0000000740)=[{}]}) 20:27:16 executing program 5: r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0xe, r0, 0x0, 0x0) 20:27:16 executing program 0: set_mempolicy(0x0, &(0x7f00000002c0)=0x7fff, 0x4) 20:27:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x30000004}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 20:27:16 executing program 3: preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xe7772d1c, 0x0) 20:27:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="7c0000002400010029bd", @ANYBLOB="050009001000f2"], 0x7c}}, 0x0) 20:27:16 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000002300)='/dev/vcs#\x00', 0x0, 0x0) preadv2(r0, &(0x7f00000016c0)=[{&(0x7f00000000c0)=""/170, 0xaa}], 0x1, 0x0, 0x0, 0x0) 20:27:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 20:27:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 20:27:16 executing program 3: bpf$LINK_GET_NEXT_ID(0x18, 0x0, 0x0) [ 170.416287][T11264] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.2'. 20:27:17 executing program 2: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001400)={0xfffffc01}, 0x8) 20:27:17 executing program 0: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 20:27:17 executing program 5: request_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0xfffffffffffffff8) 20:27:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0xc0189436, &(0x7f0000000180)={'syztnl1\x00', 0x0}) 20:27:17 executing program 3: keyctl$negate(0xd, 0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, 0xfffffffffffffffb, &(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)=',[\x00') 20:27:17 executing program 1: bpf$LINK_GET_NEXT_ID(0x1b, 0x0, 0x0) 20:27:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x402c5828, 0x0) 20:27:17 executing program 5: clone(0x80000, 0x0, 0x0, 0x0, 0x0) 20:27:17 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x3, 0x5, &(0x7f00000001c0)=@framed={{}, [@map_val]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x8d, &(0x7f0000000100)=""/141, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:17 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x4, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x7}}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x8d, &(0x7f0000000240)=""/141, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:17 executing program 3: keyctl$negate(0x6, 0x0, 0x0, 0x0) 20:27:18 executing program 3: request_key(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0) 20:27:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x40) 20:27:18 executing program 0: clone(0x20008000, 0x0, 0x0, 0x0, 0x0) 20:27:18 executing program 2: bpf$LINK_GET_NEXT_ID(0xa, 0x0, 0x0) 20:27:18 executing program 1: bpf$LINK_GET_NEXT_ID(0x4, 0x0, 0x0) 20:27:18 executing program 3: timer_create(0x7, &(0x7f0000000100)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000140)) 20:27:18 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f00000002c0)=""/113) 20:27:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8904, &(0x7f0000000180)={'syztnl1\x00', 0x0}) 20:27:18 executing program 1: clock_getres(0x0, &(0x7f0000000440)) 20:27:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x5451, 0x0) 20:27:18 executing program 0: keyctl$negate(0xc, 0x0, 0x0, 0x0) 20:27:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="7c0000002400010029bd7000fedb000000000000", @ANYRES32=0x0, @ANYBLOB="050009001000f2ff020000000b0001006d756c7469710000080002"], 0x7c}}, 0x0) 20:27:18 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x7, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0xf}}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x8d, &(0x7f0000000240)=""/141, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:18 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x7, 0x6, &(0x7f00000001c0)=@framed={{}, [@call, @jmp={0x5, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff}, @jmp]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x8d, &(0x7f00000003c0)=""/141, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:18 executing program 1: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000500)='user\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f00000005c0)='syztnl0\x00', 0x0) 20:27:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xd6622adbb0eec606, 0xffffffffffffffff, 0x5}, 0x40) 20:27:18 executing program 2: openat$tun(0xffffff9c, 0x0, 0x0, 0x0) [ 172.143475][T11335] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 20:27:18 executing program 5: request_key(&(0x7f0000000200)='id_resolver\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 20:27:18 executing program 3: socket(0x25, 0x3, 0xffff) 20:27:18 executing program 0: openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4400, 0x0) 20:27:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 20:27:18 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f00000017c0)=""/49) 20:27:18 executing program 1: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) ioctl$CHAR_RAW_DISCARD(r0, 0x1277, 0x0) 20:27:18 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000340)=[{0x1f}]}) 20:27:18 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) 20:27:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x6}, 0x40) 20:27:19 executing program 2: socketpair(0x0, 0x0, 0xfffff61b, &(0x7f0000000000)) pkey_mprotect(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0xa, 0xffffffffffffffff) 20:27:19 executing program 0: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000007bc0)='net_prio.ifpriomap\x00', 0x2, 0x0) 20:27:19 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x98, &(0x7f0000000100)=""/152, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:19 executing program 3: perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:27:19 executing program 5: r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0xf, r0, 0x0, 0x0) 20:27:19 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000007c0)=@bpf_lsm={0x1d, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000640)='syzkaller\x00', 0x7, 0xa9, &(0x7f0000000680)=""/169, 0x0, 0x0, [], 0x0, 0x1b, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000780), 0x10}, 0x74) 20:27:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000002140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x2}, 0x40) 20:27:19 executing program 0: bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x7800) 20:27:19 executing program 3: prctl$PR_GET_TSC(0x19, &(0x7f00000002c0)) 20:27:19 executing program 5: bpf$LINK_GET_NEXT_ID(0x11, 0x0, 0x0) 20:27:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, 0x1}, 0x40) 20:27:19 executing program 4: r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0xb, r0, 0x0, 0x0) 20:27:19 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) 20:27:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) 20:27:19 executing program 1: set_mempolicy(0x3, &(0x7f0000000000)=0x450a, 0x9) 20:27:19 executing program 2: keyctl$negate(0x10, 0x0, 0x0, 0x0) 20:27:19 executing program 5: setreuid(0x0, 0xee01) openat$vcs(0xffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) 20:27:19 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x3, 0x0) read$FUSE(r0, 0x0, 0x0) 20:27:19 executing program 3: bpf$LINK_GET_NEXT_ID(0x1d, 0x0, 0x0) 20:27:19 executing program 0: bpf$LINK_GET_NEXT_ID(0x1c, 0x0, 0x0) 20:27:19 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "c69f65e627292c2afa25be8a1b85c4855063701c7d0d9e83c45fcf18920bf1f979adf3738d0d59410a466625a37c663d98d905db1265e5adb02c019d401ee9ce"}, 0x48, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000200)='big_key\x00', 0xfffffffffffffffe, r1) keyctl$unlink(0x5, r0, 0x0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r0) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x1ff) keyctl$search(0xa, r0, &(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000300)={'syz', 0x3}, r1) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, r2) 20:27:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg0\x00', 0x4) 20:27:19 executing program 5: pselect6(0xff85, &(0x7f0000000080), &(0x7f0000000000)={0x2}, 0x0, 0x0, 0x0) 20:27:19 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 20:27:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, 0x0) 20:27:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:27:20 executing program 1: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 20:27:20 executing program 2: r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0) 20:27:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="7c0000002400010029bd7000fedb000000000000", @ANYBLOB="050009001000f2ff020000000b0001006d"], 0x7c}}, 0x0) 20:27:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="7c0000002400010029bd7000fedb0000000000", @ANYRES32=0x0, @ANYBLOB="050009001000f2ff020000000b0001"], 0x7c}}, 0x0) 20:27:20 executing program 0: syz_open_dev$char_raw(&(0x7f0000000080)='/dev/raw/raw#\x00', 0x1, 0x4cd00) 20:27:20 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x7, 0x4, &(0x7f00000001c0)=@framed={{}, [@call]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x8d, &(0x7f00000003c0)=""/141, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 173.757581][T11434] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.5'. 20:27:20 executing program 2: openat$tun(0xffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) 20:27:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x40049409, &(0x7f0000000180)={'syztnl1\x00', 0x0}) [ 173.817486][T11438] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.4'. 20:27:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x5460, 0x0) 20:27:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40010022) 20:27:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="7c000000240001"], 0x7c}}, 0x0) 20:27:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x99, 0x0, 0x1}, 0x20) 20:27:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8940, &(0x7f0000000180)={'syztnl1\x00', 0x0}) 20:27:20 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x8d, &(0x7f0000000240)=""/141, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8970, &(0x7f0000000180)={'syztnl1\x00', 0x0}) [ 174.138433][T11453] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.3'. 20:27:20 executing program 2: syz_genetlink_get_family_id$gtp(&(0x7f0000007d80)='gtp\x00', 0xffffffffffffffff) 20:27:20 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, 0x0) 20:27:20 executing program 0: bpf$LINK_GET_NEXT_ID(0x1e, 0x0, 0x0) 20:27:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8906, 0x0) 20:27:20 executing program 1: bpf$LINK_GET_NEXT_ID(0xe, 0x0, 0x0) 20:27:20 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:21 executing program 4: openat$loop_ctrl(0xffffff9c, 0x0, 0x64000, 0x0) 20:27:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x541b, &(0x7f0000000180)={'syztnl1\x00', 0x0}) 20:27:21 executing program 5: clock_nanosleep(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 20:27:21 executing program 0: keyctl$reject(0x13, 0x0, 0x0, 0x101, 0x0) 20:27:21 executing program 1: socketpair(0x2, 0x3, 0xfffff61b, &(0x7f0000000000)) 20:27:21 executing program 3: r0 = openat$tun(0xffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 20:27:21 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/cgroup\x00') 20:27:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x18, 0x5, &(0x7f0000001700)=@framed={{}, [@func, @func]}, &(0x7f0000001740)='syzkaller\x00', 0x5, 0xfb, &(0x7f0000001780)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x402c5828, &(0x7f0000000180)={'syztnl1\x00', 0x0}) 20:27:21 executing program 3: openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x381, 0x0) 20:27:21 executing program 2: bpf$LINK_GET_NEXT_ID(0x13, 0x0, 0x0) 20:27:21 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/wireless\x00') 20:27:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0x0, &(0x7f0000000200)=""/26, 0x0, 0x1a}, 0x20) 20:27:21 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000080)=@framed={{}, [@func]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x8d, &(0x7f0000000240)=""/141, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:21 executing program 3: setreuid(0x0, 0xee01) openat$vcs(0xffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x80083, 0x0) 20:27:21 executing program 1: r0 = openat$vsock(0xffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x4) 20:27:21 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1b, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x8d, &(0x7f0000000240)=""/141, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:21 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x2, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x8d, &(0x7f0000000240)=""/141, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:21 executing program 3: ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000040)={'wg1\x00'}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) 20:27:21 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x6, 0x3, &(0x7f0000000080)=@framed={{0x18, 0xf}}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x8d, &(0x7f0000000240)=""/141, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:22 executing program 2: keyctl$negate(0xe, 0x0, 0x0, 0x0) 20:27:22 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x18, 0x3, &(0x7f0000001700)=@framed, &(0x7f0000001740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001880), 0x8, 0x10, 0x0}, 0x74) 20:27:22 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000002300)='/dev/vcs#\x00', 0x200, 0x0) preadv2(r0, &(0x7f00000016c0)=[{&(0x7f00000000c0)=""/170, 0xaa}], 0x1, 0x0, 0x0, 0x0) 20:27:22 executing program 4: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, 0x0) 20:27:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x18, 0x3, &(0x7f0000001700)=@framed, &(0x7f0000001740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:22 executing program 2: r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='.dead\x00', r0) 20:27:22 executing program 3: set_mempolicy(0x2, &(0x7f0000000000)=0x4bb, 0x81) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:22 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x18, 0x4, &(0x7f0000001700)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}]}, &(0x7f0000001740)='syzkaller\x00', 0x5, 0xfb, &(0x7f0000001780)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:22 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x4, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a}}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x8d, &(0x7f0000000240)=""/141, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:22 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x6, 0x3, &(0x7f0000000080)=@framed={{0x18, 0xa}}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x8d, &(0x7f0000000240)=""/141, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:22 executing program 4: perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8400, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:27:22 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x4, 0x3, &(0x7f0000000080)=@framed={{}, [], {0x95, 0x73}}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x8d, &(0x7f0000000240)=""/141, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:22 executing program 2: io_setup(0x0, &(0x7f0000000100)) 20:27:22 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)='e355a76a11a1be18') 20:27:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x13}, 0x40) 20:27:22 executing program 3: r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f00000004c0)='.dead\x00') 20:27:22 executing program 4: bpf$LINK_GET_NEXT_ID(0x8, 0x0, 0x0) 20:27:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018"], &(0x7f00000004c0)=""/4096, 0x99, 0x1000, 0x1}, 0x20) 20:27:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], &(0x7f00000004c0)=""/4096, 0x99, 0x1000, 0x1}, 0x20) 20:27:22 executing program 1: sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) 20:27:22 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000880)='ns/user\x00') 20:27:22 executing program 3: bpf$LINK_GET_NEXT_ID(0x23, 0x0, 0x0) 20:27:22 executing program 4: openat$bsg(0xffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0xa82, 0x0) 20:27:22 executing program 1: bpf$LINK_GET_NEXT_ID(0x22, 0x0, 0x0) 20:27:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000003180)={0x0, 0x0, 0x0}, 0x0) 20:27:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000200)={0x3, 'erspan0\x00'}) 20:27:22 executing program 5: openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) 20:27:22 executing program 3: r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x3, r0, 0x0, 0x0) 20:27:23 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "c69f65e627292c2afa25be8a1b85c4855063701c7d0d9e83c45fcf18920bf1f979adf3738d0d59410a466625a37c663d98d905db1265e5adb02c019d401ee9ce"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x5, r0, 0x0) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "c69f65e627292c2afa25be8a1b85c4855063701c7d0d9e83c45fcf18920bf1f979adf3738d0d59410a466625a37c663d98d905db1265e5adb02c019d401ee9ce"}, 0x48, 0xfffffffffffffffe) 20:27:23 executing program 1: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, 0x0, 0x0) 20:27:23 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) pkey_mprotect(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 20:27:23 executing program 1: r0 = openat$tun(0xffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth0_vlan\x00'}) 20:27:23 executing program 3: set_mempolicy(0x0, &(0x7f00000002c0), 0x4) 20:27:23 executing program 2: set_mempolicy(0x2, &(0x7f0000000000)=0x4bb, 0x81) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 20:27:23 executing program 4: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x3, r0, 0x0, 0x0) 20:27:23 executing program 5: mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xb, 0x30, 0xffffffffffffffff, 0x0) 20:27:23 executing program 2: io_setup(0x40447401, &(0x7f0000000000)) 20:27:23 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x2, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x6}}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x8d, &(0x7f0000000240)=""/141, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:23 executing program 1: set_mempolicy(0x2, &(0x7f0000000000)=0x4bb, 0x81) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00', 0xffffffffffffffff) 20:27:23 executing program 0: ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f00000000c0)) socketpair(0x10, 0x0, 0x0, &(0x7f0000002980)) 20:27:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x18, 0x3, &(0x7f0000001700)=@framed, &(0x7f0000001740)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:23 executing program 4: timer_create(0x7, &(0x7f0000000100)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)) 20:27:24 executing program 2: r0 = openat$tcp_mem(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f0000000100), 0x48) 20:27:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f0000000080)='GPL\x00', 0x0, 0xa1, &(0x7f00000000c0)=""/161, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:24 executing program 3: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) 20:27:24 executing program 4: keyctl$negate(0xf, 0x0, 0x0, 0x0) 20:27:24 executing program 5: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffb107842c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:27:24 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x0, 0x3, &(0x7f0000001700)=@framed, &(0x7f0000001740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:24 executing program 0: keyctl$negate(0xb, 0x0, 0x0, 0x0) 20:27:24 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x6, 0x3, &(0x7f0000000080)=@framed={{0x2f}}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x8d, &(0x7f0000000240)=""/141, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000100)) 20:27:24 executing program 1: ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_submit(0x0, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x200a00}]) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) 20:27:24 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x401, 0x20001) write$P9_RCLUNK(r0, 0x0, 0x0) 20:27:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:24 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000)={0x3}, 0x0, 0x0, &(0x7f0000000100)={r0}, 0x0) 20:27:24 executing program 4: r0 = fanotify_init(0x0, 0x0) ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) 20:27:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 20:27:24 executing program 5: r0 = openat$autofs(0xffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 20:27:24 executing program 2: io_cancel(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 20:27:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000003180)={0x0, 0x0, 0x0}, 0x2100) 20:27:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000080)) 20:27:25 executing program 3: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000180)=""/126) ioctl$CHAR_RAW_DISCARD(r0, 0x1277, &(0x7f0000000200)) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x38, 0x0, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_FLAGS={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, 0x0) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000400)=""/4096) ioctl$CHAR_RAW_DISCARD(0xffffffffffffffff, 0x1277, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000016c0)={0xe, 0xd0, 0x40, 0x2, 0x4, 0x1, 0x8, [], 0x0, r0, 0x3, 0x0, 0x2}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x18, 0x7, &(0x7f0000001700)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @func, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}]}, &(0x7f0000001740)='syzkaller\x00', 0x5, 0xfb, &(0x7f0000001780)=""/251, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000001880)={0x1, 0x1}, 0x8, 0x10, &(0x7f00000018c0)={0x4, 0xf, 0x12}, 0x10}, 0x74) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) 20:27:25 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x2, &(0x7f0000000180)={'syztnl1\x00', 0x0}) 20:27:25 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="18004090557de631afb3592700460000de"], &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x8d, &(0x7f0000000240)=""/141, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:25 executing program 2: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) 20:27:25 executing program 5: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x15, r0, 0x0, 0x0) 20:27:25 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x6, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="181f000000000000000000000400000095"], &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x8d, &(0x7f0000000240)=""/141, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:27:25 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x3d, 0x60, 0xb3, 0x8, 0x1fb9, 0x201, 0xc07e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x21, 0x8b, 0x48}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000c00)={0x2c, &(0x7f0000000d00)={0x0, 0x0, 0x1, "05"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000d80)={0x34, &(0x7f0000000a80)={0x0, 0x0, 0x2, "fc16"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f0000000240)={0x18, &(0x7f0000000000)={0x20, 0x23, 0x3, {0x3, 0x9, '\b'}}, &(0x7f0000000080)={0x0, 0x3, 0xe1, @string={0xe1, 0x3, "d2a3b9744a9be1257b1cac049cca1ffa74745d0101afa2cbdd645b5a1c73122badbc44d8d7d515e26dbd2a4a447dd033b7a0b341f5c995a6acd9afee7a4692e2be905acfced5f7ce642ca8839fdbd47caca4e20bd9536efb5a702b8758e411ba4a85a0a49e3eb367c3f32fb6256e3bf96c7feadd638186538c779da6683d8ea43e62df2096c9e7aa2f40e50111475825d2e51b8cf923492fd1f3e12e4b4c78e90973619ff713c5ded92c583bec7cacb8094e9632aadb7681594d3d9da8db76b2c46428724441b23add24b38027d0e682123def68baaba1e2e3917005d7ca75"}}, &(0x7f0000000180)={0x0, 0xf, 0xc, {0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0x3, 0xa, 0x7b}]}}, &(0x7f00000001c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x9, 0x3, 0x4, 0x73, "63a9d0f8", "4cad1ab9"}}, &(0x7f0000000200)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x7, 0x18, 0x0, 0x6, 0x0, 0x6}}}, &(0x7f00000006c0)={0x44, &(0x7f0000000280)={0x0, 0x1, 0x4f, "0bb29e51568c64bd5b8af97ebc6c2aba3c12586ce8a1621f4b686cd2894296dba9a5e03fbb4df4b85f438c309a32da8d52064bbdade01c9ca9286dbdac84a2479abb3b519b4e155fe600844487850e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x46}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x32}, &(0x7f0000000380)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f00000003c0)={0x20, 0x0, 0x8, {0x10, 0x20, [0xff00]}}, &(0x7f0000000400)={0x40, 0x7, 0x2}, &(0x7f0000000440)={0x40, 0x9, 0x1, 0xde}, &(0x7f0000000480)={0x40, 0xb, 0x2, "66ff"}, &(0x7f00000004c0)={0x40, 0xf, 0x2, 0x5}, &(0x7f0000000500)={0x40, 0x13, 0x6}, &(0x7f0000000540)={0x40, 0x17, 0x6, @random="11cc9af75e27"}, &(0x7f0000000580)={0x40, 0x19, 0x2, '!?'}, &(0x7f00000005c0)={0x40, 0x1a, 0x2, 0x80}, &(0x7f0000000600)={0x40, 0x1c, 0x1, 0x80}, &(0x7f0000000640)={0x40, 0x1e, 0x1, 0x9}, &(0x7f0000000680)={0x40, 0x21, 0x1, 0x20}}) 20:27:25 executing program 4: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000000)={0x8, 0x4, 0x200000004, 0x8003, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x5f, 0x2e, 0x5f, 0x5f, 0x7b37, 0x80ffff, 0x48c4]}, 0x40) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r0, &(0x7f0000004200)='t', 0xfff4) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000280)={'syztnl0\x00', &(0x7f00000001c0)={'gre0\x00', 0x0, 0x8000, 0x7, 0x1, 0x4, {{0x25, 0x4, 0x0, 0x10, 0x94, 0x66, 0x0, 0xf8, 0x4, 0x0, @multicast1, @multicast1, {[@timestamp_prespec={0x44, 0x14, 0xc4, 0x3, 0xc, [{@rand_addr=0x64010100, 0x5}, {@local, 0x8}]}, @generic={0x83, 0x5, "68a40a"}, @rr={0x7, 0x1b, 0x30, [@remote, @broadcast, @loopback, @local, @loopback, @broadcast]}, @generic={0x7, 0xc, "13a240d8a8bb32c802df"}, @timestamp_addr={0x44, 0x3c, 0x98, 0x1, 0xe, [{@local, 0x8}, {@multicast2, 0x836}, {@remote, 0x401}, {@loopback, 0x7fff}, {@broadcast, 0x2}, {@empty, 0x2}, {@multicast1, 0x7}]}, @noop]}}}}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x4, 0x1, 0x0, r0}, @alu={0x7, 0x1, 0x8, 0x9, 0x3, 0xc, 0x10}, @exit], &(0x7f0000000080)='syzkaller\x00', 0x4, 0xeb, &(0x7f00000000c0)=""/235, 0x40f00, 0x2, [], r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x1, 0xe, 0x6, 0x8}, 0x10}, 0x74) 20:27:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000080)=""/4096, 0x1000}, {&(0x7f0000001080)=""/19, 0x13}, {&(0x7f00000010c0)=""/45, 0x2d}, {&(0x7f0000001100)=""/44, 0x2c}], 0x4, &(0x7f0000001180)=""/238, 0xee}, 0x40000000) shutdown(r0, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000012c0)={'wlan1\x00'}) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$btrfs_control(0xffffff9c, &(0x7f0000001380)='/dev/btrfs-control\x00', 0x250000, 0x0) recvmmsg(r1, &(0x7f000000ad00)=[{{&(0x7f00000013c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000003680)=[{&(0x7f0000001440)=""/218, 0xda}, {&(0x7f0000001540)=""/99, 0x63}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/129, 0x81}, {&(0x7f0000002680)=""/4096, 0x1000}], 0x5, &(0x7f00000036c0)=""/4096, 0x1000}, 0x508b}, {{0x0, 0x0, &(0x7f0000005bc0)=[{&(0x7f00000046c0)=""/4096, 0x1000}, {&(0x7f00000056c0)=""/154, 0x9a}, {&(0x7f0000005780)=""/52, 0x34}, {&(0x7f00000057c0)=""/228, 0xe4}, {&(0x7f00000058c0)=""/91, 0x5b}, {&(0x7f0000005940)=""/182, 0xb6}, {&(0x7f0000005a00)=""/210, 0xd2}, {&(0x7f0000005b00)=""/188, 0xbc}], 0x8, &(0x7f0000005c00)}, 0xfd6}, {{&(0x7f0000005c40)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000006f80)=[{&(0x7f0000005cc0)=""/232, 0xe8}, {&(0x7f0000005dc0)=""/30, 0x1e}, {&(0x7f0000005e00)=""/134, 0x86}, {&(0x7f0000005ec0)=""/4096, 0x1000}, {&(0x7f0000006ec0)=""/176, 0xb0}], 0x5}, 0xfa4}, {{&(0x7f0000006fc0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000009340)=[{&(0x7f0000007040)=""/177, 0xb1}, {&(0x7f0000007100)=""/4096, 0x1000}, {&(0x7f0000008100)=""/158, 0x9e}, {&(0x7f00000081c0)=""/4096, 0x1000}, {&(0x7f00000091c0)=""/11, 0xb}, {&(0x7f0000009200)=""/123, 0x7b}, {&(0x7f0000009280)=""/142, 0x8e}], 0x7, &(0x7f0000009380)=""/65, 0x41}, 0x80000001}, {{&(0x7f0000009400)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000009800)=[{&(0x7f0000009480)=""/90, 0x5a}, {&(0x7f0000009500)=""/88, 0x58}, {&(0x7f0000009580)=""/202, 0xca}, {&(0x7f0000009680)=""/255, 0xff}, {&(0x7f0000009780)=""/117, 0x75}], 0x5, &(0x7f0000009840)=""/223, 0xdf}, 0xafd}, {{&(0x7f0000009940)=@phonet, 0x80, &(0x7f000000ac40)=[{&(0x7f00000099c0)=""/108, 0x6c}, {&(0x7f0000009a40)=""/129, 0x81}, {&(0x7f0000009b00)=""/81, 0x51}, {&(0x7f0000009b80)=""/4096, 0x1000}, {&(0x7f000000ab80)=""/64, 0x40}, {&(0x7f000000abc0)=""/109, 0x6d}], 0x6, &(0x7f000000ac80)=""/119, 0x77}, 0x6}], 0x6, 0x10062, &(0x7f000000adc0)) perf_event_open(&(0x7f0000001300)={0x2, 0x70, 0x7, 0x3f, 0x8, 0xff, 0x0, 0x5, 0x8000, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x8, 0x50a}, 0x200, 0x2, 0x2, 0x9, 0x57, 0x1, 0xc444}, 0x0, 0xb, 0xffffffffffffffff, 0x0) bind$rds(r0, &(0x7f0000005c00)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000e0e000/0x2000)=nil, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00d00, 0x4, 0x0, 0x0, 0x2000000000002) 20:27:25 executing program 2: clone(0x180, 0x0, 0x0, 0x0, 0x0) 20:27:25 executing program 3: r0 = fork() wait4(r0, 0x0, 0x1, &(0x7f0000000240)) 20:27:25 executing program 5: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x2000080) 20:27:25 executing program 4: openat$vcs(0xffffff9c, &(0x7f0000001640)='/dev/vcs\x00', 0x30040, 0x0) 20:27:25 executing program 2: openat$cgroup_root(0xffffff9c, &(0x7f0000007b00)='./cgroup.net/syz0\x00', 0x200002, 0x0) 20:27:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}}, 0x0) 20:27:25 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 179.347127][ T9724] usb 1-1: new high-speed USB device number 2 using dummy_hcd 20:27:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x5421, &(0x7f0000000180)={'syztnl1\x00', 0x0}) 20:27:25 executing program 2: openat$cgroup_root(0xffffff9c, &(0x7f00000037c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) [ 179.597223][ T9724] usb 1-1: Using ep0 maxpacket: 8 [ 179.740665][ T9724] usb 1-1: New USB device found, idVendor=1fb9, idProduct=0201, bcdDevice=c0.7e [ 179.750446][ T9724] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 179.775555][ T9724] usb 1-1: config 0 descriptor?? [ 179.829379][ T9724] cp210x 1-1:0.0: cp210x converter detected [ 180.475214][ T9724] usb 1-1: cp210x converter now attached to ttyUSB0 [ 180.677306][ T9724] usb 1-1: USB disconnect, device number 2 [ 180.697434][ T9724] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 180.710023][ T9724] general protection fault, probably for non-canonical address 0xdffffc00000000b3: 0000 [#1] PREEMPT SMP KASAN [ 180.721773][ T9724] KASAN: null-ptr-deref in range [0x0000000000000598-0x000000000000059f] [ 180.730198][ T9724] CPU: 0 PID: 9724 Comm: kworker/0:8 Not tainted 5.12.0-rc2-syzkaller #0 [ 180.738622][ T9724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 180.748686][ T9724] Workqueue: usb_hub_wq hub_event [ 180.753727][ T9724] RIP: 0010:__list_del_entry_valid+0x1d/0xf0 [ 180.759766][ T9724] Code: 48 8b 34 24 eb b4 0f 1f 80 00 00 00 00 48 b8 00 00 00 00 00 fc ff df 41 55 41 54 55 48 89 fd 48 83 c7 08 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 a0 00 00 00 48 89 ea 4c 8b 65 08 48 b8 00 00 00 [ 180.779358][ T9724] RSP: 0018:ffffc90015f4f6c0 EFLAGS: 00010202 [ 180.785495][ T9724] RAX: dffffc0000000000 RBX: ffff8880633ea008 RCX: ffffc90015bc1000 [ 180.793453][ T9724] RDX: 00000000000000b3 RSI: ffffffff83e16ad0 RDI: 0000000000000598 [ 180.801407][ T9724] RBP: 0000000000000590 R08: 0000000000000001 R09: ffffffff8fa9e8cf [ 180.811970][ T9724] R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000590 [ 180.819934][ T9724] R13: 0000000000000598 R14: ffff8880126a7900 R15: 0000000000000000 [ 180.828019][ T9724] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 180.836961][ T9724] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 180.843560][ T9724] CR2: 00007f1e4edb3000 CR3: 0000000025d4d000 CR4: 00000000001506f0 [ 180.851533][ T9724] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 180.859491][ T9724] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 180.867449][ T9724] Call Trace: [ 180.870722][ T9724] gpiodevice_release+0x49/0x250 [ 180.875657][ T9724] ? gpiochip_line_is_open_source+0x120/0x120 [ 180.881742][ T9724] device_release+0x9f/0x240 [ 180.886336][ T9724] kobject_put+0x1c8/0x540 [ 180.890776][ T9724] put_device+0x1b/0x30 [ 180.894935][ T9724] cp210x_disconnect+0x82/0xd0 [ 180.899773][ T9724] ? cp210x_attach+0x1690/0x1690 [ 180.904697][ T9724] usb_serial_disconnect+0x27f/0x3a0 [ 180.909999][ T9724] usb_unbind_interface+0x1d8/0x8d0 [ 180.915184][ T9724] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 180.920893][ T9724] ? kernfs_remove_by_name_ns+0x62/0xb0 [ 180.926428][ T9724] ? usb_unbind_device+0x1a0/0x1a0 [ 180.931538][ T9724] __device_release_driver+0x3bd/0x6f0 [ 180.936991][ T9724] device_release_driver+0x26/0x40 [ 180.942106][ T9724] bus_remove_device+0x2eb/0x5a0 [ 180.947036][ T9724] device_del+0x502/0xd40 [ 180.951368][ T9724] ? __device_links_queue_sync_state+0x3f0/0x3f0 [ 180.958740][ T9724] ? pm_runtime_barrier+0xdc/0x1a0 [ 180.963852][ T9724] usb_disable_device+0x35b/0x7b0 [ 180.968885][ T9724] usb_disconnect.cold+0x27d/0x791 [ 180.973995][ T9724] hub_event+0x1c9c/0x4320 [ 180.978399][ T9724] ? hub_port_debounce+0x3c0/0x3c0 [ 180.983496][ T9724] ? lock_release+0x720/0x720 [ 180.988162][ T9724] ? lock_downgrade+0x6e0/0x6e0 [ 180.993034][ T9724] process_one_work+0x98d/0x1600 [ 180.997961][ T9724] ? pwq_dec_nr_in_flight+0x320/0x320 [ 181.003324][ T9724] ? rwlock_bug.part.0+0x90/0x90 [ 181.008253][ T9724] ? _raw_spin_lock_irq+0x41/0x50 [ 181.013287][ T9724] worker_thread+0x64c/0x1120 [ 181.017959][ T9724] ? __kthread_parkme+0x13f/0x1e0 [ 181.022992][ T9724] ? process_one_work+0x1600/0x1600 [ 181.028177][ T9724] kthread+0x3b1/0x4a0 [ 181.032253][ T9724] ? __kthread_bind_mask+0xc0/0xc0 [ 181.037350][ T9724] ret_from_fork+0x1f/0x30 [ 181.041768][ T9724] Modules linked in: [ 181.049049][ T9724] ---[ end trace b13a4dda75b29696 ]--- [ 181.054530][ T9724] RIP: 0010:__list_del_entry_valid+0x1d/0xf0 [ 181.061755][ T9724] Code: 48 8b 34 24 eb b4 0f 1f 80 00 00 00 00 48 b8 00 00 00 00 00 fc ff df 41 55 41 54 55 48 89 fd 48 83 c7 08 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 a0 00 00 00 48 89 ea 4c 8b 65 08 48 b8 00 00 00 [ 181.081793][ T9724] RSP: 0018:ffffc90015f4f6c0 EFLAGS: 00010202 [ 181.087913][ T9724] RAX: dffffc0000000000 RBX: ffff8880633ea008 RCX: ffffc90015bc1000 [ 181.095888][ T9724] RDX: 00000000000000b3 RSI: ffffffff83e16ad0 RDI: 0000000000000598 [ 181.103886][ T9724] RBP: 0000000000000590 R08: 0000000000000001 R09: ffffffff8fa9e8cf [ 181.111895][ T9724] R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000590 [ 181.119887][ T9724] R13: 0000000000000598 R14: ffff8880126a7900 R15: 0000000000000000 [ 181.127894][ T9724] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 181.136829][ T9724] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 181.143430][ T9724] CR2: 00007fb0880380e8 CR3: 0000000021524000 CR4: 00000000001506f0 [ 181.151475][ T9724] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 181.160264][ T9724] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 181.168405][ T9724] Kernel panic - not syncing: Fatal exception [ 181.175110][ T9724] Kernel Offset: disabled [ 181.179424][ T9724] Rebooting in 86400 seconds..