Warning: Permanently added '10.128.10.25' (ECDSA) to the list of known hosts. 2021/02/06 19:43:23 fuzzer started 2021/02/06 19:43:23 dialing manager at 10.128.0.169:36073 2021/02/06 19:43:23 syscalls: 3469 2021/02/06 19:43:23 code coverage: enabled 2021/02/06 19:43:23 comparison tracing: enabled 2021/02/06 19:43:23 extra coverage: enabled 2021/02/06 19:43:23 setuid sandbox: enabled 2021/02/06 19:43:23 namespace sandbox: enabled 2021/02/06 19:43:23 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/06 19:43:23 fault injection: enabled 2021/02/06 19:43:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/06 19:43:23 net packet injection: enabled 2021/02/06 19:43:23 net device setup: enabled 2021/02/06 19:43:23 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/06 19:43:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/06 19:43:23 USB emulation: enabled 2021/02/06 19:43:23 hci packet injection: enabled 2021/02/06 19:43:23 wifi device emulation: enabled 2021/02/06 19:43:23 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/06 19:43:24 fetching corpus: 50, signal 55322/59063 (executing program) 2021/02/06 19:43:24 fetching corpus: 100, signal 82953/88342 (executing program) 2021/02/06 19:43:24 fetching corpus: 150, signal 101018/108036 (executing program) 2021/02/06 19:43:24 fetching corpus: 200, signal 121888/130435 (executing program) 2021/02/06 19:43:24 fetching corpus: 250, signal 139622/149597 (executing program) 2021/02/06 19:43:24 fetching corpus: 300, signal 150089/161545 (executing program) 2021/02/06 19:43:25 fetching corpus: 350, signal 163505/176285 (executing program) 2021/02/06 19:43:25 fetching corpus: 400, signal 173878/188018 (executing program) 2021/02/06 19:43:25 fetching corpus: 450, signal 184378/199848 (executing program) 2021/02/06 19:43:25 fetching corpus: 500, signal 192190/208990 (executing program) 2021/02/06 19:43:25 fetching corpus: 550, signal 199156/217267 (executing program) 2021/02/06 19:43:25 fetching corpus: 600, signal 207952/227293 (executing program) 2021/02/06 19:43:25 fetching corpus: 650, signal 217065/237620 (executing program) 2021/02/06 19:43:26 fetching corpus: 700, signal 222192/244052 (executing program) 2021/02/06 19:43:26 fetching corpus: 750, signal 227189/250278 (executing program) 2021/02/06 19:43:26 fetching corpus: 800, signal 234506/258731 (executing program) 2021/02/06 19:43:26 fetching corpus: 850, signal 237783/263295 (executing program) 2021/02/06 19:43:26 fetching corpus: 900, signal 242737/269461 (executing program) 2021/02/06 19:43:26 fetching corpus: 950, signal 247270/275161 (executing program) 2021/02/06 19:43:26 fetching corpus: 1000, signal 253145/282173 (executing program) 2021/02/06 19:43:26 fetching corpus: 1050, signal 257994/288180 (executing program) 2021/02/06 19:43:27 fetching corpus: 1100, signal 262217/293581 (executing program) 2021/02/06 19:43:27 fetching corpus: 1150, signal 268105/300473 (executing program) 2021/02/06 19:43:27 fetching corpus: 1200, signal 274037/307420 (executing program) 2021/02/06 19:43:27 fetching corpus: 1250, signal 279643/314015 (executing program) 2021/02/06 19:43:27 fetching corpus: 1300, signal 284134/319523 (executing program) 2021/02/06 19:43:27 fetching corpus: 1350, signal 288710/325090 (executing program) 2021/02/06 19:43:27 fetching corpus: 1400, signal 291905/329327 (executing program) 2021/02/06 19:43:28 fetching corpus: 1450, signal 295369/333833 (executing program) 2021/02/06 19:43:28 fetching corpus: 1500, signal 300279/339675 (executing program) 2021/02/06 19:43:28 fetching corpus: 1550, signal 303471/343914 (executing program) 2021/02/06 19:43:28 fetching corpus: 1600, signal 307584/348959 (executing program) 2021/02/06 19:43:28 fetching corpus: 1650, signal 311858/354157 (executing program) 2021/02/06 19:43:28 fetching corpus: 1700, signal 314481/357890 (executing program) 2021/02/06 19:43:28 fetching corpus: 1750, signal 317701/362124 (executing program) 2021/02/06 19:43:28 fetching corpus: 1800, signal 321002/366328 (executing program) 2021/02/06 19:43:29 fetching corpus: 1850, signal 323651/369930 (executing program) 2021/02/06 19:43:29 fetching corpus: 1900, signal 326514/373760 (executing program) 2021/02/06 19:43:29 fetching corpus: 1950, signal 329318/377530 (executing program) 2021/02/06 19:43:29 fetching corpus: 2000, signal 332626/381731 (executing program) 2021/02/06 19:43:29 fetching corpus: 2050, signal 335183/385245 (executing program) 2021/02/06 19:43:29 fetching corpus: 2100, signal 338259/389165 (executing program) 2021/02/06 19:43:29 fetching corpus: 2150, signal 340749/392592 (executing program) 2021/02/06 19:43:30 fetching corpus: 2200, signal 342977/395701 (executing program) 2021/02/06 19:43:30 fetching corpus: 2250, signal 346187/399757 (executing program) 2021/02/06 19:43:30 fetching corpus: 2300, signal 348849/403286 (executing program) 2021/02/06 19:43:30 fetching corpus: 2350, signal 351849/407090 (executing program) 2021/02/06 19:43:30 fetching corpus: 2400, signal 353979/410165 (executing program) 2021/02/06 19:43:30 fetching corpus: 2450, signal 356064/413143 (executing program) 2021/02/06 19:43:30 fetching corpus: 2500, signal 357763/415761 (executing program) 2021/02/06 19:43:30 fetching corpus: 2550, signal 360430/419276 (executing program) 2021/02/06 19:43:30 fetching corpus: 2600, signal 362976/422572 (executing program) 2021/02/06 19:43:31 fetching corpus: 2650, signal 365803/426149 (executing program) 2021/02/06 19:43:31 fetching corpus: 2700, signal 367967/429151 (executing program) 2021/02/06 19:43:31 fetching corpus: 2750, signal 370534/432506 (executing program) 2021/02/06 19:43:31 fetching corpus: 2800, signal 373212/435912 (executing program) 2021/02/06 19:43:31 fetching corpus: 2850, signal 375426/438931 (executing program) 2021/02/06 19:43:31 fetching corpus: 2900, signal 378274/442449 (executing program) 2021/02/06 19:43:32 fetching corpus: 2950, signal 380201/445202 (executing program) 2021/02/06 19:43:32 fetching corpus: 3000, signal 382618/448340 (executing program) 2021/02/06 19:43:32 fetching corpus: 3050, signal 386055/452375 (executing program) 2021/02/06 19:43:32 fetching corpus: 3100, signal 388007/455087 (executing program) 2021/02/06 19:43:32 fetching corpus: 3150, signal 389921/457735 (executing program) 2021/02/06 19:43:32 fetching corpus: 3200, signal 392321/460823 (executing program) 2021/02/06 19:43:32 fetching corpus: 3250, signal 394187/463412 (executing program) 2021/02/06 19:43:33 fetching corpus: 3300, signal 396245/466185 (executing program) 2021/02/06 19:43:33 fetching corpus: 3350, signal 397980/468729 (executing program) 2021/02/06 19:43:33 fetching corpus: 3400, signal 399717/471203 (executing program) 2021/02/06 19:43:33 fetching corpus: 3450, signal 401125/473371 (executing program) 2021/02/06 19:43:33 fetching corpus: 3500, signal 402687/475682 (executing program) 2021/02/06 19:43:34 fetching corpus: 3550, signal 404734/478425 (executing program) 2021/02/06 19:43:34 fetching corpus: 3600, signal 406294/480730 (executing program) 2021/02/06 19:43:34 fetching corpus: 3650, signal 408669/483735 (executing program) 2021/02/06 19:43:34 fetching corpus: 3700, signal 410773/486507 (executing program) 2021/02/06 19:43:34 fetching corpus: 3750, signal 413541/489814 (executing program) 2021/02/06 19:43:34 fetching corpus: 3800, signal 415490/492390 (executing program) 2021/02/06 19:43:34 fetching corpus: 3850, signal 417443/495014 (executing program) 2021/02/06 19:43:35 fetching corpus: 3900, signal 418967/497205 (executing program) 2021/02/06 19:43:35 fetching corpus: 3950, signal 422001/500662 (executing program) 2021/02/06 19:43:35 fetching corpus: 4000, signal 423545/502876 (executing program) 2021/02/06 19:43:35 fetching corpus: 4050, signal 424984/505027 (executing program) 2021/02/06 19:43:35 fetching corpus: 4100, signal 426594/507337 (executing program) 2021/02/06 19:43:36 fetching corpus: 4150, signal 427819/509272 (executing program) 2021/02/06 19:43:36 fetching corpus: 4200, signal 430779/512537 (executing program) 2021/02/06 19:43:37 fetching corpus: 4250, signal 432957/515245 (executing program) 2021/02/06 19:43:37 fetching corpus: 4300, signal 434527/517453 (executing program) 2021/02/06 19:43:37 fetching corpus: 4350, signal 435734/519352 (executing program) 2021/02/06 19:43:37 fetching corpus: 4400, signal 437379/521579 (executing program) 2021/02/06 19:43:38 fetching corpus: 4450, signal 439551/524262 (executing program) 2021/02/06 19:43:38 fetching corpus: 4500, signal 441336/526546 (executing program) 2021/02/06 19:43:38 fetching corpus: 4550, signal 442387/528312 (executing program) 2021/02/06 19:43:38 fetching corpus: 4600, signal 443831/530310 (executing program) 2021/02/06 19:43:38 fetching corpus: 4650, signal 446320/533175 (executing program) 2021/02/06 19:43:38 fetching corpus: 4700, signal 447978/535408 (executing program) 2021/02/06 19:43:38 fetching corpus: 4750, signal 449296/537422 (executing program) 2021/02/06 19:43:38 fetching corpus: 4800, signal 450516/539288 (executing program) 2021/02/06 19:43:39 fetching corpus: 4850, signal 452319/541548 (executing program) 2021/02/06 19:43:39 fetching corpus: 4900, signal 453829/543587 (executing program) 2021/02/06 19:43:39 fetching corpus: 4950, signal 455122/545435 (executing program) 2021/02/06 19:43:39 fetching corpus: 5000, signal 456702/547528 (executing program) 2021/02/06 19:43:39 fetching corpus: 5050, signal 457757/549260 (executing program) 2021/02/06 19:43:39 fetching corpus: 5100, signal 459319/551368 (executing program) 2021/02/06 19:43:39 fetching corpus: 5150, signal 460352/553046 (executing program) 2021/02/06 19:43:40 fetching corpus: 5200, signal 461555/554848 (executing program) 2021/02/06 19:43:40 fetching corpus: 5250, signal 463745/557375 (executing program) 2021/02/06 19:43:40 fetching corpus: 5300, signal 464973/559181 (executing program) 2021/02/06 19:43:40 fetching corpus: 5350, signal 466377/561109 (executing program) 2021/02/06 19:43:40 fetching corpus: 5400, signal 468186/563323 (executing program) 2021/02/06 19:43:40 fetching corpus: 5450, signal 469228/564937 (executing program) 2021/02/06 19:43:40 fetching corpus: 5500, signal 470442/566713 (executing program) 2021/02/06 19:43:40 fetching corpus: 5550, signal 471556/568409 (executing program) 2021/02/06 19:43:41 fetching corpus: 5600, signal 472776/570138 (executing program) 2021/02/06 19:43:41 fetching corpus: 5650, signal 473944/571827 (executing program) 2021/02/06 19:43:41 fetching corpus: 5700, signal 474973/573406 (executing program) 2021/02/06 19:43:41 fetching corpus: 5749, signal 475867/574903 (executing program) 2021/02/06 19:43:41 fetching corpus: 5799, signal 477181/576749 (executing program) 2021/02/06 19:43:41 fetching corpus: 5849, signal 478726/578691 (executing program) 2021/02/06 19:43:41 fetching corpus: 5899, signal 480128/580519 (executing program) 2021/02/06 19:43:41 fetching corpus: 5949, signal 481512/582341 (executing program) 2021/02/06 19:43:41 fetching corpus: 5999, signal 482782/584068 (executing program) 2021/02/06 19:43:42 fetching corpus: 6049, signal 483967/585728 (executing program) 2021/02/06 19:43:42 fetching corpus: 6099, signal 485114/587380 (executing program) 2021/02/06 19:43:42 fetching corpus: 6149, signal 486906/589483 (executing program) 2021/02/06 19:43:42 fetching corpus: 6199, signal 488204/591208 (executing program) 2021/02/06 19:43:42 fetching corpus: 6249, signal 489668/593044 (executing program) 2021/02/06 19:43:42 fetching corpus: 6299, signal 491146/594871 (executing program) 2021/02/06 19:43:42 fetching corpus: 6349, signal 492079/596310 (executing program) 2021/02/06 19:43:43 fetching corpus: 6399, signal 493537/598131 (executing program) 2021/02/06 19:43:43 fetching corpus: 6449, signal 494738/599755 (executing program) 2021/02/06 19:43:43 fetching corpus: 6499, signal 495817/601302 (executing program) 2021/02/06 19:43:43 fetching corpus: 6549, signal 497154/603007 (executing program) 2021/02/06 19:43:43 fetching corpus: 6599, signal 498272/604576 (executing program) 2021/02/06 19:43:43 fetching corpus: 6649, signal 499175/605923 (executing program) 2021/02/06 19:43:44 fetching corpus: 6699, signal 501093/608015 (executing program) 2021/02/06 19:43:44 fetching corpus: 6749, signal 502409/609695 (executing program) 2021/02/06 19:43:44 fetching corpus: 6799, signal 503598/611332 (executing program) 2021/02/06 19:43:44 fetching corpus: 6849, signal 504849/612931 (executing program) 2021/02/06 19:43:44 fetching corpus: 6899, signal 506576/614879 (executing program) 2021/02/06 19:43:44 fetching corpus: 6949, signal 507479/616233 (executing program) 2021/02/06 19:43:44 fetching corpus: 6999, signal 508386/617658 (executing program) 2021/02/06 19:43:44 fetching corpus: 7049, signal 509496/619179 (executing program) 2021/02/06 19:43:45 fetching corpus: 7099, signal 510652/620720 (executing program) 2021/02/06 19:43:45 fetching corpus: 7149, signal 511647/622119 (executing program) 2021/02/06 19:43:45 fetching corpus: 7199, signal 512500/623436 (executing program) 2021/02/06 19:43:45 fetching corpus: 7249, signal 514245/625292 (executing program) 2021/02/06 19:43:45 fetching corpus: 7299, signal 515378/626777 (executing program) 2021/02/06 19:43:45 fetching corpus: 7349, signal 516086/627961 (executing program) 2021/02/06 19:43:45 fetching corpus: 7399, signal 517189/629440 (executing program) 2021/02/06 19:43:45 fetching corpus: 7449, signal 518168/630817 (executing program) 2021/02/06 19:43:46 fetching corpus: 7499, signal 519122/632151 (executing program) 2021/02/06 19:43:46 fetching corpus: 7549, signal 520084/633507 (executing program) 2021/02/06 19:43:46 fetching corpus: 7599, signal 520867/634737 (executing program) 2021/02/06 19:43:46 fetching corpus: 7649, signal 521667/635962 (executing program) 2021/02/06 19:43:46 fetching corpus: 7699, signal 522674/637357 (executing program) 2021/02/06 19:43:46 fetching corpus: 7749, signal 523584/638619 (executing program) 2021/02/06 19:43:46 fetching corpus: 7799, signal 524514/639939 (executing program) 2021/02/06 19:43:47 fetching corpus: 7849, signal 525457/641243 (executing program) 2021/02/06 19:43:47 fetching corpus: 7899, signal 526181/642393 (executing program) 2021/02/06 19:43:47 fetching corpus: 7949, signal 527103/643745 (executing program) 2021/02/06 19:43:47 fetching corpus: 7999, signal 527669/644840 (executing program) 2021/02/06 19:43:47 fetching corpus: 8049, signal 528395/646016 (executing program) 2021/02/06 19:43:47 fetching corpus: 8099, signal 529880/647664 (executing program) 2021/02/06 19:43:47 fetching corpus: 8149, signal 530696/648877 (executing program) 2021/02/06 19:43:47 fetching corpus: 8199, signal 531326/650016 (executing program) 2021/02/06 19:43:47 fetching corpus: 8249, signal 532080/651214 (executing program) 2021/02/06 19:43:47 fetching corpus: 8299, signal 532708/652350 (executing program) 2021/02/06 19:43:48 fetching corpus: 8349, signal 533526/653571 (executing program) 2021/02/06 19:43:48 fetching corpus: 8399, signal 534785/655013 (executing program) 2021/02/06 19:43:48 fetching corpus: 8449, signal 535876/656344 (executing program) 2021/02/06 19:43:48 fetching corpus: 8499, signal 536646/657541 (executing program) 2021/02/06 19:43:48 fetching corpus: 8549, signal 537603/658759 (executing program) 2021/02/06 19:43:48 fetching corpus: 8599, signal 538374/659918 (executing program) 2021/02/06 19:43:48 fetching corpus: 8649, signal 539054/661032 (executing program) 2021/02/06 19:43:49 fetching corpus: 8699, signal 539751/662130 (executing program) 2021/02/06 19:43:49 fetching corpus: 8749, signal 541044/663555 (executing program) 2021/02/06 19:43:49 fetching corpus: 8799, signal 541836/664747 (executing program) 2021/02/06 19:43:49 fetching corpus: 8849, signal 542544/665837 (executing program) 2021/02/06 19:43:49 fetching corpus: 8899, signal 543293/666988 (executing program) 2021/02/06 19:43:49 fetching corpus: 8949, signal 544107/668131 (executing program) 2021/02/06 19:43:49 fetching corpus: 8999, signal 545046/669345 (executing program) 2021/02/06 19:43:50 fetching corpus: 9049, signal 545793/670487 (executing program) 2021/02/06 19:43:50 fetching corpus: 9099, signal 546615/671609 (executing program) 2021/02/06 19:43:50 fetching corpus: 9149, signal 547505/672799 (executing program) 2021/02/06 19:43:50 fetching corpus: 9199, signal 548205/673867 (executing program) 2021/02/06 19:43:50 fetching corpus: 9249, signal 548845/674836 (executing program) 2021/02/06 19:43:50 fetching corpus: 9299, signal 549756/675990 (executing program) 2021/02/06 19:43:50 fetching corpus: 9349, signal 550596/677115 (executing program) 2021/02/06 19:43:50 fetching corpus: 9399, signal 551363/678205 (executing program) 2021/02/06 19:43:51 fetching corpus: 9449, signal 552161/679316 (executing program) 2021/02/06 19:43:51 fetching corpus: 9499, signal 553052/680477 (executing program) 2021/02/06 19:43:51 fetching corpus: 9549, signal 553947/681648 (executing program) 2021/02/06 19:43:51 fetching corpus: 9599, signal 554818/682803 (executing program) 2021/02/06 19:43:51 fetching corpus: 9649, signal 555534/683803 (executing program) 2021/02/06 19:43:51 fetching corpus: 9699, signal 556026/684707 (executing program) 2021/02/06 19:43:51 fetching corpus: 9749, signal 556555/685610 (executing program) 2021/02/06 19:43:52 fetching corpus: 9799, signal 557364/686724 (executing program) 2021/02/06 19:43:52 fetching corpus: 9849, signal 558116/687787 (executing program) 2021/02/06 19:43:52 fetching corpus: 9899, signal 558768/688794 (executing program) 2021/02/06 19:43:52 fetching corpus: 9949, signal 559604/689840 (executing program) 2021/02/06 19:43:52 fetching corpus: 9999, signal 560570/690996 (executing program) 2021/02/06 19:43:52 fetching corpus: 10049, signal 561349/692010 (executing program) 2021/02/06 19:43:52 fetching corpus: 10099, signal 561840/692901 (executing program) 2021/02/06 19:43:53 fetching corpus: 10149, signal 562648/694011 (executing program) 2021/02/06 19:43:53 fetching corpus: 10199, signal 563708/695158 (executing program) 2021/02/06 19:43:53 fetching corpus: 10249, signal 564318/696125 (executing program) 2021/02/06 19:43:53 fetching corpus: 10299, signal 565043/697136 (executing program) 2021/02/06 19:43:53 fetching corpus: 10349, signal 565939/698222 (executing program) 2021/02/06 19:43:53 fetching corpus: 10399, signal 566702/699225 (executing program) 2021/02/06 19:43:53 fetching corpus: 10449, signal 567611/700313 (executing program) 2021/02/06 19:43:53 fetching corpus: 10499, signal 568845/701501 (executing program) 2021/02/06 19:43:54 fetching corpus: 10549, signal 569645/702510 (executing program) 2021/02/06 19:43:54 fetching corpus: 10599, signal 570504/703515 (executing program) 2021/02/06 19:43:54 fetching corpus: 10649, signal 571481/704623 (executing program) 2021/02/06 19:43:54 fetching corpus: 10699, signal 572285/705630 (executing program) 2021/02/06 19:43:54 fetching corpus: 10749, signal 573009/706621 (executing program) 2021/02/06 19:43:54 fetching corpus: 10799, signal 573732/707582 (executing program) 2021/02/06 19:43:54 fetching corpus: 10849, signal 574537/708599 (executing program) 2021/02/06 19:43:54 fetching corpus: 10899, signal 575183/709503 (executing program) 2021/02/06 19:43:55 fetching corpus: 10949, signal 576092/710559 (executing program) 2021/02/06 19:43:55 fetching corpus: 10999, signal 576809/711493 (executing program) 2021/02/06 19:43:55 fetching corpus: 11049, signal 577461/712361 (executing program) 2021/02/06 19:43:55 fetching corpus: 11099, signal 578139/713302 (executing program) 2021/02/06 19:43:55 fetching corpus: 11149, signal 579073/714333 (executing program) 2021/02/06 19:43:55 fetching corpus: 11199, signal 579595/715157 (executing program) 2021/02/06 19:43:55 fetching corpus: 11249, signal 580577/716205 (executing program) 2021/02/06 19:43:55 fetching corpus: 11299, signal 581395/717166 (executing program) 2021/02/06 19:43:56 fetching corpus: 11349, signal 582097/718095 (executing program) 2021/02/06 19:43:56 fetching corpus: 11399, signal 582850/719039 (executing program) 2021/02/06 19:43:56 fetching corpus: 11449, signal 583603/719988 (executing program) 2021/02/06 19:43:56 fetching corpus: 11499, signal 584359/720941 (executing program) 2021/02/06 19:43:56 fetching corpus: 11549, signal 585062/721869 (executing program) 2021/02/06 19:43:56 fetching corpus: 11599, signal 585777/722763 (executing program) 2021/02/06 19:43:56 fetching corpus: 11649, signal 586254/723581 (executing program) 2021/02/06 19:43:57 fetching corpus: 11699, signal 586708/724363 (executing program) 2021/02/06 19:43:57 fetching corpus: 11749, signal 587426/725253 (executing program) 2021/02/06 19:43:57 fetching corpus: 11799, signal 588338/726238 (executing program) 2021/02/06 19:43:57 fetching corpus: 11849, signal 588996/727091 (executing program) 2021/02/06 19:43:57 fetching corpus: 11899, signal 589581/727921 (executing program) 2021/02/06 19:43:57 fetching corpus: 11949, signal 590174/728727 (executing program) 2021/02/06 19:43:57 fetching corpus: 11999, signal 591032/729651 (executing program) 2021/02/06 19:43:57 fetching corpus: 12049, signal 591606/730443 (executing program) 2021/02/06 19:43:57 fetching corpus: 12099, signal 592081/731203 (executing program) 2021/02/06 19:43:58 fetching corpus: 12149, signal 592481/731916 (executing program) 2021/02/06 19:43:58 fetching corpus: 12199, signal 592912/732687 (executing program) 2021/02/06 19:43:58 fetching corpus: 12249, signal 593475/733485 (executing program) 2021/02/06 19:43:58 fetching corpus: 12299, signal 594213/734337 (executing program) 2021/02/06 19:43:58 fetching corpus: 12349, signal 594912/735153 (executing program) 2021/02/06 19:43:58 fetching corpus: 12399, signal 595862/736057 (executing program) 2021/02/06 19:43:58 fetching corpus: 12449, signal 596356/736821 (executing program) 2021/02/06 19:43:59 fetching corpus: 12499, signal 596951/737662 (executing program) 2021/02/06 19:43:59 fetching corpus: 12549, signal 597613/738471 (executing program) 2021/02/06 19:43:59 fetching corpus: 12599, signal 598453/739327 (executing program) 2021/02/06 19:43:59 fetching corpus: 12649, signal 599050/740130 (executing program) 2021/02/06 19:43:59 fetching corpus: 12699, signal 599562/740880 (executing program) 2021/02/06 19:43:59 fetching corpus: 12749, signal 600178/741684 (executing program) 2021/02/06 19:43:59 fetching corpus: 12799, signal 600901/742476 (executing program) 2021/02/06 19:44:00 fetching corpus: 12849, signal 601882/743386 (executing program) 2021/02/06 19:44:00 fetching corpus: 12899, signal 602472/744192 (executing program) 2021/02/06 19:44:00 fetching corpus: 12949, signal 603136/744985 (executing program) 2021/02/06 19:44:00 fetching corpus: 12999, signal 603701/745770 (executing program) 2021/02/06 19:44:00 fetching corpus: 13049, signal 604504/746620 (executing program) 2021/02/06 19:44:00 fetching corpus: 13099, signal 605110/747350 (executing program) 2021/02/06 19:44:00 fetching corpus: 13149, signal 605515/748065 (executing program) 2021/02/06 19:44:00 fetching corpus: 13199, signal 606134/748851 (executing program) 2021/02/06 19:44:01 fetching corpus: 13249, signal 606712/749597 (executing program) 2021/02/06 19:44:01 fetching corpus: 13299, signal 607355/750329 (executing program) 2021/02/06 19:44:01 fetching corpus: 13349, signal 607739/751005 (executing program) 2021/02/06 19:44:01 fetching corpus: 13399, signal 608567/751836 (executing program) 2021/02/06 19:44:01 fetching corpus: 13449, signal 609129/752590 (executing program) 2021/02/06 19:44:01 fetching corpus: 13499, signal 609766/753334 (executing program) 2021/02/06 19:44:01 fetching corpus: 13549, signal 610335/754057 (executing program) 2021/02/06 19:44:02 fetching corpus: 13599, signal 610952/754825 (executing program) 2021/02/06 19:44:02 fetching corpus: 13649, signal 611769/755634 (executing program) 2021/02/06 19:44:02 fetching corpus: 13699, signal 612430/756325 (executing program) 2021/02/06 19:44:02 fetching corpus: 13749, signal 613040/757061 (executing program) 2021/02/06 19:44:02 fetching corpus: 13799, signal 613764/757804 (executing program) 2021/02/06 19:44:02 fetching corpus: 13849, signal 614378/758531 (executing program) 2021/02/06 19:44:03 fetching corpus: 13899, signal 614893/759213 (executing program) 2021/02/06 19:44:03 fetching corpus: 13949, signal 615689/759966 (executing program) 2021/02/06 19:44:03 fetching corpus: 13999, signal 616416/760692 (executing program) 2021/02/06 19:44:03 fetching corpus: 14049, signal 616848/761387 (executing program) 2021/02/06 19:44:03 fetching corpus: 14099, signal 617583/762104 (executing program) 2021/02/06 19:44:03 fetching corpus: 14149, signal 618127/762822 (executing program) 2021/02/06 19:44:03 fetching corpus: 14199, signal 618538/763476 (executing program) 2021/02/06 19:44:03 fetching corpus: 14249, signal 618910/764110 (executing program) 2021/02/06 19:44:04 fetching corpus: 14299, signal 619540/764817 (executing program) 2021/02/06 19:44:04 fetching corpus: 14349, signal 619906/765397 (executing program) 2021/02/06 19:44:04 fetching corpus: 14399, signal 620397/766048 (executing program) 2021/02/06 19:44:04 fetching corpus: 14449, signal 620925/766712 (executing program) 2021/02/06 19:44:04 fetching corpus: 14499, signal 621473/767400 (executing program) 2021/02/06 19:44:04 fetching corpus: 14549, signal 622005/768055 (executing program) 2021/02/06 19:44:04 fetching corpus: 14599, signal 622777/768801 (executing program) 2021/02/06 19:44:05 fetching corpus: 14649, signal 623213/769435 (executing program) 2021/02/06 19:44:05 fetching corpus: 14699, signal 623894/770135 (executing program) 2021/02/06 19:44:05 fetching corpus: 14749, signal 624375/770820 (executing program) 2021/02/06 19:44:05 fetching corpus: 14799, signal 624789/771433 (executing program) 2021/02/06 19:44:05 fetching corpus: 14849, signal 625594/772167 (executing program) 2021/02/06 19:44:05 fetching corpus: 14899, signal 625960/772749 (executing program) 2021/02/06 19:44:05 fetching corpus: 14949, signal 626346/773336 (executing program) 2021/02/06 19:44:05 fetching corpus: 14999, signal 626747/773917 (executing program) 2021/02/06 19:44:05 fetching corpus: 15049, signal 627523/774583 (executing program) 2021/02/06 19:44:06 fetching corpus: 15099, signal 627987/775184 (executing program) 2021/02/06 19:44:06 fetching corpus: 15149, signal 628871/775909 (executing program) 2021/02/06 19:44:06 fetching corpus: 15199, signal 629473/776527 (executing program) 2021/02/06 19:44:06 fetching corpus: 15249, signal 629897/777117 (executing program) 2021/02/06 19:44:06 fetching corpus: 15299, signal 630361/777729 (executing program) 2021/02/06 19:44:06 fetching corpus: 15349, signal 631083/778397 (executing program) 2021/02/06 19:44:06 fetching corpus: 15399, signal 631656/779046 (executing program) 2021/02/06 19:44:07 fetching corpus: 15449, signal 632355/779687 (executing program) 2021/02/06 19:44:07 fetching corpus: 15499, signal 632870/780295 (executing program) 2021/02/06 19:44:07 fetching corpus: 15549, signal 633394/780908 (executing program) 2021/02/06 19:44:07 fetching corpus: 15599, signal 634035/781558 (executing program) 2021/02/06 19:44:07 fetching corpus: 15649, signal 634660/782198 (executing program) 2021/02/06 19:44:07 fetching corpus: 15699, signal 635095/782798 (executing program) 2021/02/06 19:44:07 fetching corpus: 15749, signal 635820/783450 (executing program) 2021/02/06 19:44:08 fetching corpus: 15799, signal 636279/784018 (executing program) 2021/02/06 19:44:08 fetching corpus: 15849, signal 636686/784602 (executing program) 2021/02/06 19:44:08 fetching corpus: 15899, signal 637334/785219 (executing program) 2021/02/06 19:44:08 fetching corpus: 15949, signal 638021/785878 (executing program) 2021/02/06 19:44:08 fetching corpus: 15999, signal 638688/786508 (executing program) 2021/02/06 19:44:08 fetching corpus: 16049, signal 639059/787048 (executing program) 2021/02/06 19:44:08 fetching corpus: 16099, signal 639691/787638 (executing program) 2021/02/06 19:44:08 fetching corpus: 16149, signal 640113/788191 (executing program) 2021/02/06 19:44:09 fetching corpus: 16199, signal 640610/788738 (executing program) 2021/02/06 19:44:09 fetching corpus: 16249, signal 641098/789271 (executing program) 2021/02/06 19:44:09 fetching corpus: 16299, signal 641655/789850 (executing program) 2021/02/06 19:44:09 fetching corpus: 16349, signal 642160/790388 (executing program) 2021/02/06 19:44:09 fetching corpus: 16399, signal 642673/790952 (executing program) 2021/02/06 19:44:09 fetching corpus: 16449, signal 643130/791501 (executing program) 2021/02/06 19:44:10 fetching corpus: 16499, signal 643608/792063 (executing program) 2021/02/06 19:44:10 fetching corpus: 16549, signal 644174/792624 (executing program) 2021/02/06 19:44:10 fetching corpus: 16599, signal 644480/793075 (executing program) 2021/02/06 19:44:10 fetching corpus: 16649, signal 644906/793608 (executing program) 2021/02/06 19:44:10 fetching corpus: 16699, signal 645418/794128 (executing program) 2021/02/06 19:44:10 fetching corpus: 16749, signal 646194/794758 (executing program) 2021/02/06 19:44:10 fetching corpus: 16799, signal 646724/795304 (executing program) 2021/02/06 19:44:10 fetching corpus: 16849, signal 647318/795890 (executing program) 2021/02/06 19:44:11 fetching corpus: 16899, signal 647892/796433 (executing program) 2021/02/06 19:44:11 fetching corpus: 16949, signal 648556/797003 (executing program) 2021/02/06 19:44:11 fetching corpus: 16999, signal 649230/797542 (executing program) 2021/02/06 19:44:11 fetching corpus: 17049, signal 649829/798086 (executing program) 2021/02/06 19:44:11 fetching corpus: 17099, signal 650300/798590 (executing program) 2021/02/06 19:44:11 fetching corpus: 17149, signal 651277/799220 (executing program) 2021/02/06 19:44:11 fetching corpus: 17199, signal 651778/799710 (executing program) 2021/02/06 19:44:11 fetching corpus: 17249, signal 652159/800205 (executing program) 2021/02/06 19:44:12 fetching corpus: 17299, signal 652621/800700 (executing program) 2021/02/06 19:44:12 fetching corpus: 17349, signal 653067/801195 (executing program) 2021/02/06 19:44:12 fetching corpus: 17399, signal 653587/801718 (executing program) 2021/02/06 19:44:12 fetching corpus: 17449, signal 653986/802216 (executing program) 2021/02/06 19:44:12 fetching corpus: 17499, signal 654283/802696 (executing program) 2021/02/06 19:44:12 fetching corpus: 17549, signal 654643/803189 (executing program) 2021/02/06 19:44:12 fetching corpus: 17599, signal 655227/803704 (executing program) 2021/02/06 19:44:12 fetching corpus: 17649, signal 655701/804221 (executing program) 2021/02/06 19:44:13 fetching corpus: 17699, signal 656265/804709 (executing program) 2021/02/06 19:44:13 fetching corpus: 17749, signal 656771/805232 (executing program) 2021/02/06 19:44:13 fetching corpus: 17799, signal 657127/805692 (executing program) 2021/02/06 19:44:13 fetching corpus: 17849, signal 657673/806154 (executing program) 2021/02/06 19:44:13 fetching corpus: 17899, signal 658319/806676 (executing program) 2021/02/06 19:44:13 fetching corpus: 17949, signal 658679/807138 (executing program) 2021/02/06 19:44:13 fetching corpus: 17999, signal 659174/807639 (executing program) 2021/02/06 19:44:13 fetching corpus: 18049, signal 659528/808100 (executing program) 2021/02/06 19:44:14 fetching corpus: 18099, signal 660108/808572 (executing program) 2021/02/06 19:44:14 fetching corpus: 18149, signal 660574/809029 (executing program) 2021/02/06 19:44:14 fetching corpus: 18199, signal 661202/809502 (executing program) 2021/02/06 19:44:14 fetching corpus: 18249, signal 661675/809963 (executing program) 2021/02/06 19:44:14 fetching corpus: 18299, signal 662023/810410 (executing program) 2021/02/06 19:44:14 fetching corpus: 18349, signal 662644/810872 (executing program) 2021/02/06 19:44:15 fetching corpus: 18399, signal 663066/811352 (executing program) 2021/02/06 19:44:15 fetching corpus: 18449, signal 663498/811821 (executing program) 2021/02/06 19:44:15 fetching corpus: 18499, signal 664040/812280 (executing program) 2021/02/06 19:44:15 fetching corpus: 18549, signal 664559/812725 (executing program) 2021/02/06 19:44:15 fetching corpus: 18599, signal 665038/813200 (executing program) 2021/02/06 19:44:15 fetching corpus: 18649, signal 665384/813613 (executing program) 2021/02/06 19:44:15 fetching corpus: 18699, signal 665801/814072 (executing program) 2021/02/06 19:44:15 fetching corpus: 18749, signal 666309/814521 (executing program) 2021/02/06 19:44:16 fetching corpus: 18799, signal 666773/814993 (executing program) 2021/02/06 19:44:16 fetching corpus: 18849, signal 667251/815430 (executing program) 2021/02/06 19:44:16 fetching corpus: 18899, signal 667721/815848 (executing program) 2021/02/06 19:44:16 fetching corpus: 18949, signal 668241/816318 (executing program) 2021/02/06 19:44:16 fetching corpus: 18999, signal 668606/816770 (executing program) 2021/02/06 19:44:16 fetching corpus: 19049, signal 669065/817196 (executing program) 2021/02/06 19:44:16 fetching corpus: 19099, signal 669532/817623 (executing program) 2021/02/06 19:44:17 fetching corpus: 19149, signal 670005/818028 (executing program) 2021/02/06 19:44:17 fetching corpus: 19199, signal 670664/818462 (executing program) 2021/02/06 19:44:17 fetching corpus: 19249, signal 671104/818878 (executing program) 2021/02/06 19:44:17 fetching corpus: 19299, signal 671422/819261 (executing program) 2021/02/06 19:44:17 fetching corpus: 19349, signal 672022/819675 (executing program) 2021/02/06 19:44:17 fetching corpus: 19399, signal 672461/820106 (executing program) 2021/02/06 19:44:17 fetching corpus: 19449, signal 672941/820518 (executing program) 2021/02/06 19:44:18 fetching corpus: 19499, signal 673383/820922 (executing program) 2021/02/06 19:44:18 fetching corpus: 19549, signal 673751/821321 (executing program) 2021/02/06 19:44:18 fetching corpus: 19599, signal 674111/821730 (executing program) 2021/02/06 19:44:18 fetching corpus: 19649, signal 674478/822112 (executing program) 2021/02/06 19:44:18 fetching corpus: 19699, signal 674788/822502 (executing program) 2021/02/06 19:44:18 fetching corpus: 19749, signal 675238/822886 (executing program) 2021/02/06 19:44:18 fetching corpus: 19799, signal 675576/823308 (executing program) 2021/02/06 19:44:18 fetching corpus: 19849, signal 675983/823702 (executing program) 2021/02/06 19:44:18 fetching corpus: 19899, signal 676463/824105 (executing program) 2021/02/06 19:44:19 fetching corpus: 19949, signal 677070/824507 (executing program) 2021/02/06 19:44:19 fetching corpus: 19999, signal 677495/824901 (executing program) 2021/02/06 19:44:19 fetching corpus: 20049, signal 678021/825305 (executing program) 2021/02/06 19:44:19 fetching corpus: 20099, signal 678536/825697 (executing program) 2021/02/06 19:44:19 fetching corpus: 20149, signal 678958/826056 (executing program) 2021/02/06 19:44:19 fetching corpus: 20199, signal 679312/826444 (executing program) 2021/02/06 19:44:19 fetching corpus: 20249, signal 679854/826843 (executing program) 2021/02/06 19:44:19 fetching corpus: 20299, signal 680407/827208 (executing program) 2021/02/06 19:44:19 fetching corpus: 20349, signal 680746/827563 (executing program) 2021/02/06 19:44:20 fetching corpus: 20399, signal 681151/827903 (executing program) 2021/02/06 19:44:20 fetching corpus: 20449, signal 681775/828336 (executing program) 2021/02/06 19:44:20 fetching corpus: 20499, signal 682147/828664 (executing program) 2021/02/06 19:44:20 fetching corpus: 20549, signal 682457/828982 (executing program) 2021/02/06 19:44:20 fetching corpus: 20599, signal 682857/829335 (executing program) 2021/02/06 19:44:20 fetching corpus: 20649, signal 683109/829682 (executing program) 2021/02/06 19:44:20 fetching corpus: 20699, signal 683561/830018 (executing program) 2021/02/06 19:44:20 fetching corpus: 20749, signal 683996/830018 (executing program) 2021/02/06 19:44:21 fetching corpus: 20799, signal 684309/830018 (executing program) 2021/02/06 19:44:21 fetching corpus: 20849, signal 684950/830018 (executing program) 2021/02/06 19:44:21 fetching corpus: 20899, signal 685418/830018 (executing program) 2021/02/06 19:44:21 fetching corpus: 20949, signal 685742/830018 (executing program) 2021/02/06 19:44:21 fetching corpus: 20999, signal 686544/830018 (executing program) 2021/02/06 19:44:21 fetching corpus: 21049, signal 687089/830018 (executing program) 2021/02/06 19:44:21 fetching corpus: 21099, signal 687396/830018 (executing program) 2021/02/06 19:44:21 fetching corpus: 21149, signal 687764/830018 (executing program) 2021/02/06 19:44:22 fetching corpus: 21199, signal 688165/830018 (executing program) 2021/02/06 19:44:22 fetching corpus: 21249, signal 688637/830018 (executing program) 2021/02/06 19:44:22 fetching corpus: 21299, signal 688955/830018 (executing program) 2021/02/06 19:44:22 fetching corpus: 21349, signal 689346/830018 (executing program) 2021/02/06 19:44:22 fetching corpus: 21399, signal 689790/830018 (executing program) 2021/02/06 19:44:22 fetching corpus: 21449, signal 690337/830018 (executing program) 2021/02/06 19:44:22 fetching corpus: 21499, signal 690831/830018 (executing program) 2021/02/06 19:44:23 fetching corpus: 21549, signal 691264/830018 (executing program) 2021/02/06 19:44:23 fetching corpus: 21599, signal 691578/830018 (executing program) 2021/02/06 19:44:23 fetching corpus: 21649, signal 691854/830018 (executing program) 2021/02/06 19:44:23 fetching corpus: 21699, signal 692252/830018 (executing program) 2021/02/06 19:44:23 fetching corpus: 21749, signal 692710/830018 (executing program) 2021/02/06 19:44:23 fetching corpus: 21799, signal 693142/830018 (executing program) 2021/02/06 19:44:23 fetching corpus: 21849, signal 693412/830018 (executing program) 2021/02/06 19:44:24 fetching corpus: 21899, signal 693733/830018 (executing program) 2021/02/06 19:44:24 fetching corpus: 21949, signal 694104/830018 (executing program) 2021/02/06 19:44:24 fetching corpus: 21999, signal 694488/830018 (executing program) 2021/02/06 19:44:24 fetching corpus: 22049, signal 694948/830018 (executing program) 2021/02/06 19:44:24 fetching corpus: 22099, signal 695422/830018 (executing program) 2021/02/06 19:44:24 fetching corpus: 22149, signal 695815/830018 (executing program) 2021/02/06 19:44:24 fetching corpus: 22199, signal 696234/830018 (executing program) 2021/02/06 19:44:24 fetching corpus: 22249, signal 696535/830018 (executing program) 2021/02/06 19:44:25 fetching corpus: 22299, signal 696979/830018 (executing program) 2021/02/06 19:44:25 fetching corpus: 22349, signal 697261/830018 (executing program) 2021/02/06 19:44:25 fetching corpus: 22399, signal 697495/830018 (executing program) 2021/02/06 19:44:25 fetching corpus: 22449, signal 697932/830018 (executing program) 2021/02/06 19:44:25 fetching corpus: 22499, signal 698666/830018 (executing program) 2021/02/06 19:44:25 fetching corpus: 22549, signal 699160/830018 (executing program) 2021/02/06 19:44:25 fetching corpus: 22599, signal 699623/830018 (executing program) 2021/02/06 19:44:25 fetching corpus: 22649, signal 699985/830018 (executing program) 2021/02/06 19:44:25 fetching corpus: 22699, signal 700458/830018 (executing program) 2021/02/06 19:44:26 fetching corpus: 22749, signal 700869/830020 (executing program) 2021/02/06 19:44:26 fetching corpus: 22799, signal 701188/830020 (executing program) 2021/02/06 19:44:26 fetching corpus: 22849, signal 701589/830020 (executing program) 2021/02/06 19:44:26 fetching corpus: 22899, signal 702042/830020 (executing program) 2021/02/06 19:44:26 fetching corpus: 22949, signal 702644/830020 (executing program) 2021/02/06 19:44:26 fetching corpus: 22999, signal 702997/830020 (executing program) 2021/02/06 19:44:26 fetching corpus: 23049, signal 703268/830020 (executing program) 2021/02/06 19:44:27 fetching corpus: 23099, signal 703667/830022 (executing program) 2021/02/06 19:44:27 fetching corpus: 23149, signal 704040/830022 (executing program) 2021/02/06 19:44:27 fetching corpus: 23199, signal 704575/830022 (executing program) 2021/02/06 19:44:27 fetching corpus: 23249, signal 705049/830022 (executing program) 2021/02/06 19:44:27 fetching corpus: 23299, signal 705399/830022 (executing program) 2021/02/06 19:44:27 fetching corpus: 23349, signal 705746/830022 (executing program) 2021/02/06 19:44:27 fetching corpus: 23399, signal 706320/830022 (executing program) 2021/02/06 19:44:27 fetching corpus: 23449, signal 706659/830022 (executing program) 2021/02/06 19:44:28 fetching corpus: 23499, signal 707117/830022 (executing program) 2021/02/06 19:44:28 fetching corpus: 23549, signal 707471/830022 (executing program) 2021/02/06 19:44:28 fetching corpus: 23599, signal 707866/830022 (executing program) 2021/02/06 19:44:28 fetching corpus: 23649, signal 708217/830024 (executing program) 2021/02/06 19:44:28 fetching corpus: 23699, signal 708551/830024 (executing program) 2021/02/06 19:44:28 fetching corpus: 23749, signal 708861/830024 (executing program) 2021/02/06 19:44:28 fetching corpus: 23799, signal 709328/830024 (executing program) 2021/02/06 19:44:28 fetching corpus: 23849, signal 709780/830024 (executing program) 2021/02/06 19:44:28 fetching corpus: 23899, signal 710285/830024 (executing program) 2021/02/06 19:44:29 fetching corpus: 23949, signal 710754/830024 (executing program) 2021/02/06 19:44:29 fetching corpus: 23999, signal 711027/830024 (executing program) 2021/02/06 19:44:29 fetching corpus: 24049, signal 711386/830024 (executing program) 2021/02/06 19:44:29 fetching corpus: 24099, signal 711768/830024 (executing program) 2021/02/06 19:44:29 fetching corpus: 24149, signal 712100/830024 (executing program) 2021/02/06 19:44:29 fetching corpus: 24199, signal 712643/830024 (executing program) 2021/02/06 19:44:30 fetching corpus: 24249, signal 713016/830024 (executing program) 2021/02/06 19:44:30 fetching corpus: 24299, signal 713356/830024 (executing program) 2021/02/06 19:44:30 fetching corpus: 24349, signal 713736/830024 (executing program) 2021/02/06 19:44:30 fetching corpus: 24399, signal 714092/830024 (executing program) 2021/02/06 19:44:30 fetching corpus: 24449, signal 714443/830024 (executing program) 2021/02/06 19:44:30 fetching corpus: 24499, signal 714987/830024 (executing program) 2021/02/06 19:44:30 fetching corpus: 24549, signal 715349/830024 (executing program) 2021/02/06 19:44:30 fetching corpus: 24599, signal 715623/830024 (executing program) 2021/02/06 19:44:31 fetching corpus: 24649, signal 715947/830024 (executing program) 2021/02/06 19:44:31 fetching corpus: 24699, signal 716351/830024 (executing program) 2021/02/06 19:44:31 fetching corpus: 24749, signal 716783/830024 (executing program) 2021/02/06 19:44:31 fetching corpus: 24799, signal 717224/830024 (executing program) 2021/02/06 19:44:31 fetching corpus: 24849, signal 717536/830024 (executing program) 2021/02/06 19:44:31 fetching corpus: 24899, signal 717917/830024 (executing program) 2021/02/06 19:44:31 fetching corpus: 24949, signal 718321/830024 (executing program) 2021/02/06 19:44:31 fetching corpus: 24999, signal 718683/830024 (executing program) 2021/02/06 19:44:31 fetching corpus: 25049, signal 718979/830024 (executing program) 2021/02/06 19:44:32 fetching corpus: 25099, signal 719382/830024 (executing program) 2021/02/06 19:44:32 fetching corpus: 25149, signal 719778/830024 (executing program) 2021/02/06 19:44:32 fetching corpus: 25199, signal 720062/830024 (executing program) 2021/02/06 19:44:32 fetching corpus: 25249, signal 720366/830024 (executing program) 2021/02/06 19:44:32 fetching corpus: 25299, signal 720635/830024 (executing program) 2021/02/06 19:44:32 fetching corpus: 25349, signal 720938/830024 (executing program) 2021/02/06 19:44:32 fetching corpus: 25399, signal 721215/830024 (executing program) 2021/02/06 19:44:32 fetching corpus: 25449, signal 721471/830024 (executing program) 2021/02/06 19:44:33 fetching corpus: 25499, signal 721846/830024 (executing program) 2021/02/06 19:44:33 fetching corpus: 25549, signal 722239/830024 (executing program) 2021/02/06 19:44:33 fetching corpus: 25599, signal 722600/830024 (executing program) 2021/02/06 19:44:33 fetching corpus: 25649, signal 723049/830024 (executing program) 2021/02/06 19:44:33 fetching corpus: 25699, signal 723292/830024 (executing program) 2021/02/06 19:44:33 fetching corpus: 25749, signal 723567/830024 (executing program) 2021/02/06 19:44:33 fetching corpus: 25799, signal 723812/830024 (executing program) 2021/02/06 19:44:34 fetching corpus: 25849, signal 724245/830024 (executing program) 2021/02/06 19:44:34 fetching corpus: 25899, signal 724724/830024 (executing program) 2021/02/06 19:44:34 fetching corpus: 25949, signal 725044/830024 (executing program) 2021/02/06 19:44:34 fetching corpus: 25999, signal 725327/830024 (executing program) 2021/02/06 19:44:34 fetching corpus: 26049, signal 725786/830024 (executing program) 2021/02/06 19:44:34 fetching corpus: 26099, signal 726066/830024 (executing program) 2021/02/06 19:44:34 fetching corpus: 26149, signal 726338/830024 (executing program) 2021/02/06 19:44:34 fetching corpus: 26199, signal 726642/830024 (executing program) 2021/02/06 19:44:34 fetching corpus: 26249, signal 726875/830024 (executing program) 2021/02/06 19:44:34 fetching corpus: 26299, signal 727247/830024 (executing program) 2021/02/06 19:44:35 fetching corpus: 26349, signal 727532/830024 (executing program) 2021/02/06 19:44:35 fetching corpus: 26399, signal 727874/830024 (executing program) 2021/02/06 19:44:35 fetching corpus: 26449, signal 728347/830024 (executing program) 2021/02/06 19:44:35 fetching corpus: 26499, signal 728663/830024 (executing program) 2021/02/06 19:44:35 fetching corpus: 26549, signal 728852/830024 (executing program) 2021/02/06 19:44:35 fetching corpus: 26599, signal 729139/830024 (executing program) 2021/02/06 19:44:35 fetching corpus: 26649, signal 729446/830024 (executing program) 2021/02/06 19:44:35 fetching corpus: 26699, signal 729761/830024 (executing program) 2021/02/06 19:44:36 fetching corpus: 26749, signal 730156/830024 (executing program) 2021/02/06 19:44:36 fetching corpus: 26799, signal 730431/830024 (executing program) 2021/02/06 19:44:36 fetching corpus: 26849, signal 730676/830024 (executing program) 2021/02/06 19:44:36 fetching corpus: 26899, signal 730951/830024 (executing program) 2021/02/06 19:44:36 fetching corpus: 26949, signal 731217/830024 (executing program) 2021/02/06 19:44:36 fetching corpus: 26999, signal 731401/830024 (executing program) 2021/02/06 19:44:36 fetching corpus: 27049, signal 731685/830024 (executing program) 2021/02/06 19:44:37 fetching corpus: 27099, signal 731987/830024 (executing program) 2021/02/06 19:44:37 fetching corpus: 27149, signal 732275/830024 (executing program) 2021/02/06 19:44:37 fetching corpus: 27199, signal 732584/830024 (executing program) 2021/02/06 19:44:37 fetching corpus: 27249, signal 733000/830024 (executing program) 2021/02/06 19:44:37 fetching corpus: 27299, signal 733455/830024 (executing program) 2021/02/06 19:44:37 fetching corpus: 27349, signal 733757/830024 (executing program) 2021/02/06 19:44:38 fetching corpus: 27399, signal 734071/830024 (executing program) 2021/02/06 19:44:38 fetching corpus: 27449, signal 734329/830024 (executing program) 2021/02/06 19:44:38 fetching corpus: 27499, signal 734647/830024 (executing program) 2021/02/06 19:44:38 fetching corpus: 27549, signal 735037/830027 (executing program) 2021/02/06 19:44:38 fetching corpus: 27599, signal 735438/830027 (executing program) 2021/02/06 19:44:38 fetching corpus: 27649, signal 735712/830027 (executing program) 2021/02/06 19:44:39 fetching corpus: 27699, signal 736065/830027 (executing program) 2021/02/06 19:44:39 fetching corpus: 27749, signal 736304/830027 (executing program) 2021/02/06 19:44:39 fetching corpus: 27799, signal 736625/830027 (executing program) 2021/02/06 19:44:39 fetching corpus: 27849, signal 736972/830027 (executing program) 2021/02/06 19:44:39 fetching corpus: 27899, signal 737278/830027 (executing program) 2021/02/06 19:44:39 fetching corpus: 27949, signal 737600/830027 (executing program) 2021/02/06 19:44:39 fetching corpus: 27999, signal 737924/830027 (executing program) 2021/02/06 19:44:39 fetching corpus: 28049, signal 738270/830027 (executing program) 2021/02/06 19:44:40 fetching corpus: 28099, signal 738681/830027 (executing program) 2021/02/06 19:44:40 fetching corpus: 28149, signal 739101/830027 (executing program) 2021/02/06 19:44:40 fetching corpus: 28199, signal 739331/830027 (executing program) 2021/02/06 19:44:40 fetching corpus: 28249, signal 739624/830027 (executing program) 2021/02/06 19:44:40 fetching corpus: 28299, signal 739899/830027 (executing program) 2021/02/06 19:44:40 fetching corpus: 28349, signal 740230/830027 (executing program) 2021/02/06 19:44:40 fetching corpus: 28399, signal 740501/830027 (executing program) 2021/02/06 19:44:40 fetching corpus: 28449, signal 740888/830027 (executing program) 2021/02/06 19:44:41 fetching corpus: 28499, signal 741158/830027 (executing program) 2021/02/06 19:44:41 fetching corpus: 28549, signal 741557/830027 (executing program) 2021/02/06 19:44:41 fetching corpus: 28599, signal 741923/830027 (executing program) 2021/02/06 19:44:41 fetching corpus: 28649, signal 742298/830027 (executing program) 2021/02/06 19:44:41 fetching corpus: 28699, signal 742541/830027 (executing program) 2021/02/06 19:44:41 fetching corpus: 28749, signal 742772/830027 (executing program) 2021/02/06 19:44:41 fetching corpus: 28799, signal 743132/830027 (executing program) 2021/02/06 19:44:42 fetching corpus: 28849, signal 743526/830027 (executing program) 2021/02/06 19:44:42 fetching corpus: 28899, signal 743858/830027 (executing program) 2021/02/06 19:44:42 fetching corpus: 28949, signal 744208/830027 (executing program) 2021/02/06 19:44:42 fetching corpus: 28999, signal 744572/830027 (executing program) 2021/02/06 19:44:42 fetching corpus: 29049, signal 745126/830027 (executing program) 2021/02/06 19:44:42 fetching corpus: 29099, signal 745394/830028 (executing program) 2021/02/06 19:44:42 fetching corpus: 29149, signal 745666/830028 (executing program) 2021/02/06 19:44:43 fetching corpus: 29199, signal 745965/830028 (executing program) 2021/02/06 19:44:43 fetching corpus: 29249, signal 746442/830028 (executing program) 2021/02/06 19:44:43 fetching corpus: 29299, signal 746905/830028 (executing program) 2021/02/06 19:44:43 fetching corpus: 29349, signal 747404/830028 (executing program) 2021/02/06 19:44:43 fetching corpus: 29399, signal 747774/830028 (executing program) 2021/02/06 19:44:43 fetching corpus: 29449, signal 748009/830028 (executing program) 2021/02/06 19:44:43 fetching corpus: 29499, signal 748293/830028 (executing program) 2021/02/06 19:44:43 fetching corpus: 29549, signal 748634/830028 (executing program) 2021/02/06 19:44:44 fetching corpus: 29599, signal 749033/830028 (executing program) 2021/02/06 19:44:44 fetching corpus: 29649, signal 749385/830028 (executing program) 2021/02/06 19:44:44 fetching corpus: 29699, signal 749836/830028 (executing program) 2021/02/06 19:44:44 fetching corpus: 29749, signal 750174/830028 (executing program) 2021/02/06 19:44:44 fetching corpus: 29799, signal 750437/830028 (executing program) 2021/02/06 19:44:44 fetching corpus: 29849, signal 750729/830028 (executing program) 2021/02/06 19:44:44 fetching corpus: 29899, signal 750973/830028 (executing program) 2021/02/06 19:44:44 fetching corpus: 29949, signal 751227/830028 (executing program) 2021/02/06 19:44:44 fetching corpus: 29999, signal 751402/830028 (executing program) 2021/02/06 19:44:44 fetching corpus: 30049, signal 751666/830028 (executing program) 2021/02/06 19:44:45 fetching corpus: 30099, signal 751939/830028 (executing program) 2021/02/06 19:44:45 fetching corpus: 30149, signal 752297/830028 (executing program) 2021/02/06 19:44:45 fetching corpus: 30199, signal 752624/830028 (executing program) 2021/02/06 19:44:45 fetching corpus: 30249, signal 752893/830028 (executing program) 2021/02/06 19:44:45 fetching corpus: 30299, signal 753176/830028 (executing program) 2021/02/06 19:44:45 fetching corpus: 30349, signal 753451/830028 (executing program) 2021/02/06 19:44:46 fetching corpus: 30399, signal 753808/830029 (executing program) 2021/02/06 19:44:46 fetching corpus: 30449, signal 754118/830029 (executing program) 2021/02/06 19:44:46 fetching corpus: 30499, signal 754516/830029 (executing program) 2021/02/06 19:44:46 fetching corpus: 30549, signal 754946/830029 (executing program) 2021/02/06 19:44:46 fetching corpus: 30599, signal 755213/830029 (executing program) 2021/02/06 19:44:46 fetching corpus: 30649, signal 755521/830029 (executing program) 2021/02/06 19:44:46 fetching corpus: 30699, signal 755837/830029 (executing program) 2021/02/06 19:44:46 fetching corpus: 30749, signal 756277/830029 (executing program) 2021/02/06 19:44:47 fetching corpus: 30799, signal 756530/830029 (executing program) 2021/02/06 19:44:47 fetching corpus: 30849, signal 756769/830029 (executing program) 2021/02/06 19:44:47 fetching corpus: 30899, signal 757094/830029 (executing program) 2021/02/06 19:44:47 fetching corpus: 30949, signal 757459/830029 (executing program) 2021/02/06 19:44:47 fetching corpus: 30999, signal 757710/830029 (executing program) 2021/02/06 19:44:47 fetching corpus: 31049, signal 758017/830029 (executing program) 2021/02/06 19:44:47 fetching corpus: 31099, signal 758236/830029 (executing program) 2021/02/06 19:44:47 fetching corpus: 31149, signal 758447/830029 (executing program) 2021/02/06 19:44:48 fetching corpus: 31199, signal 758750/830029 (executing program) 2021/02/06 19:44:48 fetching corpus: 31249, signal 759046/830029 (executing program) 2021/02/06 19:44:48 fetching corpus: 31299, signal 759369/830029 (executing program) 2021/02/06 19:44:48 fetching corpus: 31349, signal 759690/830029 (executing program) 2021/02/06 19:44:48 fetching corpus: 31399, signal 759945/830029 (executing program) 2021/02/06 19:44:48 fetching corpus: 31449, signal 760369/830029 (executing program) 2021/02/06 19:44:48 fetching corpus: 31499, signal 760739/830029 (executing program) 2021/02/06 19:44:48 fetching corpus: 31549, signal 760942/830029 (executing program) 2021/02/06 19:44:49 fetching corpus: 31599, signal 761221/830029 (executing program) 2021/02/06 19:44:49 fetching corpus: 31649, signal 761469/830029 (executing program) 2021/02/06 19:44:49 fetching corpus: 31699, signal 761749/830029 (executing program) 2021/02/06 19:44:49 fetching corpus: 31749, signal 762053/830029 (executing program) 2021/02/06 19:44:49 fetching corpus: 31799, signal 762378/830029 (executing program) 2021/02/06 19:44:50 fetching corpus: 31849, signal 762709/830029 (executing program) 2021/02/06 19:44:50 fetching corpus: 31899, signal 762980/830029 (executing program) 2021/02/06 19:44:50 fetching corpus: 31949, signal 763961/830029 (executing program) 2021/02/06 19:44:50 fetching corpus: 31999, signal 764241/830029 (executing program) 2021/02/06 19:44:50 fetching corpus: 32049, signal 764551/830029 (executing program) 2021/02/06 19:44:50 fetching corpus: 32099, signal 764722/830029 (executing program) 2021/02/06 19:44:50 fetching corpus: 32149, signal 765012/830029 (executing program) 2021/02/06 19:44:50 fetching corpus: 32199, signal 765303/830029 (executing program) 2021/02/06 19:44:51 fetching corpus: 32249, signal 765612/830029 (executing program) 2021/02/06 19:44:51 fetching corpus: 32299, signal 765850/830029 (executing program) 2021/02/06 19:44:51 fetching corpus: 32349, signal 766096/830029 (executing program) 2021/02/06 19:44:51 fetching corpus: 32399, signal 766390/830033 (executing program) 2021/02/06 19:44:51 fetching corpus: 32449, signal 766619/830033 (executing program) 2021/02/06 19:44:51 fetching corpus: 32499, signal 766878/830033 (executing program) 2021/02/06 19:44:51 fetching corpus: 32549, signal 767181/830036 (executing program) 2021/02/06 19:44:51 fetching corpus: 32599, signal 767482/830036 (executing program) 2021/02/06 19:44:52 fetching corpus: 32649, signal 767903/830036 (executing program) 2021/02/06 19:44:52 fetching corpus: 32699, signal 768142/830036 (executing program) 2021/02/06 19:44:52 fetching corpus: 32749, signal 768442/830036 (executing program) 2021/02/06 19:44:52 fetching corpus: 32799, signal 768780/830036 (executing program) 2021/02/06 19:44:52 fetching corpus: 32849, signal 769024/830036 (executing program) 2021/02/06 19:44:52 fetching corpus: 32899, signal 769293/830037 (executing program) 2021/02/06 19:44:52 fetching corpus: 32949, signal 769486/830037 (executing program) 2021/02/06 19:44:52 fetching corpus: 32999, signal 769810/830037 (executing program) 2021/02/06 19:44:53 fetching corpus: 33049, signal 770142/830037 (executing program) 2021/02/06 19:44:53 fetching corpus: 33099, signal 770353/830037 (executing program) 2021/02/06 19:44:53 fetching corpus: 33149, signal 770635/830037 (executing program) 2021/02/06 19:44:53 fetching corpus: 33199, signal 770849/830037 (executing program) 2021/02/06 19:44:53 fetching corpus: 33249, signal 771139/830037 (executing program) 2021/02/06 19:44:53 fetching corpus: 33299, signal 771423/830037 (executing program) 2021/02/06 19:44:53 fetching corpus: 33349, signal 771690/830037 (executing program) 2021/02/06 19:44:53 fetching corpus: 33399, signal 771939/830037 (executing program) 2021/02/06 19:44:54 fetching corpus: 33449, signal 772171/830037 (executing program) 2021/02/06 19:44:54 fetching corpus: 33499, signal 772454/830037 (executing program) 2021/02/06 19:44:54 fetching corpus: 33549, signal 772700/830037 (executing program) 2021/02/06 19:44:54 fetching corpus: 33599, signal 772922/830037 (executing program) 2021/02/06 19:44:54 fetching corpus: 33649, signal 773124/830037 (executing program) 2021/02/06 19:44:54 fetching corpus: 33699, signal 773331/830037 (executing program) 2021/02/06 19:44:54 fetching corpus: 33749, signal 773669/830037 (executing program) 2021/02/06 19:44:54 fetching corpus: 33799, signal 774105/830037 (executing program) 2021/02/06 19:44:55 fetching corpus: 33849, signal 774317/830037 (executing program) 2021/02/06 19:44:55 fetching corpus: 33899, signal 774632/830037 (executing program) 2021/02/06 19:44:55 fetching corpus: 33949, signal 775250/830037 (executing program) 2021/02/06 19:44:55 fetching corpus: 33999, signal 775613/830037 (executing program) 2021/02/06 19:44:55 fetching corpus: 34049, signal 775936/830037 (executing program) 2021/02/06 19:44:55 fetching corpus: 34099, signal 776206/830037 (executing program) 2021/02/06 19:44:55 fetching corpus: 34149, signal 776614/830042 (executing program) 2021/02/06 19:44:56 fetching corpus: 34199, signal 776987/830042 (executing program) 2021/02/06 19:44:56 fetching corpus: 34249, signal 777178/830042 (executing program) 2021/02/06 19:44:56 fetching corpus: 34299, signal 777374/830042 (executing program) 2021/02/06 19:44:56 fetching corpus: 34349, signal 777739/830042 (executing program) 2021/02/06 19:44:56 fetching corpus: 34399, signal 778116/830042 (executing program) 2021/02/06 19:44:56 fetching corpus: 34449, signal 778308/830042 (executing program) 2021/02/06 19:44:56 fetching corpus: 34499, signal 778663/830042 (executing program) 2021/02/06 19:44:56 fetching corpus: 34549, signal 778884/830042 (executing program) 2021/02/06 19:44:56 fetching corpus: 34599, signal 779127/830042 (executing program) 2021/02/06 19:44:57 fetching corpus: 34649, signal 779505/830043 (executing program) 2021/02/06 19:44:57 fetching corpus: 34699, signal 779928/830043 (executing program) 2021/02/06 19:44:57 fetching corpus: 34749, signal 780332/830043 (executing program) 2021/02/06 19:44:57 fetching corpus: 34799, signal 780577/830043 (executing program) 2021/02/06 19:44:57 fetching corpus: 34849, signal 780838/830043 (executing program) 2021/02/06 19:44:57 fetching corpus: 34899, signal 781030/830043 (executing program) 2021/02/06 19:44:57 fetching corpus: 34949, signal 781237/830043 (executing program) 2021/02/06 19:44:57 fetching corpus: 34999, signal 781500/830043 (executing program) 2021/02/06 19:44:57 fetching corpus: 35049, signal 781887/830043 (executing program) 2021/02/06 19:44:58 fetching corpus: 35099, signal 782130/830043 (executing program) 2021/02/06 19:44:58 fetching corpus: 35149, signal 782439/830043 (executing program) 2021/02/06 19:44:58 fetching corpus: 35199, signal 782730/830043 (executing program) 2021/02/06 19:44:58 fetching corpus: 35249, signal 782975/830043 (executing program) 2021/02/06 19:44:58 fetching corpus: 35299, signal 783212/830043 (executing program) 2021/02/06 19:44:58 fetching corpus: 35349, signal 783479/830043 (executing program) 2021/02/06 19:44:59 fetching corpus: 35399, signal 783754/830043 (executing program) 2021/02/06 19:44:59 fetching corpus: 35449, signal 783925/830043 (executing program) 2021/02/06 19:44:59 fetching corpus: 35499, signal 784098/830044 (executing program) 2021/02/06 19:44:59 fetching corpus: 35549, signal 784311/830044 (executing program) 2021/02/06 19:44:59 fetching corpus: 35599, signal 784699/830044 (executing program) 2021/02/06 19:44:59 fetching corpus: 35649, signal 785071/830044 (executing program) 2021/02/06 19:44:59 fetching corpus: 35699, signal 785332/830044 (executing program) 2021/02/06 19:44:59 fetching corpus: 35749, signal 785548/830044 (executing program) 2021/02/06 19:45:00 fetching corpus: 35799, signal 785782/830044 (executing program) 2021/02/06 19:45:00 fetching corpus: 35849, signal 786047/830044 (executing program) 2021/02/06 19:45:00 fetching corpus: 35899, signal 786204/830044 (executing program) 2021/02/06 19:45:00 fetching corpus: 35949, signal 786495/830044 (executing program) 2021/02/06 19:45:00 fetching corpus: 35999, signal 786802/830044 (executing program) 2021/02/06 19:45:00 fetching corpus: 36049, signal 787087/830044 (executing program) 2021/02/06 19:45:00 fetching corpus: 36099, signal 787301/830044 (executing program) 2021/02/06 19:45:00 fetching corpus: 36149, signal 787567/830044 (executing program) 2021/02/06 19:45:00 fetching corpus: 36199, signal 787826/830044 (executing program) 2021/02/06 19:45:01 fetching corpus: 36249, signal 788077/830044 (executing program) 2021/02/06 19:45:01 fetching corpus: 36299, signal 788326/830044 (executing program) 2021/02/06 19:45:01 fetching corpus: 36349, signal 788530/830044 (executing program) 2021/02/06 19:45:01 fetching corpus: 36399, signal 788796/830044 (executing program) 2021/02/06 19:45:01 fetching corpus: 36449, signal 789122/830044 (executing program) 2021/02/06 19:45:01 fetching corpus: 36499, signal 789474/830044 (executing program) 2021/02/06 19:45:01 fetching corpus: 36549, signal 789687/830044 (executing program) 2021/02/06 19:45:01 fetching corpus: 36599, signal 789843/830044 (executing program) 2021/02/06 19:45:02 fetching corpus: 36649, signal 790093/830044 (executing program) 2021/02/06 19:45:02 fetching corpus: 36699, signal 790438/830044 (executing program) 2021/02/06 19:45:02 fetching corpus: 36749, signal 790752/830044 (executing program) 2021/02/06 19:45:02 fetching corpus: 36799, signal 791020/830044 (executing program) 2021/02/06 19:45:02 fetching corpus: 36849, signal 791303/830044 (executing program) 2021/02/06 19:45:02 fetching corpus: 36899, signal 791644/830044 (executing program) 2021/02/06 19:45:02 fetching corpus: 36949, signal 791905/830044 (executing program) 2021/02/06 19:45:02 fetching corpus: 36999, signal 792193/830044 (executing program) 2021/02/06 19:45:03 fetching corpus: 37049, signal 792417/830044 (executing program) 2021/02/06 19:45:03 fetching corpus: 37099, signal 792602/830044 (executing program) 2021/02/06 19:45:03 fetching corpus: 37149, signal 792895/830044 (executing program) 2021/02/06 19:45:03 fetching corpus: 37199, signal 793232/830044 (executing program) 2021/02/06 19:45:03 fetching corpus: 37249, signal 793480/830044 (executing program) 2021/02/06 19:45:03 fetching corpus: 37299, signal 793736/830044 (executing program) 2021/02/06 19:45:04 fetching corpus: 37349, signal 794082/830044 (executing program) 2021/02/06 19:45:04 fetching corpus: 37399, signal 794309/830044 (executing program) 2021/02/06 19:45:04 fetching corpus: 37449, signal 794617/830044 (executing program) 2021/02/06 19:45:04 fetching corpus: 37499, signal 794844/830044 (executing program) 2021/02/06 19:45:04 fetching corpus: 37549, signal 795129/830044 (executing program) 2021/02/06 19:45:04 fetching corpus: 37599, signal 795339/830044 (executing program) 2021/02/06 19:45:04 fetching corpus: 37649, signal 795666/830044 (executing program) 2021/02/06 19:45:05 fetching corpus: 37699, signal 795951/830044 (executing program) 2021/02/06 19:45:05 fetching corpus: 37749, signal 796393/830044 (executing program) 2021/02/06 19:45:05 fetching corpus: 37799, signal 796607/830044 (executing program) 2021/02/06 19:45:05 fetching corpus: 37849, signal 796790/830044 (executing program) 2021/02/06 19:45:05 fetching corpus: 37899, signal 797027/830044 (executing program) 2021/02/06 19:45:05 fetching corpus: 37949, signal 797275/830044 (executing program) 2021/02/06 19:45:05 fetching corpus: 37999, signal 797490/830044 (executing program) 2021/02/06 19:45:05 fetching corpus: 38049, signal 797721/830044 (executing program) 2021/02/06 19:45:05 fetching corpus: 38099, signal 797920/830044 (executing program) 2021/02/06 19:45:06 fetching corpus: 38149, signal 798102/830044 (executing program) 2021/02/06 19:45:06 fetching corpus: 38199, signal 798273/830044 (executing program) 2021/02/06 19:45:06 fetching corpus: 38249, signal 798574/830044 (executing program) 2021/02/06 19:45:06 fetching corpus: 38299, signal 798805/830044 (executing program) 2021/02/06 19:45:06 fetching corpus: 38349, signal 798940/830044 (executing program) 2021/02/06 19:45:06 fetching corpus: 38399, signal 799191/830044 (executing program) 2021/02/06 19:45:06 fetching corpus: 38449, signal 799456/830044 (executing program) 2021/02/06 19:45:06 fetching corpus: 38499, signal 799660/830044 (executing program) 2021/02/06 19:45:06 fetching corpus: 38549, signal 799953/830044 (executing program) 2021/02/06 19:45:07 fetching corpus: 38599, signal 800123/830044 (executing program) 2021/02/06 19:45:07 fetching corpus: 38649, signal 800388/830044 (executing program) 2021/02/06 19:45:07 fetching corpus: 38699, signal 800707/830044 (executing program) 2021/02/06 19:45:07 fetching corpus: 38749, signal 800990/830044 (executing program) 2021/02/06 19:45:07 fetching corpus: 38799, signal 801217/830044 (executing program) 2021/02/06 19:45:07 fetching corpus: 38849, signal 801433/830044 (executing program) 2021/02/06 19:45:07 fetching corpus: 38899, signal 801645/830044 (executing program) 2021/02/06 19:45:07 fetching corpus: 38949, signal 801841/830044 (executing program) 2021/02/06 19:45:08 fetching corpus: 38999, signal 802047/830044 (executing program) 2021/02/06 19:45:08 fetching corpus: 39049, signal 802353/830044 (executing program) 2021/02/06 19:45:08 fetching corpus: 39099, signal 802552/830044 (executing program) 2021/02/06 19:45:08 fetching corpus: 39149, signal 802809/830044 (executing program) 2021/02/06 19:45:08 fetching corpus: 39199, signal 803015/830044 (executing program) 2021/02/06 19:45:08 fetching corpus: 39249, signal 803255/830044 (executing program) 2021/02/06 19:45:08 fetching corpus: 39299, signal 803580/830044 (executing program) 2021/02/06 19:45:09 fetching corpus: 39349, signal 803831/830044 (executing program) 2021/02/06 19:45:09 fetching corpus: 39399, signal 804095/830044 (executing program) 2021/02/06 19:45:09 fetching corpus: 39449, signal 804337/830044 (executing program) 2021/02/06 19:45:09 fetching corpus: 39499, signal 804615/830044 (executing program) 2021/02/06 19:45:09 fetching corpus: 39549, signal 804879/830044 (executing program) 2021/02/06 19:45:09 fetching corpus: 39599, signal 805071/830044 (executing program) 2021/02/06 19:45:09 fetching corpus: 39649, signal 805249/830044 (executing program) 2021/02/06 19:45:10 fetching corpus: 39699, signal 805410/830044 (executing program) 2021/02/06 19:45:10 fetching corpus: 39749, signal 805663/830044 (executing program) 2021/02/06 19:45:10 fetching corpus: 39799, signal 805827/830044 (executing program) 2021/02/06 19:45:10 fetching corpus: 39849, signal 806048/830044 (executing program) 2021/02/06 19:45:10 fetching corpus: 39899, signal 806414/830044 (executing program) 2021/02/06 19:45:10 fetching corpus: 39949, signal 806703/830044 (executing program) 2021/02/06 19:45:10 fetching corpus: 39999, signal 806896/830044 (executing program) 2021/02/06 19:45:10 fetching corpus: 40049, signal 807174/830044 (executing program) 2021/02/06 19:45:10 fetching corpus: 40099, signal 807335/830044 (executing program) 2021/02/06 19:45:11 fetching corpus: 40149, signal 807562/830044 (executing program) 2021/02/06 19:45:11 fetching corpus: 40199, signal 807804/830044 (executing program) 2021/02/06 19:45:11 fetching corpus: 40249, signal 808026/830044 (executing program) 2021/02/06 19:45:11 fetching corpus: 40299, signal 808218/830044 (executing program) 2021/02/06 19:45:11 fetching corpus: 40349, signal 808469/830044 (executing program) 2021/02/06 19:45:11 fetching corpus: 40399, signal 808781/830044 (executing program) 2021/02/06 19:45:11 fetching corpus: 40449, signal 808993/830044 (executing program) 2021/02/06 19:45:11 fetching corpus: 40499, signal 809201/830044 (executing program) 2021/02/06 19:45:12 fetching corpus: 40549, signal 809490/830044 (executing program) 2021/02/06 19:45:12 fetching corpus: 40599, signal 809712/830044 (executing program) 2021/02/06 19:45:12 fetching corpus: 40649, signal 810025/830044 (executing program) 2021/02/06 19:45:12 fetching corpus: 40699, signal 810263/830045 (executing program) 2021/02/06 19:45:12 fetching corpus: 40749, signal 810437/830045 (executing program) 2021/02/06 19:45:12 fetching corpus: 40799, signal 810675/830045 (executing program) 2021/02/06 19:45:12 fetching corpus: 40849, signal 810887/830045 (executing program) 2021/02/06 19:45:12 fetching corpus: 40899, signal 811072/830045 (executing program) 2021/02/06 19:45:13 fetching corpus: 40949, signal 811412/830045 (executing program) 2021/02/06 19:45:13 fetching corpus: 40999, signal 811607/830045 (executing program) 2021/02/06 19:45:13 fetching corpus: 41049, signal 811852/830045 (executing program) 2021/02/06 19:45:13 fetching corpus: 41099, signal 812018/830045 (executing program) 2021/02/06 19:45:13 fetching corpus: 41149, signal 812270/830045 (executing program) 2021/02/06 19:45:13 fetching corpus: 41199, signal 812433/830045 (executing program) 2021/02/06 19:45:13 fetching corpus: 41249, signal 812733/830045 (executing program) 2021/02/06 19:45:13 fetching corpus: 41299, signal 812954/830045 (executing program) 2021/02/06 19:45:13 fetching corpus: 41349, signal 813228/830045 (executing program) 2021/02/06 19:45:14 fetching corpus: 41399, signal 813480/830045 (executing program) 2021/02/06 19:45:14 fetching corpus: 41449, signal 813688/830045 (executing program) 2021/02/06 19:45:14 fetching corpus: 41499, signal 813893/830045 (executing program) 2021/02/06 19:45:14 fetching corpus: 41549, signal 814104/830045 (executing program) 2021/02/06 19:45:14 fetching corpus: 41599, signal 814332/830045 (executing program) 2021/02/06 19:45:15 fetching corpus: 41649, signal 814586/830045 (executing program) 2021/02/06 19:45:15 fetching corpus: 41699, signal 814802/830045 (executing program) 2021/02/06 19:45:15 fetching corpus: 41727, signal 814959/830045 (executing program) 2021/02/06 19:45:15 fetching corpus: 41727, signal 814959/830045 (executing program) 2021/02/06 19:45:16 starting 6 fuzzer processes 19:45:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000000)={'veth1_to_bond\x00', @ifru_map}) 19:45:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r0, 0x0, 0x0) 19:45:17 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x20}, 0x10) 19:45:17 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/udplite\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 19:45:18 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/udplite\x00') epoll_pwait(r0, &(0x7f00000002c0)=[{}], 0x1, 0x0, 0x0, 0x0) 19:45:18 executing program 5: timer_create(0x5, &(0x7f0000001040)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) syzkaller login: [ 183.727748][ T8413] IPVS: ftp: loaded support on port[0] = 21 [ 183.924547][ T8415] IPVS: ftp: loaded support on port[0] = 21 [ 184.126259][ T8413] chnl_net:caif_netlink_parms(): no params data found [ 184.216712][ T8417] IPVS: ftp: loaded support on port[0] = 21 [ 184.337361][ T8413] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.350778][ T8413] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.372531][ T8413] device bridge_slave_0 entered promiscuous mode [ 184.405801][ T8415] chnl_net:caif_netlink_parms(): no params data found [ 184.446921][ T8413] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.455161][ T8413] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.465407][ T8413] device bridge_slave_1 entered promiscuous mode [ 184.499345][ T8413] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.501011][ T8419] IPVS: ftp: loaded support on port[0] = 21 [ 184.511212][ T8413] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.626176][ T8413] team0: Port device team_slave_0 added [ 184.686072][ T8413] team0: Port device team_slave_1 added [ 184.712984][ T8421] IPVS: ftp: loaded support on port[0] = 21 [ 184.725369][ T8415] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.737414][ T8415] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.756493][ T8415] device bridge_slave_0 entered promiscuous mode [ 184.780742][ T8415] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.787838][ T8415] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.797461][ T8415] device bridge_slave_1 entered promiscuous mode [ 184.826341][ T8413] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.834864][ T8413] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.861523][ T8413] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.892603][ T8413] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.900100][ T8413] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.926727][ T8413] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.945325][ T8415] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.959641][ T8415] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.072323][ T8415] team0: Port device team_slave_0 added [ 185.096108][ T8415] team0: Port device team_slave_1 added [ 185.107461][ T8417] chnl_net:caif_netlink_parms(): no params data found [ 185.155649][ T8413] device hsr_slave_0 entered promiscuous mode [ 185.166987][ T8413] device hsr_slave_1 entered promiscuous mode [ 185.256240][ T8446] IPVS: ftp: loaded support on port[0] = 21 [ 185.292722][ T8415] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.301277][ T8415] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.329099][ T8415] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.344276][ T8415] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.351861][ T8415] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.378737][ T8415] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.522334][ T8415] device hsr_slave_0 entered promiscuous mode [ 185.536091][ T8415] device hsr_slave_1 entered promiscuous mode [ 185.543885][ T8415] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.553923][ T8415] Cannot create hsr debugfs directory [ 185.666691][ T8417] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.675848][ T8417] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.686498][ T8417] device bridge_slave_0 entered promiscuous mode [ 185.694071][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 185.713946][ T8419] chnl_net:caif_netlink_parms(): no params data found [ 185.742853][ T8417] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.750477][ T8417] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.759452][ T8417] device bridge_slave_1 entered promiscuous mode [ 185.766533][ T8421] chnl_net:caif_netlink_parms(): no params data found [ 185.817479][ T8417] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.855759][ T8417] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.928476][ T3803] Bluetooth: hci1: command 0x0409 tx timeout [ 185.953626][ T8417] team0: Port device team_slave_0 added [ 185.966429][ T8417] team0: Port device team_slave_1 added [ 186.085863][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.099891][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.127896][ T8417] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.151924][ T8419] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.160009][ T8419] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.167718][ T8419] device bridge_slave_0 entered promiscuous mode [ 186.168337][ T4835] Bluetooth: hci2: command 0x0409 tx timeout [ 186.205477][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.212570][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.238780][ T8417] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.250833][ T8421] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.257905][ T8421] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.267666][ T8421] device bridge_slave_0 entered promiscuous mode [ 186.276779][ T8419] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.293046][ T8419] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.304657][ T8419] device bridge_slave_1 entered promiscuous mode [ 186.333223][ T8413] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 186.344621][ T8421] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.351937][ T8421] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.363274][ T8421] device bridge_slave_1 entered promiscuous mode [ 186.378899][ T8446] chnl_net:caif_netlink_parms(): no params data found [ 186.413861][ T8775] Bluetooth: hci3: command 0x0409 tx timeout [ 186.417036][ T8413] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 186.435428][ T8413] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 186.457103][ T8421] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.476527][ T8417] device hsr_slave_0 entered promiscuous mode [ 186.485035][ T8417] device hsr_slave_1 entered promiscuous mode [ 186.492052][ T8417] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.499862][ T8417] Cannot create hsr debugfs directory [ 186.507045][ T8419] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.526404][ T8413] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 186.546233][ T8421] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.565910][ T8419] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.612171][ T8419] team0: Port device team_slave_0 added [ 186.626244][ T8419] team0: Port device team_slave_1 added [ 186.648278][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 186.691670][ T8421] team0: Port device team_slave_0 added [ 186.703747][ T8421] team0: Port device team_slave_1 added [ 186.746630][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.756340][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.783526][ T8419] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.820485][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.827456][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.854395][ T8419] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.866976][ T8415] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 186.889490][ T8446] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.896645][ T8446] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.907330][ T8446] device bridge_slave_0 entered promiscuous mode [ 186.920980][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.927941][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.954139][ T8421] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.967691][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.975821][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.003970][ T8421] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.025840][ T8415] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 187.036103][ T8415] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 187.052300][ T8446] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.055801][ T3803] Bluetooth: hci5: command 0x0409 tx timeout [ 187.059557][ T8446] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.073317][ T8446] device bridge_slave_1 entered promiscuous mode [ 187.103896][ T8415] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 187.125276][ T8419] device hsr_slave_0 entered promiscuous mode [ 187.134026][ T8419] device hsr_slave_1 entered promiscuous mode [ 187.141237][ T8419] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 187.150061][ T8419] Cannot create hsr debugfs directory [ 187.210021][ T8446] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.241088][ T8421] device hsr_slave_0 entered promiscuous mode [ 187.248808][ T8421] device hsr_slave_1 entered promiscuous mode [ 187.255393][ T8421] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 187.264169][ T8421] Cannot create hsr debugfs directory [ 187.300436][ T8446] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.394419][ T8446] team0: Port device team_slave_0 added [ 187.407558][ T8446] team0: Port device team_slave_1 added [ 187.450847][ T8446] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.457819][ T8446] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.484967][ T8446] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.504174][ T8446] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.514273][ T8446] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.540898][ T8446] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.637040][ T8446] device hsr_slave_0 entered promiscuous mode [ 187.644892][ T8446] device hsr_slave_1 entered promiscuous mode [ 187.651744][ T8446] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 187.659507][ T8446] Cannot create hsr debugfs directory [ 187.681777][ T8413] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.736298][ T8417] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 187.768173][ T4835] Bluetooth: hci0: command 0x041b tx timeout [ 187.799772][ T8417] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 187.836749][ T8413] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.848482][ T8417] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 187.859411][ T8417] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 187.879871][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.890624][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.927315][ T8415] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.936311][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.947819][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.957006][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.964312][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.991512][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.008653][ T9573] Bluetooth: hci1: command 0x041b tx timeout [ 188.022663][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.033263][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.043605][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.050739][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.075480][ T8415] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.092454][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.101818][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.111964][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.147028][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.161240][ T8419] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 188.187872][ T8419] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 188.207221][ T8419] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 188.226787][ T8419] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 188.249122][ T9701] Bluetooth: hci2: command 0x041b tx timeout [ 188.256533][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.269465][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.277867][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.287628][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.297217][ T4835] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.304342][ T4835] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.312716][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.321007][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.344115][ T8413] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 188.360882][ T8413] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 188.384821][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.397115][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.405829][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.414728][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.424187][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.433082][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.441588][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.450867][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.459608][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.466666][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.494557][ T9573] Bluetooth: hci3: command 0x041b tx timeout [ 188.500845][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.509817][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.519557][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.530511][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.538757][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.576536][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.590156][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.604977][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.615617][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.626798][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.653950][ T8413] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.662026][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.671831][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.700169][ T8417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.707213][ T3145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.719721][ T3145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.732677][ T8415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.741920][ T3145] Bluetooth: hci4: command 0x041b tx timeout [ 188.768756][ T8417] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.789666][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.804493][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.826171][ T8421] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 188.865724][ T8421] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 188.875815][ T8421] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 188.887295][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.897858][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.906995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.916136][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.925082][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.932304][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.940443][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.949914][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.985765][ T8421] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 188.997704][ T8415] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.021312][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.030093][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.039910][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.049761][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.056839][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.065512][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.075296][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.090910][ T8419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.130193][ T19] Bluetooth: hci5: command 0x041b tx timeout [ 189.144354][ T8413] device veth0_vlan entered promiscuous mode [ 189.162716][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.175381][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.186158][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.196078][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.205175][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.214056][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.254595][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.265780][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.275265][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.283561][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.292875][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.301813][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.310942][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.320254][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.327914][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.349933][ T8417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.364852][ T8446] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 189.377326][ T8419] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.400001][ T8446] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 189.420900][ T3145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.430212][ T3145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.441676][ T3145] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.448908][ T3145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.456840][ T3145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.466225][ T3145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.476839][ T8413] device veth1_vlan entered promiscuous mode [ 189.499638][ T8446] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 189.513789][ T8446] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 189.532160][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.542389][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.551196][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.562433][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.572959][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.580074][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.592933][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.601652][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.616989][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.630612][ T8415] device veth0_vlan entered promiscuous mode [ 189.653740][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.662387][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.670560][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.678916][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.716270][ T8417] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.730465][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.742463][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.752585][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.761950][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.771778][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.782335][ T8415] device veth1_vlan entered promiscuous mode [ 189.818436][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.826452][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.836109][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.848421][ T2941] Bluetooth: hci0: command 0x040f tx timeout [ 189.867195][ T8421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.876007][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.888949][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.933755][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.954730][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.964260][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.973105][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.983175][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.995538][ T8413] device veth0_macvtap entered promiscuous mode [ 190.045446][ T8413] device veth1_macvtap entered promiscuous mode [ 190.064236][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.073399][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.082028][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.088900][ T9573] Bluetooth: hci1: command 0x040f tx timeout [ 190.090931][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.115967][ T8446] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.135795][ T8417] device veth0_vlan entered promiscuous mode [ 190.152395][ T8421] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.172381][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.207302][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.244279][ T8446] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.264889][ T8415] device veth0_macvtap entered promiscuous mode [ 190.279391][ T8417] device veth1_vlan entered promiscuous mode [ 190.300759][ T8413] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.308526][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.316430][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.328660][ T9573] Bluetooth: hci2: command 0x040f tx timeout [ 190.335448][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.353613][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.362330][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.371784][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.380063][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.387489][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.396616][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.405816][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.415316][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.424439][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.431554][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.439814][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.448568][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.456900][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.464029][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.471775][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.480702][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.492304][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.501144][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.510714][ T8415] device veth1_macvtap entered promiscuous mode [ 190.522004][ T8413] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.530840][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.540363][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.550029][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.573841][ T8419] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.589252][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.605805][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.614795][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.629229][ T9573] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.636404][ T9573] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.645192][ T9573] Bluetooth: hci3: command 0x040f tx timeout [ 190.656871][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.665523][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.675041][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.684321][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.693474][ T9701] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.700660][ T9701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.715588][ T8413] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.724978][ T8413] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.734664][ T8413] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.744017][ T8413] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.787204][ T8417] device veth0_macvtap entered promiscuous mode [ 190.800514][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.810826][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.822887][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.834783][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.843731][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.853182][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.863208][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.873700][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.891323][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.901866][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.901945][ T9671] Bluetooth: hci4: command 0x040f tx timeout [ 190.922273][ T8415] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.934043][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.944651][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.956376][ T8415] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.971234][ T8417] device veth1_macvtap entered promiscuous mode [ 190.983887][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.992315][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.002419][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.011270][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.021399][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.030779][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.039986][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.049849][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.059143][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.067688][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.076881][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.104043][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.113097][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.123264][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.135060][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.144951][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.154143][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.163795][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.197864][ T8419] device veth0_vlan entered promiscuous mode [ 191.209522][ T9725] Bluetooth: hci5: command 0x040f tx timeout [ 191.215797][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.228080][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.236363][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.244822][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.255242][ T8415] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.264682][ T8415] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.274238][ T8415] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.283763][ T8415] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.315035][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.333352][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.351952][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.361925][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.373410][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.390974][ T8419] device veth1_vlan entered promiscuous mode [ 191.460585][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.498871][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.510596][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.540626][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.556756][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.568287][ T8446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.597109][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.618735][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 191.626951][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.644730][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.694419][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.706126][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.729179][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.737714][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.748642][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.761194][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.771849][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.784377][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.797722][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.828373][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.837682][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.857480][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.876187][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.884815][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.897828][ T8421] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.920040][ T8446] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.928217][ T8417] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.936947][ T8417] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.946029][ T9548] Bluetooth: hci0: command 0x0419 tx timeout [ 191.952514][ T8417] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.962103][ T8417] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.983152][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.019170][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.032415][ T8419] device veth0_macvtap entered promiscuous mode [ 192.074291][ T202] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.090396][ T202] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.112054][ T8419] device veth1_macvtap entered promiscuous mode [ 192.131781][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.162949][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.184795][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 192.194016][ T9548] Bluetooth: hci1: command 0x0419 tx timeout [ 192.289611][ T37] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.297633][ T37] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.322286][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.336367][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.355804][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.374597][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.385107][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.396242][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.409383][ T3803] Bluetooth: hci2: command 0x0419 tx timeout [ 192.411265][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.439965][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 192.449758][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.469238][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.532784][ T123] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.567770][ T123] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.576478][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.602339][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.621219][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.639519][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.651347][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.664917][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.691767][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.720197][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 19:45:27 executing program 0: pipe2$9p(0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x18}], 0x1000000000000308) [ 192.734744][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.760382][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 192.777737][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.789056][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 192.797829][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.809391][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.819701][ T35] Bluetooth: hci3: command 0x0419 tx timeout [ 192.858901][ T8419] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.867645][ T8419] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.887109][ T8419] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.896699][ T8419] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.937422][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.971956][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.978825][ T19] Bluetooth: hci4: command 0x0419 tx timeout [ 192.997118][ T267] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.005963][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.020310][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.021435][ T267] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.047408][ T8446] device veth0_vlan entered promiscuous mode [ 193.083369][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 193.097184][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.105815][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.115372][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 193.123951][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.134060][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.144812][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.153205][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.164861][ T8421] device veth0_vlan entered promiscuous mode [ 193.215134][ T8446] device veth1_vlan entered promiscuous mode [ 193.266036][ T8421] device veth1_vlan entered promiscuous mode [ 193.299797][ T9671] Bluetooth: hci5: command 0x0419 tx timeout [ 193.359162][ T267] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.409725][ T267] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.430063][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 19:45:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002ec0)=[{{&(0x7f0000000340)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c, 0x0}}], 0x1, 0x0) [ 193.460588][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 193.486260][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 19:45:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000)=0x2, 0x4) [ 193.517323][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 19:45:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000017c0)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001780)={&(0x7f0000001600)={0x14}, 0x14}}, 0x0) [ 193.558855][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 193.619706][ T8421] device veth0_macvtap entered promiscuous mode [ 193.665694][ T8446] device veth0_macvtap entered promiscuous mode [ 193.696095][ T3145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 19:45:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000017c0)={&(0x7f00000015c0), 0xc, &(0x7f0000001780)={&(0x7f0000001600)={0x14}, 0x14}}, 0x0) [ 193.714062][ T3145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.745691][ T3145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 19:45:28 executing program 2: syz_mount_image$omfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000003580)=[{&(0x7f00000033c0)='P', 0x1, 0x100000000}], 0x0, 0x0) [ 193.764012][ T3145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.784178][ T123] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.784435][ T8421] device veth1_macvtap entered promiscuous mode 19:45:28 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 193.820457][ T123] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.843876][ T3145] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 193.860539][ T3145] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 19:45:28 executing program 1: pipe(&(0x7f0000000040)) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000000600)) [ 193.901894][ T3145] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 193.927473][ T9843] loop2: detected capacity change from 264192 to 0 [ 193.936064][ T3145] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 193.969011][ T8446] device veth1_macvtap entered promiscuous mode [ 194.007039][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.034365][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.054563][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.074114][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.103579][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.115580][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.125825][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.136866][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.160382][ T8446] batman_adv: batadv0: Interface activated: batadv_slave_0 19:45:29 executing program 2: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f0000000000)={0x95f2, 0x0, 0x2}) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000080)={0x400, 0x7}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$KVM_SET_PIT(r0, 0x8048ae66, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000200)={0x1}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp, @sack_perm, @mss, @timestamp], 0x4) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x1e341, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f0000000500)={0x40}) syz_mount_image$msdos(&(0x7f0000000580)='msdos\x00', &(0x7f00000005c0)='./file0\x00', 0x4, 0x3, &(0x7f0000001880)=[{0x0, 0x0, 0x20}, {&(0x7f00000007c0), 0x0, 0x7}, {&(0x7f00000017c0)="7351d90a628a203a78cde823d466725f05786d77740fe411c4bd1c78a24e9db01fa2da4ddf299789a97cd03304eddd1582eb427db4991c91e4bb7afe865ab327bc475191d64457c0384bc6225a689833f24626dd35fba5bd531760ab46d1bff1eba85c39acc1e4db68269826b0e5ea5ad9ecb8955b05abe8025fa4ff322990f7b358252a8f5b9844b392fb4bf953d0685530d5202d9d6ce4964590e8ed4a231d2dab64f535d28004ed1216967eed18b5", 0xb0, 0x6}], 0x20, &(0x7f0000001900)={[{@nodots='nodots'}, {@fat=@tz_utc='tz=UTC'}, {@fat=@fmask={'fmask'}}, {@nodots='nodots'}], [{@audit='audit'}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/ocfs2_control\x00'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@uid_eq={'uid', 0x3d, 0xee00}}]}) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x40403, 0x0) r1 = getuid() openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001f00)='/dev/ocfs2_control\x00', 0xa0101, 0x0) syz_mount_image$omfs(&(0x7f0000001fc0)='omfs\x00', &(0x7f0000002000)='./file1\x00', 0xff, 0x7, &(0x7f0000003580)=[{&(0x7f0000002040)="31ddc6cd3ef14e57e87541eabad57a518f4e98b6b3798ce640ef9800b9e38c42149eeec55e5ced1be63ede6e6fa63b2851e71eafff8c23c095b9a2ca99cde18746548586c68a1a219363bca0e61f5328a0ca7cde336a6d910f827e21e8dee6fb3f0392b33d0d4477d9b626c408cec92d3f50a58f1ea50daa360528f9b30302ca7fe7551065729043393377a61343c39e340d960b4cc5417bf61c", 0x9a, 0x1}, {&(0x7f0000002140)="3732c8e3bbf33ec47f20e4f56c21cad98701f0071a172515806c95ff341f43e38351af0e3982795285342410b24bcc00", 0x30, 0xd991}, {0x0, 0x0, 0x7fffffff}, {&(0x7f00000022c0)}, {&(0x7f00000023c0)="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", 0xfbe, 0x1}, {&(0x7f00000033c0)="506952faa93a97fdaea612f7e6223eb7ca759d2c5ffce5ab3a02bd08de93b72977893b4d368f6df668964be8c82c9e45b4e015099f92c9e1d70226a9568b1e1e1f4a0281921228795da204c667e505533b6f98072d4b2da91296f9356f0bf67d04d953d2f22aed0360b47f71d54a84d1", 0x70, 0x100000000}, {&(0x7f00000034c0)="c7c1e4247cea8007cc0b322989cfedbc10bb0bbedf1ba161e69920fbf6ceb7771eeac112dc95b692ab83ce0d47598c1def3a90848eb79cb1d24a3b97a5210260768e7e236014c361153b6bd934c2cacb4a0b7673781e3a3d31c053d39d4caab230686bec41b75b16ef02efc8314080617f68e9af5bd48960430344c26227fd6b68db0928fa4f4a04d013aee2658dda04210a2ec4792cc2bb4f2cfff9e9b150a2", 0xa0, 0x8}], 0x4, &(0x7f0000003640)={[{'$@'}, {}, {'['}, {',:(@\''}, {}, {'FILE_MMAP'}, {'nodots'}, {'data=ordered'}, {'.'}], [{@obj_role={'obj_role', 0x3d, '-'}}, {@pcr={'pcr', 0x3d, 0x21}}, {@uid_gt={'uid>', r1}}, {@appraise='appraise'}]}) [ 194.205627][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.242438][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:45:29 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x280800, 0x0) write$tun(r0, 0x0, 0x0) [ 194.315422][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.347751][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.375918][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.397354][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.418259][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.440706][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.459893][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.477166][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.501523][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.527532][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.543425][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.570086][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.595553][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.615292][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.627533][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.646745][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.662260][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.672315][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.683237][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.693441][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.704686][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.720057][ T8446] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.730436][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.742494][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.742680][ T9871] loop2: detected capacity change from 264192 to 0 [ 194.752676][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.773259][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.783206][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.793724][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.804181][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.815242][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.825201][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.836497][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.848534][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.856276][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.866164][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.875976][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.885394][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.900183][ T8446] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.912539][ T8446] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.921398][ T8446] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.930307][ T8446] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.969184][ T8421] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.992740][ T8421] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.015107][ T8421] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.024800][ T8421] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.397335][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.426122][ T123] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.426660][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.462885][ T123] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.500558][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 195.541102][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 195.542036][ T267] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.566334][ T37] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.567017][ T267] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.592874][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 195.601616][ T37] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.633511][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:45:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000080)) 19:45:30 executing program 3: syz_mount_image$msdos(&(0x7f0000000600)='msdos\x00', 0x0, 0x0, 0x3, &(0x7f0000000940)=[{&(0x7f0000000680)="af11840e91ff56e1690bc75f0f899e9028f6a2d28bc3a8aa810541280e1a188ec7c774f8f96beb3a1cee2a5f03efaee11f058a832729900f1f3a632dfb77170ae1c0b661482ee690f54bca5161197749172cbce7c72602b18397854ec293da9e894a242c412afad5b8c65d650378bcca19e4273156b678cd7c40aa1678", 0x7d, 0x3}, {&(0x7f0000000700)="214977c45be3ba2f45778ed632f07b6248fcc3d290bcc49c6ca608900a358ce04976b7ab482a4ecd1a9f3c0691fc7f5956ec8a7241db", 0x36, 0x7}, {0x0, 0x0, 0x6}], 0x1944090, &(0x7f00000009c0)={[{@dots='dots'}], [{@subj_type={'subj_type', 0x3d, '/dev/ocfs2_control\x00'}}]}) clock_gettime(0x0, &(0x7f0000000a80)) 19:45:30 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) creat(&(0x7f0000000200)='./file0\x00', 0x0) creat(&(0x7f0000000440)='./file0\x00', 0x0) 19:45:30 executing program 1: syz_mount_image$gfs2meta(&(0x7f0000000000)='gfs2meta\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="a1f81da54e048a", 0x7}], 0x0, &(0x7f00000001c0)={[], [{@smackfshat={'smackfshat', 0x3d, '/proc/sys/net/ipv4/vs/amemthresh\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, '/proc/sys/net/ipv4/vs/amemthresh\x00'}}]}) 19:45:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 19:45:30 executing program 5: socket(0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000480)='l2tp\x00') socketpair(0x22, 0x0, 0xdd9, 0x0) 19:45:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) [ 195.906672][ T9923] gfs2meta: Unknown parameter 'smackfshat' 19:45:30 executing program 4: syz_mount_image$gfs2meta(&(0x7f0000000000)='gfs2meta\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:45:30 executing program 2: r0 = fork() perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) [ 196.011244][ T9923] gfs2meta: Unknown parameter 'smackfshat' 19:45:30 executing program 3: sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x5553074ae909e769) 19:45:30 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:45:30 executing program 0: openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x4442, 0x0) 19:45:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup3(r0, r1, 0x0) 19:45:31 executing program 4: syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x7, 0xa4000) 19:45:31 executing program 2: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000801004100834d0022ffffff7f6824", 0x12, 0x400}], 0x0, &(0x7f0000000140)=ANY=[]) 19:45:31 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept(r0, 0x0, 0x0) 19:45:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "10652fca471e28ec45b4b59dedcdad89a023d32aee6a4188b343a6a455ce71d4dbfeec9c0e17e725448762c10c482a176b0763cf9a4eb908713eb8025c319a3a27135f0a3ab844bccca90c46d83b7e4c"}, 0xd8) 19:45:31 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000080)=0x2) 19:45:31 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x8) fork() 19:45:31 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) [ 196.444143][ T9971] loop2: detected capacity change from 4 to 0 [ 196.518152][ T9971] MINIX-fs: bad superblock or unable to read bitmaps 19:45:31 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000002c0)={0x0, @raw_data="ce21756fed5635e1a2ca01225b3cd41123118b2690374a60d5d43b5282a2eb4cad7dbc3ed215e3558441477abd6ae401c179a8f72c5948553458b7d8d4515ceb18b98e3899ddddee31da008a9523348e9bda9eddd9013d6146cb8db8b015fc78efec48ac0263c739982e9711f36e317d7fb74d8a21a62f36727e41a1a9c64792ed00cf204463d851df3e2e4bf2469b6fe5904e400f04f81383ca557df77d8d7041c649544bdf6266ffe5ec1ebdb1b5939e13b4fa0d7f5edd901d2507c0b8422dffa3621a84c28bbf"}) 19:45:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'erspan0\x00', 0x0}) 19:45:31 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x21, &(0x7f0000001400)) [ 196.646146][ T9971] loop2: detected capacity change from 4 to 0 [ 196.679946][ T9971] MINIX-fs: bad superblock or unable to read bitmaps 19:45:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000001880)={'erspan0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 19:45:31 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) 19:45:31 executing program 2: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @loopback}, @ax25={0x3, @default}, @tipc=@id, 0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='macvtap0\x00'}) 19:45:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, &(0x7f0000000240)=[{&(0x7f00000000c0)='Q', 0x1}, {&(0x7f00000001c0)="f8", 0x1}], 0x2, 0x0, 0x97ffffff}, 0x4008000) 19:45:31 executing program 3: socketpair(0x27, 0x0, 0x0, &(0x7f0000000100)) 19:45:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8920, &(0x7f0000001880)={'erspan0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 19:45:31 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c81) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x109080, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r2, &(0x7f0000000040)={0x1f, @fixed={[], 0x13}}, 0x8) 19:45:31 executing program 2: syz_mount_image$vfat(&(0x7f00000003c0)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f00000004c0)={[{@uni_xlateno='uni_xlate=0'}, {@fat=@codepage={'codepage', 0x3d, '437'}}, {@shortname_win95='shortname=win95'}]}) 19:45:31 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8948, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast1}}}}) 19:45:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MESH_PEER_AID={0x6}]}, 0x28}}, 0x0) 19:45:31 executing program 1: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)={0x94, 0x0, 0x200, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x5, 0x3f}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x94}, 0x1, 0x0, 0x0, 0x20040841}, 0x8091) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @l2tp={0x2, 0x0, @remote}, @l2={0x1f, 0x0, @none}, @ipx={0x4, 0x8, 0x6f, "efbb1757a248", 0x73}, 0x5d, 0x0, 0x0, 0x0, 0xfff9, &(0x7f0000000140)='veth0_vlan\x00', 0x2}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000840)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r2, 0x400, 0x70bd2a, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x0, 0x7c}}}}, ["", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4010}, 0x40) 19:45:31 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000006c0)='ns/user\x00') [ 197.093229][T10015] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 19:45:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000140)={@private2}, 0x14) 19:45:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @private2}]}, 0x2c}}, 0x0) [ 197.238333][T10019] FAT-fs (loop2): bogus number of reserved sectors 19:45:32 executing program 5: setresuid(0xee00, 0xee01, 0xffffffffffffffff) ioprio_get$uid(0x3, 0x0) [ 197.301668][T10019] FAT-fs (loop2): Can't find a valid FAT filesystem 19:45:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) 19:45:32 executing program 4: r0 = socket(0x2, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 19:45:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x3ff, 0x0, 0x40}, 0x40) [ 197.433820][T10019] FAT-fs (loop2): bogus number of reserved sectors [ 197.447374][T10019] FAT-fs (loop2): Can't find a valid FAT filesystem 19:45:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10, 0x0}, 0x4008000) sendmsg$inet6(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)="90", 0x1}], 0x1}, 0x0) 19:45:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'virt_wifi0\x00', @ifru_hwaddr=@broadcast}) 19:45:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x10000000) r1 = syz_open_dev$vcsa(&(0x7f0000001780)='/dev/vcsa#\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1002, 0x0, 0x13, r1, 0x8000000) 19:45:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000001880)={'erspan0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 19:45:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_getnexthop={0x18, 0x6a, 0x5e8c124b39d3ba7b}, 0x18}}, 0x0) 19:45:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @l2tp={0x2, 0x0, @remote}, @l2={0x1f, 0x0, @none}, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x5d, 0x0, 0x0, 0x0, 0xfd, &(0x7f0000000140)='veth0_macvtap\x00'}) 19:45:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x1}, 0x14}}, 0x0) 19:45:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @dev}, @nfc, @l2tp={0x2, 0x0, @empty}}) 19:45:32 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000001780)='/dev/vcsa#\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x8000000) r1 = syz_open_dev$vcsa(&(0x7f0000001780)='/dev/vcsa#\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r1, 0x8000000) 19:45:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)={0x9, 0x0, 0x0, 0x0, 0x9c0, 0x1}, 0x40) 19:45:32 executing program 2: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000013c0), 0x20c000, &(0x7f0000001480)={[], [{@fsuuid={'fsuuid'}}]}) 19:45:32 executing program 0: setresuid(0xee01, 0xee00, 0xee01) setresuid(0x0, 0x0, 0xffffffffffffffff) 19:45:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0xff, 0x40, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) 19:45:32 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x4004556e, 0x0) 19:45:32 executing program 3: fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f00000001c0)='ro\x00', 0x0, 0x0) fork() waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 19:45:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000100)={'sit0\x00', 0x0}) 19:45:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x1}, 0x14}}, 0x0) 19:45:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getsockname(r0, 0x0, &(0x7f0000000100)) 19:45:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000001880)={'erspan0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 19:45:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x1}, 0x14}}, 0x0) 19:45:33 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000001780)='/dev/vcsa#\x00', 0x0, 0x149101) bpf$MAP_CREATE(0x0, &(0x7f0000001800)={0x4, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x70, [], 0x0, r0, 0x0, 0x4, 0x5}, 0x40) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000000)={'ip6gretap0\x00'}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c81) 19:45:33 executing program 2: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)) 19:45:33 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0xffffffffffffffff) 19:45:33 executing program 3: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000100)) 19:45:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001"], 0x2c}}, 0x0) 19:45:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x1}, 0x14}}, 0x0) 19:45:33 executing program 0: syz_usb_connect$cdc_ecm(0x5, 0x5e, &(0x7f00000004c0)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4c, 0x1, 0x1, 0x9, 0x0, 0x20, [{{0x9, 0x4, 0x0, 0x9, 0x2, 0x2, 0x6, 0x0, 0x2c, {{0x5}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x7, 0xfff8, 0xffe1, 0x1f}, [@acm={0x4, 0x24, 0x2, 0x2}, @dmm={0x7}, @ncm={0x6, 0x24, 0x1a, 0x240, 0xe}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x400, 0x2, 0x3, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x7, 0x1f, 0xf2}}}}}]}}]}}, &(0x7f0000000800)={0xa, &(0x7f0000000540)={0xa, 0x6, 0x178, 0xaa, 0x8, 0x8, 0x20, 0xf9}, 0x11a, &(0x7f0000000580)={0x5, 0xf, 0x11a, 0x5, [@ssp_cap={0x18, 0x10, 0xa, 0x0, 0x3, 0x10000, 0xff0f, 0x8001, [0xf, 0xff0011, 0x30]}, @generic={0x3d, 0x10, 0x3, "581feb234060083ffca6c8623411174a22062a550bfdadf3353b9c0095ef9ea5a467f1112432a4a6e69691fc38aa888d9f57557623bad1d9d84a"}, @ssp_cap={0x20, 0x10, 0xa, 0x40, 0x5, 0x2, 0xf000, 0x340, [0x5fc0, 0xf, 0x0, 0x30, 0x0]}, @generic={0x9d, 0x10, 0x6, "21b57ff0913e55587b145976f082d6abb9050f28ace7ba4c3a570d975ae71f92a3a39597ffc4049578791ae0645f0ec98d3b73283df0c0d2f93b7ffdb584eedcbe7373ff6a87673f8a480f9b12dadee7a00492e39d7376ad0b3c9a6c242b5c396e4e50569d2c9a6185908d655fcaed2e412b818b59ff1085f74e1a7dafdfa8fba2e160299141e3596a56e5b6ab3382e1d489f6ccc24a9c208319"}, @ptm_cap={0x3}]}, 0x2, [{0x4, &(0x7f00000006c0)=@lang_id={0x4, 0x3, 0x2409}}, {0xd5, &(0x7f0000000700)=@string={0xd5, 0x3, "90ed0864fd66f1c320da49308cd569753bf7fe9bbc413c68a988f6f3dc6628597270fe29243bc7f594116da35c037530c9928c97f9e37c4528e954e3d6ca533189382f32d74d76126480e6c22a5fa15d3acfd47462f17d8e4aa7ba9530370abe36850f43452c9d7ff97c80f7e19a28c10ce528f37a78fa91b0920fd6b764334fee09dc26c835f79e829b5412ab8df494df90ba885421bad2de6d47020f1e6a256e2fbf2a3fb9ed428a256f07c823fdee9553a83fb4c85b90667572fa1d12f3cfbb109e1734f551c7b2dfe8447eeafe8325f814"}}]}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001200)={0xffffffffffffffff}, 0xc) r0 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x2710, @local}, 0x10, 0x80800) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f00000000c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r1, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x3c, 0x0, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x200000c4}, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x100, 0xfffffffd, 0x1ff, 0x401, r1, 0x7, [], 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x4}, 0x40) 19:45:33 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmmsg(r0, &(0x7f0000008280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:45:33 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x4004556d, 0x0) 19:45:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@mpls_getnetconf={0x24, 0x11, 0x1, 0x0, 0x0, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x9}, @NETCONFA_IFINDEX={0x8}]}, 0x24}}, 0x0) 19:45:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x40) r0 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x70, r0, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_SECCTX={0x29, 0x7, '/usr/lib/telepathy/mission-control-5\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:audisp_exec_t:s0\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r1 = socket(0x2, 0xa, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000480)={'syztnl2\x00', &(0x7f00000003c0)={'syztnl2\x00', 0x0, 0x7, 0x8, 0x0, 0x1000, {{0x25, 0x4, 0x1, 0x7, 0x94, 0x67, 0x0, 0x74, 0x29, 0x0, @multicast1, @multicast2, {[@ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0x18, 0x61, 0x0, 0x8, [0x81f3, 0x4, 0x80000000, 0x8, 0x8]}, @ra={0x94, 0x4}, @lsrr={0x83, 0x7, 0x5a, [@multicast1]}, @cipso={0x86, 0x37, 0x3, [{0x1, 0x12, "c90ff8a3f90502ab5c49a69f68a97da6"}, {0x7, 0x4, '@m'}, {0x0, 0x5, "5c8680"}, {0x0, 0x2}, {0x1, 0xa, "c252dd759e6433a1"}, {0x0, 0xa, "b1e858438c79ded5"}]}, @lsrr={0x83, 0x17, 0xae, [@loopback, @multicast1, @multicast1, @private=0xa010101, @empty]}, @generic={0x83, 0x9, "32d3f10801bc26"}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000500)={'syztnl2\x00', &(0x7f00000004c0)={'syztnl2\x00', 0x0, 0x40, 0x8, 0x400, 0x2, {{0x6, 0x4, 0x1, 0x0, 0x18, 0x65, 0x0, 0x1, 0x0, 0x0, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@noop, @end]}}}}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000006c0)={'batadv0\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x4c, 0x0, 0x2, 0x70bd25, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x240000d0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000740)={'gretap0\x00', &(0x7f0000000700)={'syztnl0\x00', 0x0, 0x80, 0x700, 0x2, 0x400, {{0x5, 0x4, 0x2, 0x3e, 0x14, 0x64, 0xfffe, 0x8, 0x29, 0x0, @empty, @empty}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000680)={'syztnl0\x00', &(0x7f0000000780)={'syztnl1\x00', r7, 0x29, 0x0, 0xff, 0x24, 0x22, @private0={0xfc, 0x0, [], 0x1}, @remote, 0x7800, 0x20, 0x81, 0x4f}}) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000000e00)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000dc0)={&(0x7f0000001480)={0x618, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [{{0x8, 0x1, r5}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r3}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}]}}, {{0x8}, {0x1a8, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}, {0x8, 0x6, r9}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x8, 0x9, 0x0, 0x1ff}, {0x6d, 0x1, 0x20, 0x3}, {0x0, 0x50, 0x1f, 0x1}, {0xffff, 0x1, 0x2, 0x6}, {0x9, 0x2, 0x6, 0x1}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x30}}}]}}, {{0x8}, {0x19c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xd7e}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r3}, {0x184, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x3f}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x47bbb106}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r7}}}]}}, {{0x8, 0x1, r8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}]}}]}, 0x618}, 0x1, 0x0, 0x0, 0x4}, 0x200040b1) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xa4, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x8bdc}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x1}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x10000}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x5}, @ETHTOOL_A_RINGS_HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4}, 0x4000010) r10 = accept4$unix(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x100000) ioctl$ifreq_SIOCGIFINDEX_wireguard(r10, 0x8933, &(0x7f00000000c0)={'wg1\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000100)={'erspan0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='syztnl2\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESOCT=r11, @ANYBLOB="0000000100000000000000004500009400000000002f9078ac1414aae000000189170000000000000000000000000000000000e00000020003ce009404000044140003e000000200000000ac1414bb00000000440800000000000086120000000000020008d08588cf29970002440c0001ac1414aa0000000044240001e000000200000000ac1414aa00fc00000000000000000000ac1414aa000000000000007d"]}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xbc, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@WGDEVICE_A_PEERS={0xa0, 0x8, 0x0, 0x1, [{0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "94c594f8f90c6f6dce507987609112935a2bb6780b41b69f539d1c5c77ed9f1d"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x400}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x1, @empty, 0x1}}]}]}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r11}]}, 0xbc}, 0x1, 0x0, 0x0, 0x84}, 0x20040805) 19:45:33 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0x6}, 0xc) 19:45:33 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x1a2e5131361a0de4, 0x0) [ 198.742554][T10141] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 19:45:33 executing program 5: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 19:45:33 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x100, 0x20, 0x52}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, 0x0, 0x0}, 0x20) 19:45:33 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000bc0)='/dev/vcsa#\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000000), 0x8) [ 198.888574][ T4835] usb 1-1: new high-speed USB device number 2 using dummy_hcd 19:45:33 executing program 1: setresuid(0x0, 0xee00, 0xee01) setresuid(0x0, 0xee01, 0xee01) 19:45:33 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) [ 199.337902][ T4835] usb 1-1: config 1 interface 0 altsetting 9 bulk endpoint 0x82 has invalid maxpacket 1024 [ 199.366635][ T4835] usb 1-1: config 1 interface 0 altsetting 9 bulk endpoint 0x3 has invalid maxpacket 32 [ 199.390742][ T4835] usb 1-1: config 1 interface 0 has no altsetting 0 [ 199.548086][ T4835] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 199.557172][ T4835] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.567207][ T4835] usb 1-1: Product: syz [ 199.572421][ T4835] usb 1-1: Manufacturer: 搈曽쏱ぉ햌畩鯾䆼格袩曜夨灲⧾㬤ᆔꍭ͜ふ鋉鞌䕼쫖ㅓ㢉㈯䷗ቶ聤싦弪嶡켺瓔蹽Ꝋ閺㜰븊蔶䌏ⱅ羝糹髡섨硺釺銰혏撷伳৮⛜㗈黷鮂ቔ趫铴郟袺⅔튺淞ɇḏ╪⽮⪿뤿䋭▊ݯ⏈厕㾨좴遛畦全ም쿳Ⴛឞ응䓨菾 [ 199.605961][ T4835] usb 1-1: SerialNumber: syz [ 199.630675][T10135] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 199.643734][T10135] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 199.999549][ T4835] cdc_ether: probe of 1-1:1.0 failed with error -71 [ 200.020726][ T4835] usb 1-1: USB disconnect, device number 2 [ 200.717935][ T3803] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 201.178563][ T3803] usb 1-1: config 1 interface 0 altsetting 9 bulk endpoint 0x82 has invalid maxpacket 1024 [ 201.188835][ T3803] usb 1-1: config 1 interface 0 altsetting 9 bulk endpoint 0x3 has invalid maxpacket 32 [ 201.198866][ T3803] usb 1-1: config 1 interface 0 has no altsetting 0 [ 201.377944][ T3803] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 201.389001][ T3803] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.397065][ T3803] usb 1-1: Product: syz [ 201.402701][ T3803] usb 1-1: Manufacturer: 搈曽쏱ぉ햌畩鯾䆼格袩曜夨灲⧾㬤ᆔꍭ͜ふ鋉鞌䕼쫖ㅓ㢉㈯䷗ቶ聤싦弪嶡켺瓔蹽Ꝋ閺㜰븊蔶䌏ⱅ羝糹髡섨硺釺銰혏撷伳৮⛜㗈黷鮂ቔ趫铴郟袺⅔튺淞ɇḏ╪⽮⪿뤿䋭▊ݯ⏈厕㾨좴遛畦全ም쿳Ⴛឞ응䓨菾 [ 201.434175][ T3803] usb 1-1: SerialNumber: syz [ 201.468943][T10135] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 201.475936][T10135] raw-gadget gadget: fail, usb_ep_enable returned -22 19:45:36 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) write$uinput_user_dev(r0, &(0x7f0000000000)={'syz1\x00'}, 0x45c) 19:45:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="180000001a0001ef"], 0x1c}}, 0x0) 19:45:36 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000080)=@abs={0x0, 0x0, 0x23}, 0x6e, 0x0}, 0x0) 19:45:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x100, 0x20, 0x52}, 0x40) 19:45:36 executing program 1: fsmount(0xffffffffffffffff, 0x0, 0xfd) 19:45:36 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0xf0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 19:45:36 executing program 4: setresuid(0x0, 0xee00, 0xee01) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 19:45:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000e40)=@ipv6_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) [ 201.698188][ T3803] cdc_ether: probe of 1-1:1.0 failed with error -71 19:45:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000540)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0x2f8, 0x0, 0x2f8, 0x2f8, 0x2f8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x6, 0x0, {[{{@ip={@local, @dev, 0x0, 0x0, 'ip_vti0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@ip={@multicast2, @multicast1, 0x0, 0x0, 'nr0\x00', 'macvlan1\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 19:45:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10, 0x0}, 0x4008000) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000200)="ee", 0x1}], 0x1}, 0x4048080) [ 201.748030][ T3803] usb 1-1: USB disconnect, device number 3 19:45:36 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x2881000, &(0x7f0000000600)) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) 19:45:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_getnexthop={0x20, 0x6a, 0x5e8c124b39d3ba7b, 0x0, 0x0, {}, [@NHA_GROUPS={0x4}, @NHA_FDB={0x4}]}, 0x20}}, 0x0) 19:45:36 executing program 0: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x85e798e02ce65520) 19:45:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x5452, 0x0) 19:45:36 executing program 2: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @multicast2}, @ethernet={0x0, @remote}, 0x7}) [ 201.977977][ T4835] usb 6-1: new high-speed USB device number 2 using dummy_hcd 19:45:36 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x9, &(0x7f0000000040)={0x9}, 0x8) 19:45:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@bridge_newneigh={0x24, 0x1c, 0x1, 0x0, 0x0, {0x2}, [@NDA_DST_IPV4={0x8, 0x1, @multicast2}]}, 0x24}}, 0x0) [ 202.227990][ T4835] usb 6-1: Using ep0 maxpacket: 32 [ 202.347986][ T4835] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 202.538309][ T4835] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 202.547419][ T4835] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 202.557414][ T4835] usb 6-1: Product: syz [ 202.563030][ T4835] usb 6-1: Manufacturer: syz [ 202.577156][ T4835] usb 6-1: SerialNumber: syz [ 202.619618][ T4835] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 202.839005][ T4835] usb 6-1: USB disconnect, device number 2 [ 203.609353][ T4835] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 203.847831][ T4835] usb 6-1: Using ep0 maxpacket: 32 [ 203.967889][ T4835] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 204.138009][ T4835] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 204.147179][ T4835] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.156524][ T4835] usb 6-1: Product: syz [ 204.161377][ T4835] usb 6-1: Manufacturer: syz [ 204.166004][ T4835] usb 6-1: SerialNumber: syz [ 204.209166][ T4835] cdc_ether: probe of 6-1:1.0 failed with error -22 19:45:39 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000340)='syz1\x00') 19:45:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 19:45:39 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000004c0)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 19:45:39 executing program 3: socket$inet6(0xa, 0x5, 0x0) 19:45:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {}, {0x5, 0x13, @udp='udp:syz1\x00'}}}, 0x2c}}, 0x0) 19:45:39 executing program 4: syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) [ 204.428076][ T19] usb 6-1: USB disconnect, device number 3 19:45:39 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:45:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000b00)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @dev}}) 19:45:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 19:45:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80ffff}, 0x40) 19:45:39 executing program 5: pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x47f2}, &(0x7f0000000200)={0x77359400}, &(0x7f0000000280)={&(0x7f0000000240)={[0x8]}, 0x8}) 19:45:39 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r0, 0x0, 0xf0ff7f, 0x0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) 19:45:39 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000180)=""/231, 0x2a, 0xe7, 0x1}, 0x20) 19:45:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0xc0189436, &(0x7f0000001880)={'erspan0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) [ 204.827707][ T3803] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 205.217857][ T3803] usb 2-1: unable to get BOS descriptor or descriptor too short [ 205.290430][ T3803] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 205.300674][ T3803] usb 2-1: can't read configurations, error -71 [ 206.007920][ T3803] usb 2-1: new high-speed USB device number 3 using dummy_hcd 19:45:41 executing program 1: setresuid(0x0, 0xee00, 0xee01) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) 19:45:41 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 19:45:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x100, 0x20, 0x3cbf}, 0x40) 19:45:41 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x400}}}}}]}}]}}, 0x0) 19:45:41 executing program 0: setresuid(0x0, 0xee00, 0xee01) getresuid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) setresuid(0x0, r0, 0x0) 19:45:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000540)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0x2f8, 0x0, 0x2f8, 0x2f8, 0x2f8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x6, 0x0, {[{{@ip={@local, @dev, 0x0, 0x0, 'ip_vti0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@ip={@multicast2, @multicast1, 0x0, 0x0, 'nr0\x00', 'macvlan1\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x140}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) [ 206.397754][ T3803] usb 2-1: unable to get BOS descriptor or descriptor too short [ 206.457700][ T3803] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 206.472740][ T3803] usb 2-1: can't read configurations, error -71 19:45:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 19:45:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, 0x0, 0x0) 19:45:41 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045569, 0x0) [ 206.499123][ T3803] usb usb2-port1: attempt power cycle 19:45:41 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8916, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @broadcast}, @phonet, @ethernet={0x0, @link_local}}) 19:45:41 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000940)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 19:45:41 executing program 4: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x40}}, [{{0x9, 0x5, 0x82, 0x2, 0x10}}]}}}]}}]}}, 0x0) 19:45:41 executing program 0: clock_adjtime(0x0, &(0x7f00000000c0)={0xaf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x100000000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa44, 0x0, 0x101, 0x7, 0x5, 0x0, 0x80000001}) [ 206.787706][ T19] usb 4-1: new high-speed USB device number 2 using dummy_hcd 19:45:41 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x16, &(0x7f0000000380)={0x9142}, 0x8) 19:45:41 executing program 1: request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) [ 207.137939][ T35] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 207.158714][ T19] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 207.337965][ T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 207.347057][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 207.377646][ T35] usb 5-1: Using ep0 maxpacket: 32 [ 207.382950][ T19] usb 4-1: Product: syz [ 207.387469][ T19] usb 4-1: Manufacturer: syz [ 207.397954][ T19] usb 4-1: SerialNumber: syz [ 207.429633][T10336] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 207.450628][ T19] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 207.498094][ T35] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 207.667787][ T9548] usb 4-1: USB disconnect, device number 2 [ 207.684367][ T35] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 207.704402][ T35] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 207.717340][ T35] usb 5-1: Product: syz [ 207.728799][ T35] usb 5-1: Manufacturer: syz [ 207.733427][ T35] usb 5-1: SerialNumber: syz [ 207.768316][T10357] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 207.775396][T10357] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 208.004918][ T5] usb 5-1: USB disconnect, device number 2 [ 208.447648][ T35] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 208.777754][ T19] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 208.807866][ T35] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 208.977729][ T35] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 208.987455][ T35] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 208.996752][ T35] usb 4-1: Product: syz [ 209.001631][ T35] usb 4-1: Manufacturer: syz [ 209.006249][ T35] usb 4-1: SerialNumber: syz [ 209.025625][ T19] usb 5-1: Using ep0 maxpacket: 32 [ 209.032086][T10336] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 209.068891][ T35] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 209.157781][ T19] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 19:45:44 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x8000552c, 0x0) [ 209.277753][ T5] usb 4-1: USB disconnect, device number 3 19:45:44 executing program 0: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @broadcast}, @phonet, @ethernet={0x0, @link_local}, 0x7, 0x0, 0x0, 0x0, 0x2}) 19:45:44 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x2) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1002, 0x0, 0x13, r0, 0x8000000) r1 = syz_open_dev$vcsa(&(0x7f0000001780)='/dev/vcsa#\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r1, 0x8000000) 19:45:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000001880)={'erspan0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 19:45:44 executing program 1: setresuid(0x0, 0xee00, 0xee01) setresuid(0x0, 0x0, 0xffffffffffffffff) [ 209.331980][ T19] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 209.349983][ T19] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 19:45:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x100, 0x0, 0x3cbf, 0x44}, 0x40) 19:45:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'geneve0\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x4}}}]}, 0x48}}, 0x0) [ 209.397997][ T19] usb 5-1: Product: syz [ 209.416748][ T19] usb 5-1: Manufacturer: syz [ 209.438158][ T19] usb 5-1: SerialNumber: syz 19:45:44 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x300, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @multicast1, {[@ssrr={0x89, 0x17, 0x0, [@private, @rand_addr, @empty, @private, @multicast2]}, @generic={0x0, 0x3, "ce"}, @end, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@multicast2}, {@remote}]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @cipso={0x86, 0x12, 0x0, [{0x0, 0x2}, {0x0, 0x8, "d08588cf2997"}, {0x0, 0x2}]}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@local}]}, @timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@multicast2}, {@local}, {@empty}, {@local}]}]}}}}}) [ 209.498926][T10357] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 209.519433][T10357] raw-gadget gadget: fail, usb_ep_enable returned -22 19:45:44 executing program 3: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x87, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0xb, 0x24, 0x4, 0x0, 0x0, "6ed32fa7bcf9"}, @processing_unit={0xb, 0x24, 0x7, 0x0, 0x0, 0x0, "3cedad2c"}, @output_terminal={0x9}, @output_terminal={0x9, 0x24, 0x3, 0x0, 0x0, 0x3, 0x2}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 19:45:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0xc020660b, 0x0) 19:45:44 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) accept4(r0, 0x0, 0x0, 0x0) 19:45:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89a0, &(0x7f0000001880)={'erspan0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 19:45:44 executing program 5: socket$inet(0x2, 0x10, 0x0) [ 209.758710][ T5] usb 5-1: USB disconnect, device number 3 19:45:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000009c0)={{}, {0x0, @broadcast}, 0x6, {0x2, 0x0, @remote}, 'syz_tun\x00'}) 19:45:44 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000200)) 19:45:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x14, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 19:45:44 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x9}, &(0x7f0000000280), 0x0) 19:45:44 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000540)={0x1f, @fixed}, 0x8) 19:45:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000001880)={'erspan0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 19:45:44 executing program 5: setresuid(0x0, 0xee00, 0xee01) bpf$BPF_BTF_GET_NEXT_ID(0x9, 0x0, 0x0) [ 210.158068][ T4835] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 210.407681][ T4835] usb 4-1: Using ep0 maxpacket: 32 [ 210.542313][ T4835] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 210.559276][ T4835] usb 4-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 210.571232][ T4835] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 210.582608][ T4835] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 210.593073][ T4835] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 210.605414][ T4835] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 210.803206][ T4835] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 210.812654][ T4835] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 210.821629][ T4835] usb 4-1: Product: syz [ 210.833283][ T4835] usb 4-1: Manufacturer: syz [ 210.844823][ T4835] usb 4-1: SerialNumber: syz [ 211.260281][ T4835] usb 4-1: USB disconnect, device number 4 [ 211.877641][ T35] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 212.087727][ T9548] Bluetooth: hci5: command 0x0405 tx timeout [ 212.117639][ T35] usb 4-1: Using ep0 maxpacket: 32 [ 212.237768][ T35] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 212.246561][ T35] usb 4-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 212.257457][ T35] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 212.269209][ T35] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 212.279780][ T35] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 212.290780][ T35] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 212.458524][ T35] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 212.467685][ T35] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.475662][ T35] usb 4-1: Product: syz [ 212.482147][ T35] usb 4-1: Manufacturer: syz [ 212.486836][ T35] usb 4-1: SerialNumber: syz 19:45:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @l2tp={0x2, 0x0, @remote}, @l2={0x1f, 0x0, @none}, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x5d, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='bridge_slave_1\x00'}) 19:45:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@mpls_getnetconf={0x14, 0x13, 0x1}, 0x14}}, 0x0) 19:45:47 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x210000) 19:45:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x100, 0x20, 0x3cbf, 0x11, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 19:45:47 executing program 5: clock_adjtime(0x0, &(0x7f00000000c0)={0xaf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfff, 0xffffffffffffff81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xe39}) 19:45:47 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8918, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @broadcast}, @phonet, @ethernet={0x0, @link_local}}) 19:45:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {}, {0x2, 0x13, @udp='udp:syz1\x00'}}}, 0x2c}}, 0x0) [ 212.870634][ T35] usb 4-1: USB disconnect, device number 5 19:45:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0xd}]}]}}, &(0x7f0000000180)=""/231, 0x32, 0xe7, 0x1}, 0x20) 19:45:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, &(0x7f00000028c0)=[{0xc0, 0x0, 0x0, "90e92b0eef735f43a3014dac46aa00cb004e3fb8b84f6050ad8f68ba906d800816f7c39a0cf13161ff79aeebf073395655fe286d57d6db17595d33ca5d79d6ada3f6bb503a4117d2ac112a8c55b44d9d81f9a4b50f86f68ae099240212a4e1310a6f9570b759a48ba4378f636dfb758f38f6f1a5634e58a5176f94a800b564bda2ccd2554afba2fee883b5f730b524143ff3794dd1b22c2b53fd48446e6f832b16921f09c88919e255"}, {0xa0, 0x0, 0x0, "3c05198348a0ce92ad273c2b992a7c35e754bc749c87eacc92ba4c57ce5bbe5466dcce2555e092f81e2ca8f2b36b104e543bfa1ad12e05cba6a0ea73b80382a3415cfffb485c5792f65124a5dfe651f00bdbfa44cf027d4142782be40063a6e53179c184120839845c01edfca03b24e50f116b6ceb2833c516924de63c24616d0a29a65467c43cc4f9"}, {0xd0, 0x0, 0x0, "c471c6a786eb42c20580c999adfa200033a3601fb6cbed696649140080b301aabbbed0ed667e7881ce86e355ddd4544dfd722eb4a6794a76dc1f7627048e707e467f433ac97c5f1ffbcbfe600a1f5b3b07581b556bb4256705c01f4bcad0f002a58388b901570a8bebdaf68d3c5a0a4e8aae6ae3cea754841a1856106bcd43b4d680b27d010b37fee9430796b696a690c3ef7ec7061eb36b2dae7482230146591813fc3a6033a3eb6a9dade31dd5b1cff0c27549d3c8d4a440"}, {0x90, 0x0, 0x0, "35c563c9e0f4716e5baeeccb348c916ecc7a417ce42199c1c42444bf78cb238550af3821a36890e7b1cb10f77b8cc46a6dc69457682b7b5bdf3838984cf7cb3b091ce5f538c4a1e043b9901295f71a5691b2f9313565c46d9bfaa667ab336e616df683a5b9c799c190e86e91183cc6e6e529188472ffe8e3cf"}, {0xc8, 0x0, 0x0, "36d0853759cef71c2ce73184cd9a61139eaa7134abb0f054f59c4e106a34edfb4a00e4eed303a687b5922896c7c1e58f659bc4ccbe784a003da3dabf4db8d272be6d7fff75446a3b3d5449d46081f98b41f01a6c8ed746e704beba806b841e59d9c87f6b45b4c89b3f13cd803d6b74847f03779113850b56fc1c1c6004d9bec31b1041eadc12a6428230f76aadb7855490f8592740a6188b5bed2c21e11e4a09767a53bc4371686a7f8f969f03731cbe39"}, {0x88, 0x0, 0x0, "d7b3712f8abcf2d7b28df927c0f07d94a45d85fc093d79f77dfc76e373f3ba77cda62057a754a7d4a9865305941025b2c2f555ff00dfff79eb485233422bc667ac1f9485c04bd6f10b93874fe39c50e9960a28f21d3fbec4b3d27346d31a2bad4ba49135de535174ac683b7ad17d01fcca"}, {0x30, 0x0, 0x0, "bbea79b5e41c243629d7499ac2fbf07ebbc3ae7506d1a9f45b"}, {0x1010, 0x0, 0x0, "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"}, {0x18, 0x0, 0x0, '/'}, {0xba0, 0x0, 0x0, "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"}], 0xf}, 0x0) 19:45:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv6_getaddrlabel={0x1c, 0x4a, 0x1}, 0x1c}}, 0x0) 19:45:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 19:45:47 executing program 5: r0 = socket(0x11, 0x2, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000100)) 19:45:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4101}, {0x10, 0x13, @udp='udp:syz1\x00'}}}, 0x2c}}, 0x0) 19:45:48 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0xaa0c2) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x100) syz_open_dev$vcsa(&(0x7f0000001780)='/dev/vcsa#\x00', 0x0, 0x149101) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x16bd01) write$bt_hci(r1, &(0x7f0000000000)={0x1, @le_del_from_resolv_list={{0x2028, 0x7}, {0x0, @none}}}, 0xfffffdef) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xfffffffffffeffff, 0x30800) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) accept4$vsock_stream(r2, &(0x7f0000000240)={0x28, 0x0, 0x2710}, 0x10, 0x80800) 19:45:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x10000000) r1 = syz_open_dev$vcsa(&(0x7f0000001780)='/dev/vcsa#\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x20ffd000, 0x0, 0x13, r1, 0x8000000) 19:45:48 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 19:45:48 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x4004556a, 0x0) 19:45:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x40049409, &(0x7f0000001880)={'erspan0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 19:45:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x22, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x2}, {0x10, 0x13, @udp='udp:syz1\x00'}}}, 0x2c}}, 0x0) 19:45:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000001780)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 19:45:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x0, 0x1, 0x5}, 0x40) 19:45:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x18, 0x0, 0x0, 0x6, 0x1, 0x1}, 0x40) 19:45:48 executing program 0: sched_rr_get_interval(0x0, &(0x7f0000000080)) 19:45:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4000}, {0x10, 0x13, @udp='udp:syz1\x00'}}}, 0x2c}}, 0x0) 19:45:48 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @multicast1, {[@ssrr={0x89, 0x17, 0x0, [@private, @rand_addr, @empty, @private, @multicast2]}, @generic={0x0, 0x3, "ce"}, @end, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@multicast2}, {@remote}]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @cipso={0x86, 0x12, 0x0, [{0x0, 0x2}, {0x0, 0x8, "d08588cf2997"}, {0x0, 0x2}]}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@local}]}, @timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@multicast2}, {@local}, {@empty}, {@local}]}]}}}}}) 19:45:48 executing program 2: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x891b, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @broadcast}, @phonet, @ethernet={0x0, @link_local}}) 19:45:48 executing program 3: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', 0x0, 0x0, 0x2, &(0x7f0000000300)=[{0x0}, {0x0}], 0x0, &(0x7f0000000380)) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x2881000, &(0x7f0000000600)={[], [{@smackfsroot={'smackfsroot', 0x3d, '/proc/zoneinfo\x00'}}, {@context={'context', 0x3d, 'sysadm_u'}}]}) 19:45:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000005a00018f"], 0x14}}, 0x0) 19:45:48 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x5502, 0x0) 19:45:48 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c80) 19:45:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001fc0)={0xe, 0xaa03, &(0x7f0000000040)=@framed={{0x18, 0x2}, [@jmp]}, &(0x7f0000001e00)='syzkaller\x00', 0x6, 0xc3, &(0x7f0000001e40)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:45:48 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c80) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:45:48 executing program 3: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', 0x0, 0x0, 0x2, &(0x7f0000000300)=[{0x0}, {0x0}], 0x0, &(0x7f0000000380)) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x2881000, &(0x7f0000000600)={[], [{@smackfsroot={'smackfsroot', 0x3d, '/proc/zoneinfo\x00'}}, {@context={'context', 0x3d, 'sysadm_u'}}]}) 19:45:48 executing program 4: socket(0x10, 0x0, 0x14000) 19:45:48 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2881000, &(0x7f0000000600)) 19:45:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000009c0)={{}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, 'syz_tun\x00'}) 19:45:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8902, 0x0) 19:45:49 executing program 1: fsmount(0xffffffffffffffff, 0x0, 0x7) 19:45:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000001880)={'erspan0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 19:45:49 executing program 0: setresuid(0x0, 0xee00, 0xee01) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 19:45:49 executing program 3: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', 0x0, 0x0, 0x2, &(0x7f0000000300)=[{0x0}, {0x0}], 0x0, &(0x7f0000000380)) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x2881000, &(0x7f0000000600)={[], [{@smackfsroot={'smackfsroot', 0x3d, '/proc/zoneinfo\x00'}}, {@context={'context', 0x3d, 'sysadm_u'}}]}) 19:45:49 executing program 2: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @broadcast}, @phonet, @ethernet={0x0, @link_local}, 0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='nr0\x00'}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000480)={'syztnl2\x00', &(0x7f00000003c0)={'syztnl2\x00', 0x0, 0x7, 0x8, 0x0, 0x1000, {{0x25, 0x4, 0x1, 0x7, 0x94, 0x67, 0x0, 0x74, 0x29, 0x0, @multicast1, @multicast2, {[@ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0x18, 0x61, 0x0, 0x8, [0x81f3, 0x4, 0x80000000, 0x8, 0x8]}, @ra={0x94, 0x4}, @lsrr={0x83, 0x7, 0x5a, [@multicast1]}, @cipso={0x86, 0x37, 0x3, [{0x1, 0x12, "c90ff8a3f90502ab5c49a69f68a97da6"}, {0x7, 0x4, '@m'}, {0x0, 0x5, "5c8680"}, {0x0, 0x2}, {0x1, 0xa, "c252dd759e6433a1"}, {0x0, 0xa, "b1e858438c79ded5"}]}, @lsrr={0x83, 0x17, 0xae, [@loopback, @multicast1, @multicast1, @private=0xa010101, @empty]}, @generic={0x83, 0x9, "32d3f10801bc26"}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000500)={'syztnl2\x00', &(0x7f00000004c0)={'syztnl2\x00', 0x0, 0x40, 0x8, 0x400, 0x2, {{0x6, 0x4, 0x1, 0x0, 0x18, 0x65, 0x0, 0x1, 0x0, 0x0, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@noop, @end]}}}}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'batadv0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000740)={'gretap0\x00', &(0x7f0000000e40)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="00800700000000020000040045fa00140064fffe082990780000000000000000dcb1ee065e31f02145ff05ba1e85614126d356ae4e93bd8c2acc7c009006aa3b3fe901f18cbb473146abfc7369c146b8504d5b6f1a234fe346e07f201cb8146327f4"]}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000780)={0x60c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [{{0x8, 0x1, r1}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}]}}, {{0x8}, {0x19c, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xc0000}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xfffffffd}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x8, 0x9, 0x0, 0x1ff}, {0x6d, 0x1, 0x20, 0x3}, {0x0, 0x50, 0x1f, 0x1}, {0xffff, 0x1, 0x2, 0x6}, {0x9, 0x2, 0x6, 0x1}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x30}}}]}}, {{0x8}, {0x19c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xd7e}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x184, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x3f}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x47bbb106}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r3}}}]}}, {{0x8, 0x1, r4}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}]}}]}, 0x60c}, 0x1, 0x0, 0x0, 0x4}, 0x200040b1) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000480)={'syztnl2\x00', &(0x7f00000003c0)={'syztnl2\x00', 0x0, 0x7, 0x8, 0x0, 0x1000, {{0x25, 0x4, 0x1, 0x7, 0x94, 0x67, 0x0, 0x74, 0x29, 0x0, @multicast1, @multicast2, {[@ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0x18, 0x61, 0x0, 0x8, [0x81f3, 0x4, 0x80000000, 0x8, 0x8]}, @ra={0x94, 0x4}, @lsrr={0x83, 0x7, 0x5a, [@multicast1]}, @cipso={0x86, 0x37, 0x3, [{0x1, 0x12, "c90ff8a3f90502ab5c49a69f68a97da6"}, {0x7, 0x4, '@m'}, {0x0, 0x5, "5c8680"}, {0x0, 0x2}, {0x1, 0xa, "c252dd759e6433a1"}, {0x0, 0xa, "b1e858438c79ded5"}]}, @lsrr={0x83, 0x17, 0xae, [@loopback, @multicast1, @multicast1, @private=0xa010101, @empty]}, @generic={0x83, 0x9, "32d3f10801bc26"}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000500)={'syztnl2\x00', &(0x7f00000004c0)={'syztnl2\x00', 0x0, 0x40, 0x8, 0x400, 0x2, {{0x6, 0x4, 0x1, 0x0, 0x18, 0x65, 0x0, 0x1, 0x0, 0x0, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@noop, @end]}}}}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f00000006c0)={'batadv0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f0000000740)={'gretap0\x00', &(0x7f0000000700)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="00800700000000020000040045fa00140064fffea95d54e6ffeec5fa00000000"]}) sendmsg$TEAM_CMD_OPTIONS_SET(r7, &(0x7f0000000e00)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000780)={0x60c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [{{0x8, 0x1, r8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r6}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}]}}, {{0x8}, {0x19c, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xc0000}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xfffffffd}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x8, 0x9, 0x0, 0x1ff}, {0x6d, 0x1, 0x20, 0x3}, {0x0, 0x50, 0x1f, 0x1}, {0xffff, 0x1, 0x2, 0x6}, {0x9, 0x2, 0x6, 0x1}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x30}}}]}}, {{0x8}, {0x19c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xd7e}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r6}, {0x184, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x3f}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x47bbb106}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r10}}}]}}, {{0x8, 0x1, r11}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}]}}]}, 0x60c}, 0x1, 0x0, 0x0, 0x4}, 0x200040b1) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8923, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x4, 0x1, 0x81, 0xffff, 0x6, @mcast2, @mcast1, 0x80, 0x700, 0x1f, 0x3ff}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000340)={'ip_vti0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x8000, 0x8, 0xfffffffa, 0x80000001, {{0x39, 0x4, 0x2, 0x3, 0xe4, 0x65, 0x0, 0x2, 0x29, 0x0, @multicast2, @multicast2, {[@timestamp_prespec={0x44, 0x2c, 0x70, 0x3, 0x4, [{@multicast2, 0x5}, {@remote, 0x6}, {@multicast1, 0x1000}, {@empty, 0x5}, {@broadcast, 0x1}]}, @timestamp_prespec={0x44, 0x3c, 0x78, 0x3, 0x3, [{@local, 0x10000}, {@multicast1, 0x3}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}, {@loopback, 0x5}, {@loopback, 0x7}, {@multicast2, 0x80}, {@local}]}, @noop, @noop, @cipso={0x86, 0x11, 0x0, [{0x6, 0x6, "dc972df9"}, {0x2, 0x3, "b1"}, {0x2, 0x2}]}, @end, @generic={0x6, 0x5, "c7ae71"}, @timestamp_addr={0x44, 0x4c, 0xcc, 0x1, 0x2, [{@remote, 0x3}, {@remote, 0x2}, {@multicast1, 0xfe66}, {@dev={0xac, 0x14, 0x14, 0x1a}, 0x9}, {@remote, 0xbbbc}, {@rand_addr=0x64010101, 0x2}, {@private=0xa010101, 0x3}, {@broadcast, 0x7}, {@multicast1, 0x2}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000400)={'ip6_vti0\x00', &(0x7f0000000380)={'syztnl2\x00', 0x0, 0x4, 0x3f, 0x42, 0x3ff, 0x0, @local, @loopback, 0x7, 0x8, 0x6ee, 0x5}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1045704}, 0xc, &(0x7f0000000a40)={&(0x7f0000000480)={0x5bc, 0x0, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8}, {0x164, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x11c0}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xfffffffe}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xff}}, {0x8, 0x6, r3}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r10}}}]}}, {{0x8}, {0x1a4, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xfe9a}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xfffffffa}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7fff}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r13}, {0x17c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x200}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x176}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r15}, {0xb8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xfffffffe}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x200}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x5bc}, 0x1, 0x0, 0x0, 0x44004805}, 0x0) 19:45:49 executing program 5: clock_adjtime(0x0, &(0x7f00000000c0)={0xaf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x4, 0x0, 0xb664, 0x8, 0x10000, 0xa44, 0x0, 0x101, 0x7}) 19:45:49 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000140)={'veth0_to_batadv\x00'}) 19:45:49 executing program 0: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8919, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @broadcast}, @phonet, @ethernet={0x0, @link_local}}) 19:45:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000400)={0x0, @in={0x2, 0x0, @remote}, @in={0x2, 0x0, @rand_addr=0x64010102}, @generic={0x0, "ef2da14d2c8953cb6711fa739b61"}, 0x17}) 19:45:49 executing program 3: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', 0x0, 0x0, 0x2, &(0x7f0000000300)=[{0x0}, {0x0}], 0x0, &(0x7f0000000380)) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x2881000, &(0x7f0000000600)={[], [{@smackfsroot={'smackfsroot', 0x3d, '/proc/zoneinfo\x00'}}, {@context={'context', 0x3d, 'sysadm_u'}}]}) 19:45:49 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) bind(r0, &(0x7f00000001c0)=@ll, 0x80) 19:45:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'gre0\x00', &(0x7f00000002c0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x6, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast2}}}}) [ 215.210967][T10677] veth0_to_batadv: mtu less than device minimum 19:45:50 executing program 4: ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) r0 = syz_open_dev$vcsa(&(0x7f0000000bc0)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x0, 0x800, 0x70bd2b, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0xff, 0x2}}}}, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x68}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x90}, 0x8880) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000e40)=@abs, 0x6e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x10, 0x80, 0x1, 0xfffffff8, {{0x14, 0x4, 0x1, 0x1a, 0x50, 0x66, 0x0, 0x8, 0x4, 0x0, @private=0xa010101, @remote, {[@cipso={0x86, 0x6, 0x2}, @rr={0x7, 0x27, 0x81, [@multicast1, @local, @remote, @local, @rand_addr=0x64010102, @multicast1, @remote, @multicast1, @dev={0xac, 0x14, 0x14, 0x22}]}, @timestamp={0x44, 0xc, 0x1c, 0x0, 0x3, [0x6, 0x3]}, @noop]}}}}}) 19:45:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000001880)={'erspan0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 19:45:50 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000140)={'veth0_to_batadv\x00'}) 19:45:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000400)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000500)=[{0x10}], 0x10}}], 0x2, 0x0) 19:45:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000001880)={'erspan0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 19:45:50 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)={[{@nr_blocks={'nr_blocks', 0x3d, [0x78]}}]}) [ 215.526932][T10699] veth0_to_batadv: mtu less than device minimum 19:45:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@mpls_getnetconf={0x14, 0x21, 0x1}, 0x14}}, 0x0) 19:45:50 executing program 5: timer_create(0x0, 0x0, &(0x7f00000000c0)) timer_gettime(0x0, &(0x7f0000000100)) 19:45:50 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000140)={'veth0_to_batadv\x00'}) [ 215.633372][T10707] tmpfs: Bad value for 'nr_blocks' 19:45:50 executing program 0: r0 = socket(0x18, 0x0, 0x2) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 215.671180][T10707] tmpfs: Bad value for 'nr_blocks' 19:45:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000640)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x20040804) 19:45:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 215.760626][T10714] veth0_to_batadv: mtu less than device minimum 19:45:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000000140)=[{&(0x7f0000001a00)="eef085241dab1d44c774d86ea238699bfe2458e68ad99ba02d154ae3aad0e0d4a02ef15cfc2d9c45847faadceb14ab569e94eff530d9bc1722a72bb1581a19b87462643e750904b17c9492ac70bbac28d5794126f6928a3d9300b041500010c2e076f87dee858235a12385cd8e86f01cbe40247ec7d85920058f993964f3dac8fd5bdd13dcd713766627b5854329562fc8c9e2cff3eb065e", 0x98}, {&(0x7f0000000100)="4139f0682bea1442c4c10ba219c58892ce454efe894cbba821d40cf21d764b9661cb04f0b978fe24f1319bdb6d3a6c1ce2fd48291f02", 0x36}], 0x2}, 0x0) 19:45:50 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)={[], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}) 19:45:50 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000140)={'veth0_to_batadv\x00'}) 19:45:50 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1283) 19:45:50 executing program 0: syz_open_dev$vcsa(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x16bd01) write$bt_hci(r0, &(0x7f0000000000)={0x1, @le_del_from_resolv_list={{0x2028, 0x7}, {0x0, @none}}}, 0xfffffdef) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xfffffffffffeffff, 0x30800) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) accept4$vsock_stream(r1, &(0x7f0000000240)={0x28, 0x0, 0x2710}, 0x10, 0x80800) 19:45:50 executing program 3: clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 216.013695][T10727] veth0_to_batadv: mtu less than device minimum [ 216.023469][T10729] tmpfs: Unknown parameter 'rootcontext' 19:45:50 executing program 2: socketpair(0x2, 0x80801, 0x9, &(0x7f0000002300)) [ 216.060095][T10729] tmpfs: Unknown parameter 'rootcontext' 19:45:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipmr_delroute={0x1c, 0x19, 0x11}, 0x1c}}, 0x0) 19:45:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100), 0x10}, 0x78) 19:45:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x10000000) r1 = syz_open_dev$vcsa(&(0x7f0000001780)='/dev/vcsa#\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1002, 0x0, 0x13, r1, 0x8000000) r2 = syz_open_dev$vcsa(&(0x7f0000001780)='/dev/vcsa#\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r2, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x120133, 0xffffffffffffffff, 0x8000000) 19:45:51 executing program 0: syz_usb_connect$cdc_ecm(0x5, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 19:45:51 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000004b40)='/dev/loop-control\x00', 0x0, 0x0) 19:45:51 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x100, 0x20, 0x52}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, 0x0, 0x0, 0x4}, 0x20) 19:45:51 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 19:45:51 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)={[{@nr_blocks={'nr_blocks'}}]}) 19:45:51 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045566, 0x0) 19:45:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @dev}, @ethernet={0x0, @dev}, @isdn, 0xfffc}) [ 216.503609][T10761] tmpfs: Bad value for 'nr_blocks' 19:45:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x40049409, 0x0) [ 216.535648][T10761] tmpfs: Bad value for 'nr_blocks' 19:45:51 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8923, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x1, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @multicast1, {[@ssrr={0x89, 0x17, 0x0, [@private, @rand_addr, @empty, @private, @multicast2]}, @generic={0x0, 0x3, "ce"}, @end, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@multicast2}, {@remote}]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @cipso={0x86, 0x12, 0x0, [{0x0, 0x2}, {0x0, 0x8, "d08588cf2997"}, {0x0, 0x2}]}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@local}]}, @timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@multicast2}, {@local}, {@empty}, {@local}]}]}}}}}) 19:45:51 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x410482, 0x0) 19:45:51 executing program 5: setresuid(0x0, 0xee00, 0xee01) setresuid(0xee00, 0xee01, 0xffffffffffffffff) [ 216.647964][ T35] usb 1-1: new high-speed USB device number 4 using dummy_hcd 19:45:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000100)={0x2, 0x1, 0x0, 0x6}, 0x10}, 0x78) [ 216.895504][ T35] usb 1-1: Using ep0 maxpacket: 32 [ 217.027491][ T35] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 217.217629][ T35] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 217.227747][ T35] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 217.235880][ T35] usb 1-1: Product: syz [ 217.240756][ T35] usb 1-1: Manufacturer: syz [ 217.245398][ T35] usb 1-1: SerialNumber: syz [ 217.289305][ T35] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 217.496891][ T9701] usb 1-1: USB disconnect, device number 4 [ 218.277402][ T9701] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 218.537453][ T9701] usb 1-1: Using ep0 maxpacket: 32 [ 218.667169][ T9701] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 218.857931][ T9701] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 218.873752][ T9701] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.890684][ T9701] usb 1-1: Product: syz [ 218.895136][ T9701] usb 1-1: Manufacturer: syz [ 218.900805][ T9701] usb 1-1: SerialNumber: syz [ 218.948702][ T9701] cdc_ether: probe of 1-1:1.0 failed with error -22 19:45:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000001880)={'erspan0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 19:45:54 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000940)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0xfffffffffffffe9e) 19:45:54 executing program 1: socketpair(0x1, 0x0, 0x2, &(0x7f0000000000)) 19:45:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000002880)={0x0, 0x0, 0x0, 0x40000, &(0x7f00000028c0)=[{0xc0, 0x0, 0x0, "90e92b0eef735f43a3014dac46aa00cb004e3fb8b84f6050ad8f68ba906d800816f7c39a0cf13161ff79aeebf073395655fe286d57d6db17595d33ca5d79d6ada3f6bb503a4117d2ac112a8c55b44d9d81f9a4b50f86f68ae099240212a4e1310a6f9570b759a48ba4378f636dfb758f38f6f1a5634e58a5176f94a800b564bda2ccd2554afba2fee883b5f730b524143ff3794dd1b22c2b53fd48446e6f832b16921f09c88919e255"}, {0xa0, 0x0, 0x0, "3c05198348a0ce92ad273c2b992a7c35e754bc749c87eacc92ba4c57ce5bbe5466dcce2555e092f81e2ca8f2b36b104e543bfa1ad12e05cba6a0ea73b80382a3415cfffb485c5792f65124a5dfe651f00bdbfa44cf027d4142782be40063a6e53179c184120839845c01edfca03b24e50f116b6ceb2833c516924de63c24616d0a29a65467c43cc4f9"}, {0xd0, 0x0, 0x0, "c471c6a786eb42c20580c999adfa200033a3601fb6cbed696649140080b301aabbbed0ed667e7881ce86e355ddd4544dfd722eb4a6794a76dc1f7627048e707e467f433ac97c5f1ffbcbfe600a1f5b3b07581b556bb4256705c01f4bcad0f002a58388b901570a8bebdaf68d3c5a0a4e8aae6ae3cea754841a1856106bcd43b4d680b27d010b37fee9430796b696a690c3ef7ec7061eb36b2dae7482230146591813fc3a6033a3eb6a9dade31dd5b1cff0c27549d3c8d4a440"}, {0x90, 0x0, 0x0, "35c563c9e0f4716e5baeeccb348c916ecc7a417ce42199c1c42444bf78cb238550af3821a36890e7b1cb10f77b8cc46a6dc69457682b7b5bdf3838984cf7cb3b091ce5f538c4a1e043b9901295f71a5691b2f9313565c46d9bfaa667ab336e616df683a5b9c799c190e86e91183cc6e6e529188472ffe8e3cf"}, {0xc8, 0x0, 0x0, "36d0853759cef71c2ce73184cd9a61139eaa7134abb0f054f59c4e106a34edfb4a00e4eed303a687b5922896c7c1e58f659bc4ccbe784a003da3dabf4db8d272be6d7fff75446a3b3d5449d46081f98b41f01a6c8ed746e704beba806b841e59d9c87f6b45b4c89b3f13cd803d6b74847f03779113850b56fc1c1c6004d9bec31b1041eadc12a6428230f76aadb7855490f8592740a6188b5bed2c21e11e4a09767a53bc4371686a7f8f969f03731cbe39"}, {0x88, 0x0, 0x0, "d7b3712f8abcf2d7b28df927c0f07d94a45d85fc093d79f77dfc76e373f3ba77cda62057a754a7d4a9865305941025b2c2f555ff00dfff79eb485233422bc667ac1f9485c04bd6f10b93874fe39c50e9960a28f21d3fbec4b3d27346d31a2bad4ba49135de535174ac683b7ad17d01fcca"}, {0x30, 0x0, 0x0, "bbea79b5e41c243629d7499ac2fbf07ebbc3ae7506d1a9f45b"}, {0x1010, 0x0, 0x0, "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"}, {0x18, 0x0, 0x0, '/'}, {0xba0, 0x0, 0x0, "d91c8605cff49355f47ca713eebb43e0b0c93f87ed4cea390fa4a961807db7152dd669fa218e3554569dfacc60f9ba4911a9e99ad92466c69ba2f41c36eda5afd341b5958a86677f80cabe669cce9f585197b644ef76627fa58d047f28bdf39941cbd8bf44b543f4992892417f34479d43c6d1d8436101e982c06fed034efd57bd39f283d67d861356d1c871ffe3cc8b49b952b331032362bff86b154a5203c3419e708938e02a299a358b9f0b6c079f8310ce383349425c98c13901dd77ac1ab6cd5171dd723bd89c50710756d652f5e62188d214d3c01c6ed4ac2301f2675e1873494f9b0c3393cd7d2c9ae93de87fef2c605e34648f9523fd3787d100941323ee063f3e3b5c5dfb90ac24d4743984fa884a565e289bebc5f88366e0640f0a8f301054df881f323dcc2c100411c93de72080b5cf60c71bf15f323317cbcfdd0a91a286b7d88e08072d6e074e4cfde0ac6175b9f4e63a360620b4ad41e222214915709a67d9766607d51253009874d10374bbdbd4ff6b1fae5929d5e4bc62011fb7d65d4e01085ec7ab5e8d82a6773d81040a649fc6e7f18cc4c469fbad8011ab1d930ded83e2f12caa7ca1da1dcd9b112c3bb6762fcf7eb3124b2c7203e42fa62d3a32552ced876e34139d0f04c002df2f67867b46ba8fbcf69c731846c84078b1ec422291374b8f44877d46543a6e3f91d28f189899a67e0f1c67bc4e53bfc21b90a4b1c84a07fc9e6714bf86a1f89d7e5edd580e5ce76362f245ae779cbf6fbe9e9c2c57d73060d0b6c83bb12eff04860cb0437868b7df2cd48c5531225c36e0c3f16401378672966b013c4735ac4935119059f6345a74b6a125bf9126d7fc326645ad883c2eb3ad33a26985c3d3ea899d5ee75113850bb13792d1b7aea2a86c6fdd6a0954c1bca82689ce9f0674ab0852b081b4c7a400bcc7947a28554b7e379995eb064668bc4a2b61389a05d1a8616283844f02887f302aa45eceb60f66eaec806bba2368a64554cb60baa127f677067d9457157048dd2117ec0c5c7d3cd1b33d04015a106084679c56e4d212f9ca651d4545f4f743fb59d2d049187c0daf1b0a7042c134db0aaf27d4c3eed7cf9053c4eef324e3c835a0448c6ba158c6eff03c5093e7f938d46a481c006d83e0f791b36fed7345050cf4b7bba21047724dd5a7bc760c36340bc7beca3db01289973ff856f3965a83aa1d3c01d15b599b507550ccb55430ea21db759af916215f4689c46e4973012637131406798f5203fbde7de60683505137c13ba49bf496c328223e3d31254621efdc3d559e7d10054d8f098810bdced26fc316e1770802acf4f08e7c253d4c8870f86d435abb4fe719fcc95cfab60a5e91842a3dd3a0b98322c5c080d6d9d2c2cf1b3887c3bbc0dfccd5547e9cb5dd1ba66ba4be6349dd8146365203ebf2e6d525ed6349d7f67e308dd852a1283621a1bf9c34ef9ee52aa94965923a3fc175472736212bb9f3940409c3a9f0db7b9317dcd3af494c6d80882d756b820b23a3efd548838fe541e634cd3ab345a738038a8d8a3a0cf6114fd845ddee40561d8b455073830c1efd732d1a3bf0c0a0fa92f9ebbfddc3a3c9f8d7f92ecd5e289db793dc6689ed37b885e0fee3b61b457ad4d2dc004fc6357894d80fab21f54fbd637d25c4166dc6f82b77861a873f74b798dc8cf018858b4bc64617dde800bd6a3185739483a8084f043512399d17b854f0f9bc1261f2062ea6d98477e31a7080c2bb952356e2ec754826f2ff2fc9d598957be859e9d78d3766c8327c56094540b699e23be5cc14aec8141bdb21584953af30018626fe4fa99fdf92105ca2a3b0b651cb64fb03a6ad4b1495c9d14c5ea868bb9bf297dbcde1e90c0a875700064bc47139f4bfbba5c9aa523b6a796ddc1b842857719e6862f73bb09aea7ff9399e7cffe45f5a8324721efef4504d31028bf996f5784747faf5cd0380de2ae4e583c3c899304b4864fb8fe8c8367e614622d58cfe25828a5aba997d71b252a38f8b7fe1c694bbf1d67cebe1aeb768980285f26e44e48e541dd882c2b67e707bd5cf3b42fac9f1e9e0e4e616bb67a99e54ed555260e92f7cbe29ae4bbed7a7e78bba7a280dd119da825931a1b7015eea9ec0d2f97cd1c7f2d782387148313c61ef1bba845726ae88549e3db4583c0567c61412255df91c5dd4165abc04aa57469695dc1f296ec980ba9f90b8dc5b6c5759ad0f47d6f6a1cea35f306eda554aa825306a37d6d47a5a978dc0b5e15f05f4b6e3676bdcddb22205834bf0888d6d6560c2f1a916baba765ee027c889ed8ca7305a3f3c9c194ff8694e1b6764868a8cf378d220cc16a4003a8efad7c729cf0560789ba09c487a97b6e584bd5e33b88985ea12aad481b567cb40ef67b725f7fadc93150d6b00a0b103255530bf9df8bfb58ecb43e1c8f0ac5191069cfea63e107668c92601d78c94b2d9bce04489c6d23b0c8132b9ead766354409ad2e74f2ec625f8d57285c974f531632414dd8f7ada8013ef8be923e8eea02f9bf8bd070b11887f846756fab3ad31be45491403dc3d1f89986bae0a125acd94b6df5a2c1109b868f99318a61d0ae60781530c076dcd81b68a56b2dd88d43eb86236d0a1f1f40bbac5291c0ab0792fe56f33238684b356c7d4aa6c2aac7d1cd9767cca9e6b7b90ff3f22f3cb90a20fec0bad8e68f2f58e6ac0ba0971cf5a6b462b03135d2e8355b336d1363f271e1239a045e1f2ad65124e9d4955b041f616037bf27d8a195a50912691c73ea175f06f18951371e31985992f96cc684c523222449800dcffa4aae24c0bc290feaa21e95867b288a2494393162564d20f19042c18416c3ea0cf411997f583c753220cfc17b5f81188278e14053ece44e6dcb3ef8e0f8b571fa329b7082dc4de65c676cc5b03efb4b468153caf21066588c1eb931a0bc3bdf92b1274bfa70e95d5f4e5b250a459d8a4dcb15af9d6a4b65e42ae0022f178eaa149daa15e576331faf107c5ccf54aa6b0f3bfa3f0378404800a6cfb2ae30389f2f5f4892da43c31f7fdd2c8a9c1123f07d4d962e1c61f9bd73a9b1b69c16453ee9dd682e83024166bf55d6223d057cdef7199f920a418dbe89fea2d97c646413e0b9b88fc5b2477e09a3ac50bf4d953d015897b22924d6ea49f787cf7b76dedf4f8cd8952f12bcbfed133e8988cf0b9ac2721ccff0d7612a4a799cf55cb04a2eeb9c2fdacdabd0e4d6d615ff1fb8cf4d6ff607bc6e000da44173103678a0577bf4158defac548d955293216fb87ef0752688fede514accfa38ed6d08c3567d0cc1af4a7acbca9dfb0b65db997629820d1b9e325904e5485092a35809537e388aecac586dd7f9019ab8fa5c214f080f3c5316dba2d477b5c109b20a3ce89fc55b84963341b472247a1c1c8b2443ef6dfb7127f9cf4cbae4e8cc58299a7f3ed3338b04dc2f60a7c3ca6cd321c6e75d8c221605460d99b0dacfaaabdbfa9047259c1eb2c5f124caed95518855960bb4ccaf484d370236875c0f4fd73a131d68344cf7104c8ae265dde00a47b841a761060d373538e435c72fb165a276efbbbea2f3cf1da68ae254c9d20c6d14a1547bda217f0f85036f29aff046370dd527f75964f2780870d8e2eb250347659988b0bf88144da8875c72d852b974b76befc54debbfd5adbe9b7b5ab79c5782f384ece1a1a1fbe1acd119ea8e8c4e2660b039138e022d38b1b1415a7a716165d468d596ba02ceedab59bb486f66f7f33d1a057a096fee865e7e225e12287577ba7ae4ea0bdcd86126521bcbb099d54e2be17fceffac9873f43f36174437287e33df1dc920ffa1b3799aac0ca8f54cd651de7608a1c0c01a2b83cccf8ae02708ab4e3ab234d719f2c86a6413ee3b203a03c64353fc0f91df1146faa7dbec7c61d6254058b1998d3f69ecdc235089bcfe5457ed9fefeba064bce6772dee073bc5b3f5379d9a0c6eb0b0cb6f1353d1af479005b88ebadb389f4ab6b7a7b893f288cc22bc355abd8a2b3295afcc341d8b17e010668f0f14ede3d79a1831c666f8fe403afb5f105edba49e95fca6a430384cdea4cf1bcd3dd0d5af57a1fdc164a14e46187f87838509e9a6b2bfe59bed8197de75bf518bd090bd99ffe6519a028766abbc0b7aa1926dccd8a94b1c97ff967e3b11f7f1acbb27522df1"}], 0x2008}, 0x0) 19:45:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000001880)={'erspan0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 19:45:54 executing program 4: syz_usb_connect$uac1(0x0, 0xa7, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x95, 0x3, 0x1, 0x0, 0x0, 0x1, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x80}, [@processing_unit={0x7, 0x24, 0x7, 0x0, 0x0, 0x9}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x5, 0x4, 0x3}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x2, 0x1, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x9, "b4d2af"}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x2, 0x3, 0x7, 0x0, "07a274"}, @format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x1}]}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x3, 0x9, 0x3, {0x7, 0x25, 0x1, 0x82}}}}}}}]}}, 0x0) [ 219.158481][ T35] usb 1-1: USB disconnect, device number 5 19:45:54 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x3f00) 19:45:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000000140)=[{&(0x7f0000001a00)="eef085241dab1d44c774d86ea238699bfe2458e68ad99ba02d154ae3aad0e0d4a02ef15cfc2d9c45847faadceb14ab569e94eff530d9bc1722a72bb1581a19b87462643e750904b17c9492ac70bbac28d5794126f6928a3d9300b041500010c2e076f87dee858235a12385cd8e86f01cbe40247ec7d85920058f993964f3dac8fd5bdd13dcd713766627b5854329562fc8c9e2cff3eb065e56da88b212ebff7d48f82801f3cfe54afd7307964afbc18e085ad40265b6017ffbfdcff18730aa16", 0xc0}], 0x1}, 0x0) 19:45:54 executing program 3: setresuid(0x0, 0xee00, 0xee01) bpf$BPF_BTF_GET_NEXT_ID(0x8, 0x0, 0x0) 19:45:54 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)) 19:45:54 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RSETATTR(r0, &(0x7f0000000100)={0x7}, 0x7) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0x14}, 0x14) 19:45:54 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = getpgid(0x0) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}, 0x0) 19:45:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpgrp(0xffffffffffffffff) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x1) 19:45:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89a1, 0x0) [ 219.557459][ T3803] usb 5-1: new high-speed USB device number 4 using dummy_hcd 19:45:54 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001200)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) 19:45:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4108}, {0x10, 0x13, @udp='udp:syz1\x00'}}}, 0x2c}}, 0x0) 19:45:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @l2tp={0x2, 0x0, @remote}, @l2={0x1f, 0x0, @none}, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x5d, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='veth0_macvtap\x00', 0x6f03}) [ 219.817402][ T3803] usb 5-1: Using ep0 maxpacket: 32 [ 219.938126][ T3803] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 219.963152][ T3803] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 220.137837][ T3803] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 220.155463][ T3803] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.179669][ T3803] usb 5-1: Product: syz [ 220.183991][ T3803] usb 5-1: Manufacturer: syz [ 220.190186][ T3803] usb 5-1: SerialNumber: syz [ 220.517506][ T3803] usb 5-1: 0:2 : does not exist [ 220.540624][ T3803] usb 5-1: USB disconnect, device number 4 [ 221.217411][ T3803] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 221.457417][ T3803] usb 5-1: Using ep0 maxpacket: 32 [ 221.577812][ T3803] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 221.588215][ T3803] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 221.757481][ T3803] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 221.766928][ T3803] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 221.776191][ T3803] usb 5-1: Product: syz [ 221.781237][ T3803] usb 5-1: Manufacturer: syz [ 221.785967][ T3803] usb 5-1: SerialNumber: syz 19:45:56 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8902, &(0x7f00000000c0)={0xfffffdfd, @l2tp={0x2, 0x0, @broadcast}, @phonet, @ethernet={0x0, @link_local}}) 19:45:56 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000004c0)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0}) 19:45:56 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}}) 19:45:56 executing program 5: setresuid(0xee01, 0xee00, 0xee01) setresuid(0xee00, 0xee01, 0xffffffffffffffff) 19:45:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x80108907, 0x0) 19:45:56 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0xf0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) [ 222.107685][ T3803] usb 5-1: 0:2 : does not exist [ 222.144547][ T3803] usb 5-1: USB disconnect, device number 5 19:45:57 executing program 4: syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x2, 0x0) 19:45:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@dev, 0x0, 0x6c}, 0xa, @in=@multicast2, 0x0, 0x4}}, 0xe8) 19:45:57 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x400}}}}}]}}]}}, 0x0) 19:45:57 executing program 5: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000080)) 19:45:57 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c81) bpf$MAP_CREATE(0x0, &(0x7f0000001800)={0x4, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x5}, 0x40) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r1) [ 222.407854][ T9701] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 222.437412][ T3145] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 222.487657][ T19] usb 1-1: new high-speed USB device number 6 using dummy_hcd 19:45:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x2, 0x40}]}]}}, &(0x7f0000000180)=""/231, 0x32, 0xe7, 0x1}, 0x20) 19:45:57 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 222.627562][ T9548] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 222.706161][ T9701] usb 2-1: Using ep0 maxpacket: 16 [ 222.737667][ T19] usb 1-1: Using ep0 maxpacket: 32 [ 222.857757][ T19] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 222.877400][ T9548] usb 3-1: Using ep0 maxpacket: 8 [ 222.885408][ T3145] usb 4-1: unable to get BOS descriptor or descriptor too short [ 222.945853][ T9701] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 222.997752][ T3145] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 222.997836][ T9548] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 223.057618][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 223.068369][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 223.076637][ T19] usb 1-1: Product: syz [ 223.092299][ T19] usb 1-1: Manufacturer: syz [ 223.097159][ T19] usb 1-1: SerialNumber: syz [ 223.127840][ T9701] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 223.145192][ T9701] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 223.149252][ T19] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 223.172833][ T9701] usb 2-1: Product: syz [ 223.182929][ T9701] usb 2-1: Manufacturer: syz [ 223.187724][ T9548] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 223.188511][ T3145] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 223.204810][ T9548] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 223.211983][ T9701] usb 2-1: SerialNumber: syz [ 223.226751][ T9548] usb 3-1: Product: syz [ 223.229383][ T3145] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 223.236651][ T9548] usb 3-1: Manufacturer: syz [ 223.251504][ T9548] usb 3-1: SerialNumber: syz [ 223.252348][ T3145] usb 4-1: Product: syz [ 223.266828][ T3145] usb 4-1: Manufacturer: syz [ 223.279902][T10928] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 223.281069][ T3145] usb 4-1: SerialNumber: syz [ 223.298665][ T9548] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 223.358688][ T3145] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 223.373855][ T9548] usb 1-1: USB disconnect, device number 6 [ 223.508764][ T5] usb 2-1: USB disconnect, device number 5 [ 223.522738][ T8775] usb 3-1: USB disconnect, device number 2 [ 223.563510][ T3145] usb 4-1: USB disconnect, device number 6 [ 224.147389][ T3145] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 224.287647][ T9548] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 224.307714][ T8775] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 224.337459][ T19] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 224.407572][ T3145] usb 1-1: Using ep0 maxpacket: 32 [ 224.527535][ T9548] usb 2-1: Using ep0 maxpacket: 16 [ 224.547842][ T8775] usb 3-1: Using ep0 maxpacket: 8 [ 224.578118][ T3145] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 224.668119][ T8775] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 224.728679][ T9548] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 224.742004][ T19] usb 4-1: unable to get BOS descriptor or descriptor too short [ 224.759550][ T3145] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 224.769288][ T3145] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.778642][ T3145] usb 1-1: Product: syz [ 224.782999][ T3145] usb 1-1: Manufacturer: syz [ 224.789005][ T3145] usb 1-1: SerialNumber: syz [ 224.832261][ T19] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 224.849276][ T3145] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 224.867936][ T8775] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 224.877039][ T8775] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.888629][ T8775] usb 3-1: Product: syz [ 224.893019][ T8775] usb 3-1: Manufacturer: syz [ 224.899823][ T8775] usb 3-1: SerialNumber: syz [ 224.917901][ T9548] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 224.926992][ T9548] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.936965][T10928] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 224.968531][ T8775] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 224.978728][ T9548] usb 2-1: Product: syz [ 224.983088][ T9548] usb 2-1: Manufacturer: syz [ 224.991166][ T9548] usb 2-1: SerialNumber: syz [ 225.019335][ T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 225.028587][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.036626][ T19] usb 4-1: Product: syz [ 225.052036][ T19] usb 4-1: Manufacturer: syz [ 225.056688][ T19] usb 4-1: SerialNumber: syz [ 225.080902][ T9548] usb 1-1: USB disconnect, device number 7 [ 225.174822][ T3145] usb 2-1: USB disconnect, device number 6 [ 225.175126][ T8775] usb 3-1: USB disconnect, device number 3 19:46:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2tp={0x2, 0x0, @remote}, @l2={0x1f, 0x0, @none}, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x5d, 0x0, 0x0, 0x0, 0xfffb, &(0x7f0000000140)='veth0_macvtap\x00'}) 19:46:00 executing program 4: setresuid(0x0, 0xee00, 0xee01) r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x20000000}) 19:46:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10, 0x0}, 0x0) 19:46:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10, 0x0}, 0x4008000) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, &(0x7f0000000580)=[{0x0}, {&(0x7f00000000c0)="90", 0x1}, {0x0}, {&(0x7f0000000400)="b7", 0x1}], 0x4}, 0x4048080) 19:46:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@RTM_DELMDB={0x18, 0x55, 0x1}, 0x18}}, 0x0) [ 225.237752][ T19] usb 4-1: can't set config #1, error -71 19:46:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f0000001e00)=[{{&(0x7f00000001c0)=@l2tp6, 0x80, &(0x7f0000001680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x2, 0x0) [ 225.278894][ T19] usb 4-1: USB disconnect, device number 7 19:46:00 executing program 4: syz_usb_connect(0x6, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0xa2, 0x5a, 0x6a, 0x0, 0x403, 0xe808, 0x111a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2f, 0x2d, 0x30}}]}}]}}, 0x0) 19:46:00 executing program 5: socketpair(0x18, 0x0, 0x951, &(0x7f0000000180)) 19:46:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@mpls_getnetconf={0x14, 0x2e, 0x1}, 0x14}}, 0x0) 19:46:00 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) 19:46:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2tp={0x2, 0x0, @remote}, @l2={0x1f, 0x0, @none}, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x5d, 0x0, 0x0, 0x0, 0xfffb, &(0x7f0000000140)='veth0_macvtap\x00'}) 19:46:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8980, 0x0) 19:46:00 executing program 1: r0 = fsopen(&(0x7f00000000c0)='pstore\x00', 0x0) fsmount(r0, 0x0, 0x0) 19:46:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000001880)={'erspan0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 19:46:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2tp={0x2, 0x0, @remote}, @l2={0x1f, 0x0, @none}, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x5d, 0x0, 0x0, 0x0, 0xfffb, &(0x7f0000000140)='veth0_macvtap\x00'}) 19:46:00 executing program 5: setresuid(0x0, 0xee00, 0xee01) bpf$BPF_BTF_GET_NEXT_ID(0xa, 0x0, 0x0) 19:46:00 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000940)='/proc/schedstat\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080), 0x0) 19:46:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x0, 0x1}, 0x40) 19:46:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000580)={&(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @broadcast}}}, @ip_retopts={{0x2c, 0x0, 0x7, {[@generic={0x82, 0x11, "c647ae50cf481b1ee99a3d33addc19"}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x4, 0x24}]}}}], 0x50}, 0x20008000) 19:46:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2tp={0x2, 0x0, @remote}, @l2={0x1f, 0x0, @none}, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x5d, 0x0, 0x0, 0x0, 0xfffb, &(0x7f0000000140)='veth0_macvtap\x00'}) 19:46:01 executing program 5: setresuid(0x0, 0xee00, 0xee01) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000300)={'ip6_vti0\x00', @ifru_addrs=@generic}) 19:46:01 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000001780)='/dev/vcsa#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x10000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x8000000) 19:46:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000009c0)={{}, {0x6, @broadcast}, 0x6, {0x2, 0x0, @remote}, 'syz_tun\x00'}) [ 226.401955][T11084] ip6_vti0: mtu less than device minimum 19:46:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8940, 0x0) 19:46:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x32}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x3c}, 0x0, @in=@multicast2}}, 0xe8) sendto$inet(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000340)={0x2, 0x0, @dev}, 0x10) 19:46:01 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000001780)='/dev/vcsa#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x10000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1002, 0x0, 0x13, r0, 0x8000000) r1 = syz_open_dev$vcsa(&(0x7f0000001780)='/dev/vcsa#\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r1, 0x8000000) 19:46:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@mpls_getnetconf={0x14, 0x1c, 0x1}, 0x14}}, 0x0) 19:46:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @l2tp={0x2, 0x0, @remote}, @l2={0x1f, 0x0, @none, 0x0, 0x2}, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x5d, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='bridge_slave_1\x00'}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x400, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2004c000}, 0x1041) 19:46:01 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept4(r0, 0x0, 0x0, 0x0) 19:46:01 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 19:46:01 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1}}]}}]}}, 0x0) 19:46:01 executing program 4: setresuid(0x0, 0xee00, 0xee01) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:46:01 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000e40)=@abs, 0x10) 19:46:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@mpls_getnetconf={0x14, 0x2c, 0x1}, 0x14}}, 0x0) 19:46:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="af", 0x1, 0x0, 0x0, 0x0) 19:46:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8941, 0x0) 19:46:01 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x4b47, 0x0) 19:46:01 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c80) bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 19:46:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x3}, {{@in=@dev}, 0x0, @in=@multicast2}}, 0xe8) 19:46:01 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x18, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x7}]}, 0x30}}, 0x0) 19:46:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 227.107652][ T9701] usb 2-1: new high-speed USB device number 7 using dummy_hcd 19:46:01 executing program 0: add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:'}, &(0x7f0000000200)={0x0, "17039c12039b3c16acd0c8511a3da4f32c7087b0e60345babb5bcf94d1ee655e4ef5437cb940d9b5df39b379d15010cc9f0e23ff2026176ca20bdb6d8081e481"}, 0x48, 0xfffffffffffffffb) [ 227.377681][ T9701] usb 2-1: Using ep0 maxpacket: 32 [ 227.517787][ T9701] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 227.532175][ T9701] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 227.738615][ T9701] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 227.748006][ T9701] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 227.756022][ T9701] usb 2-1: Product: syz [ 227.762910][ T9701] usb 2-1: Manufacturer: syz [ 227.769475][ T9701] usb 2-1: SerialNumber: syz [ 228.034003][ T9701] usb 2-1: USB disconnect, device number 7 [ 228.807696][ T9701] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 229.047441][ T9701] usb 2-1: Using ep0 maxpacket: 32 [ 229.167587][ T9701] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 229.177653][ T9701] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 229.357570][ T9701] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 229.366712][ T9701] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 229.375588][ T9701] usb 2-1: Product: syz [ 229.380382][ T9701] usb 2-1: Manufacturer: syz [ 229.385006][ T9701] usb 2-1: SerialNumber: syz 19:46:04 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x10b8}, 0x0) 19:46:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000001300)=""/219, 0x36, 0xdb, 0x1}, 0x20) 19:46:04 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self\x00', 0x121800, 0x0) 19:46:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x20, 0x20, 0x208}, 0x40) 19:46:04 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='pipefs\x00', 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000100)='btrfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000003540)=[{0x0, 0x0, 0xffffffffffff8000}, {0x0}], 0x0, &(0x7f0000003640)={[{@ref_verify='ref_verify'}, {@compress='compress'}], [{@fsname={'fsname', 0x3d, ':%%'}}]}) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x1d, 0x0, 0x0, "4ca892f9adc30a2992fa3bf63d97a6ed", "bee256cbbb3e9703"}, 0x1d, 0x0) 19:46:04 executing program 5: syz_open_dev$ndb(&(0x7f0000001500)='/dev/nbd#\x00', 0x0, 0x0) [ 229.647825][ T19] usb 2-1: USB disconnect, device number 8 19:46:04 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x65, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 19:46:04 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) [ 229.780956][T11182] loop0: detected capacity change from 16256 to 0 19:46:04 executing program 3: symlink(&(0x7f0000000640)='./file\x00', &(0x7f0000000680)='./file\x00') chown(&(0x7f0000000000)='./file\x00', 0x0, 0x0) 19:46:04 executing program 1: socket$qrtr(0x2a, 0x2, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000002800)='/dev/vcsu\x00', 0x0, 0x0) getpeername$qrtr(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000005200)={&(0x7f0000004e00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000051c0)={0x0}}, 0x0) [ 229.913028][T11191] loop0: detected capacity change from 16256 to 0 19:46:04 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x2509c0, 0x0) 19:46:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f01000000000005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x7, 0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:46:04 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0x800c5011, 0x0) 19:46:04 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x2, &(0x7f0000000300)=@raw=[@map], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept$inet6(r0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20a10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000800)='batadv\x00') 19:46:05 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0x80044df9, &(0x7f0000001000)) 19:46:05 executing program 1: perf_event_open(&(0x7f00000008c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:46:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) [ 230.223528][T11213] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:46:05 executing program 5: socket$inet6(0xa, 0x0, 0xbb08) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4606, &(0x7f0000000540)={0x0, 0x400, 0x40, 0x30, 0x4, 0xffffffff, 0xf, 0x0, {0x5, 0xd0fa}, {0xa8, 0xd5000000}, {0x1f, 0x5}, {0x0, 0xac}, 0x3, 0x80, 0x8, 0x6, 0x1, 0x7, 0x101, 0xffffffff, 0x3, 0x0, 0x0, 0x3, 0x2, 0x200, 0x1, 0xc}) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20004851}, 0x40001) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, &(0x7f0000000d00)) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000d80)) ioctl$SNDCTL_DSP_GETBLKSIZE(r1, 0xc0045004, &(0x7f0000000dc0)) 19:46:05 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) [ 230.374602][T11228] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:46:05 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0x7fffffff]}, 0x8}) 19:46:05 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 19:46:05 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) 19:46:05 executing program 3: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 19:46:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 19:46:05 executing program 0: socket(0x2, 0x0, 0x200) 19:46:05 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040)=0x1, 0x4) syz_genetlink_get_family_id$batadv(&(0x7f0000001100)='batadv\x00') 19:46:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000005200)={0x0, 0x0, &(0x7f00000051c0)={0x0}}, 0x0) 19:46:05 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/audio\x00', 0x28000, 0x0) 19:46:05 executing program 5: io_setup(0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:46:05 executing program 3: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000280), &(0x7f00000002c0)={'enc=', 'raw', ' hash=', {'blake2b-256-generic\x00'}}, 0x0, 0x0) [ 230.817564][T11251] RDS: rds_bind could not find a transport for ::ffff:172.30.1.2, load rds_tcp or rds_rdma? [ 230.854496][T11251] RDS: rds_bind could not find a transport for ::ffff:172.30.1.2, load rds_tcp or rds_rdma? [ 230.982591][ C1] hrtimer: interrupt took 63719 ns 19:46:06 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x20000, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, 0x0) ptrace$getregs(0xc, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close_range(r1, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 19:46:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x5) 19:46:06 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045002, &(0x7f0000001000)) 19:46:06 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045878, 0x0) 19:46:06 executing program 3: perf_event_open$cgroup(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xc) 19:46:06 executing program 3: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x280100, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000280)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000200), 0x4) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x8000, 0x0) recvmsg$qrtr(r2, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)=[{&(0x7f0000000080)=""/79, 0x4f}, {&(0x7f0000000100)=""/90, 0x5a}], 0x2, 0x0, 0x0, 0x100}, 0x38, 0x10040) fork() 19:46:06 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) 19:46:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000004e40)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000005200)={0x0, 0x0, &(0x7f00000051c0)={&(0x7f0000005000)={0x24, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x24}}, 0x0) 19:46:06 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg$qrtr(r0, 0x0, 0x0, 0x0) 19:46:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) 19:46:06 executing program 5: io_setup(0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:46:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000005200)={0x0, 0x0, &(0x7f00000051c0)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:46:07 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x20000, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, 0x0) ptrace$getregs(0xc, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close_range(r1, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 19:46:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) 19:46:07 executing program 1: perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 19:46:07 executing program 0: add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, 0x0, 0x0, 0xfffffffffffffffb) 19:46:07 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffffff4}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b", 0xa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:46:07 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000200)={0x0, "37f7f138df0dd74a67796b26e68ed2bf70d545cc3c30fc9ac4bc0b7e323d375297d038787d52bd80f13a1d728ab4d4e1bd508e700b3f1177024aff6d38817fc5"}, 0x48, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000440)='keyring\x00', 0x0, 0x0, 0x0, r0) 19:46:07 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/audio\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000001, 0x13, r0, 0x0) 19:46:07 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, 0x0) 19:46:07 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000180), 0x8) 19:46:08 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045010, 0x0) 19:46:08 executing program 5: io_setup(0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:46:08 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000001100)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01002dbd7000fedbdf25010000002a0009"], 0x50}, 0x1, 0x0, 0x0, 0x48040}, 0x4000040) [ 233.486275][T11334] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 233.576443][T11337] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 19:46:09 executing program 2: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) syz_open_dev$char_raw(&(0x7f0000000880)='/dev/raw/raw#\x00', 0x1, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vcsu\x00', 0x10000, 0x0) syz_open_dev$media(&(0x7f00000009c0)='/dev/media#\x00', 0x0, 0x0) 19:46:09 executing program 3: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000dc0)) 19:46:09 executing program 0: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000dc0)) 19:46:09 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000001000)) 19:46:09 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/audio\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 19:46:09 executing program 5: io_setup(0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:46:09 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045003, &(0x7f0000001000)) 19:46:09 executing program 1: socket$inet6(0xa, 0x0, 0xbb08) 19:46:09 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/audio\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000004, 0x10, r0, 0x0) 19:46:09 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0, 0x0) 19:46:09 executing program 3: syz_genetlink_get_family_id$batadv(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 19:46:09 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x280100, 0x0) 19:46:09 executing program 2: waitid(0x1, 0x0, 0x0, 0x8, &(0x7f0000000100)) 19:46:09 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x10d0) 19:46:09 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x2509c0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dri/renderD128\x00', 0x40000, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/audio\x00', 0x4080, 0x0) 19:46:09 executing program 0: getpeername$qrtr(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000004e40)='ethtool\x00') 19:46:09 executing program 5: io_setup(0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200), 0x0) 19:46:09 executing program 3: mmap$dsp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 19:46:09 executing program 2: r0 = getpid() sched_setparam(r0, &(0x7f0000000000)=0x7) 19:46:10 executing program 0: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000580)='/proc/asound/card3/oss_mixer\x00', 0x0, 0x0) 19:46:10 executing program 1: add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) waitid(0x1, 0x0, &(0x7f0000000080), 0x8, &(0x7f0000000100)) 19:46:10 executing program 4: perf_event_open$cgroup(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20a10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:46:10 executing program 3: socket(0x22, 0x0, 0x6) 19:46:10 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00veth'], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_bfifo={{0xa, 0x1, 'bfifo\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getnexthop={0x50, 0x6a, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@NHA_MASTER={0x8}, @NHA_OIF={0x8}, @NHA_ID={0x8, 0x1, 0x2}, @NHA_OIF={0x8, 0x5, r8}, @NHA_GROUPS={0x4}, @NHA_MASTER={0x8, 0xa, 0x2}, @NHA_FDB={0x4}, @NHA_MASTER={0x8, 0xa, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x4840) bind$inet(0xffffffffffffffff, 0x0, 0x0) 19:46:10 executing program 2: setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000000000)=0x9, 0x8) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x2509c0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x20000881}, 0x4000) socket$vsock_stream(0x28, 0x1, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dri/renderD128\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000002c0)={0x80000000}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, 0x0, 0x20, 0x0, 0x25dfdbfd, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x40040}, 0x10) openat$audio(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/audio\x00', 0x4080, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 19:46:10 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "4aa56acf8fc785c3a706ad570a3fbed63ba46a3bf54aa806484b0a27c00717155b326d81946712390d8418ea852f1688778ceeb588529bb6df147bc47d329cfc"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, r0, 0x0, 0x0) 19:46:10 executing program 2: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:46:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x3, 0x5, 0x0, 0x40, 0x0, 0x0, 0x26200, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x3, 0x8}, 0x40000, 0x1, 0x9, 0x9, 0x0, 0x5, 0x5}, r0, 0x4, r1, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r1}, 0x8) perf_event_open(&(0x7f00000001c0)={0x1eaf7fec694bb116, 0x70, 0x4, 0x2, 0x8, 0xfa, 0x0, 0x81, 0x4020, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x20, 0x6, @perf_config_ext={0x7, 0x7}, 0x22, 0x4, 0x200, 0x7, 0x1, 0x818f}, r2, 0x4, r3, 0x0) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000789000/0x4000)=nil, 0x4000, 0x100000e) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r4, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) [ 236.007483][T11408] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 19:46:10 executing program 5: io_setup(0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200), 0x0) 19:46:10 executing program 4: clock_gettime(0xf1698957fc73e62, 0x0) 19:46:10 executing program 3: sched_setparam(0x0, &(0x7f0000000000)=0x7) 19:46:11 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000004e40)='ethtool\x00') 19:46:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x124, 0x124, 0x3, [@union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @array, @volatile, @enum, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @const, @func_proto]}, {0x0, [0x0]}}, 0x0, 0x13f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:46:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000340)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, 'wlc\x00'}, 0x2c) 19:46:11 executing program 2: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) syz_open_dev$char_raw(&(0x7f0000000880)='/dev/raw/raw#\x00', 0x1, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vcsu\x00', 0x10000, 0x0) syz_open_dev$media(&(0x7f00000009c0)='/dev/media#\x00', 0x0, 0x10940) [ 236.759492][T11410] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 19:46:11 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00veth'], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_bfifo={{0xa, 0x1, 'bfifo\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getnexthop={0x50, 0x6a, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@NHA_MASTER={0x8}, @NHA_OIF={0x8}, @NHA_ID={0x8, 0x1, 0x2}, @NHA_OIF={0x8, 0x5, r8}, @NHA_GROUPS={0x4}, @NHA_MASTER={0x8, 0xa, 0x2}, @NHA_FDB={0x4}, @NHA_MASTER={0x8, 0xa, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x4840) bind$inet(0xffffffffffffffff, 0x0, 0x0) 19:46:11 executing program 3: openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000dc0)) 19:46:11 executing program 2: accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000040)=0x1c) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000140)={0x1e0, 0x15, 0x400, 0x70bd28, 0x25dfdbfd, {0x26, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x3b, 0x1, "4c1ce771741e192ba7fef2cb9758ed4f593bbd7510827589c57cd8968ccbcde55ad65b77146d02d86c6c756a19b35c28c07bbcf5b4471c"}, @INET_DIAG_REQ_BYTECODE={0x5f, 0x1, "67073daecf27cedc282199cb737b2267bf27689ad1cd9502dbf69c3dbcb25eac68e4d83f22cb781c977dacffc6a4de4ea771cf2b8a276822d7ab394a246d8f7194bd5d4529119c4acccc6cfd7835ea1138171b7b27dcb66a2eecd8"}, @INET_DIAG_REQ_BYTECODE={0xda, 0x1, "334207ac4e0a610159e1b069e12e012cf2652a0a2d7e81b09ad7b76f691e4abfd51bbba7e26f89fc2920acd0c1edac24f5a3c8daecd8600539b875f1c9adcddd67867cf65a4b4a52ca116d4d443e4ee77d2e193f6009f33a86f3bc58348d6d2fd9524d8baa15e6f4166521901dcc3b62c1c99a8d58e73ec1c0001bd24dbcf48b6b1bc792b092f514bab32f5690ea7ac9331ccb9fabd6f4815f0430f2206a178e7de4ed01cec568ffe3e0e2a52d846e6c228d2f4ef7d72296e4a7a98806a8b1b62ffe4acb83b7e0a65d177e31b1359c517158b6fab883"}, @INET_DIAG_REQ_BYTECODE={0x4f, 0x1, "34d5115d3670f83a5a7a4ce2c9de3464402d93984b4f80904f633a990faa54dccfe1498b7bec609fb12d72fa33fd7192dc910f1a3b84fe4ca678ab58b9cbd69bcbc3fe4a310db997cf8297"}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x1}, 0x4) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4606, &(0x7f0000000540)={0x190, 0x400, 0x40, 0x30, 0x4, 0xffffffff, 0xf, 0x0, {0x5, 0xd0fa}, {0xa8, 0xd5000000}, {0x1f}, {0xfffffffa, 0xac}, 0x3, 0x80, 0x0, 0x0, 0x1, 0x7, 0x101, 0xffffffff, 0x3, 0x0, 0x3f, 0x3, 0x2, 0x200, 0x1, 0xc}) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000740)={&(0x7f0000000640)={0x94, 0x4, 0xa, 0x801, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_CHAIN_HOOK={0x3c, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'bridge_slave_1\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x541e20be}, @NFTA_HOOK_DEV={0x14, 0x3, 'bridge_slave_0\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x21176e3}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x20004851}, 0x40001) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'batadv0\x00'}) openat$audio(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/audio\x00', 0x28000, 0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r1, 0x80045017, &(0x7f0000000d00)) r2 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r2, 0xc0045004, &(0x7f0000000dc0)) 19:46:12 executing program 3: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00veth'], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_bfifo={{0xa, 0x1, 'bfifo\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getnexthop={0x50, 0x6a, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@NHA_MASTER={0x8}, @NHA_OIF={0x8}, @NHA_ID={0x8, 0x1, 0x2}, @NHA_OIF={0x8, 0x5, r8}, @NHA_GROUPS={0x4}, @NHA_MASTER={0x8, 0xa, 0x2}, @NHA_FDB={0x4}, @NHA_MASTER={0x8, 0xa, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x4840) bind$inet(0xffffffffffffffff, 0x0, 0x0) [ 237.243579][T11448] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 19:46:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x3, 0x5, 0x0, 0x40, 0x0, 0x0, 0x26200, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x3, 0x8}, 0x40000, 0x1, 0x9, 0x9, 0x0, 0x5, 0x5}, r0, 0x4, r1, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r1}, 0x8) perf_event_open(&(0x7f00000001c0)={0x1eaf7fec694bb116, 0x70, 0x4, 0x2, 0x8, 0xfa, 0x0, 0x81, 0x4020, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x20, 0x6, @perf_config_ext={0x7, 0x7}, 0x22, 0x4, 0x200, 0x7, 0x1, 0x818f}, r2, 0x4, r3, 0x0) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000789000/0x4000)=nil, 0x4000, 0x100000e) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r4, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) 19:46:12 executing program 5: io_setup(0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200), 0x0) 19:46:12 executing program 2: mq_open(0x0, 0x0, 0x0, &(0x7f00000003c0)) [ 237.444832][T11455] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 19:46:12 executing program 2: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 19:46:12 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00veth'], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_bfifo={{0xa, 0x1, 'bfifo\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getnexthop={0x50, 0x6a, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@NHA_MASTER={0x8}, @NHA_OIF={0x8}, @NHA_ID={0x8, 0x1, 0x2}, @NHA_OIF={0x8, 0x5, r8}, @NHA_GROUPS={0x4}, @NHA_MASTER={0x8, 0xa, 0x2}, @NHA_FDB={0x4}, @NHA_MASTER={0x8, 0xa, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x4840) bind$inet(0xffffffffffffffff, 0x0, 0x0) [ 238.281427][T11470] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 19:46:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x124, 0x124, 0x3, [@union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @array, @volatile, @enum, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @const, @func_proto]}, {0x0, [0x0]}}, 0x0, 0x13f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:46:14 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x20000, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x75d52c4040dd8c2b, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close_range(r1, 0xffffffffffffffff, 0x0) 19:46:14 executing program 3: clock_gettime(0x0, &(0x7f0000000000)) fork() sched_rr_get_interval(0x0, &(0x7f0000000180)) 19:46:14 executing program 5: io_setup(0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:46:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x3, 0x5, 0x0, 0x40, 0x0, 0x0, 0x26200, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x3, 0x8}, 0x40000, 0x1, 0x9, 0x9, 0x0, 0x5, 0x5}, r0, 0x4, r1, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r1}, 0x8) perf_event_open(&(0x7f00000001c0)={0x1eaf7fec694bb116, 0x70, 0x4, 0x2, 0x8, 0xfa, 0x0, 0x81, 0x4020, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x20, 0x6, @perf_config_ext={0x7, 0x7}, 0x22, 0x4, 0x200, 0x7, 0x1, 0x818f}, r2, 0x4, r3, 0x0) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000789000/0x4000)=nil, 0x4000, 0x100000e) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r4, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) 19:46:14 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00veth'], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_bfifo={{0xa, 0x1, 'bfifo\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getnexthop={0x50, 0x6a, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@NHA_MASTER={0x8}, @NHA_OIF={0x8}, @NHA_ID={0x8, 0x1, 0x2}, @NHA_OIF={0x8, 0x5, r8}, @NHA_GROUPS={0x4}, @NHA_MASTER={0x8, 0xa, 0x2}, @NHA_FDB={0x4}, @NHA_MASTER={0x8, 0xa, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x4840) bind$inet(0xffffffffffffffff, 0x0, 0x0) [ 239.579488][T11491] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 19:46:14 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0xc01864b1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 19:46:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000040)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x120) 19:46:14 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0x80044df9, 0x0) 19:46:15 executing program 5: io_setup(0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:46:15 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045002, 0x0) 19:46:15 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00veth'], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_bfifo={{0xa, 0x1, 'bfifo\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getnexthop={0x50, 0x6a, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@NHA_MASTER={0x8}, @NHA_OIF={0x8}, @NHA_ID={0x8, 0x1, 0x2}, @NHA_OIF={0x8, 0x5, r8}, @NHA_GROUPS={0x4}, @NHA_MASTER={0x8, 0xa, 0x2}, @NHA_FDB={0x4}, @NHA_MASTER={0x8, 0xa, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x4840) [ 240.848795][T11521] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 19:46:17 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x20000, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x75d52c4040dd8c2b, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close_range(r1, 0xffffffffffffffff, 0x0) 19:46:17 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x124, 0x124, 0x3, [@union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @array, @volatile, @enum, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @const, @func_proto]}, {0x0, [0x0]}}, 0x0, 0x13f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:46:17 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "4aa56acf8fc785c3a706ad570a3fbed63ba46a3bf54aa806484b0a27c00717155b326d81946712390d8418ea852f1688778ceeb588529bb6df147bc47d329cfc"}, 0x48, 0xffffffffffffffff) add_key(&(0x7f0000000280)='big_key\x00', 0x0, 0x0, 0x0, r0) 19:46:17 executing program 5: io_setup(0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:46:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x3, 0x5, 0x0, 0x40, 0x0, 0x0, 0x26200, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x3, 0x8}, 0x40000, 0x1, 0x9, 0x9, 0x0, 0x5, 0x5}, r0, 0x4, r1, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r1}, 0x8) perf_event_open(&(0x7f00000001c0)={0x1eaf7fec694bb116, 0x70, 0x4, 0x2, 0x8, 0xfa, 0x0, 0x81, 0x4020, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x20, 0x6, @perf_config_ext={0x7, 0x7}, 0x22, 0x4, 0x200, 0x7, 0x1, 0x818f}, r2, 0x4, r3, 0x0) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000789000/0x4000)=nil, 0x4000, 0x100000e) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r4, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) 19:46:17 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00veth'], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_bfifo={{0xa, 0x1, 'bfifo\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getnexthop={0x50, 0x6a, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@NHA_MASTER={0x8}, @NHA_OIF={0x8}, @NHA_ID={0x8, 0x1, 0x2}, @NHA_OIF={0x8, 0x5, r8}, @NHA_GROUPS={0x4}, @NHA_MASTER={0x8, 0xa, 0x2}, @NHA_FDB={0x4}, @NHA_MASTER={0x8, 0xa, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x4840) 19:46:17 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x20000, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x75d52c4040dd8c2b, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close_range(r1, 0xffffffffffffffff, 0x0) [ 242.707154][T11544] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 19:46:18 executing program 5: io_setup(0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:46:18 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00veth'], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_bfifo={{0xa, 0x1, 'bfifo\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getnexthop={0x50, 0x6a, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@NHA_MASTER={0x8}, @NHA_OIF={0x8}, @NHA_ID={0x8, 0x1, 0x2}, @NHA_OIF={0x8, 0x5, r8}, @NHA_GROUPS={0x4}, @NHA_MASTER={0x8, 0xa, 0x2}, @NHA_FDB={0x4}, @NHA_MASTER={0x8, 0xa, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x4840) [ 243.813180][T11562] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 19:46:18 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x20000, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x75d52c4040dd8c2b, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close_range(r1, 0xffffffffffffffff, 0x0) 19:46:19 executing program 5: io_setup(0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:46:19 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00veth'], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_bfifo={{0xa, 0x1, 'bfifo\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 19:46:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x3, 0x5, 0x0, 0x40, 0x0, 0x0, 0x26200, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x3, 0x8}, 0x40000, 0x1, 0x9, 0x9, 0x0, 0x5, 0x5}, r0, 0x4, r1, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r1}, 0x8) perf_event_open(&(0x7f00000001c0)={0x1eaf7fec694bb116, 0x70, 0x4, 0x2, 0x8, 0xfa, 0x0, 0x81, 0x4020, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x20, 0x6, @perf_config_ext={0x7, 0x7}, 0x22, 0x4, 0x200, 0x7, 0x1, 0x818f}, r2, 0x4, r3, 0x0) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000789000/0x4000)=nil, 0x4000, 0x100000e) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) readv(0xffffffffffffffff, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) [ 244.793273][T11578] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 19:46:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x124, 0x124, 0x3, [@union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @array, @volatile, @enum, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @const, @func_proto]}, {0x0, [0x0]}}, 0x0, 0x13f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:46:20 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00veth'], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_bfifo={{0xa, 0x1, 'bfifo\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 19:46:20 executing program 5: io_setup(0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:46:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x3, 0x5, 0x0, 0x40, 0x0, 0x0, 0x26200, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x3, 0x8}, 0x40000, 0x1, 0x9, 0x9, 0x0, 0x5, 0x5}, r0, 0x4, r1, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r1}, 0x8) perf_event_open(&(0x7f00000001c0)={0x1eaf7fec694bb116, 0x70, 0x4, 0x2, 0x8, 0xfa, 0x0, 0x81, 0x4020, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x20, 0x6, @perf_config_ext={0x7, 0x7}, 0x22, 0x4, 0x200, 0x7, 0x1, 0x818f}, r2, 0x4, r3, 0x0) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000789000/0x4000)=nil, 0x4000, 0x100000e) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) readv(0xffffffffffffffff, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) 19:46:20 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dri/renderD128\x00', 0x40000, 0x0) 19:46:20 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x20000, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x75d52c4040dd8c2b, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close_range(r1, 0xffffffffffffffff, 0x0) 19:46:20 executing program 2: perf_event_open$cgroup(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 245.817639][T11606] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 19:46:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000051c0)={0x0}}, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[], 0x1c}}, 0x0) 19:46:21 executing program 2: getresuid(&(0x7f0000000000), 0x0, 0x0) getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) 19:46:21 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00veth'], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_bfifo={{0xa, 0x1, 'bfifo\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 19:46:21 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0, 0x0) 19:46:21 executing program 5: io_setup(0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 246.603498][T11629] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 19:46:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x124, 0x124, 0x3, [@union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @array, @volatile, @enum, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @const, @func_proto]}, {0x0, [0x0]}}, 0x0, 0x13f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x7, r0, 0x0, 0x0) 19:46:23 executing program 5: io_setup(0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 19:46:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x3, 0x5, 0x0, 0x40, 0x0, 0x0, 0x26200, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x3, 0x8}, 0x40000, 0x1, 0x9, 0x9, 0x0, 0x5, 0x5}, r0, 0x4, r1, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r1}, 0x8) perf_event_open(&(0x7f00000001c0)={0x1eaf7fec694bb116, 0x70, 0x4, 0x2, 0x8, 0xfa, 0x0, 0x81, 0x4020, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x20, 0x6, @perf_config_ext={0x7, 0x7}, 0x22, 0x4, 0x200, 0x7, 0x1, 0x818f}, r2, 0x4, r3, 0x0) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000789000/0x4000)=nil, 0x4000, 0x100000e) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) readv(0xffffffffffffffff, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) 19:46:23 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00veth'], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_bfifo={{0xa, 0x1, 'bfifo\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getnexthop={0x50, 0x6a, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@NHA_MASTER={0x8}, @NHA_OIF={0x8}, @NHA_ID={0x8, 0x1, 0x2}, @NHA_OIF={0x8, 0x5, r7}, @NHA_GROUPS={0x4}, @NHA_MASTER={0x8, 0xa, 0x2}, @NHA_FDB={0x4}, @NHA_MASTER={0x8, 0xa, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x4840) bind$inet(0xffffffffffffffff, 0x0, 0x0) 19:46:23 executing program 3: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/audio\x00', 0x4080, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 19:46:23 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000001100)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01"], 0x50}}, 0x0) 19:46:23 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 248.908758][T11656] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 19:46:23 executing program 2: syz_open_dev$media(&(0x7f00000009c0)='/dev/media#\x00', 0x0, 0x0) 19:46:23 executing program 5: io_setup(0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 19:46:24 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vcsu\x00', 0x10000, 0x0) 19:46:24 executing program 5: io_setup(0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:46:24 executing program 5: io_setup(0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:46:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x124, 0x124, 0x3, [@union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @array, @volatile, @enum, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @const, @func_proto]}, {0x0, [0x0]}}, 0x0, 0x13f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x7, r0, 0x0, 0x0) 19:46:26 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 19:46:26 executing program 2: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) syz_open_dev$char_raw(&(0x7f0000000880)='/dev/raw/raw#\x00', 0x1, 0x40) 19:46:26 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00veth'], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_bfifo={{0xa, 0x1, 'bfifo\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getnexthop={0x50, 0x6a, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@NHA_MASTER={0x8}, @NHA_OIF={0x8}, @NHA_ID={0x8, 0x1, 0x2}, @NHA_OIF={0x8, 0x5, r7}, @NHA_GROUPS={0x4}, @NHA_MASTER={0x8, 0xa, 0x2}, @NHA_FDB={0x4}, @NHA_MASTER={0x8, 0xa, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x4840) bind$inet(0xffffffffffffffff, 0x0, 0x0) 19:46:26 executing program 5: io_setup(0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:46:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x3, 0x5, 0x0, 0x40, 0x0, 0x0, 0x26200, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x3, 0x8}, 0x40000, 0x1, 0x9, 0x9, 0x0, 0x5, 0x5}, r0, 0x4, r1, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r1}, 0x8) perf_event_open(&(0x7f00000001c0)={0x1eaf7fec694bb116, 0x70, 0x4, 0x2, 0x8, 0xfa, 0x0, 0x81, 0x4020, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x20, 0x6, @perf_config_ext={0x7, 0x7}, 0x22, 0x4, 0x200, 0x7, 0x1, 0x818f}, r2, 0x4, r3, 0x0) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000789000/0x4000)=nil, 0x4000, 0x100000e) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r4, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) [ 252.006214][T11693] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 19:46:26 executing program 5: io_setup(0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:46:26 executing program 2: close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x8000) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) 19:46:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x3, 0x5, 0x0, 0x40, 0x0, 0x0, 0x26200, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x3, 0x8}, 0x40000, 0x1, 0x9, 0x9, 0x0, 0x5, 0x5}, r0, 0x4, r1, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r1}, 0x8) perf_event_open(&(0x7f00000001c0)={0x1eaf7fec694bb116, 0x70, 0x4, 0x2, 0x8, 0xfa, 0x0, 0x81, 0x4020, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x20, 0x6, @perf_config_ext={0x7, 0x7}, 0x22, 0x4, 0x200, 0x7, 0x1, 0x818f}, r2, 0x4, r3, 0x0) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000789000/0x4000)=nil, 0x4000, 0x100000e) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r4, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) 19:46:27 executing program 3: getresuid(&(0x7f00000005c0), &(0x7f0000000600), 0x0) 19:46:27 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00veth'], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_bfifo={{0xa, 0x1, 'bfifo\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getnexthop={0x50, 0x6a, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@NHA_MASTER={0x8}, @NHA_OIF={0x8}, @NHA_ID={0x8, 0x1, 0x2}, @NHA_OIF={0x8, 0x5, r7}, @NHA_GROUPS={0x4}, @NHA_MASTER={0x8, 0xa, 0x2}, @NHA_FDB={0x4}, @NHA_MASTER={0x8, 0xa, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x4840) bind$inet(0xffffffffffffffff, 0x0, 0x0) [ 253.082582][T11716] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 19:46:27 executing program 3: keyctl$assume_authority(0x10, 0x0) add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 19:46:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x124, 0x124, 0x3, [@union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @array, @volatile, @enum, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @const, @func_proto]}, {0x0, [0x0]}}, 0x0, 0x13f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x7, r0, 0x0, 0x0) 19:46:29 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000000)) 19:46:29 executing program 5: io_setup(0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:46:29 executing program 2: close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x8000) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) 19:46:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x3, 0x5, 0x0, 0x40, 0x0, 0x0, 0x26200, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x3, 0x8}, 0x40000, 0x1, 0x9, 0x9, 0x0, 0x5, 0x5}, r0, 0x4, r1, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r1}, 0x8) perf_event_open(&(0x7f00000001c0)={0x1eaf7fec694bb116, 0x70, 0x4, 0x2, 0x8, 0xfa, 0x0, 0x81, 0x4020, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x20, 0x6, @perf_config_ext={0x7, 0x7}, 0x22, 0x4, 0x200, 0x7, 0x1, 0x818f}, r2, 0x4, r3, 0x0) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000789000/0x4000)=nil, 0x4000, 0x100000e) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r4, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) 19:46:29 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00veth'], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getnexthop={0x50, 0x6a, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@NHA_MASTER={0x8}, @NHA_OIF={0x8}, @NHA_ID={0x8, 0x1, 0x2}, @NHA_OIF={0x8, 0x5, r6}, @NHA_GROUPS={0x4}, @NHA_MASTER={0x8, 0xa, 0x2}, @NHA_FDB={0x4}, @NHA_MASTER={0x8, 0xa, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x4840) bind$inet(0xffffffffffffffff, 0x0, 0x0) [ 255.165287][T11743] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 19:46:30 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000200)={0x0, "37f7f138df0dd74a67796b26e68ed2bf70d545cc3c30fc9ac4bc0b7e323d375297d038787d52bd80f13a1d728ab4d4e1bd508e700b3f1177024aff6d38817fc5"}, 0x48, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0x0) 19:46:30 executing program 3: syz_open_dev$char_raw(&(0x7f0000000880)='/dev/raw/raw#\x00', 0x1, 0x40) 19:46:30 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 19:46:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x3, 0x5, 0x0, 0x40, 0x0, 0x0, 0x26200, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x3, 0x8}, 0x40000, 0x1, 0x9, 0x9, 0x0, 0x5, 0x5}, r0, 0x4, r1, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r1}, 0x8) perf_event_open(&(0x7f00000001c0)={0x1eaf7fec694bb116, 0x70, 0x4, 0x2, 0x8, 0xfa, 0x0, 0x81, 0x4020, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x20, 0x6, @perf_config_ext={0x7, 0x7}, 0x22, 0x4, 0x200, 0x7, 0x1, 0x818f}, r2, 0x4, r3, 0x0) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000789000/0x4000)=nil, 0x4000, 0x100000e) exit_group(0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r4, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) 19:46:30 executing program 3: pselect6(0x40, &(0x7f0000000500), 0x0, &(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000640)={0x0}) 19:46:30 executing program 5: io_setup(0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:46:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x124, 0x124, 0x3, [@union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @array, @volatile, @enum, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @const, @func_proto]}, {0x0, [0x0]}}, 0x0, 0x13f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:46:32 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x4000, 0x0) 19:46:32 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00veth'], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getnexthop={0x50, 0x6a, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@NHA_MASTER={0x8}, @NHA_OIF={0x8}, @NHA_ID={0x8, 0x1, 0x2}, @NHA_OIF={0x8, 0x5, r6}, @NHA_GROUPS={0x4}, @NHA_MASTER={0x8, 0xa, 0x2}, @NHA_FDB={0x4}, @NHA_MASTER={0x8, 0xa, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x4840) bind$inet(0xffffffffffffffff, 0x0, 0x0) 19:46:32 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) 19:46:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x3, 0x5, 0x0, 0x40, 0x0, 0x0, 0x26200, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x3, 0x8}, 0x40000, 0x1, 0x9, 0x9, 0x0, 0x5, 0x5}, r0, 0x4, r1, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r1}, 0x8) perf_event_open(&(0x7f00000001c0)={0x1eaf7fec694bb116, 0x70, 0x4, 0x2, 0x8, 0xfa, 0x0, 0x81, 0x4020, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x20, 0x6, @perf_config_ext={0x7, 0x7}, 0x22, 0x4, 0x200, 0x7, 0x1, 0x818f}, r2, 0x4, r3, 0x0) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000789000/0x4000)=nil, 0x4000, 0x100000e) exit_group(0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r4, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) 19:46:32 executing program 5: io_setup(0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:46:33 executing program 3: setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000600), 0xc, &(0x7f0000000740)={0x0}, 0x1, 0x0, 0x0, 0x20004851}, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000dc0)) 19:46:33 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x8000, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000140)) [ 258.226626][T11787] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 19:46:33 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x40, 0x0) 19:46:33 executing program 3: semctl$GETALL(0xffffffffffffffff, 0x0, 0xd, 0x0) 19:46:33 executing program 3: open$dir(&(0x7f00000000c0)='./file1\x00', 0xc441, 0x0) 19:46:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x3, 0x5, 0x0, 0x40, 0x0, 0x0, 0x26200, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x3, 0x8}, 0x40000, 0x1, 0x9, 0x9, 0x0, 0x5, 0x5}, r0, 0x4, r1, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r1}, 0x8) perf_event_open(&(0x7f00000001c0)={0x1eaf7fec694bb116, 0x70, 0x4, 0x2, 0x8, 0xfa, 0x0, 0x81, 0x4020, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x20, 0x6, @perf_config_ext={0x7, 0x7}, 0x22, 0x4, 0x200, 0x7, 0x1, 0x818f}, r2, 0x4, r3, 0x0) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000789000/0x4000)=nil, 0x4000, 0x100000e) exit_group(0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r4, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) 19:46:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x124, 0x124, 0x3, [@union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @array, @volatile, @enum, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @const, @func_proto]}, {0x0, [0x0]}}, 0x0, 0x13f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:46:35 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 19:46:35 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 19:46:35 executing program 5: io_setup(0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:46:35 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00veth'], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getnexthop={0x50, 0x6a, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@NHA_MASTER={0x8}, @NHA_OIF={0x8}, @NHA_ID={0x8, 0x1, 0x2}, @NHA_OIF={0x8, 0x5, r6}, @NHA_GROUPS={0x4}, @NHA_MASTER={0x8, 0xa, 0x2}, @NHA_FDB={0x4}, @NHA_MASTER={0x8, 0xa, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x4840) bind$inet(0xffffffffffffffff, 0x0, 0x0) 19:46:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x3, 0x5, 0x0, 0x40, 0x0, 0x0, 0x26200, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x3, 0x8}, 0x40000, 0x1, 0x9, 0x9, 0x0, 0x5, 0x5}, r0, 0x4, r1, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r1}, 0x8) perf_event_open(&(0x7f00000001c0)={0x1eaf7fec694bb116, 0x70, 0x4, 0x2, 0x8, 0xfa, 0x0, 0x81, 0x4020, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x20, 0x6, @perf_config_ext={0x7, 0x7}, 0x22, 0x4, 0x200, 0x7, 0x1, 0x818f}, r2, 0x4, r3, 0x0) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r4, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) 19:46:36 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 19:46:36 executing program 3: semctl$SEM_INFO(0x0, 0x4, 0x13, &(0x7f0000000440)=""/104) [ 261.342235][T11829] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 19:46:36 executing program 2: open$dir(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x10100, 0x0) 19:46:36 executing program 2: clock_gettime(0x4, &(0x7f0000000180)) 19:46:36 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETVAL(r0, 0x2, 0xc, &(0x7f0000000000)=""/9) 19:46:36 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 19:46:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x124, 0x124, 0x3, [@union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @array, @volatile, @enum, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @const, @func_proto]}, {0x0, [0x0]}}, 0x0, 0x13f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:46:39 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getnexthop={0x50, 0x6a, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@NHA_MASTER={0x8}, @NHA_OIF={0x8}, @NHA_ID={0x8, 0x1, 0x2}, @NHA_OIF={0x8, 0x5, r5}, @NHA_GROUPS={0x4}, @NHA_MASTER={0x8, 0xa, 0x2}, @NHA_FDB={0x4}, @NHA_MASTER={0x8, 0xa, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x4840) bind$inet(0xffffffffffffffff, 0x0, 0x0) 19:46:39 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 19:46:39 executing program 5: io_setup(0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:46:39 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) getpeername$unix(r0, 0x0, 0x0) 19:46:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x3, 0x5, 0x0, 0x40, 0x0, 0x0, 0x26200, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x3, 0x8}, 0x40000, 0x1, 0x9, 0x9, 0x0, 0x5, 0x5}, r0, 0x4, r1, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r1}, 0x8) perf_event_open(&(0x7f00000001c0)={0x1eaf7fec694bb116, 0x70, 0x4, 0x2, 0x8, 0xfa, 0x0, 0x81, 0x4020, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x20, 0x6, @perf_config_ext={0x7, 0x7}, 0x22, 0x4, 0x200, 0x7, 0x1, 0x818f}, r2, 0x4, r3, 0x0) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r4, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) 19:46:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x0, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000001100)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 19:46:39 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 19:46:39 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 19:46:39 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000080)=[{0x2}], 0x1) 19:46:39 executing program 3: open$dir(&(0x7f0000000100)='./file0\x00', 0x40, 0xc0) 19:46:39 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002240)='/dev/null\x00', 0x82001, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 19:46:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x124, 0x124, 0x3, [@union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @array, @volatile, @enum, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @const, @func_proto]}, {0x0, [0x0]}}, 0x0, 0x13f}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:46:42 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:46:42 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 19:46:42 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getnexthop={0x50, 0x6a, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@NHA_MASTER={0x8}, @NHA_OIF={0x8}, @NHA_ID={0x8, 0x1, 0x2}, @NHA_OIF={0x8, 0x5, r5}, @NHA_GROUPS={0x4}, @NHA_MASTER={0x8, 0xa, 0x2}, @NHA_FDB={0x4}, @NHA_MASTER={0x8, 0xa, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x4840) bind$inet(0xffffffffffffffff, 0x0, 0x0) 19:46:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x3, 0x5, 0x0, 0x40, 0x0, 0x0, 0x26200, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x3, 0x8}, 0x40000, 0x1, 0x9, 0x9, 0x0, 0x5, 0x5}, r0, 0x4, r1, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r1}, 0x8) perf_event_open(&(0x7f00000001c0)={0x1eaf7fec694bb116, 0x70, 0x4, 0x2, 0x8, 0xfa, 0x0, 0x81, 0x4020, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x20, 0x6, @perf_config_ext={0x7, 0x7}, 0x22, 0x4, 0x200, 0x7, 0x1, 0x818f}, r2, 0x4, r3, 0x0) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r4, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) 19:46:42 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 19:46:42 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0xb) 19:46:42 executing program 2: shmget(0x2, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 19:46:43 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000004300)='/dev/urandom\x00', 0x208100, 0x0) 19:46:43 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getnexthop={0x50, 0x6a, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@NHA_MASTER={0x8}, @NHA_OIF={0x8}, @NHA_ID={0x8, 0x1, 0x2}, @NHA_OIF={0x8, 0x5, r5}, @NHA_GROUPS={0x4}, @NHA_MASTER={0x8, 0xa, 0x2}, @NHA_FDB={0x4}, @NHA_MASTER={0x8, 0xa, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x4840) bind$inet(0xffffffffffffffff, 0x0, 0x0) 19:46:43 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000007440)='/dev/zero\x00', 0xc0001, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000009580)={0x90}, 0x90) 19:46:43 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:46:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x124, 0x124, 0x3, [@union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @array, @volatile, @enum, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @const, @func_proto]}, {0x0, [0x0]}}, 0x0, 0x13f}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:46:45 executing program 2: io_setup(0x0, &(0x7f0000000180)=0x0) io_getevents(r0, 0x0, 0x1, &(0x7f00000001c0)=[{}], 0x0) 19:46:45 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000006000)='/dev/fuse\x00', 0x2, 0x0) io_submit(0x0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 19:46:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x3, 0x5, 0x0, 0x40, 0x0, 0x0, 0x26200, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x3, 0x8}, 0x40000, 0x1, 0x9, 0x9, 0x0, 0x5, 0x5}, r0, 0x4, r1, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r1}, 0x8) perf_event_open(&(0x7f00000001c0)={0x1eaf7fec694bb116, 0x70, 0x4, 0x2, 0x8, 0xfa, 0x0, 0x81, 0x4020, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x20, 0x6, @perf_config_ext={0x7, 0x7}, 0x22, 0x4, 0x200, 0x7, 0x1, 0x818f}, r2, 0x4, r3, 0x0) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r4, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) 19:46:45 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00veth'], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getnexthop={0x50, 0x6a, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@NHA_MASTER={0x8}, @NHA_OIF={0x8}, @NHA_ID={0x8, 0x1, 0x2}, @NHA_OIF={0x8}, @NHA_GROUPS={0x4}, @NHA_MASTER={0x8, 0xa, 0x2}, @NHA_FDB={0x4}, @NHA_MASTER={0x8, 0xa, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x4840) bind$inet(0xffffffffffffffff, 0x0, 0x0) 19:46:45 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:46:45 executing program 2: setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0) [ 270.637607][T11950] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 19:46:45 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='user.'], 0x0, 0x0, 0x0) 19:46:45 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_IOCTL(r0, &(0x7f0000002180)={0x20}, 0x20) 19:46:45 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x109b41, 0x1e4) 19:46:45 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8b41, 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x108) inotify_rm_watch(r0, r1) 19:46:46 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000001280)='.log\x00', 0x46040, 0x6a) [ 271.473117][ T36] audit: type=1800 audit(1612640806.267:2): pid=11971 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name=".log" dev="sda1" ino=14209 res=0 errno=0 [ 271.521457][ T36] audit: type=1800 audit(1612640806.267:3): pid=11971 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name=".log" dev="sda1" ino=14209 res=0 errno=0 19:46:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x124, 0x124, 0x3, [@union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @array, @volatile, @enum, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @const, @func_proto]}, {0x0, [0x0]}}, 0x0, 0x13f}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:46:48 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:46:48 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00veth'], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getnexthop={0x50, 0x6a, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@NHA_MASTER={0x8}, @NHA_OIF={0x8}, @NHA_ID={0x8, 0x1, 0x2}, @NHA_OIF={0x8}, @NHA_GROUPS={0x4}, @NHA_MASTER={0x8, 0xa, 0x2}, @NHA_FDB={0x4}, @NHA_MASTER={0x8, 0xa, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x4840) bind$inet(0xffffffffffffffff, 0x0, 0x0) 19:46:48 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffcb}, 0x0) 19:46:48 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8b41, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x88) 19:46:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x3, 0x5, 0x0, 0x40, 0x0, 0x0, 0x26200, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x3, 0x8}, 0x40000, 0x1, 0x9, 0x9, 0x0, 0x5, 0x5}, r0, 0x4, r1, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r1}, 0x8) perf_event_open(&(0x7f00000001c0)={0x1eaf7fec694bb116, 0x70, 0x4, 0x2, 0x8, 0xfa, 0x0, 0x81, 0x4020, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x20, 0x6, @perf_config_ext={0x7, 0x7}, 0x22, 0x4, 0x200, 0x7, 0x1, 0x818f}, r2, 0x4, r3, 0x0) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r4, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) [ 273.818983][ T36] audit: type=1804 audit(1612640808.607:4): pid=11988 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir823485071/syzkaller.hTzeAB/103/file0" dev="sda1" ino=14222 res=1 errno=0 [ 273.849493][T11990] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 19:46:48 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x311000, 0x0) 19:46:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000180)=0x1, 0x4) 19:46:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000000200)={{0xec0}, [@NFT_MSG_DELCHAIN={0x1c, 0x5, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_POLICY={0x8}]}, @NFT_MSG_NEWRULE={0xe80, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_HANDLE={0xc}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0xe48, 0x4, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@xfrm={{0x9, 0x1, 'xfrm\x00'}, @void}, @cmp={{0x8, 0x1, 'cmp\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8}, @NFTA_CMP_OP={0x8}]}}, @counter={{0xc, 0x1, 'counter\x00'}, @void}, @dup_ipv4={{0x8, 0x1, 'dup\x00'}, @void}, @log={{0x8, 0x1, 'log\x00'}, @void}, @socket={{0xb, 0x1, 'socket\x00'}, @void}]}, {0x78, 0x1, 0x0, 0x1, [@nat={{0x8, 0x1, 'nat\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_NAT_TYPE={0x8}, @NFTA_NAT_TYPE={0x8}, @NFTA_NAT_REG_ADDR_MAX={0x8}]}}, @rt={{0x7, 0x1, 'rt\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_RT_KEY={0x8}, @NFTA_RT_DREG={0x8}]}}, @quota={{0xa, 0x1, 'quota\x00'}, @val={0x28, 0x2, 0x0, 0x1, [@NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_CONSUMED={0xc}]}}]}, {0xd78, 0x1, 0x0, 0x1, [@immediate={{0xe, 0x1, 'immediate\x00'}, @val={0xd64, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8}, @NFTA_IMMEDIATE_DATA={0xd58, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xd51, 0x1, "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"}]}]}}]}]}]}], {0x14}}, 0xec4}}, 0x0) [ 274.285265][T12004] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 19:46:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001f80)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) 19:46:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x26, 0x26, 0x1, 0x0, 0x0, {}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}}, 0x0) 19:46:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x3, 0x5, 0x0, 0x40, 0x0, 0x0, 0x26200, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x3, 0x8}, 0x40000, 0x1, 0x9, 0x9, 0x0, 0x5, 0x5}, r0, 0x4, r1, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r1}, 0x8) perf_event_open(&(0x7f00000001c0)={0x1eaf7fec694bb116, 0x70, 0x4, 0x2, 0x8, 0xfa, 0x0, 0x81, 0x4020, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x20, 0x6, @perf_config_ext={0x7, 0x7}, 0x22, 0x4, 0x200, 0x7, 0x1, 0x818f}, r2, 0x4, r3, 0x0) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r4, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) [ 274.531301][T12006] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 274.621602][T12010] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 274.644894][T12016] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 19:46:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:46:51 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:46:51 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00veth'], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getnexthop={0x50, 0x6a, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@NHA_MASTER={0x8}, @NHA_OIF={0x8}, @NHA_ID={0x8, 0x1, 0x2}, @NHA_OIF={0x8}, @NHA_GROUPS={0x4}, @NHA_MASTER={0x8, 0xa, 0x2}, @NHA_FDB={0x4}, @NHA_MASTER={0x8, 0xa, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x4840) bind$inet(0xffffffffffffffff, 0x0, 0x0) 19:46:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @dev}, @l2={0x1f, 0x0, @fixed}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x1e}) 19:46:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001fc0)={0x11, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x2}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc}]}, &(0x7f0000001e00)='GPL\x00', 0x6, 0xc3, &(0x7f0000001e40)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:46:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x3, 0x5, 0x0, 0x40, 0x0, 0x0, 0x26200, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x3, 0x8}, 0x40000, 0x1, 0x9, 0x9, 0x0, 0x5, 0x5}, r0, 0x4, r1, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r1}, 0x8) perf_event_open(&(0x7f00000001c0)={0x1eaf7fec694bb116, 0x70, 0x4, 0x2, 0x8, 0xfa, 0x0, 0x81, 0x4020, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x20, 0x6, @perf_config_ext={0x7, 0x7}, 0x22, 0x4, 0x200, 0x7, 0x1, 0x818f}, r2, 0x4, r3, 0x0) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r4, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) [ 276.966272][T12038] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 19:46:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x25, &(0x7f0000000700)="3018b2092b3084a346c5ddcb", 0xc) 19:46:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001740)={0x9, 0x5, 0xb48, 0x92, 0x0, 0xffffffffffffffff, 0x0, [0x2]}, 0x40) 19:46:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="93b709273dee80f9654055784b24ca91cdec407d5c8577182d9e4fddd2b081d2a1dfc94996166a75c086b1a71692e6c9874ced4e0ccd9752fa99383b380aa1aed514af4efb3284520f3d590426b1965890cb152cc86cae49e9d0d292ee9a2477a149a37fbcb5d9fb04d79b2afc71e2d7b05c06ee8927db084d4a6be4bd13499c8b7372c94b828105a529", 0x8a}, {&(0x7f0000000080)="c2e030bc3b25717c5fcb6aa0ea5527", 0xf}], 0x2}, 0x0) [ 277.492690][T12053] sctp: failed to load transform for md5: -2 19:46:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x201, 0x0, 0x0, {0x5}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc}]}], {0x14}}, 0x74}}, 0x0) 19:46:52 executing program 3: syz_emit_ethernet(0x1b6, &(0x7f0000000440)=ANY=[@ANYBLOB="0180c200000e0000000000004305"], 0x0) 19:46:52 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:46:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:46:54 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00veth'], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getnexthop={0x50, 0x6a, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@NHA_MASTER={0x8}, @NHA_OIF={0x8}, @NHA_ID={0x8, 0x1, 0x2}, @NHA_OIF={0x8, 0x5, r6}, @NHA_GROUPS={0x4}, @NHA_MASTER={0x8, 0xa, 0x2}, @NHA_FDB={0x4}, @NHA_MASTER={0x8, 0xa, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x4840) bind$inet(0xffffffffffffffff, 0x0, 0x0) 19:46:54 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 19:46:54 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 19:46:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x3, 0x5, 0x0, 0x40, 0x0, 0x0, 0x26200, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x3, 0x8}, 0x40000, 0x1, 0x9, 0x9, 0x0, 0x5, 0x5}, r0, 0x4, r1, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r1}, 0x8) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) 19:46:54 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:46:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') read$FUSE(r0, 0x0, 0x1b4) read$FUSE(r0, 0x0, 0x0) 19:46:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) close(r0) [ 280.151857][T12094] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 19:46:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1b, 0x0, 0x0) 19:46:55 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000002280)='/dev/snd/timer\x00', 0x0) read$char_raw(r0, 0x0, 0x0) 19:46:55 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000180)="d1") 19:46:55 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') read$FUSE(r0, 0x0, 0x0) 19:46:57 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00veth'], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getnexthop={0x50, 0x6a, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@NHA_MASTER={0x8}, @NHA_OIF={0x8}, @NHA_ID={0x8, 0x1, 0x2}, @NHA_OIF={0x8, 0x5, r6}, @NHA_GROUPS={0x4}, @NHA_MASTER={0x8, 0xa, 0x2}, @NHA_FDB={0x4}, @NHA_MASTER={0x8, 0xa, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x4840) bind$inet(0xffffffffffffffff, 0x0, 0x0) 19:46:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:46:57 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) 19:46:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) connect(r0, &(0x7f00000001c0)=@un=@abs, 0x80) 19:46:57 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) openat$mice(0xffffffffffffff9c, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:46:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x3, 0x5, 0x0, 0x40, 0x0, 0x0, 0x26200, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x3, 0x8}, 0x40000, 0x1, 0x9, 0x9, 0x0, 0x5, 0x5}, r0, 0x4, r1, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r1}, 0x8) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) 19:46:58 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="ad", 0x1}, {&(0x7f00000001c0)="b2", 0x1}], 0x2, &(0x7f0000000300)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) [ 283.201377][T12142] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 19:46:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@newlinkprop={0x3c, 0x6c, 0x0, 0x0, 0x0, {}, [@IFLA_EVENT={0x8}, @IFLA_IFNAME={0x14, 0x3, 'bond_slave_1\x00'}]}, 0x3c}}, 0x0) 19:46:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x124, 0x124, 0x3, [@union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @array, @volatile, @enum, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @const, @func_proto]}, {0x0, [0x0]}}, 0x0, 0x13f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:46:58 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000180)={0x1f, 0x0, "6862ea"}) 19:46:58 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000040)=0x1, 0x4) 19:46:58 executing program 2: io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xfff9, 0xffffffffffffffff, 0x0, 0x0, 0xff, 0x0, 0x1}, &(0x7f0000000440)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000006a40)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$FIBMAP(r2, 0x5319, 0x0) [ 283.923237][T12161] RDS: rds_bind could not find a transport for ::ffff:172.30.0.4, load rds_tcp or rds_rdma? 19:46:58 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00veth'], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getnexthop={0x50, 0x6a, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@NHA_MASTER={0x8}, @NHA_OIF={0x8}, @NHA_ID={0x8, 0x1, 0x2}, @NHA_OIF={0x8, 0x5, r6}, @NHA_GROUPS={0x4}, @NHA_MASTER={0x8, 0xa, 0x2}, @NHA_FDB={0x4}, @NHA_MASTER={0x8, 0xa, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x4840) bind$inet(0xffffffffffffffff, 0x0, 0x0) 19:46:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x124, 0x124, 0x3, [@union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @array, @volatile, @enum, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @const, @func_proto]}, {0x0, [0x0]}}, 0x0, 0x13f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:46:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e40)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000004900010000000000000000000a"], 0x38}}, 0x0) 19:46:58 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) openat$mice(0xffffffffffffff9c, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:46:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x3, 0x5, 0x0, 0x40, 0x0, 0x0, 0x26200, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x3, 0x8}, 0x40000, 0x1, 0x9, 0x9, 0x0, 0x5, 0x5}, r0, 0x4, r1, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r1}, 0x8) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) 19:46:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x124, 0x124, 0x3, [@union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @array, @volatile, @enum, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @const, @func_proto]}, {0x0, [0x0]}}, 0x0, 0x13f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 284.128504][T12171] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:46:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000f00000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x9c, &(0x7f00000002c0)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000006a40)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) 19:46:59 executing program 3: waitid(0x0, 0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) [ 284.249387][T12180] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 19:46:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x124, 0x124, 0x3, [@union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @array, @volatile, @enum, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @const, @func_proto]}, {0x0, [0x0]}}, 0x0, 0x13f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:46:59 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000004900)=""/120) 19:46:59 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000002280), 0x8) 19:46:59 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "0b499c", 0xf8}) 19:46:59 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00veth'], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getnexthop={0x50, 0x6a, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@NHA_MASTER={0x8}, @NHA_OIF={0x8}, @NHA_ID={0x8, 0x1, 0x2}, @NHA_OIF={0x8, 0x5, r5}, @NHA_GROUPS={0x4}, @NHA_MASTER={0x8, 0xa, 0x2}, @NHA_FDB={0x4}, @NHA_MASTER={0x8, 0xa, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x4840) bind$inet(0xffffffffffffffff, 0x0, 0x0) 19:46:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x3, 0x5, 0x0, 0x40, 0x0, 0x0, 0x26200, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x3, 0x8}, 0x40000, 0x1, 0x9, 0x9, 0x0, 0x5, 0x5}, r0, 0x4, r1, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) 19:46:59 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x6) 19:46:59 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) openat$mice(0xffffffffffffff9c, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:47:00 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) [ 285.289532][T12221] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 19:47:00 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004880)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000048c0)={0x0, 0x0, 0x0, 0x0, 0x0, "30cea1d9463d9d316063d592547930fedc4246"}) 19:47:00 executing program 3: ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$ttys(0xc, 0x2, 0x1) socket$inet6(0xa, 0x2, 0x8) 19:47:00 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000003c0)={0x0, 0x0, "0d2e05"}) [ 287.207533][ T19] Bluetooth: hci4: command 0x0401 tx timeout 19:47:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x124, 0x124, 0x3, [@union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @array, @volatile, @enum, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @const, @func_proto]}, {0x0, [0x0]}}, 0x0, 0x13f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:47:02 executing program 2: ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004880)='/dev/ttyS3\x00', 0x540, 0x0) 19:47:02 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:47:02 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00veth'], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getnexthop={0x50, 0x6a, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@NHA_MASTER={0x8}, @NHA_OIF={0x8}, @NHA_ID={0x8, 0x1, 0x2}, @NHA_OIF={0x8, 0x5, r5}, @NHA_GROUPS={0x4}, @NHA_MASTER={0x8, 0xa, 0x2}, @NHA_FDB={0x4}, @NHA_MASTER={0x8, 0xa, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x4840) bind$inet(0xffffffffffffffff, 0x0, 0x0) 19:47:02 executing program 3: io_setup(0xfff, &(0x7f0000000240)) 19:47:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x3, 0x5, 0x0, 0x40, 0x0, 0x0, 0x26200, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x3, 0x8}, 0x40000, 0x1, 0x9, 0x9, 0x0, 0x5, 0x5}, r0, 0x4, r1, 0x1) getpid() set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) [ 287.643578][T12263] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 19:47:02 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b80)=ANY=[@ANYBLOB="3800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000f1ff180012800800010070"], 0x38}}, 0x0) 19:47:02 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:47:02 executing program 3: ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) [ 287.946356][T12269] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 19:47:02 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 288.040311][T12269] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 19:47:02 executing program 3: chdir(0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000500)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) 19:47:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xffff, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 288.257675][ T19] Bluetooth: hci0: command 0x0401 tx timeout [ 288.305106][ T36] audit: type=1804 audit(1612640823.097:5): pid=12281 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir350218788/syzkaller.krH0IK/129/bus" dev="sda1" ino=14228 res=1 errno=0 [ 288.372702][T12281] ================================================================== [ 288.381963][T12281] BUG: KASAN: use-after-free in uprobe_mmap+0xdbb/0x1080 [ 288.389222][T12281] Read of size 8 at addr ffff8880138bd968 by task syz-executor.3/12281 [ 288.397883][T12281] [ 288.400406][T12281] CPU: 1 PID: 12281 Comm: syz-executor.3 Not tainted 5.11.0-rc6-next-20210205-syzkaller #0 [ 288.400898][ T36] audit: type=1804 audit(1612640823.147:6): pid=12281 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir350218788/syzkaller.krH0IK/129/bus" dev="sda1" ino=14228 res=1 errno=0 [ 288.410395][T12281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.410468][T12281] Call Trace: [ 288.410490][T12281] dump_stack+0x107/0x163 [ 288.453561][T12281] ? uprobe_mmap+0xdbb/0x1080 [ 288.458252][T12281] ? uprobe_mmap+0xdbb/0x1080 [ 288.462976][T12281] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 288.470915][T12281] ? uprobe_mmap+0xdbb/0x1080 [ 288.475786][T12281] ? uprobe_mmap+0xdbb/0x1080 [ 288.480476][T12281] kasan_report.cold+0x7c/0xd8 [ 288.485252][T12281] ? uprobe_mmap+0xdbb/0x1080 [ 288.490290][T12281] uprobe_mmap+0xdbb/0x1080 [ 288.494812][T12281] ? do_raw_spin_unlock+0x171/0x230 [ 288.500090][T12281] ? uprobe_apply+0x130/0x130 [ 288.504767][T12281] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 288.511540][T12281] mmap_region+0x56c/0x1730 [ 288.516295][T12281] ? get_unmapped_area+0x2ae/0x3d0 [ 288.521413][T12281] do_mmap+0xcff/0x11d0 [ 288.525576][T12281] vm_mmap_pgoff+0x1b7/0x290 [ 288.530254][T12281] ? randomize_stack_top+0x100/0x100 [ 288.536708][T12281] ? __fget_files+0x288/0x3d0 [ 288.541490][T12281] ksys_mmap_pgoff+0x49c/0x620 [ 288.546636][T12281] ? mlock_future_check+0x120/0x120 [ 288.551854][T12281] ? syscall_enter_from_user_mode+0x1d/0x50 [ 288.557784][T12281] do_syscall_64+0x2d/0x70 [ 288.562201][T12281] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 288.569026][T12281] RIP: 0033:0x465b09 [ 288.572917][T12281] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 288.592618][T12281] RSP: 002b:00007fb8764b4188 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 288.601213][T12281] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 288.609189][T12281] RDX: 0000000000000000 RSI: 0000000000600000 RDI: 0000000020000000 [ 288.617172][T12281] RBP: 00000000004b069f R08: 0000000000000006 R09: 0000000000000000 [ 288.628548][T12281] R10: 0000000000000012 R11: 0000000000000246 R12: 000000000056bf60 [ 288.637218][T12281] R13: 00007ffe14c73c4f R14: 00007fb8764b4300 R15: 0000000000022000 [ 288.645207][T12281] [ 288.647519][T12281] Allocated by task 12281: [ 288.651963][T12281] kasan_save_stack+0x1b/0x40 [ 288.656774][T12281] ____kasan_kmalloc.constprop.0+0xa0/0xd0 [ 288.663294][T12281] __uprobe_register+0x19c/0x850 [ 288.668258][T12281] probe_event_enable+0x357/0xa00 [ 288.673388][T12281] trace_uprobe_register+0x443/0x880 [ 288.679130][T12281] perf_trace_event_init+0x549/0xa20 [ 288.684465][T12281] perf_uprobe_init+0x16f/0x210 [ 288.689385][T12281] perf_uprobe_event_init+0xff/0x1c0 [ 288.694866][T12281] perf_try_init_event+0x12a/0x560 [ 288.700009][T12281] perf_event_alloc.part.0+0xe3b/0x3960 [ 288.705563][T12281] __do_sys_perf_event_open+0x647/0x2e60 [ 288.711197][T12281] do_syscall_64+0x2d/0x70 [ 288.715618][T12281] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 288.721509][T12281] [ 288.723839][T12281] Freed by task 12281: [ 288.727904][T12281] kasan_save_stack+0x1b/0x40 [ 288.732680][T12281] kasan_set_track+0x1c/0x30 [ 288.737286][T12281] kasan_set_free_info+0x20/0x30 [ 288.742249][T12281] ____kasan_slab_free.part.0+0xe1/0x110 [ 288.747903][T12281] slab_free_freelist_hook+0x82/0x1d0 [ 288.753598][T12281] kfree+0xe5/0x7b0 [ 288.757434][T12281] put_uprobe+0x13b/0x190 [ 288.761777][T12281] uprobe_apply+0xfc/0x130 [ 288.766372][T12281] trace_uprobe_register+0x5c9/0x880 [ 288.771770][T12281] perf_trace_event_init+0x17a/0xa20 [ 288.777063][T12281] perf_uprobe_init+0x16f/0x210 [ 288.781923][T12281] perf_uprobe_event_init+0xff/0x1c0 [ 288.787316][T12281] perf_try_init_event+0x12a/0x560 [ 288.792510][T12281] perf_event_alloc.part.0+0xe3b/0x3960 [ 288.798071][T12281] __do_sys_perf_event_open+0x647/0x2e60 [ 288.803702][T12281] do_syscall_64+0x2d/0x70 [ 288.810145][T12281] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 288.816079][T12281] [ 288.818618][T12281] Last potentially related work creation: [ 288.824508][T12281] kasan_save_stack+0x1b/0x40 [ 288.829225][T12281] kasan_record_aux_stack+0xe5/0x110 [ 288.834509][T12281] insert_work+0x48/0x370 [ 288.838944][T12281] __queue_work+0x5c1/0xf00 [ 288.843452][T12281] call_timer_fn+0x1a5/0x6b0 [ 288.848080][T12281] __run_timers.part.0+0x4a6/0xa50 [ 288.854956][T12281] run_timer_softirq+0xb3/0x1d0 [ 288.859816][T12281] __do_softirq+0x29b/0x9f6 [ 288.864314][T12281] [ 288.866661][T12281] The buggy address belongs to the object at ffff8880138bd800 [ 288.866661][T12281] which belongs to the cache kmalloc-512 of size 512 [ 288.881007][T12281] The buggy address is located 360 bytes inside of [ 288.881007][T12281] 512-byte region [ffff8880138bd800, ffff8880138bda00) [ 288.895389][T12281] The buggy address belongs to the page: [ 288.901192][T12281] page:00000000ca82044a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x138bc [ 288.911340][T12281] head:00000000ca82044a order:1 compound_mapcount:0 [ 288.917924][T12281] flags: 0xfff00000010200(slab|head) [ 288.923307][T12281] raw: 00fff00000010200 ffffea0000722800 0000000200000002 ffff888010841c80 [ 288.931883][T12281] raw: 0000000000000000 0000000080080008 00000001ffffffff 0000000000000000 [ 288.940463][T12281] page dumped because: kasan: bad access detected [ 288.947130][T12281] [ 288.949461][T12281] Memory state around the buggy address: [ 288.955883][T12281] ffff8880138bd800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 288.964081][T12281] ffff8880138bd880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 288.972225][T12281] >ffff8880138bd900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 288.980759][T12281] ^ [ 288.988312][T12281] ffff8880138bd980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 288.996370][T12281] ffff8880138bda00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 289.004546][T12281] ================================================================== [ 289.012628][T12281] Disabling lock debugging due to kernel taint [ 289.021246][T12281] Kernel panic - not syncing: panic_on_warn set ... [ 289.028209][T12281] CPU: 1 PID: 12281 Comm: syz-executor.3 Tainted: G B 5.11.0-rc6-next-20210205-syzkaller #0 [ 289.040464][T12281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 289.050718][T12281] Call Trace: [ 289.054043][T12281] dump_stack+0x107/0x163 [ 289.058429][T12281] ? uprobe_mmap+0xd30/0x1080 [ 289.063247][T12281] panic+0x306/0x73d [ 289.067388][T12281] ? __warn_printk+0xf3/0xf3 [ 289.072005][T12281] ? uprobe_mmap+0xdbb/0x1080 [ 289.076716][T12281] ? trace_hardirqs_on+0x38/0x1c0 [ 289.081821][T12281] ? trace_hardirqs_on+0x51/0x1c0 [ 289.086978][T12281] ? uprobe_mmap+0xdbb/0x1080 [ 289.091702][T12281] ? uprobe_mmap+0xdbb/0x1080 [ 289.096486][T12281] end_report.cold+0x5a/0x5a [ 289.101274][T12281] kasan_report.cold+0x6a/0xd8 [ 289.106208][T12281] ? uprobe_mmap+0xdbb/0x1080 [ 289.111254][T12281] uprobe_mmap+0xdbb/0x1080 [ 289.116263][T12281] ? do_raw_spin_unlock+0x171/0x230 [ 289.121766][T12281] ? uprobe_apply+0x130/0x130 [ 289.127510][T12281] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 289.133778][T12281] mmap_region+0x56c/0x1730 [ 289.138298][T12281] ? get_unmapped_area+0x2ae/0x3d0 [ 289.143750][T12281] do_mmap+0xcff/0x11d0 [ 289.147943][T12281] vm_mmap_pgoff+0x1b7/0x290 [ 289.153319][T12281] ? randomize_stack_top+0x100/0x100 [ 289.158853][T12281] ? __fget_files+0x288/0x3d0 [ 289.164736][T12281] ksys_mmap_pgoff+0x49c/0x620 [ 289.169716][T12281] ? mlock_future_check+0x120/0x120 [ 289.175389][T12281] ? syscall_enter_from_user_mode+0x1d/0x50 [ 289.182047][T12281] do_syscall_64+0x2d/0x70 [ 289.186753][T12281] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 289.193896][T12281] RIP: 0033:0x465b09 [ 289.198309][T12281] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 289.219461][T12281] RSP: 002b:00007fb8764b4188 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 289.229375][T12281] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 289.238741][T12281] RDX: 0000000000000000 RSI: 0000000000600000 RDI: 0000000020000000 [ 289.247382][T12281] RBP: 00000000004b069f R08: 0000000000000006 R09: 0000000000000000 [ 289.255589][T12281] R10: 0000000000000012 R11: 0000000000000246 R12: 000000000056bf60 [ 289.263948][T12281] R13: 00007ffe14c73c4f R14: 00007fb8764b4300 R15: 0000000000022000 [ 289.272661][T12281] Kernel Offset: disabled [ 289.278249][T12281] Rebooting in 86400 seconds..