[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.76' (ECDSA) to the list of known hosts. 2021/05/10 05:35:50 fuzzer started 2021/05/10 05:35:50 dialing manager at 10.128.0.169:46865 2021/05/10 05:35:50 syscalls: 3260 2021/05/10 05:35:50 code coverage: enabled 2021/05/10 05:35:50 comparison tracing: enabled 2021/05/10 05:35:50 extra coverage: enabled 2021/05/10 05:35:50 setuid sandbox: enabled 2021/05/10 05:35:50 namespace sandbox: enabled 2021/05/10 05:35:50 Android sandbox: /sys/fs/selinux/policy does not exist 2021/05/10 05:35:50 fault injection: enabled 2021/05/10 05:35:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/10 05:35:50 net packet injection: enabled 2021/05/10 05:35:50 net device setup: enabled 2021/05/10 05:35:50 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/10 05:35:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/10 05:35:50 USB emulation: enabled 2021/05/10 05:35:50 hci packet injection: enabled 2021/05/10 05:35:50 wifi device emulation: enabled 2021/05/10 05:35:50 802.15.4 emulation: enabled 2021/05/10 05:35:50 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/10 05:35:51 fetching corpus: 50, signal 45469/49294 (executing program) 2021/05/10 05:35:51 fetching corpus: 100, signal 79616/85173 (executing program) 2021/05/10 05:35:51 fetching corpus: 150, signal 99600/106833 (executing program) 2021/05/10 05:35:51 fetching corpus: 200, signal 120323/129154 (executing program) syzkaller login: [ 71.078359][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.084908][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/10 05:35:51 fetching corpus: 250, signal 141771/152125 (executing program) 2021/05/10 05:35:51 fetching corpus: 300, signal 157009/168861 (executing program) 2021/05/10 05:35:52 fetching corpus: 350, signal 170549/183859 (executing program) 2021/05/10 05:35:52 fetching corpus: 400, signal 182570/197356 (executing program) 2021/05/10 05:35:52 fetching corpus: 450, signal 193816/210043 (executing program) 2021/05/10 05:35:52 fetching corpus: 500, signal 202244/219895 (executing program) 2021/05/10 05:35:52 fetching corpus: 550, signal 213802/232793 (executing program) 2021/05/10 05:35:52 fetching corpus: 600, signal 221879/242253 (executing program) 2021/05/10 05:35:52 fetching corpus: 650, signal 229631/251334 (executing program) 2021/05/10 05:35:52 fetching corpus: 700, signal 236945/259959 (executing program) 2021/05/10 05:35:52 fetching corpus: 750, signal 245078/269336 (executing program) 2021/05/10 05:35:53 fetching corpus: 800, signal 249974/275600 (executing program) 2021/05/10 05:35:53 fetching corpus: 850, signal 259174/285975 (executing program) 2021/05/10 05:35:53 fetching corpus: 900, signal 266797/294766 (executing program) 2021/05/10 05:35:53 fetching corpus: 950, signal 274050/303197 (executing program) 2021/05/10 05:35:53 fetching corpus: 1000, signal 282570/312800 (executing program) 2021/05/10 05:35:53 fetching corpus: 1050, signal 287637/319103 (executing program) 2021/05/10 05:35:53 fetching corpus: 1100, signal 295343/327901 (executing program) 2021/05/10 05:35:53 fetching corpus: 1150, signal 300051/333827 (executing program) 2021/05/10 05:35:54 fetching corpus: 1200, signal 308285/343044 (executing program) 2021/05/10 05:35:54 fetching corpus: 1250, signal 314092/349962 (executing program) 2021/05/10 05:35:54 fetching corpus: 1300, signal 317219/354306 (executing program) 2021/05/10 05:35:54 fetching corpus: 1350, signal 323340/361489 (executing program) 2021/05/10 05:35:54 fetching corpus: 1400, signal 328021/367230 (executing program) 2021/05/10 05:35:54 fetching corpus: 1450, signal 334708/374893 (executing program) 2021/05/10 05:35:54 fetching corpus: 1500, signal 339184/380408 (executing program) 2021/05/10 05:35:54 fetching corpus: 1550, signal 344456/386635 (executing program) 2021/05/10 05:35:55 fetching corpus: 1600, signal 347591/390894 (executing program) 2021/05/10 05:35:55 fetching corpus: 1650, signal 353418/397668 (executing program) 2021/05/10 05:35:55 fetching corpus: 1700, signal 358506/403723 (executing program) 2021/05/10 05:35:55 fetching corpus: 1750, signal 361913/408189 (executing program) 2021/05/10 05:35:55 fetching corpus: 1800, signal 365279/412606 (executing program) 2021/05/10 05:35:55 fetching corpus: 1850, signal 369287/417594 (executing program) 2021/05/10 05:35:55 fetching corpus: 1900, signal 372230/421585 (executing program) 2021/05/10 05:35:55 fetching corpus: 1950, signal 376077/426391 (executing program) 2021/05/10 05:35:56 fetching corpus: 2000, signal 379272/430587 (executing program) 2021/05/10 05:35:56 fetching corpus: 2050, signal 382239/434551 (executing program) 2021/05/10 05:35:56 fetching corpus: 2100, signal 385353/438650 (executing program) 2021/05/10 05:35:56 fetching corpus: 2150, signal 388685/442932 (executing program) 2021/05/10 05:35:56 fetching corpus: 2200, signal 391278/446537 (executing program) 2021/05/10 05:35:56 fetching corpus: 2250, signal 393898/450140 (executing program) 2021/05/10 05:35:56 fetching corpus: 2300, signal 397889/454982 (executing program) 2021/05/10 05:35:56 fetching corpus: 2350, signal 400218/458327 (executing program) 2021/05/10 05:35:56 fetching corpus: 2400, signal 402610/461682 (executing program) 2021/05/10 05:35:57 fetching corpus: 2450, signal 405683/465659 (executing program) 2021/05/10 05:35:57 fetching corpus: 2500, signal 407923/468917 (executing program) 2021/05/10 05:35:57 fetching corpus: 2550, signal 412095/473864 (executing program) 2021/05/10 05:35:57 fetching corpus: 2600, signal 416548/479038 (executing program) 2021/05/10 05:35:57 fetching corpus: 2650, signal 426957/489469 (executing program) 2021/05/10 05:35:57 fetching corpus: 2700, signal 433299/496335 (executing program) 2021/05/10 05:35:57 fetching corpus: 2750, signal 437265/501006 (executing program) 2021/05/10 05:35:58 fetching corpus: 2800, signal 440316/504824 (executing program) 2021/05/10 05:35:58 fetching corpus: 2850, signal 443471/508784 (executing program) 2021/05/10 05:35:58 fetching corpus: 2900, signal 445685/511855 (executing program) 2021/05/10 05:35:58 fetching corpus: 2950, signal 448245/515211 (executing program) 2021/05/10 05:35:58 fetching corpus: 3000, signal 450964/518736 (executing program) 2021/05/10 05:35:58 fetching corpus: 3050, signal 454116/522603 (executing program) 2021/05/10 05:35:58 fetching corpus: 3100, signal 457877/526974 (executing program) 2021/05/10 05:35:58 fetching corpus: 3150, signal 461171/530929 (executing program) 2021/05/10 05:35:59 fetching corpus: 3200, signal 466282/536473 (executing program) 2021/05/10 05:35:59 fetching corpus: 3250, signal 467901/538974 (executing program) 2021/05/10 05:35:59 fetching corpus: 3300, signal 470436/542235 (executing program) 2021/05/10 05:35:59 fetching corpus: 3350, signal 473052/545581 (executing program) 2021/05/10 05:35:59 fetching corpus: 3400, signal 475634/548854 (executing program) 2021/05/10 05:35:59 fetching corpus: 3450, signal 478499/552387 (executing program) 2021/05/10 05:35:59 fetching corpus: 3500, signal 480224/554889 (executing program) 2021/05/10 05:35:59 fetching corpus: 3550, signal 484234/559457 (executing program) 2021/05/10 05:35:59 fetching corpus: 3600, signal 485667/561705 (executing program) 2021/05/10 05:36:00 fetching corpus: 3650, signal 487417/564242 (executing program) 2021/05/10 05:36:00 fetching corpus: 3700, signal 489435/566990 (executing program) 2021/05/10 05:36:00 fetching corpus: 3750, signal 494187/572046 (executing program) 2021/05/10 05:36:00 fetching corpus: 3800, signal 496622/575133 (executing program) 2021/05/10 05:36:00 fetching corpus: 3850, signal 498487/577732 (executing program) 2021/05/10 05:36:00 fetching corpus: 3900, signal 500948/580863 (executing program) 2021/05/10 05:36:00 fetching corpus: 3950, signal 502970/583584 (executing program) 2021/05/10 05:36:01 fetching corpus: 4000, signal 505929/587043 (executing program) 2021/05/10 05:36:01 fetching corpus: 4050, signal 508027/589767 (executing program) 2021/05/10 05:36:01 fetching corpus: 4100, signal 510531/592848 (executing program) 2021/05/10 05:36:01 fetching corpus: 4150, signal 512327/595384 (executing program) 2021/05/10 05:36:01 fetching corpus: 4200, signal 515922/599339 (executing program) 2021/05/10 05:36:01 fetching corpus: 4250, signal 517880/601967 (executing program) 2021/05/10 05:36:01 fetching corpus: 4300, signal 520250/604860 (executing program) 2021/05/10 05:36:01 fetching corpus: 4350, signal 522106/607300 (executing program) 2021/05/10 05:36:01 fetching corpus: 4400, signal 523628/609515 (executing program) 2021/05/10 05:36:02 fetching corpus: 4450, signal 525534/612009 (executing program) 2021/05/10 05:36:02 fetching corpus: 4500, signal 526931/614086 (executing program) 2021/05/10 05:36:02 fetching corpus: 4550, signal 528772/616506 (executing program) 2021/05/10 05:36:02 fetching corpus: 4600, signal 530264/618633 (executing program) 2021/05/10 05:36:02 fetching corpus: 4650, signal 531989/621004 (executing program) 2021/05/10 05:36:02 fetching corpus: 4700, signal 534874/624391 (executing program) 2021/05/10 05:36:02 fetching corpus: 4750, signal 536341/626555 (executing program) 2021/05/10 05:36:02 fetching corpus: 4800, signal 538402/629175 (executing program) 2021/05/10 05:36:03 fetching corpus: 4850, signal 540533/631787 (executing program) 2021/05/10 05:36:03 fetching corpus: 4900, signal 542992/634672 (executing program) 2021/05/10 05:36:03 fetching corpus: 4950, signal 545093/637248 (executing program) 2021/05/10 05:36:03 fetching corpus: 5000, signal 546983/639759 (executing program) 2021/05/10 05:36:03 fetching corpus: 5050, signal 548386/641842 (executing program) 2021/05/10 05:36:03 fetching corpus: 5100, signal 550581/644525 (executing program) 2021/05/10 05:36:03 fetching corpus: 5150, signal 553781/647954 (executing program) 2021/05/10 05:36:03 fetching corpus: 5200, signal 555792/650446 (executing program) 2021/05/10 05:36:04 fetching corpus: 5250, signal 558051/653126 (executing program) 2021/05/10 05:36:04 fetching corpus: 5300, signal 561749/656913 (executing program) 2021/05/10 05:36:04 fetching corpus: 5350, signal 564167/659665 (executing program) 2021/05/10 05:36:04 fetching corpus: 5400, signal 565105/661272 (executing program) 2021/05/10 05:36:04 fetching corpus: 5450, signal 567935/664338 (executing program) 2021/05/10 05:36:04 fetching corpus: 5500, signal 569476/666435 (executing program) 2021/05/10 05:36:04 fetching corpus: 5550, signal 570844/668348 (executing program) 2021/05/10 05:36:04 fetching corpus: 5600, signal 578876/675492 (executing program) 2021/05/10 05:36:05 fetching corpus: 5650, signal 580139/677375 (executing program) 2021/05/10 05:36:05 fetching corpus: 5700, signal 581094/678970 (executing program) 2021/05/10 05:36:05 fetching corpus: 5750, signal 583791/681859 (executing program) 2021/05/10 05:36:05 fetching corpus: 5800, signal 585567/684096 (executing program) 2021/05/10 05:36:05 fetching corpus: 5850, signal 587167/686176 (executing program) 2021/05/10 05:36:05 fetching corpus: 5900, signal 588752/688215 (executing program) 2021/05/10 05:36:05 fetching corpus: 5950, signal 589802/689880 (executing program) 2021/05/10 05:36:05 fetching corpus: 6000, signal 591183/691732 (executing program) 2021/05/10 05:36:06 fetching corpus: 6050, signal 592807/693821 (executing program) 2021/05/10 05:36:06 fetching corpus: 6100, signal 593733/695334 (executing program) 2021/05/10 05:36:06 fetching corpus: 6150, signal 595288/697344 (executing program) 2021/05/10 05:36:06 fetching corpus: 6200, signal 596895/699371 (executing program) 2021/05/10 05:36:06 fetching corpus: 6250, signal 598421/701337 (executing program) 2021/05/10 05:36:06 fetching corpus: 6300, signal 599959/703312 (executing program) 2021/05/10 05:36:06 fetching corpus: 6350, signal 602055/705747 (executing program) 2021/05/10 05:36:06 fetching corpus: 6400, signal 603924/707978 (executing program) 2021/05/10 05:36:06 fetching corpus: 6450, signal 604698/709348 (executing program) 2021/05/10 05:36:06 fetching corpus: 6500, signal 606274/711307 (executing program) 2021/05/10 05:36:07 fetching corpus: 6550, signal 607354/712890 (executing program) 2021/05/10 05:36:07 fetching corpus: 6600, signal 609829/715531 (executing program) 2021/05/10 05:36:07 fetching corpus: 6650, signal 611454/717490 (executing program) 2021/05/10 05:36:07 fetching corpus: 6700, signal 612541/719104 (executing program) 2021/05/10 05:36:07 fetching corpus: 6750, signal 614083/721007 (executing program) 2021/05/10 05:36:07 fetching corpus: 6800, signal 615277/722657 (executing program) 2021/05/10 05:36:07 fetching corpus: 6850, signal 617573/725092 (executing program) 2021/05/10 05:36:07 fetching corpus: 6900, signal 618682/726695 (executing program) 2021/05/10 05:36:07 fetching corpus: 6950, signal 620278/728602 (executing program) 2021/05/10 05:36:07 fetching corpus: 7000, signal 621916/730513 (executing program) 2021/05/10 05:36:08 fetching corpus: 7050, signal 623097/732120 (executing program) 2021/05/10 05:36:08 fetching corpus: 7100, signal 624407/733822 (executing program) 2021/05/10 05:36:08 fetching corpus: 7150, signal 626496/736106 (executing program) 2021/05/10 05:36:08 fetching corpus: 7200, signal 627600/737671 (executing program) 2021/05/10 05:36:08 fetching corpus: 7250, signal 628928/739379 (executing program) 2021/05/10 05:36:08 fetching corpus: 7300, signal 630686/741333 (executing program) 2021/05/10 05:36:08 fetching corpus: 7350, signal 631377/742555 (executing program) 2021/05/10 05:36:08 fetching corpus: 7400, signal 632889/744369 (executing program) 2021/05/10 05:36:08 fetching corpus: 7450, signal 633897/745844 (executing program) 2021/05/10 05:36:09 fetching corpus: 7500, signal 635114/747450 (executing program) 2021/05/10 05:36:09 fetching corpus: 7550, signal 635870/748738 (executing program) 2021/05/10 05:36:09 fetching corpus: 7600, signal 637255/750446 (executing program) 2021/05/10 05:36:09 fetching corpus: 7650, signal 638136/751779 (executing program) 2021/05/10 05:36:09 fetching corpus: 7700, signal 639522/753470 (executing program) 2021/05/10 05:36:09 fetching corpus: 7750, signal 640554/754899 (executing program) 2021/05/10 05:36:09 fetching corpus: 7800, signal 641573/756318 (executing program) 2021/05/10 05:36:09 fetching corpus: 7850, signal 643254/758215 (executing program) 2021/05/10 05:36:09 fetching corpus: 7900, signal 644405/759718 (executing program) 2021/05/10 05:36:09 fetching corpus: 7950, signal 645459/761170 (executing program) 2021/05/10 05:36:10 fetching corpus: 8000, signal 646432/762579 (executing program) 2021/05/10 05:36:10 fetching corpus: 8050, signal 647964/764352 (executing program) 2021/05/10 05:36:10 fetching corpus: 8100, signal 649506/766146 (executing program) 2021/05/10 05:36:10 fetching corpus: 8150, signal 651865/768453 (executing program) 2021/05/10 05:36:10 fetching corpus: 8200, signal 653118/770027 (executing program) 2021/05/10 05:36:10 fetching corpus: 8250, signal 654015/771375 (executing program) 2021/05/10 05:36:10 fetching corpus: 8300, signal 655815/773301 (executing program) 2021/05/10 05:36:10 fetching corpus: 8350, signal 656908/774762 (executing program) 2021/05/10 05:36:11 fetching corpus: 8400, signal 657957/776195 (executing program) 2021/05/10 05:36:11 fetching corpus: 8450, signal 659522/777947 (executing program) 2021/05/10 05:36:11 fetching corpus: 8500, signal 660669/779396 (executing program) 2021/05/10 05:36:11 fetching corpus: 8550, signal 661385/780535 (executing program) 2021/05/10 05:36:11 fetching corpus: 8600, signal 662562/781987 (executing program) 2021/05/10 05:36:11 fetching corpus: 8650, signal 663987/783658 (executing program) 2021/05/10 05:36:11 fetching corpus: 8700, signal 665394/785274 (executing program) 2021/05/10 05:36:11 fetching corpus: 8750, signal 666276/786547 (executing program) 2021/05/10 05:36:11 fetching corpus: 8800, signal 667576/788094 (executing program) 2021/05/10 05:36:12 fetching corpus: 8850, signal 669428/789986 (executing program) 2021/05/10 05:36:12 fetching corpus: 8900, signal 670269/791210 (executing program) 2021/05/10 05:36:12 fetching corpus: 8950, signal 671036/792387 (executing program) 2021/05/10 05:36:12 fetching corpus: 9000, signal 672109/793745 (executing program) 2021/05/10 05:36:12 fetching corpus: 9050, signal 673202/795123 (executing program) 2021/05/10 05:36:12 fetching corpus: 9100, signal 675016/796948 (executing program) 2021/05/10 05:36:12 fetching corpus: 9150, signal 675728/798058 (executing program) 2021/05/10 05:36:12 fetching corpus: 9200, signal 677205/799636 (executing program) 2021/05/10 05:36:12 fetching corpus: 9250, signal 678214/800935 (executing program) 2021/05/10 05:36:13 fetching corpus: 9300, signal 679962/802685 (executing program) 2021/05/10 05:36:13 fetching corpus: 9350, signal 680984/803978 (executing program) 2021/05/10 05:36:13 fetching corpus: 9400, signal 682194/805394 (executing program) 2021/05/10 05:36:13 fetching corpus: 9450, signal 683189/806686 (executing program) 2021/05/10 05:36:13 fetching corpus: 9500, signal 684404/808061 (executing program) 2021/05/10 05:36:13 fetching corpus: 9550, signal 685688/809482 (executing program) 2021/05/10 05:36:13 fetching corpus: 9600, signal 687282/811121 (executing program) 2021/05/10 05:36:14 fetching corpus: 9650, signal 688058/812235 (executing program) 2021/05/10 05:36:14 fetching corpus: 9700, signal 689581/813785 (executing program) 2021/05/10 05:36:14 fetching corpus: 9750, signal 690370/814908 (executing program) 2021/05/10 05:36:14 fetching corpus: 9800, signal 691481/816194 (executing program) 2021/05/10 05:36:14 fetching corpus: 9850, signal 692800/817690 (executing program) 2021/05/10 05:36:14 fetching corpus: 9900, signal 693881/819011 (executing program) 2021/05/10 05:36:14 fetching corpus: 9950, signal 694742/820180 (executing program) 2021/05/10 05:36:14 fetching corpus: 10000, signal 695855/821465 (executing program) 2021/05/10 05:36:14 fetching corpus: 10050, signal 696679/822554 (executing program) 2021/05/10 05:36:14 fetching corpus: 10100, signal 697491/823675 (executing program) 2021/05/10 05:36:15 fetching corpus: 10150, signal 698294/824795 (executing program) 2021/05/10 05:36:15 fetching corpus: 10200, signal 699253/825987 (executing program) 2021/05/10 05:36:15 fetching corpus: 10250, signal 700420/827294 (executing program) 2021/05/10 05:36:15 fetching corpus: 10300, signal 701111/828321 (executing program) 2021/05/10 05:36:15 fetching corpus: 10350, signal 702788/829901 (executing program) 2021/05/10 05:36:15 fetching corpus: 10400, signal 703442/830908 (executing program) 2021/05/10 05:36:15 fetching corpus: 10450, signal 704074/831922 (executing program) 2021/05/10 05:36:15 fetching corpus: 10500, signal 705767/833478 (executing program) 2021/05/10 05:36:15 fetching corpus: 10550, signal 706711/834605 (executing program) 2021/05/10 05:36:16 fetching corpus: 10600, signal 707822/835809 (executing program) 2021/05/10 05:36:16 fetching corpus: 10650, signal 708922/837066 (executing program) 2021/05/10 05:36:16 fetching corpus: 10700, signal 709704/838077 (executing program) 2021/05/10 05:36:16 fetching corpus: 10750, signal 710416/839113 (executing program) 2021/05/10 05:36:16 fetching corpus: 10800, signal 711316/840208 (executing program) 2021/05/10 05:36:16 fetching corpus: 10850, signal 712450/841435 (executing program) 2021/05/10 05:36:16 fetching corpus: 10900, signal 713560/842633 (executing program) 2021/05/10 05:36:16 fetching corpus: 10950, signal 714192/843575 (executing program) 2021/05/10 05:36:16 fetching corpus: 11000, signal 715021/844613 (executing program) 2021/05/10 05:36:16 fetching corpus: 11050, signal 715634/845555 (executing program) 2021/05/10 05:36:17 fetching corpus: 11100, signal 716682/846703 (executing program) 2021/05/10 05:36:17 fetching corpus: 11150, signal 717358/847653 (executing program) 2021/05/10 05:36:17 fetching corpus: 11200, signal 718095/848609 (executing program) 2021/05/10 05:36:17 fetching corpus: 11250, signal 719272/849801 (executing program) 2021/05/10 05:36:17 fetching corpus: 11300, signal 720499/851048 (executing program) 2021/05/10 05:36:17 fetching corpus: 11350, signal 721736/852330 (executing program) 2021/05/10 05:36:18 fetching corpus: 11400, signal 722617/853358 (executing program) 2021/05/10 05:36:18 fetching corpus: 11450, signal 724099/854767 (executing program) 2021/05/10 05:36:18 fetching corpus: 11500, signal 724691/855628 (executing program) 2021/05/10 05:36:18 fetching corpus: 11550, signal 725642/856659 (executing program) 2021/05/10 05:36:18 fetching corpus: 11600, signal 726392/857601 (executing program) 2021/05/10 05:36:18 fetching corpus: 11650, signal 727675/858861 (executing program) 2021/05/10 05:36:18 fetching corpus: 11700, signal 728514/859873 (executing program) 2021/05/10 05:36:18 fetching corpus: 11750, signal 729115/860751 (executing program) 2021/05/10 05:36:19 fetching corpus: 11800, signal 730118/861861 (executing program) 2021/05/10 05:36:19 fetching corpus: 11850, signal 730984/862885 (executing program) 2021/05/10 05:36:19 fetching corpus: 11900, signal 731905/863869 (executing program) 2021/05/10 05:36:19 fetching corpus: 11950, signal 733710/865358 (executing program) 2021/05/10 05:36:19 fetching corpus: 12000, signal 734624/866403 (executing program) 2021/05/10 05:36:19 fetching corpus: 12050, signal 735459/867427 (executing program) 2021/05/10 05:36:19 fetching corpus: 12100, signal 736396/868465 (executing program) 2021/05/10 05:36:19 fetching corpus: 12150, signal 737111/869324 (executing program) 2021/05/10 05:36:20 fetching corpus: 12200, signal 737802/870271 (executing program) 2021/05/10 05:36:20 fetching corpus: 12250, signal 738484/871137 (executing program) 2021/05/10 05:36:20 fetching corpus: 12300, signal 739310/872084 (executing program) 2021/05/10 05:36:20 fetching corpus: 12350, signal 739821/872886 (executing program) 2021/05/10 05:36:20 fetching corpus: 12400, signal 741013/874004 (executing program) 2021/05/10 05:36:20 fetching corpus: 12450, signal 742246/875139 (executing program) 2021/05/10 05:36:20 fetching corpus: 12500, signal 743340/876264 (executing program) 2021/05/10 05:36:20 fetching corpus: 12550, signal 743882/877085 (executing program) 2021/05/10 05:36:20 fetching corpus: 12600, signal 744719/878015 (executing program) 2021/05/10 05:36:20 fetching corpus: 12650, signal 745501/878907 (executing program) 2021/05/10 05:36:21 fetching corpus: 12700, signal 746070/879685 (executing program) 2021/05/10 05:36:21 fetching corpus: 12750, signal 746565/880446 (executing program) 2021/05/10 05:36:21 fetching corpus: 12800, signal 747980/881664 (executing program) 2021/05/10 05:36:21 fetching corpus: 12850, signal 749061/882665 (executing program) 2021/05/10 05:36:21 fetching corpus: 12900, signal 750773/884051 (executing program) 2021/05/10 05:36:21 fetching corpus: 12950, signal 752052/885179 (executing program) 2021/05/10 05:36:21 fetching corpus: 13000, signal 752677/885982 (executing program) 2021/05/10 05:36:22 fetching corpus: 13050, signal 753277/886806 (executing program) 2021/05/10 05:36:22 fetching corpus: 13100, signal 754251/887789 (executing program) 2021/05/10 05:36:22 fetching corpus: 13150, signal 755079/888688 (executing program) 2021/05/10 05:36:22 fetching corpus: 13200, signal 755946/889595 (executing program) 2021/05/10 05:36:22 fetching corpus: 13250, signal 756528/890366 (executing program) 2021/05/10 05:36:22 fetching corpus: 13300, signal 757596/891334 (executing program) 2021/05/10 05:36:22 fetching corpus: 13350, signal 758503/892272 (executing program) 2021/05/10 05:36:22 fetching corpus: 13400, signal 759237/893110 (executing program) 2021/05/10 05:36:22 fetching corpus: 13450, signal 760057/893982 (executing program) 2021/05/10 05:36:22 fetching corpus: 13500, signal 760621/894752 (executing program) 2021/05/10 05:36:23 fetching corpus: 13550, signal 761349/895578 (executing program) 2021/05/10 05:36:23 fetching corpus: 13600, signal 762104/896444 (executing program) 2021/05/10 05:36:23 fetching corpus: 13650, signal 762908/897292 (executing program) 2021/05/10 05:36:23 fetching corpus: 13700, signal 763647/898133 (executing program) 2021/05/10 05:36:23 fetching corpus: 13750, signal 764470/899012 (executing program) 2021/05/10 05:36:23 fetching corpus: 13800, signal 765206/899839 (executing program) 2021/05/10 05:36:23 fetching corpus: 13850, signal 766201/900759 (executing program) 2021/05/10 05:36:23 fetching corpus: 13900, signal 766720/901491 (executing program) 2021/05/10 05:36:24 fetching corpus: 13950, signal 767370/902290 (executing program) 2021/05/10 05:36:24 fetching corpus: 14000, signal 768219/903176 (executing program) 2021/05/10 05:36:24 fetching corpus: 14050, signal 769122/904051 (executing program) 2021/05/10 05:36:24 fetching corpus: 14100, signal 770115/904942 (executing program) 2021/05/10 05:36:24 fetching corpus: 14150, signal 771155/905851 (executing program) 2021/05/10 05:36:24 fetching corpus: 14200, signal 772042/906679 (executing program) 2021/05/10 05:36:24 fetching corpus: 14250, signal 772773/907482 (executing program) 2021/05/10 05:36:24 fetching corpus: 14300, signal 773551/908274 (executing program) 2021/05/10 05:36:24 fetching corpus: 14350, signal 774212/909032 (executing program) 2021/05/10 05:36:25 fetching corpus: 14400, signal 774721/909685 (executing program) 2021/05/10 05:36:25 fetching corpus: 14450, signal 775417/910435 (executing program) 2021/05/10 05:36:25 fetching corpus: 14500, signal 776580/911418 (executing program) 2021/05/10 05:36:25 fetching corpus: 14550, signal 777142/912091 (executing program) 2021/05/10 05:36:25 fetching corpus: 14600, signal 778107/912941 (executing program) 2021/05/10 05:36:25 fetching corpus: 14650, signal 778879/913693 (executing program) 2021/05/10 05:36:25 fetching corpus: 14700, signal 779808/914591 (executing program) 2021/05/10 05:36:26 fetching corpus: 14750, signal 780592/915347 (executing program) 2021/05/10 05:36:26 fetching corpus: 14800, signal 781317/916087 (executing program) 2021/05/10 05:36:26 fetching corpus: 14850, signal 782110/916897 (executing program) 2021/05/10 05:36:26 fetching corpus: 14900, signal 782726/917615 (executing program) 2021/05/10 05:36:26 fetching corpus: 14950, signal 783517/918383 (executing program) 2021/05/10 05:36:26 fetching corpus: 15000, signal 784504/919270 (executing program) 2021/05/10 05:36:26 fetching corpus: 15050, signal 785138/920013 (executing program) 2021/05/10 05:36:26 fetching corpus: 15100, signal 785785/920737 (executing program) 2021/05/10 05:36:26 fetching corpus: 15150, signal 786454/921446 (executing program) 2021/05/10 05:36:27 fetching corpus: 15200, signal 787422/922290 (executing program) 2021/05/10 05:36:27 fetching corpus: 15250, signal 788091/922979 (executing program) 2021/05/10 05:36:27 fetching corpus: 15300, signal 788876/923718 (executing program) 2021/05/10 05:36:27 fetching corpus: 15350, signal 789387/924357 (executing program) 2021/05/10 05:36:27 fetching corpus: 15400, signal 789905/925014 (executing program) 2021/05/10 05:36:27 fetching corpus: 15450, signal 790779/925799 (executing program) 2021/05/10 05:36:27 fetching corpus: 15500, signal 791269/926420 (executing program) 2021/05/10 05:36:27 fetching corpus: 15550, signal 791957/927099 (executing program) 2021/05/10 05:36:28 fetching corpus: 15600, signal 792571/927754 (executing program) 2021/05/10 05:36:28 fetching corpus: 15650, signal 793240/928454 (executing program) 2021/05/10 05:36:28 fetching corpus: 15700, signal 793839/929128 (executing program) 2021/05/10 05:36:28 fetching corpus: 15750, signal 794480/929844 (executing program) 2021/05/10 05:36:28 fetching corpus: 15800, signal 795145/930524 (executing program) 2021/05/10 05:36:28 fetching corpus: 15850, signal 795637/931148 (executing program) 2021/05/10 05:36:28 fetching corpus: 15900, signal 796836/931999 (executing program) 2021/05/10 05:36:28 fetching corpus: 15950, signal 797680/932728 (executing program) 2021/05/10 05:36:29 fetching corpus: 16000, signal 798957/933613 (executing program) 2021/05/10 05:36:29 fetching corpus: 16050, signal 799371/934126 (executing program) 2021/05/10 05:36:29 fetching corpus: 16100, signal 799990/934761 (executing program) 2021/05/10 05:36:29 fetching corpus: 16150, signal 800823/935463 (executing program) 2021/05/10 05:36:29 fetching corpus: 16200, signal 801426/936081 (executing program) 2021/05/10 05:36:29 fetching corpus: 16250, signal 802090/936762 (executing program) 2021/05/10 05:36:29 fetching corpus: 16300, signal 802443/937286 (executing program) 2021/05/10 05:36:29 fetching corpus: 16350, signal 803044/937945 (executing program) 2021/05/10 05:36:29 fetching corpus: 16400, signal 803685/938586 (executing program) 2021/05/10 05:36:30 fetching corpus: 16450, signal 804199/939179 (executing program) 2021/05/10 05:36:30 fetching corpus: 16500, signal 805093/939893 (executing program) 2021/05/10 05:36:30 fetching corpus: 16550, signal 805727/940543 (executing program) 2021/05/10 05:36:30 fetching corpus: 16600, signal 806372/941142 (executing program) 2021/05/10 05:36:30 fetching corpus: 16650, signal 807493/941925 (executing program) 2021/05/10 05:36:30 fetching corpus: 16700, signal 808144/942539 (executing program) 2021/05/10 05:36:30 fetching corpus: 16750, signal 808997/943249 (executing program) 2021/05/10 05:36:30 fetching corpus: 16800, signal 809725/943873 (executing program) 2021/05/10 05:36:30 fetching corpus: 16850, signal 810347/944492 (executing program) 2021/05/10 05:36:31 fetching corpus: 16900, signal 810612/944996 (executing program) 2021/05/10 05:36:31 fetching corpus: 16950, signal 811138/945576 (executing program) 2021/05/10 05:36:31 fetching corpus: 17000, signal 811659/946149 (executing program) 2021/05/10 05:36:31 fetching corpus: 17050, signal 812134/946721 (executing program) 2021/05/10 05:36:31 fetching corpus: 17100, signal 812996/947381 (executing program) 2021/05/10 05:36:31 fetching corpus: 17150, signal 813840/948038 (executing program) 2021/05/10 05:36:31 fetching corpus: 17200, signal 814306/948589 (executing program) 2021/05/10 05:36:31 fetching corpus: 17250, signal 814871/949124 (executing program) 2021/05/10 05:36:31 fetching corpus: 17300, signal 816230/949942 (executing program) 2021/05/10 05:36:31 fetching corpus: 17350, signal 816799/950487 (executing program) 2021/05/10 05:36:32 fetching corpus: 17400, signal 818216/951326 (executing program) 2021/05/10 05:36:32 fetching corpus: 17450, signal 818685/951860 (executing program) 2021/05/10 05:36:32 fetching corpus: 17500, signal 819341/952460 (executing program) 2021/05/10 05:36:32 fetching corpus: 17550, signal 820059/953077 (executing program) 2021/05/10 05:36:32 fetching corpus: 17600, signal 820658/953622 (executing program) 2021/05/10 05:36:32 fetching corpus: 17650, signal 821256/954192 (executing program) 2021/05/10 05:36:32 fetching corpus: 17700, signal 821927/954785 (executing program) 2021/05/10 05:36:32 fetching corpus: 17750, signal 822593/955375 (executing program) 2021/05/10 05:36:33 fetching corpus: 17800, signal 823011/955912 (executing program) 2021/05/10 05:36:33 fetching corpus: 17850, signal 823510/956471 (executing program) 2021/05/10 05:36:33 fetching corpus: 17900, signal 824080/957014 (executing program) 2021/05/10 05:36:33 fetching corpus: 17950, signal 824914/957611 (executing program) 2021/05/10 05:36:33 fetching corpus: 18000, signal 825946/958257 (executing program) 2021/05/10 05:36:33 fetching corpus: 18050, signal 826652/958850 (executing program) 2021/05/10 05:36:33 fetching corpus: 18100, signal 827198/959390 (executing program) 2021/05/10 05:36:33 fetching corpus: 18150, signal 827863/959960 (executing program) 2021/05/10 05:36:33 fetching corpus: 18200, signal 828557/960505 (executing program) 2021/05/10 05:36:34 fetching corpus: 18250, signal 829239/961062 (executing program) 2021/05/10 05:36:34 fetching corpus: 18300, signal 829679/961510 (executing program) 2021/05/10 05:36:34 fetching corpus: 18350, signal 830381/962032 (executing program) 2021/05/10 05:36:34 fetching corpus: 18400, signal 830867/962538 (executing program) 2021/05/10 05:36:34 fetching corpus: 18450, signal 831535/963072 (executing program) 2021/05/10 05:36:34 fetching corpus: 18500, signal 832045/963569 (executing program) 2021/05/10 05:36:34 fetching corpus: 18550, signal 832812/964128 (executing program) 2021/05/10 05:36:34 fetching corpus: 18600, signal 833581/964702 (executing program) 2021/05/10 05:36:34 fetching corpus: 18650, signal 834379/965301 (executing program) 2021/05/10 05:36:35 fetching corpus: 18700, signal 835019/965826 (executing program) 2021/05/10 05:36:35 fetching corpus: 18750, signal 835723/966361 (executing program) 2021/05/10 05:36:35 fetching corpus: 18800, signal 836487/966944 (executing program) 2021/05/10 05:36:35 fetching corpus: 18850, signal 836910/967429 (executing program) 2021/05/10 05:36:35 fetching corpus: 18900, signal 837616/967901 (executing program) 2021/05/10 05:36:35 fetching corpus: 18950, signal 838099/968383 (executing program) 2021/05/10 05:36:35 fetching corpus: 19000, signal 838491/968800 (executing program) 2021/05/10 05:36:35 fetching corpus: 19050, signal 839096/969292 (executing program) 2021/05/10 05:36:35 fetching corpus: 19100, signal 839609/969772 (executing program) 2021/05/10 05:36:35 fetching corpus: 19150, signal 840133/970249 (executing program) 2021/05/10 05:36:36 fetching corpus: 19200, signal 841095/970813 (executing program) 2021/05/10 05:36:36 fetching corpus: 19250, signal 841495/971233 (executing program) 2021/05/10 05:36:36 fetching corpus: 19300, signal 842108/971720 (executing program) 2021/05/10 05:36:36 fetching corpus: 19350, signal 842497/972153 (executing program) 2021/05/10 05:36:36 fetching corpus: 19400, signal 842938/972587 (executing program) 2021/05/10 05:36:36 fetching corpus: 19450, signal 843608/973043 (executing program) 2021/05/10 05:36:36 fetching corpus: 19500, signal 844350/973545 (executing program) 2021/05/10 05:36:36 fetching corpus: 19550, signal 845056/974035 (executing program) 2021/05/10 05:36:37 fetching corpus: 19600, signal 845580/974503 (executing program) 2021/05/10 05:36:37 fetching corpus: 19650, signal 846156/974960 (executing program) 2021/05/10 05:36:37 fetching corpus: 19700, signal 846686/975384 (executing program) 2021/05/10 05:36:37 fetching corpus: 19750, signal 847259/975852 (executing program) 2021/05/10 05:36:37 fetching corpus: 19800, signal 847782/976311 (executing program) 2021/05/10 05:36:37 fetching corpus: 19850, signal 848195/976717 (executing program) 2021/05/10 05:36:37 fetching corpus: 19900, signal 848667/977149 (executing program) 2021/05/10 05:36:37 fetching corpus: 19950, signal 849164/977545 (executing program) 2021/05/10 05:36:37 fetching corpus: 20000, signal 849627/977971 (executing program) 2021/05/10 05:36:38 fetching corpus: 20050, signal 850043/978351 (executing program) 2021/05/10 05:36:38 fetching corpus: 20100, signal 850848/978836 (executing program) 2021/05/10 05:36:38 fetching corpus: 20150, signal 851589/979288 (executing program) 2021/05/10 05:36:38 fetching corpus: 20200, signal 851958/979695 (executing program) 2021/05/10 05:36:38 fetching corpus: 20250, signal 852434/980125 (executing program) 2021/05/10 05:36:38 fetching corpus: 20300, signal 852941/980560 (executing program) 2021/05/10 05:36:38 fetching corpus: 20350, signal 853227/980926 (executing program) 2021/05/10 05:36:38 fetching corpus: 20400, signal 853620/981321 (executing program) 2021/05/10 05:36:38 fetching corpus: 20450, signal 854390/981793 (executing program) 2021/05/10 05:36:39 fetching corpus: 20500, signal 854842/982188 (executing program) 2021/05/10 05:36:39 fetching corpus: 20550, signal 855340/982597 (executing program) 2021/05/10 05:36:39 fetching corpus: 20600, signal 855849/982988 (executing program) 2021/05/10 05:36:39 fetching corpus: 20650, signal 856353/983394 (executing program) 2021/05/10 05:36:39 fetching corpus: 20700, signal 856744/983778 (executing program) 2021/05/10 05:36:39 fetching corpus: 20750, signal 857504/984229 (executing program) 2021/05/10 05:36:39 fetching corpus: 20800, signal 857871/984570 (executing program) 2021/05/10 05:36:40 fetching corpus: 20850, signal 858376/984973 (executing program) 2021/05/10 05:36:40 fetching corpus: 20900, signal 858897/985385 (executing program) 2021/05/10 05:36:40 fetching corpus: 20950, signal 859409/985762 (executing program) 2021/05/10 05:36:40 fetching corpus: 21000, signal 860332/986209 (executing program) 2021/05/10 05:36:40 fetching corpus: 21050, signal 860766/986571 (executing program) 2021/05/10 05:36:40 fetching corpus: 21100, signal 861280/986974 (executing program) 2021/05/10 05:36:40 fetching corpus: 21150, signal 861932/987347 (executing program) 2021/05/10 05:36:40 fetching corpus: 21200, signal 862373/987718 (executing program) 2021/05/10 05:36:40 fetching corpus: 21250, signal 863361/988196 (executing program) 2021/05/10 05:36:40 fetching corpus: 21300, signal 863809/988555 (executing program) 2021/05/10 05:36:41 fetching corpus: 21350, signal 864334/988957 (executing program) 2021/05/10 05:36:41 fetching corpus: 21400, signal 864792/989283 (executing program) 2021/05/10 05:36:41 fetching corpus: 21450, signal 865515/989665 (executing program) 2021/05/10 05:36:41 fetching corpus: 21500, signal 865852/990028 (executing program) 2021/05/10 05:36:41 fetching corpus: 21550, signal 866405/990404 (executing program) 2021/05/10 05:36:41 fetching corpus: 21600, signal 866749/990746 (executing program) 2021/05/10 05:36:41 fetching corpus: 21650, signal 867131/991076 (executing program) 2021/05/10 05:36:41 fetching corpus: 21700, signal 867610/991433 (executing program) 2021/05/10 05:36:42 fetching corpus: 21750, signal 868179/991790 (executing program) 2021/05/10 05:36:42 fetching corpus: 21800, signal 868615/992115 (executing program) 2021/05/10 05:36:42 fetching corpus: 21850, signal 869162/992486 (executing program) 2021/05/10 05:36:42 fetching corpus: 21900, signal 869550/992815 (executing program) 2021/05/10 05:36:42 fetching corpus: 21950, signal 869967/993131 (executing program) 2021/05/10 05:36:42 fetching corpus: 22000, signal 870530/993478 (executing program) 2021/05/10 05:36:42 fetching corpus: 22050, signal 870904/993786 (executing program) 2021/05/10 05:36:42 fetching corpus: 22100, signal 871549/994163 (executing program) 2021/05/10 05:36:43 fetching corpus: 22150, signal 872466/994547 (executing program) 2021/05/10 05:36:43 fetching corpus: 22200, signal 873149/994902 (executing program) 2021/05/10 05:36:43 fetching corpus: 22250, signal 873889/995268 (executing program) 2021/05/10 05:36:43 fetching corpus: 22300, signal 874364/995572 (executing program) 2021/05/10 05:36:43 fetching corpus: 22350, signal 875134/995953 (executing program) 2021/05/10 05:36:43 fetching corpus: 22400, signal 875569/996280 (executing program) 2021/05/10 05:36:43 fetching corpus: 22450, signal 875888/996568 (executing program) 2021/05/10 05:36:43 fetching corpus: 22500, signal 876281/996877 (executing program) 2021/05/10 05:36:44 fetching corpus: 22550, signal 876741/997195 (executing program) 2021/05/10 05:36:44 fetching corpus: 22600, signal 877083/997498 (executing program) 2021/05/10 05:36:44 fetching corpus: 22650, signal 877599/997825 (executing program) 2021/05/10 05:36:44 fetching corpus: 22700, signal 878064/998152 (executing program) 2021/05/10 05:36:44 fetching corpus: 22750, signal 878673/998457 (executing program) 2021/05/10 05:36:44 fetching corpus: 22800, signal 879562/998809 (executing program) 2021/05/10 05:36:44 fetching corpus: 22850, signal 879902/999116 (executing program) 2021/05/10 05:36:44 fetching corpus: 22900, signal 880361/999415 (executing program) 2021/05/10 05:36:44 fetching corpus: 22950, signal 880885/999726 (executing program) 2021/05/10 05:36:44 fetching corpus: 23000, signal 881215/1000033 (executing program) 2021/05/10 05:36:45 fetching corpus: 23050, signal 881755/1000328 (executing program) 2021/05/10 05:36:45 fetching corpus: 23100, signal 882168/1000619 (executing program) 2021/05/10 05:36:45 fetching corpus: 23150, signal 882503/1000892 (executing program) 2021/05/10 05:36:45 fetching corpus: 23200, signal 882829/1001180 (executing program) 2021/05/10 05:36:45 fetching corpus: 23250, signal 883533/1001497 (executing program) 2021/05/10 05:36:45 fetching corpus: 23300, signal 884464/1001815 (executing program) 2021/05/10 05:36:45 fetching corpus: 23350, signal 884764/1002098 (executing program) 2021/05/10 05:36:45 fetching corpus: 23400, signal 885211/1002376 (executing program) 2021/05/10 05:36:46 fetching corpus: 23450, signal 885740/1002676 (executing program) 2021/05/10 05:36:46 fetching corpus: 23500, signal 886373/1002958 (executing program) 2021/05/10 05:36:46 fetching corpus: 23550, signal 886881/1003242 (executing program) 2021/05/10 05:36:46 fetching corpus: 23600, signal 887510/1003533 (executing program) 2021/05/10 05:36:46 fetching corpus: 23650, signal 888087/1003788 (executing program) 2021/05/10 05:36:46 fetching corpus: 23700, signal 888519/1004060 (executing program) 2021/05/10 05:36:46 fetching corpus: 23750, signal 889055/1004305 (executing program) 2021/05/10 05:36:47 fetching corpus: 23800, signal 889535/1004576 (executing program) 2021/05/10 05:36:47 fetching corpus: 23850, signal 889909/1004851 (executing program) 2021/05/10 05:36:47 fetching corpus: 23900, signal 890334/1005105 (executing program) 2021/05/10 05:36:47 fetching corpus: 23950, signal 890759/1005356 (executing program) 2021/05/10 05:36:47 fetching corpus: 24000, signal 891548/1005643 (executing program) 2021/05/10 05:36:47 fetching corpus: 24050, signal 891899/1005884 (executing program) 2021/05/10 05:36:47 fetching corpus: 24100, signal 892166/1006145 (executing program) 2021/05/10 05:36:47 fetching corpus: 24150, signal 892553/1006395 (executing program) 2021/05/10 05:36:47 fetching corpus: 24200, signal 892904/1006668 (executing program) 2021/05/10 05:36:48 fetching corpus: 24250, signal 893793/1006948 (executing program) 2021/05/10 05:36:48 fetching corpus: 24300, signal 894103/1007191 (executing program) 2021/05/10 05:36:48 fetching corpus: 24350, signal 894909/1007451 (executing program) 2021/05/10 05:36:48 fetching corpus: 24400, signal 895394/1007702 (executing program) 2021/05/10 05:36:48 fetching corpus: 24450, signal 895883/1007952 (executing program) 2021/05/10 05:36:48 fetching corpus: 24500, signal 896263/1008180 (executing program) 2021/05/10 05:36:48 fetching corpus: 24550, signal 896771/1008420 (executing program) 2021/05/10 05:36:49 fetching corpus: 24600, signal 897662/1008689 (executing program) 2021/05/10 05:36:49 fetching corpus: 24650, signal 898502/1008928 (executing program) 2021/05/10 05:36:49 fetching corpus: 24700, signal 898803/1009135 (executing program) 2021/05/10 05:36:49 fetching corpus: 24750, signal 899197/1009373 (executing program) 2021/05/10 05:36:49 fetching corpus: 24800, signal 899602/1009612 (executing program) 2021/05/10 05:36:49 fetching corpus: 24850, signal 899943/1009861 (executing program) 2021/05/10 05:36:49 fetching corpus: 24900, signal 900473/1010085 (executing program) 2021/05/10 05:36:49 fetching corpus: 24950, signal 900873/1010311 (executing program) 2021/05/10 05:36:49 fetching corpus: 25000, signal 901418/1010532 (executing program) 2021/05/10 05:36:50 fetching corpus: 25050, signal 902126/1010720 (executing program) 2021/05/10 05:36:50 fetching corpus: 25100, signal 902872/1010959 (executing program) 2021/05/10 05:36:50 fetching corpus: 25150, signal 903373/1011165 (executing program) 2021/05/10 05:36:50 fetching corpus: 25200, signal 903749/1011350 (executing program) 2021/05/10 05:36:50 fetching corpus: 25250, signal 904213/1011511 (executing program) 2021/05/10 05:36:50 fetching corpus: 25300, signal 904688/1011511 (executing program) 2021/05/10 05:36:50 fetching corpus: 25350, signal 905120/1011511 (executing program) 2021/05/10 05:36:50 fetching corpus: 25400, signal 905502/1011511 (executing program) 2021/05/10 05:36:51 fetching corpus: 25450, signal 905891/1011511 (executing program) 2021/05/10 05:36:51 fetching corpus: 25500, signal 906493/1011511 (executing program) 2021/05/10 05:36:51 fetching corpus: 25550, signal 906901/1011511 (executing program) 2021/05/10 05:36:51 fetching corpus: 25600, signal 907220/1011511 (executing program) 2021/05/10 05:36:51 fetching corpus: 25650, signal 907604/1011511 (executing program) 2021/05/10 05:36:51 fetching corpus: 25700, signal 907912/1011511 (executing program) 2021/05/10 05:36:51 fetching corpus: 25750, signal 908554/1011511 (executing program) 2021/05/10 05:36:51 fetching corpus: 25800, signal 908853/1011511 (executing program) 2021/05/10 05:36:51 fetching corpus: 25850, signal 909275/1011511 (executing program) 2021/05/10 05:36:51 fetching corpus: 25900, signal 909556/1011511 (executing program) 2021/05/10 05:36:52 fetching corpus: 25950, signal 909940/1011514 (executing program) 2021/05/10 05:36:52 fetching corpus: 26000, signal 910822/1011514 (executing program) 2021/05/10 05:36:52 fetching corpus: 26050, signal 911177/1011514 (executing program) 2021/05/10 05:36:52 fetching corpus: 26100, signal 911569/1011519 (executing program) 2021/05/10 05:36:52 fetching corpus: 26150, signal 911887/1011519 (executing program) 2021/05/10 05:36:52 fetching corpus: 26200, signal 912488/1011519 (executing program) 2021/05/10 05:36:52 fetching corpus: 26250, signal 912904/1011519 (executing program) 2021/05/10 05:36:52 fetching corpus: 26300, signal 913395/1011519 (executing program) 2021/05/10 05:36:53 fetching corpus: 26350, signal 913864/1011519 (executing program) [ 132.517517][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.523857][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/10 05:36:53 fetching corpus: 26400, signal 914657/1011519 (executing program) 2021/05/10 05:36:53 fetching corpus: 26450, signal 915100/1011519 (executing program) 2021/05/10 05:36:53 fetching corpus: 26500, signal 915462/1011519 (executing program) 2021/05/10 05:36:53 fetching corpus: 26550, signal 916021/1011519 (executing program) 2021/05/10 05:36:53 fetching corpus: 26600, signal 916246/1011519 (executing program) 2021/05/10 05:36:53 fetching corpus: 26650, signal 916944/1011519 (executing program) 2021/05/10 05:36:53 fetching corpus: 26700, signal 917272/1011520 (executing program) 2021/05/10 05:36:54 fetching corpus: 26750, signal 917647/1011520 (executing program) 2021/05/10 05:36:54 fetching corpus: 26800, signal 917934/1011520 (executing program) 2021/05/10 05:36:54 fetching corpus: 26850, signal 918345/1011520 (executing program) 2021/05/10 05:36:54 fetching corpus: 26900, signal 918752/1011520 (executing program) 2021/05/10 05:36:54 fetching corpus: 26950, signal 919078/1011520 (executing program) 2021/05/10 05:36:54 fetching corpus: 27000, signal 919299/1011521 (executing program) 2021/05/10 05:36:54 fetching corpus: 27050, signal 919565/1011522 (executing program) 2021/05/10 05:36:54 fetching corpus: 27100, signal 919975/1011522 (executing program) 2021/05/10 05:36:54 fetching corpus: 27150, signal 920378/1011522 (executing program) 2021/05/10 05:36:55 fetching corpus: 27200, signal 920808/1011526 (executing program) 2021/05/10 05:36:55 fetching corpus: 27250, signal 921415/1011526 (executing program) 2021/05/10 05:36:55 fetching corpus: 27300, signal 921774/1011527 (executing program) 2021/05/10 05:36:55 fetching corpus: 27350, signal 922239/1011527 (executing program) 2021/05/10 05:36:55 fetching corpus: 27400, signal 922549/1011528 (executing program) 2021/05/10 05:36:55 fetching corpus: 27450, signal 923216/1011528 (executing program) 2021/05/10 05:36:55 fetching corpus: 27500, signal 923631/1011528 (executing program) 2021/05/10 05:36:55 fetching corpus: 27550, signal 928022/1011528 (executing program) 2021/05/10 05:36:56 fetching corpus: 27600, signal 928417/1011528 (executing program) 2021/05/10 05:36:56 fetching corpus: 27650, signal 928884/1011528 (executing program) 2021/05/10 05:36:56 fetching corpus: 27700, signal 929412/1011528 (executing program) 2021/05/10 05:36:56 fetching corpus: 27750, signal 930113/1011528 (executing program) 2021/05/10 05:36:56 fetching corpus: 27800, signal 930530/1011528 (executing program) 2021/05/10 05:36:56 fetching corpus: 27850, signal 931157/1011528 (executing program) 2021/05/10 05:36:56 fetching corpus: 27900, signal 931449/1011528 (executing program) 2021/05/10 05:36:56 fetching corpus: 27950, signal 931795/1011528 (executing program) 2021/05/10 05:36:57 fetching corpus: 28000, signal 932220/1011528 (executing program) 2021/05/10 05:36:57 fetching corpus: 28050, signal 932526/1011528 (executing program) 2021/05/10 05:36:57 fetching corpus: 28100, signal 932819/1011528 (executing program) 2021/05/10 05:36:57 fetching corpus: 28150, signal 933215/1011528 (executing program) 2021/05/10 05:36:57 fetching corpus: 28200, signal 933517/1011530 (executing program) 2021/05/10 05:36:57 fetching corpus: 28250, signal 934134/1011538 (executing program) 2021/05/10 05:36:57 fetching corpus: 28300, signal 934466/1011539 (executing program) 2021/05/10 05:36:57 fetching corpus: 28350, signal 934761/1011539 (executing program) 2021/05/10 05:36:57 fetching corpus: 28400, signal 935277/1011539 (executing program) 2021/05/10 05:36:57 fetching corpus: 28450, signal 935647/1011539 (executing program) 2021/05/10 05:36:58 fetching corpus: 28500, signal 935952/1011539 (executing program) 2021/05/10 05:36:58 fetching corpus: 28550, signal 936307/1011539 (executing program) 2021/05/10 05:36:58 fetching corpus: 28600, signal 936749/1011539 (executing program) 2021/05/10 05:36:58 fetching corpus: 28650, signal 937096/1011539 (executing program) 2021/05/10 05:36:58 fetching corpus: 28700, signal 937556/1011539 (executing program) 2021/05/10 05:36:58 fetching corpus: 28750, signal 938184/1011539 (executing program) 2021/05/10 05:36:58 fetching corpus: 28800, signal 938544/1011539 (executing program) 2021/05/10 05:36:58 fetching corpus: 28850, signal 938845/1011539 (executing program) 2021/05/10 05:36:58 fetching corpus: 28900, signal 939266/1011539 (executing program) 2021/05/10 05:36:58 fetching corpus: 28950, signal 939630/1011539 (executing program) 2021/05/10 05:36:59 fetching corpus: 29000, signal 939935/1011539 (executing program) 2021/05/10 05:36:59 fetching corpus: 29050, signal 940532/1011539 (executing program) 2021/05/10 05:36:59 fetching corpus: 29100, signal 940901/1011539 (executing program) 2021/05/10 05:36:59 fetching corpus: 29150, signal 941504/1011539 (executing program) 2021/05/10 05:36:59 fetching corpus: 29200, signal 941984/1011539 (executing program) 2021/05/10 05:36:59 fetching corpus: 29250, signal 942262/1011539 (executing program) 2021/05/10 05:36:59 fetching corpus: 29300, signal 942714/1011539 (executing program) 2021/05/10 05:36:59 fetching corpus: 29350, signal 943093/1011539 (executing program) 2021/05/10 05:37:00 fetching corpus: 29400, signal 944552/1011539 (executing program) 2021/05/10 05:37:00 fetching corpus: 29450, signal 945135/1011539 (executing program) 2021/05/10 05:37:00 fetching corpus: 29500, signal 945510/1011539 (executing program) 2021/05/10 05:37:00 fetching corpus: 29550, signal 945916/1011539 (executing program) 2021/05/10 05:37:00 fetching corpus: 29600, signal 946301/1011539 (executing program) 2021/05/10 05:37:00 fetching corpus: 29650, signal 946614/1011539 (executing program) 2021/05/10 05:37:00 fetching corpus: 29700, signal 947168/1011539 (executing program) 2021/05/10 05:37:00 fetching corpus: 29750, signal 947406/1011539 (executing program) 2021/05/10 05:37:00 fetching corpus: 29800, signal 947694/1011539 (executing program) 2021/05/10 05:37:00 fetching corpus: 29850, signal 948029/1011539 (executing program) 2021/05/10 05:37:01 fetching corpus: 29900, signal 948255/1011539 (executing program) 2021/05/10 05:37:01 fetching corpus: 29950, signal 948503/1011539 (executing program) 2021/05/10 05:37:01 fetching corpus: 30000, signal 948775/1011539 (executing program) 2021/05/10 05:37:01 fetching corpus: 30050, signal 949063/1011539 (executing program) 2021/05/10 05:37:01 fetching corpus: 30100, signal 949569/1011539 (executing program) 2021/05/10 05:37:01 fetching corpus: 30150, signal 950003/1011539 (executing program) 2021/05/10 05:37:01 fetching corpus: 30200, signal 950297/1011539 (executing program) 2021/05/10 05:37:01 fetching corpus: 30250, signal 950615/1011539 (executing program) 2021/05/10 05:37:01 fetching corpus: 30300, signal 951058/1011539 (executing program) 2021/05/10 05:37:02 fetching corpus: 30350, signal 951354/1011539 (executing program) 2021/05/10 05:37:02 fetching corpus: 30400, signal 953091/1011539 (executing program) 2021/05/10 05:37:02 fetching corpus: 30450, signal 953735/1011539 (executing program) 2021/05/10 05:37:02 fetching corpus: 30500, signal 954366/1011539 (executing program) 2021/05/10 05:37:02 fetching corpus: 30550, signal 954612/1011539 (executing program) 2021/05/10 05:37:02 fetching corpus: 30600, signal 954964/1011539 (executing program) 2021/05/10 05:37:02 fetching corpus: 30650, signal 955346/1011539 (executing program) 2021/05/10 05:37:02 fetching corpus: 30700, signal 955760/1011539 (executing program) 2021/05/10 05:37:02 fetching corpus: 30750, signal 957888/1011539 (executing program) 2021/05/10 05:37:03 fetching corpus: 30800, signal 958366/1011539 (executing program) 2021/05/10 05:37:03 fetching corpus: 30850, signal 958734/1011540 (executing program) 2021/05/10 05:37:03 fetching corpus: 30900, signal 959641/1011540 (executing program) 2021/05/10 05:37:03 fetching corpus: 30950, signal 959826/1011540 (executing program) 2021/05/10 05:37:03 fetching corpus: 31000, signal 960167/1011543 (executing program) 2021/05/10 05:37:03 fetching corpus: 31050, signal 960646/1011543 (executing program) 2021/05/10 05:37:03 fetching corpus: 31100, signal 960910/1011543 (executing program) 2021/05/10 05:37:04 fetching corpus: 31150, signal 961152/1011543 (executing program) 2021/05/10 05:37:04 fetching corpus: 31200, signal 961561/1011543 (executing program) 2021/05/10 05:37:04 fetching corpus: 31250, signal 961935/1011543 (executing program) 2021/05/10 05:37:04 fetching corpus: 31300, signal 962249/1011543 (executing program) 2021/05/10 05:37:04 fetching corpus: 31350, signal 962444/1011543 (executing program) 2021/05/10 05:37:04 fetching corpus: 31400, signal 962949/1011543 (executing program) 2021/05/10 05:37:04 fetching corpus: 31450, signal 963258/1011543 (executing program) 2021/05/10 05:37:04 fetching corpus: 31500, signal 963585/1011543 (executing program) 2021/05/10 05:37:04 fetching corpus: 31550, signal 963946/1011543 (executing program) 2021/05/10 05:37:04 fetching corpus: 31600, signal 964322/1011543 (executing program) 2021/05/10 05:37:05 fetching corpus: 31650, signal 964618/1011544 (executing program) 2021/05/10 05:37:05 fetching corpus: 31700, signal 965211/1011544 (executing program) 2021/05/10 05:37:05 fetching corpus: 31750, signal 965465/1011544 (executing program) 2021/05/10 05:37:05 fetching corpus: 31800, signal 965729/1011544 (executing program) 2021/05/10 05:37:05 fetching corpus: 31850, signal 966364/1011544 (executing program) 2021/05/10 05:37:05 fetching corpus: 31900, signal 966670/1011544 (executing program) 2021/05/10 05:37:05 fetching corpus: 31950, signal 967055/1011544 (executing program) 2021/05/10 05:37:05 fetching corpus: 32000, signal 967355/1011544 (executing program) 2021/05/10 05:37:05 fetching corpus: 32050, signal 967564/1011544 (executing program) 2021/05/10 05:37:06 fetching corpus: 32100, signal 967989/1011544 (executing program) 2021/05/10 05:37:06 fetching corpus: 32150, signal 968327/1011544 (executing program) 2021/05/10 05:37:06 fetching corpus: 32200, signal 968618/1011544 (executing program) 2021/05/10 05:37:06 fetching corpus: 32250, signal 969190/1011544 (executing program) 2021/05/10 05:37:06 fetching corpus: 32300, signal 969597/1011544 (executing program) 2021/05/10 05:37:06 fetching corpus: 32350, signal 970020/1011544 (executing program) 2021/05/10 05:37:06 fetching corpus: 32400, signal 970278/1011544 (executing program) 2021/05/10 05:37:06 fetching corpus: 32450, signal 970611/1011544 (executing program) 2021/05/10 05:37:06 fetching corpus: 32500, signal 970934/1011544 (executing program) 2021/05/10 05:37:07 fetching corpus: 32550, signal 971090/1011545 (executing program) 2021/05/10 05:37:07 fetching corpus: 32600, signal 971555/1011545 (executing program) 2021/05/10 05:37:07 fetching corpus: 32650, signal 971910/1011545 (executing program) 2021/05/10 05:37:07 fetching corpus: 32700, signal 972399/1011545 (executing program) 2021/05/10 05:37:07 fetching corpus: 32750, signal 972791/1011545 (executing program) 2021/05/10 05:37:07 fetching corpus: 32800, signal 973510/1011545 (executing program) 2021/05/10 05:37:07 fetching corpus: 32850, signal 973888/1011545 (executing program) 2021/05/10 05:37:07 fetching corpus: 32900, signal 974246/1011545 (executing program) 2021/05/10 05:37:08 fetching corpus: 32950, signal 974553/1011545 (executing program) 2021/05/10 05:37:08 fetching corpus: 33000, signal 974822/1011545 (executing program) 2021/05/10 05:37:08 fetching corpus: 33050, signal 975134/1011545 (executing program) 2021/05/10 05:37:08 fetching corpus: 33100, signal 975506/1011545 (executing program) 2021/05/10 05:37:08 fetching corpus: 33150, signal 976104/1011545 (executing program) 2021/05/10 05:37:08 fetching corpus: 33200, signal 976369/1011545 (executing program) 2021/05/10 05:37:08 fetching corpus: 33250, signal 976657/1011545 (executing program) 2021/05/10 05:37:08 fetching corpus: 33300, signal 976943/1011545 (executing program) 2021/05/10 05:37:08 fetching corpus: 33350, signal 977554/1011546 (executing program) 2021/05/10 05:37:08 fetching corpus: 33400, signal 977820/1011546 (executing program) 2021/05/10 05:37:09 fetching corpus: 33450, signal 978139/1011546 (executing program) 2021/05/10 05:37:09 fetching corpus: 33500, signal 978487/1011546 (executing program) 2021/05/10 05:37:09 fetching corpus: 33550, signal 978850/1011546 (executing program) 2021/05/10 05:37:09 fetching corpus: 33600, signal 979042/1011546 (executing program) 2021/05/10 05:37:09 fetching corpus: 33650, signal 979619/1011546 (executing program) 2021/05/10 05:37:09 fetching corpus: 33700, signal 980224/1011546 (executing program) 2021/05/10 05:37:09 fetching corpus: 33750, signal 980536/1011546 (executing program) 2021/05/10 05:37:09 fetching corpus: 33800, signal 980835/1011546 (executing program) 2021/05/10 05:37:09 fetching corpus: 33850, signal 981179/1011546 (executing program) 2021/05/10 05:37:10 fetching corpus: 33900, signal 981795/1011546 (executing program) 2021/05/10 05:37:10 fetching corpus: 33950, signal 981994/1011546 (executing program) 2021/05/10 05:37:10 fetching corpus: 34000, signal 982284/1011546 (executing program) 2021/05/10 05:37:10 fetching corpus: 34050, signal 982579/1011546 (executing program) 2021/05/10 05:37:10 fetching corpus: 34100, signal 983000/1011546 (executing program) 2021/05/10 05:37:10 fetching corpus: 34150, signal 983377/1011546 (executing program) 2021/05/10 05:37:10 fetching corpus: 34200, signal 983902/1011546 (executing program) 2021/05/10 05:37:10 fetching corpus: 34250, signal 984123/1011546 (executing program) 2021/05/10 05:37:11 fetching corpus: 34300, signal 984419/1011546 (executing program) 2021/05/10 05:37:11 fetching corpus: 34350, signal 984969/1011546 (executing program) 2021/05/10 05:37:11 fetching corpus: 34400, signal 985414/1011546 (executing program) 2021/05/10 05:37:11 fetching corpus: 34450, signal 986074/1011546 (executing program) 2021/05/10 05:37:11 fetching corpus: 34500, signal 986334/1011546 (executing program) 2021/05/10 05:37:11 fetching corpus: 34550, signal 986735/1011547 (executing program) 2021/05/10 05:37:11 fetching corpus: 34600, signal 987166/1011547 (executing program) 2021/05/10 05:37:12 fetching corpus: 34650, signal 987459/1011547 (executing program) 2021/05/10 05:37:12 fetching corpus: 34700, signal 987976/1011547 (executing program) 2021/05/10 05:37:12 fetching corpus: 34750, signal 988265/1011547 (executing program) 2021/05/10 05:37:12 fetching corpus: 34800, signal 988591/1011547 (executing program) 2021/05/10 05:37:12 fetching corpus: 34850, signal 988865/1011547 (executing program) 2021/05/10 05:37:12 fetching corpus: 34900, signal 989258/1011547 (executing program) 2021/05/10 05:37:12 fetching corpus: 34950, signal 989514/1011547 (executing program) 2021/05/10 05:37:12 fetching corpus: 35000, signal 990031/1011547 (executing program) 2021/05/10 05:37:13 fetching corpus: 35050, signal 990259/1011547 (executing program) 2021/05/10 05:37:13 fetching corpus: 35100, signal 990514/1011547 (executing program) 2021/05/10 05:37:13 fetching corpus: 35150, signal 990782/1011547 (executing program) 2021/05/10 05:37:13 fetching corpus: 35200, signal 990957/1011547 (executing program) 2021/05/10 05:37:13 fetching corpus: 35250, signal 991223/1011550 (executing program) 2021/05/10 05:37:13 fetching corpus: 35300, signal 991458/1011550 (executing program) 2021/05/10 05:37:13 fetching corpus: 35350, signal 991714/1011550 (executing program) 2021/05/10 05:37:13 fetching corpus: 35400, signal 992418/1011550 (executing program) 2021/05/10 05:37:13 fetching corpus: 35450, signal 992602/1011550 (executing program) 2021/05/10 05:37:13 fetching corpus: 35500, signal 992881/1011550 (executing program) 2021/05/10 05:37:14 fetching corpus: 35550, signal 993338/1011550 (executing program) 2021/05/10 05:37:14 fetching corpus: 35600, signal 993593/1011550 (executing program) 2021/05/10 05:37:14 fetching corpus: 35650, signal 993928/1011550 (executing program) 2021/05/10 05:37:14 fetching corpus: 35700, signal 994196/1011550 (executing program) 2021/05/10 05:37:14 fetching corpus: 35750, signal 994497/1011550 (executing program) 2021/05/10 05:37:14 fetching corpus: 35800, signal 994982/1011550 (executing program) 2021/05/10 05:37:14 fetching corpus: 35850, signal 995337/1011550 (executing program) 2021/05/10 05:37:14 fetching corpus: 35900, signal 995706/1011550 (executing program) 2021/05/10 05:37:14 fetching corpus: 35950, signal 996194/1011550 (executing program) 2021/05/10 05:37:15 fetching corpus: 36000, signal 996514/1011550 (executing program) 2021/05/10 05:37:15 fetching corpus: 36050, signal 996767/1011550 (executing program) 2021/05/10 05:37:15 fetching corpus: 36100, signal 997144/1011550 (executing program) 2021/05/10 05:37:15 fetching corpus: 36150, signal 997401/1011550 (executing program) 2021/05/10 05:37:15 fetching corpus: 36200, signal 997686/1011550 (executing program) 2021/05/10 05:37:15 fetching corpus: 36250, signal 997962/1011550 (executing program) 2021/05/10 05:37:15 fetching corpus: 36300, signal 998341/1011550 (executing program) 2021/05/10 05:37:15 fetching corpus: 36350, signal 998608/1011550 (executing program) 2021/05/10 05:37:15 fetching corpus: 36400, signal 999130/1011550 (executing program) 2021/05/10 05:37:16 fetching corpus: 36450, signal 999521/1011550 (executing program) 2021/05/10 05:37:16 fetching corpus: 36500, signal 999774/1011550 (executing program) 2021/05/10 05:37:16 fetching corpus: 36550, signal 1000067/1011550 (executing program) 2021/05/10 05:37:16 fetching corpus: 36600, signal 1000433/1011550 (executing program) 2021/05/10 05:37:16 fetching corpus: 36650, signal 1000744/1011550 (executing program) 2021/05/10 05:37:16 fetching corpus: 36665, signal 1000854/1011550 (executing program) 2021/05/10 05:37:16 fetching corpus: 36665, signal 1000854/1011550 (executing program) 2021/05/10 05:37:18 starting 6 fuzzer processes 05:37:18 executing program 0: clone3(&(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000018c0)}, 0x20001958) 05:37:18 executing program 1: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000200)={{}, 0x0, 0x0, 0x8, 0x8, 0x4, 0x1}) 05:37:18 executing program 2: syz_io_uring_setup(0x533e, &(0x7f0000000840)={0x0, 0x0, 0x4}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000008c0), &(0x7f0000000900)) 05:37:19 executing program 3: setgroups(0x3, &(0x7f0000000040)=[0xee00, 0x0, 0xee01]) 05:37:19 executing program 4: clone3(&(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000001780)=""/171, 0xab, 0x0, 0x0}, 0x58) [ 159.658751][ T8477] chnl_net:caif_netlink_parms(): no params data found 05:37:20 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002b00)={0xffffffffffffffff}, 0x4) [ 160.064581][ T8504] chnl_net:caif_netlink_parms(): no params data found [ 160.164978][ T8477] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.172441][ T8477] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.182072][ T8477] device bridge_slave_0 entered promiscuous mode [ 160.192874][ T8477] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.200696][ T8477] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.208973][ T8477] device bridge_slave_1 entered promiscuous mode [ 160.274780][ T8477] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.294822][ T8477] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.405632][ T8613] chnl_net:caif_netlink_parms(): no params data found [ 160.434914][ T8477] team0: Port device team_slave_0 added [ 160.492739][ T8504] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.501031][ T8504] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.512270][ T8504] device bridge_slave_0 entered promiscuous mode [ 160.532614][ T8477] team0: Port device team_slave_1 added [ 160.609856][ T8504] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.627576][ T8504] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.635795][ T8504] device bridge_slave_1 entered promiscuous mode [ 160.723727][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.730917][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.758327][ T8477] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.798458][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.805424][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.832339][ T8477] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.844359][ T8686] chnl_net:caif_netlink_parms(): no params data found [ 160.860652][ T8504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.908053][ T8504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.930472][ T8613] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.940133][ T8613] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.948538][ T8613] device bridge_slave_0 entered promiscuous mode [ 160.958869][ T8613] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.965932][ T8613] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.974738][ T8613] device bridge_slave_1 entered promiscuous mode [ 161.013677][ T8504] team0: Port device team_slave_0 added [ 161.042285][ T8504] team0: Port device team_slave_1 added [ 161.059307][ T8613] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.071269][ T8613] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.081436][ T3169] Bluetooth: hci0: command 0x0409 tx timeout [ 161.090934][ T8477] device hsr_slave_0 entered promiscuous mode [ 161.099274][ T8477] device hsr_slave_1 entered promiscuous mode [ 161.167012][ T8613] team0: Port device team_slave_0 added [ 161.180189][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.187390][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.214643][ T8504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.234508][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.241624][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.283041][ T8504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.297715][ T8613] team0: Port device team_slave_1 added [ 161.338701][ T8686] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.345806][ T8686] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.368613][ T8686] device bridge_slave_0 entered promiscuous mode [ 161.399015][ T8613] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.406055][ T36] Bluetooth: hci1: command 0x0409 tx timeout [ 161.408633][ T8613] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.446909][ T8613] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.507131][ T8613] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.514117][ T8613] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.541963][ T8613] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.558249][ T8686] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.565329][ T8686] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.576162][ T8686] device bridge_slave_1 entered promiscuous mode [ 161.653306][ T8686] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.701495][ T8613] device hsr_slave_0 entered promiscuous mode [ 161.709642][ T8613] device hsr_slave_1 entered promiscuous mode [ 161.717703][ T36] Bluetooth: hci2: command 0x0409 tx timeout [ 161.723896][ T8613] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 161.732497][ T8613] Cannot create hsr debugfs directory [ 161.741412][ T8686] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.771941][ T8504] device hsr_slave_0 entered promiscuous mode [ 161.779992][ T8504] device hsr_slave_1 entered promiscuous mode [ 161.787503][ T8504] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 161.795072][ T8504] Cannot create hsr debugfs directory [ 161.832593][ T8913] chnl_net:caif_netlink_parms(): no params data found [ 161.870561][ T8686] team0: Port device team_slave_0 added [ 161.882155][ T8686] team0: Port device team_slave_1 added [ 161.942237][ T8686] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.949946][ T8686] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.976386][ T36] Bluetooth: hci3: command 0x0409 tx timeout [ 161.993767][ T8686] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.054696][ T8686] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.067084][ T8686] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.095654][ T8686] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.219018][ T8686] device hsr_slave_0 entered promiscuous mode [ 162.229270][ T8686] device hsr_slave_1 entered promiscuous mode [ 162.236626][ T8686] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.244447][ T8686] Cannot create hsr debugfs directory [ 162.319998][ T8913] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.328776][ T8913] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.337487][ T8913] device bridge_slave_0 entered promiscuous mode [ 162.371275][ T8913] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.379173][ T8913] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.387446][ T8913] device bridge_slave_1 entered promiscuous mode [ 162.526870][ T3169] Bluetooth: hci4: command 0x0409 tx timeout [ 162.553590][ T8913] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.583147][ T8477] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 162.610383][ T8913] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.619761][ T9132] chnl_net:caif_netlink_parms(): no params data found [ 162.639951][ T8477] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 162.651910][ T8477] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 162.675164][ T8477] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 162.706358][ T8913] team0: Port device team_slave_0 added [ 162.743918][ T8913] team0: Port device team_slave_1 added [ 162.824792][ T8613] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 162.845630][ T8913] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.861622][ T8913] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.888680][ T8913] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.904670][ T8913] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.914506][ T8913] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.942516][ T8913] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.987139][ T8613] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 163.021704][ T9132] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.029524][ T9132] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.039566][ T9132] device bridge_slave_0 entered promiscuous mode [ 163.050046][ T9132] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.057312][ T9132] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.065540][ T9132] device bridge_slave_1 entered promiscuous mode [ 163.074856][ T8504] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 163.089029][ T8613] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 163.103507][ T8613] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 163.124090][ T8504] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 163.134515][ T8504] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 163.156319][ T9621] Bluetooth: hci0: command 0x041b tx timeout [ 163.192029][ T9132] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.201523][ T8504] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 163.228844][ T8913] device hsr_slave_0 entered promiscuous mode [ 163.235778][ T8913] device hsr_slave_1 entered promiscuous mode [ 163.245935][ T8913] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.254296][ T8913] Cannot create hsr debugfs directory [ 163.281637][ T9132] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.326749][ T8912] Bluetooth: hci5: command 0x0409 tx timeout [ 163.341745][ T8686] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 163.355810][ T9132] team0: Port device team_slave_0 added [ 163.365711][ T9132] team0: Port device team_slave_1 added [ 163.391101][ T8686] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 163.437892][ T8686] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 163.455266][ T8686] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 163.486200][ T9668] Bluetooth: hci1: command 0x041b tx timeout [ 163.501750][ T9132] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.510539][ T9132] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.537573][ T9132] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.553783][ T9132] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.562250][ T9132] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.591951][ T9132] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.637505][ T9132] device hsr_slave_0 entered promiscuous mode [ 163.644209][ T9132] device hsr_slave_1 entered promiscuous mode [ 163.652035][ T9132] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.660275][ T9132] Cannot create hsr debugfs directory [ 163.796715][ T20] Bluetooth: hci2: command 0x041b tx timeout [ 163.800045][ T8477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.851691][ T8613] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.902439][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.911881][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.933400][ T8477] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.968612][ T8613] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.992490][ T8504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.001043][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.009289][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.023108][ T8913] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 164.036252][ T9668] Bluetooth: hci3: command 0x041b tx timeout [ 164.097614][ T8913] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 164.123233][ T8913] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 164.139620][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.148792][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.158322][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.165505][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.174133][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.185589][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.194924][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.202040][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.210155][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.218166][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.225808][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.234698][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.243254][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.250388][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.258320][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.267273][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.275573][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.282767][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.292454][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.301172][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.317604][ T8504] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.346470][ T8913] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 164.371950][ T4867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.383375][ T4867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.397294][ T4867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.405767][ T4867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.417230][ T4867] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.425488][ T4867] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.432590][ T4867] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.440542][ T4867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.450276][ T4867] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.459145][ T4867] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.466261][ T4867] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.473784][ T4867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.491595][ T4867] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.537895][ T8686] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.552050][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.562198][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.572480][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.581897][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.590963][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.600722][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.606361][ T20] Bluetooth: hci4: command 0x041b tx timeout [ 164.610766][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.623130][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.633863][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.642634][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.651289][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.660554][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.669509][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.678537][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.696737][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.704654][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.715157][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.724040][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.733340][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.747247][ T8477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.761366][ T4867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.770664][ T4867] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.796729][ T9132] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 164.811873][ T9132] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 164.828486][ T9132] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 164.844355][ T9132] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 164.854807][ T8504] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 164.868344][ T8504] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 164.882287][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.891713][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.900982][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.910556][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.924239][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.933776][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.943398][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.958201][ T8686] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.993521][ T8613] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 165.007514][ T8613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.024876][ T8912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.033655][ T8912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.043916][ T8912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.052952][ T8912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.086339][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.094960][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.106064][ T9761] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.113154][ T9761] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.121618][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.131435][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.140968][ T9761] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.148123][ T9761] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.156789][ T8912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.180095][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.191972][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.207503][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.235162][ T8477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.246662][ T20] Bluetooth: hci0: command 0x040f tx timeout [ 165.271349][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.279258][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.288400][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.295776][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.303953][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.316862][ T8504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.340560][ T8613] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.396497][ T20] Bluetooth: hci5: command 0x041b tx timeout [ 165.408629][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.417771][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.460483][ T8913] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.476643][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.485387][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.495464][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.505641][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.514736][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.524021][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.534033][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.543027][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.551763][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.560943][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.577387][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.585311][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.594339][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.602594][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.611774][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.622238][ T9769] Bluetooth: hci1: command 0x040f tx timeout [ 165.633563][ T8686] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 165.647243][ T8686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.677497][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.685848][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.695071][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.703839][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.713042][ T8477] device veth0_vlan entered promiscuous mode [ 165.723031][ T9132] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.747050][ T8913] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.763574][ T8477] device veth1_vlan entered promiscuous mode [ 165.789237][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 165.799238][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.808671][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.817510][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.824896][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.833027][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.841462][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.852936][ T8613] device veth0_vlan entered promiscuous mode [ 165.882065][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 165.889778][ T9761] Bluetooth: hci2: command 0x040f tx timeout [ 165.892082][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.904517][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.913219][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.921390][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.929677][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.939698][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.953507][ T8613] device veth1_vlan entered promiscuous mode [ 165.967748][ T9132] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.976348][ T8504] device veth0_vlan entered promiscuous mode [ 166.013930][ T8686] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.021890][ T8504] device veth1_vlan entered promiscuous mode [ 166.044107][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.052495][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 166.061119][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.069741][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.079989][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.088859][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.095918][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.104140][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.113300][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.122339][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.126357][ T9761] Bluetooth: hci3: command 0x040f tx timeout [ 166.129476][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.143862][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.205707][ T8477] device veth0_macvtap entered promiscuous mode [ 166.219266][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.227825][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.236969][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.245327][ T9638] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.252479][ T9638] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.260253][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.269460][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.278827][ T9638] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.285886][ T9638] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.293876][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.302921][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.311590][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.321214][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.329743][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.374321][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.384919][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.395211][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.405467][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.414387][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.423294][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.432360][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.446976][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.457774][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.467340][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.475951][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.496839][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.505336][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.537272][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.565308][ T8477] device veth1_macvtap entered promiscuous mode [ 166.582405][ T8613] device veth0_macvtap entered promiscuous mode [ 166.604465][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.613800][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.623517][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.631793][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.640483][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.649495][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.658328][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.667372][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.687900][ T20] Bluetooth: hci4: command 0x040f tx timeout [ 166.702078][ T8613] device veth1_macvtap entered promiscuous mode [ 166.718009][ T8913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.727598][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.735632][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.744845][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.754091][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.762998][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.771652][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.780449][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.789222][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.800442][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.813767][ T9132] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.825072][ T8504] device veth0_macvtap entered promiscuous mode [ 166.837514][ T8686] device veth0_vlan entered promiscuous mode [ 166.847323][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.855208][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.864146][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.872614][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.881097][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.890177][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.917891][ T8504] device veth1_macvtap entered promiscuous mode [ 166.939435][ T8613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.955544][ T8613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.968387][ T8613] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.985664][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.025349][ T8913] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.033385][ T9771] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.041733][ T9771] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.050436][ T9771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.059225][ T9771] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.068187][ T9771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.077573][ T9771] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.085009][ T9771] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.105307][ T9132] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.115089][ T8613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.126295][ T8613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.138084][ T8613] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.152463][ T8477] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.161884][ T8477] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.181464][ T8477] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.190421][ T8477] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.209222][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.221971][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.229639][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.246778][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.258178][ T8686] device veth1_vlan entered promiscuous mode [ 167.295103][ T8613] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.304582][ T8613] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.313840][ T8613] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.323742][ T9761] Bluetooth: hci0: command 0x0419 tx timeout [ 167.331629][ T8613] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.381432][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.393996][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.406871][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.417711][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.431896][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.442329][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.452922][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.462191][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.471144][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.498118][ T9761] Bluetooth: hci5: command 0x040f tx timeout [ 167.514536][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.526422][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.540366][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.551515][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.564094][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.587042][ T8913] device veth0_vlan entered promiscuous mode [ 167.613597][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.624470][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.633964][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.643567][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.652446][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.661407][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.674116][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.683412][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.713217][ T8686] device veth0_macvtap entered promiscuous mode [ 167.720334][ T20] Bluetooth: hci1: command 0x0419 tx timeout [ 167.729765][ T8913] device veth1_vlan entered promiscuous mode [ 167.741948][ T8504] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.754883][ T8504] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.765502][ T8504] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.775325][ T8504] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.789368][ T9771] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.798539][ T9771] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.808663][ T9771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.819563][ T9771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.838555][ T8686] device veth1_macvtap entered promiscuous mode [ 167.957228][ T9668] Bluetooth: hci2: command 0x0419 tx timeout [ 168.035062][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.077800][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.107534][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.134234][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.144977][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.155829][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.168515][ T8686] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.181221][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.192819][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.204569][ T36] Bluetooth: hci3: command 0x0419 tx timeout [ 168.213681][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.224579][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.235020][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.245659][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.259135][ T8686] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.297722][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.305869][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.319706][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.329723][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.339334][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.349197][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.359587][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.369034][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.378522][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.388292][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.399192][ T8913] device veth0_macvtap entered promiscuous mode [ 168.415724][ T8913] device veth1_macvtap entered promiscuous mode [ 168.429579][ T170] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.438349][ T170] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.457461][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.465693][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.491603][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.509584][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 168.524752][ T9132] device veth0_vlan entered promiscuous mode [ 168.532794][ T8686] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.545513][ T8686] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.554402][ T8686] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.563644][ T8686] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.606350][ T166] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.614335][ T166] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.670469][ T9132] device veth1_vlan entered promiscuous mode [ 168.710111][ T166] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.724104][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 168.740636][ T166] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.767556][ T8912] Bluetooth: hci4: command 0x0419 tx timeout [ 168.786698][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 168.798708][ T8913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.809633][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.826535][ T8913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.838147][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.851644][ T8913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.862445][ T8913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.872458][ T8913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.882988][ T8913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.893184][ T8913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.905459][ T8913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.918077][ T8913] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.976896][ T9771] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 168.984939][ T9771] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.003809][ T9771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.015920][ T8913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.034381][ T8913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.045075][ T8913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.055938][ T8913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.066518][ T8913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.078786][ T8913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.088933][ T8913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.099742][ T8913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.111620][ T8913] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.125768][ T8913] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.147638][ T8913] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.161549][ T8913] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.174369][ T8913] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.216229][ T9771] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.225450][ T9771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.245684][ T9771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.266898][ T9771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.293314][ T121] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.312119][ T121] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.356232][ T9771] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 169.366539][ T9132] device veth0_macvtap entered promiscuous mode [ 169.398840][ T121] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.433407][ T9132] device veth1_macvtap entered promiscuous mode [ 169.448261][ T121] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.505937][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 169.557137][ T2952] Bluetooth: hci5: command 0x0419 tx timeout [ 169.573943][ T170] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.601307][ T170] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:37:30 executing program 2: r0 = syz_open_dev$ndb(&(0x7f00000002c0), 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f00000003c0)) 05:37:30 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='wchan\x00') read$FUSE(r0, 0x0, 0x0) 05:37:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score_adj\x00') openat$cgroup_int(r0, &(0x7f0000001a40)='cpuset.cpus\x00', 0x2, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}, {}, {}], 0x3, 0x1, &(0x7f00000000c0)={[0x1]}, 0x8) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev={0xfe, 0x80, '\x00', 0x29}, 0x0, 0x80, 0x0, 0x100, 0x0, 0x2c90280}) [ 169.803988][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 169.851894][ T9132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.872664][ T9132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:37:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)) signalfd(0xffffffffffffffff, &(0x7f00000003c0), 0x8) eventfd2(0x0, 0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) pipe(&(0x7f00000001c0)) sched_setattr(0x0, 0x0, 0x0) clone(0x161100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) [ 169.906223][ T9132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.948616][ T9132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.965567][ T9132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.977304][ T9132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:37:30 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, @private2={0xfc, 0x2, '\x00', 0x1}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x244}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, &(0x7f00000029c0)={0xa, 0x0, 0x0, @local, 0x7855f5e9}, 0x1c) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r2, &(0x7f00000029c0)={0xa, 0x0, 0x0, @local, 0x7855f5e9}, 0x1c) connect$inet6(r2, &(0x7f0000002a00)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000280)={{{@in=@remote, @in=@local}}, {{@in=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000380)=0xe8) getpeername$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000140)=0x1c) connect$inet6(r1, &(0x7f0000002a00)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9ad}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x9}]}, 0x34}}, 0x4000085) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000), &(0x7f00000000c0)=0x4) [ 169.990153][ T9132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.002597][ T9132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.016428][ T9132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.027991][ T9132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.047538][ T9132] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.063945][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.078190][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.086315][ T161] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.086371][ T161] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.103989][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 170.118421][ T170] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.146444][ T170] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.158565][ T9132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 05:37:30 executing program 2: r0 = socket(0x2, 0x3, 0x9) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @multicast2}}, 0x1, 0x3, [{{0x2, 0x0, @empty}}, {{0x2, 0x0, @local}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x210) [ 170.191085][ T9132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.229560][ T9132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.253336][ T9132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.271769][ T9132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.288397][ T9132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.298718][ T9132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.310090][ T9132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.321089][ T9132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.335116][ T9132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.366513][ T9132] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.392774][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 05:37:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) [ 170.420546][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.449806][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:37:31 executing program 2: r0 = fork() ioprio_set$pid(0x0, r0, 0x0) r1 = fork() sched_rr_get_interval(r1, &(0x7f0000000100)) ptrace$setregs(0x10, r1, 0x0, &(0x7f0000000000)="8223bdf3b9cddc71d5254f4f62100c3c68bfdaea95342f863fc89548104534955d004767a537afa6ac2c7759208f8b3fe98df54175536c") [ 170.498182][ T9132] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.528656][ T9132] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.570766][ T9132] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.605695][ T9132] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 05:37:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') read$FUSE(r0, 0x0, 0x0) 05:37:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_targets\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) [ 170.736284][ T170] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.768118][ T170] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.850074][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 170.949421][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.981194][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.060936][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 171.097015][ T161] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.104985][ T161] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.130465][ T4867] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:37:31 executing program 4: fork() r0 = fork() waitid(0x1, r0, 0x0, 0x8, 0x0) 05:37:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000080)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x40}}, 0x0) 05:37:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x6}, 0x1c, 0x0}, 0x0) 05:37:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = epoll_create(0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 05:37:31 executing program 1: ioprio_set$pid(0x0, 0x0, 0x1c3e2c0c759623c2) 05:37:31 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @multicast2}, @mcast2, @private0, 0x0, 0x80}) [ 171.429333][ T9951] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:37:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8904, &(0x7f0000000080)={'veth1_vlan\x00', @ifru_mtu}) 05:37:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 05:37:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_targets\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 05:37:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) 05:37:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_OCB(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000700)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="db"], 0x48}}, 0x0) 05:37:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000022c0)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 05:37:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') read$FUSE(r0, 0x0, 0x0) 05:37:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 05:37:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8982, 0x0) 05:37:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') read$FUSE(r0, 0x0, 0x0) 05:37:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') read$FUSE(r0, &(0x7f0000002a40)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 05:37:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') read$FUSE(r0, 0x0, 0x0) 05:37:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') write$cgroup_int(r0, 0x0, 0x0) 05:37:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp\x00') read$FUSE(r0, 0x0, 0x0) 05:37:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 05:37:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) clone(0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)) signalfd(0xffffffffffffffff, &(0x7f0000000440), 0x8) 05:37:33 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070094cb2767db007c321b1d9ef28ba4efd1189f256fe2bf57981c9fb9600b55d0c3e864ae17171ce1a2bb0804a29d1d4b2902133b3efe16668d08000000000000007745a0add79f04f6d0753d81d4d46f1b72ed9eebde5ca38a91e6429b901b6f30935ea3c97bbbdf76bd80d4ac3a758eeb3b77b0dad9196da7c4a34886d6e883eb2b78704d36448d5baec668edde0d93827d2a749e3d9e408f56cef75845f16f7f231e023b79ff19dfd2c36481ba089c7b81ef38aa2545a29c0100"/203, 0xcb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 05:37:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002840)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000bc0)={0xa, 0x4e20, 0x0, @private1}, 0x1c, 0x0}}], 0x2, 0x0) [ 172.659980][T10008] ptrace attach of "/root/syz-executor.0"[10006] was attempted by "/root/syz-executor.0"[10008] 05:37:33 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000001900), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000001940)='westwood\x00', 0x7) 05:37:33 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000b00), &(0x7f0000ffd000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000040)) 05:37:33 executing program 5: io_setup(0x331, &(0x7f00000000c0)=0x0) io_submit(r0, 0x1, &(0x7f0000000700)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff7a}]) 05:37:33 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000100)='reno\x00', 0x5) write$tcp_congestion(r0, &(0x7f0000001940)='westwood\x00', 0x1) 05:37:33 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x34) getrusage(0x0, &(0x7f0000000500)) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 05:37:33 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0xd8, 0x1, 0x0) msgsnd(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="02"], 0x8, 0x0) msgctl$IPC_RMID(r0, 0x0) 05:37:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000004e00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @remote, 0x2}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)='\r', 0x1}], 0x1}}], 0x2, 0x400a004) sendto(r0, &(0x7f0000006580)="9c", 0xffd0, 0x0, 0x0, 0x0) 05:37:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x120, 0x0) 05:37:33 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000100)='reno\x00', 0x5) write$tcp_congestion(r0, &(0x7f0000001940)='westwood\x00', 0x1) 05:37:33 executing program 5: io_setup(0x331, &(0x7f00000000c0)=0x0) io_submit(r0, 0x1, &(0x7f0000000700)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff7a}]) 05:37:33 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x34) getrusage(0x0, &(0x7f0000000500)) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 05:37:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000004e00)=[{{&(0x7f0000000000)=@in6={0x2, 0x4e21, 0x0, @remote}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000600)="e3", 0x1}], 0x1}}], 0x2, 0x400a004) 05:37:33 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:37:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000004e00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @remote}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0, 0x2}, {&(0x7f0000000600)="e3", 0x1}], 0x3}}], 0x2, 0x400a004) 05:37:34 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000280)={0x0, ""/4096}, 0x1008, 0x0, 0x0) msgsnd(r0, &(0x7f0000000080)={0x1}, 0x8, 0x0) 05:37:34 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x63, 0x0) 05:37:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000005c0)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x400a004) sendto(r0, &(0x7f0000006580)="9c", 0xffd0, 0x0, 0x0, 0x0) 05:37:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000004e00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @remote}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0}, {&(0x7f0000000600)="e3", 0xffd0}], 0x3}}], 0x2, 0x400a004) 05:37:34 executing program 1: set_mempolicy(0x3, &(0x7f00000004c0)=0x9, 0x2) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) 05:37:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000005c0)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x400a004) sendto(r0, 0x0, 0x2, 0x60ffffffffff, 0x0, 0x0) 05:37:34 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private, @private}, 0xc) 05:37:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000004e00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @remote, 0x2}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f00000000c0)="0dd707ee5ad13aa15e5f592041460ca8389d9348", 0x14}, {&(0x7f0000000600)="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", 0xb15}], 0x3}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000002c0)='5', 0x1}], 0x1}}], 0x3, 0x400a004) 05:37:34 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080), 0x4) sendmsg(0xffffffffffffffff, 0x0, 0x0) 05:37:34 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000100)=0x8001, 0x9) perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:37:34 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000200), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0xda9, &(0x7f0000000040)={0x0, 0x0, 0x3}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 05:37:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000004e00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @remote}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{0x0, 0xffff00000000}, {0x0}, {&(0x7f0000000600)="e3", 0x1}], 0x3}}], 0x2, 0x0) 05:37:34 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 05:37:34 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000100)='reno\x00', 0x5) write$tcp_congestion(r0, &(0x7f0000001940)='westwood\x00', 0x3fffff) 05:37:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x2000001, 0x4d032, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffffffa0, 0x103f00) 05:37:34 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) recvmmsg(r0, &(0x7f0000004900), 0x50, 0x2060, 0x0) 05:37:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000005c0)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @loopback}, 0x80, 0x0}}], 0x1, 0x400a004) sendto(r0, &(0x7f0000006580)="9c", 0xffd8, 0x0, 0x0, 0x0) 05:37:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000005c0)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x400a004) sendto(r0, &(0x7f0000006580)="9c", 0x1, 0x0, 0x0, 0x0) 05:37:35 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000200)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0) 05:37:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000005c0)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x400a004) sendto(r0, &(0x7f0000006580)="9c", 0xffd8, 0x0, 0x0, 0x0) 05:37:35 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000001900), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000001940)='westwood\x00', 0x20001941) 05:37:35 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000200), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000280), 0xffffffffffffffff) 05:37:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x29, 0x10, 0x0, 0x7) 05:37:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f00000000c0)=0xc4) dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, 0x0, 0x0) 05:37:35 executing program 4: r0 = inotify_init() fgetxattr(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="9d4d764b3f038dcf51a4bb712e2238bd997b6dde8a626fc2cceba9a36fe4308d386e1335e5d83352f66314de3d25e10baa89660c663006d45b50f232960f09b2911256ab54fbf63bb59137d9a14982224e8f6b2ed3eaebc9814b6206d9a854fac89073e6b8918919cf744580a50771397e4089d4f7f56503188b96d92ff2efb36d26aaa8e2fceca33e37b361153664cd5be6244f08468ec24cea60d3ea1df613136a421925aa229e7d13a19fdb8612559a2941279644807d685f3ade511159e22e2e7c4c6ef75ca0904c0784b22d88a73d28ed6eb6ed1f0b658df3999e886141d6853c462b20594eb84330ed666efa880cb871b96d5490dd698bd2855f82868d"], 0x0, 0x0) 05:37:35 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="01"], 0xba, 0x0) msgrcv(r0, &(0x7f0000001280)={0x0, ""/234}, 0xf2, 0x0, 0x0) 05:37:35 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000001900), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000001940)='westwood\x00', 0x3fffff) 05:37:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000005c0)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x80, 0x0}}], 0x1, 0x400a004) sendto(r0, &(0x7f0000006580)="9c", 0x1, 0x0, 0x0, 0x0) 05:37:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) 05:37:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreq(r0, 0x0, 0x13, 0x0, &(0x7f0000000380)) 05:37:35 executing program 4: io_setup(0x7, &(0x7f0000001140)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001200)={[0x10000]}, 0x8}) 05:37:35 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) 05:37:35 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000200)={0x0, 0x0, {0x2}}) 05:37:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070094cb2767db007c321b1d9ef28ba4efd1189f256fe2bf57981c9fb9600b55d0c3e864ae17171ce1a2bb0804a29d1d4b2902133b3efe16668d08000000000000007745a0add79f04f6", 0x4c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 175.391688][ C0] hrtimer: interrupt took 74658 ns 05:37:36 executing program 4: r0 = syz_io_uring_setup(0x160b, &(0x7f0000000300), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000280)) fgetxattr(r0, &(0x7f00000001c0)=@random={'security.', '!^#-#\\\x00'}, &(0x7f0000000200)=""/72, 0x48) 05:37:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x4080aebf, &(0x7f0000000080)) 05:37:36 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000480), 0x4) 05:37:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) [ 175.751444][T10168] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:37:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x8188aea6, 0x0) 05:37:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) 05:37:36 executing program 0: msgrcv(0x0, 0x0, 0xd8, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x1}, 0x8, 0x0) 05:37:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x145, 0x145, 0x2, [@datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], 'n'}, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @volatile, @restrict, @const]}}, 0x0, 0x162}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f00000003c0)) [ 176.335290][T10188] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 05:37:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x68, 0x0, 0x1, 0x401, 0x0, 0x1a14, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 05:37:37 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000240)={@local, @empty, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0xe1, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 05:37:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x8188aea6, 0x0) 05:37:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0xfffffffffffffd8f) 05:37:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="00000000feff0000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000000)={0x0, 0x3f}, 0x8) 05:37:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x29, 0x11, 0x0, 0x0) 05:37:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfc, 0xfc, 0x2, [@struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @volatile, @restrict, @const]}}, 0x0, 0x116}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f00000003c0)) 05:37:39 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 05:37:39 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 05:37:39 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000000), 0x4) 05:37:39 executing program 5: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 05:37:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000140)=' ', 0x1) 05:37:39 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) 05:37:39 executing program 3: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x2000480) 05:37:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0xfffffecb) 05:37:39 executing program 4: shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffa000/0x3000)=nil) 05:37:39 executing program 5: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, &(0x7f0000004680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:37:39 executing program 2: statx(0xffffffffffffff9c, &(0x7f0000006a40)='./file0\x00', 0x0, 0x0, 0x0) 05:37:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000005c0)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x24000040) 05:37:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}}, 0x0) 05:37:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtclass={0x24, 0x28, 0x1}, 0x24}}, 0x0) 05:37:39 executing program 4: pipe2(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BLKTRACESTOP(r0, 0x8008743f, 0x0) 05:37:39 executing program 5: pipe2(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_INIT(r1, &(0x7f00000001c0)={0x50}, 0x50) read$FUSE(r0, &(0x7f0000002900)={0x2020}, 0x2020) 05:37:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 05:37:39 executing program 0: io_setup(0x26c, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:37:39 executing program 1: pipe2(0x0, 0x54db6d372f27f887) 05:37:39 executing program 3: pipe2(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BLKTRACESTOP(r0, 0x5460, 0x0) 05:37:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 05:37:39 executing program 5: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0xc0189436) 05:37:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "7d90d7b4f12cdb0efdb7dbb3340a21b5f519c4b73cfe2df1d389dc168e6726c556b164489b793c42be04bb8e3365dc78746b408c87484da23a8a1440fd6c00ec22c01b5be62f5919457ab89a911fbd2b"}, 0xd8) 05:37:40 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x40042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0xfffffffe) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) lseek(r0, 0x7000000, 0x4) 05:37:40 executing program 0: timer_create(0x0, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x1, &(0x7f0000000140)={{}, {0x77359400}}, 0x0) 05:37:40 executing program 3: prctl$PR_SET_SECCOMP(0x4, 0x0, 0x0) 05:37:40 executing program 4: prctl$PR_SET_SECCOMP(0x18, 0x0, 0x0) 05:37:40 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x6, 0xb4, &(0x7f0000000080)=""/180, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 05:37:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000100)) 05:37:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000000)={'bond_slave_1\x00', @ifru_map}) 05:37:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sched_setscheduler(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb, 0x0, 0xb4}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 05:37:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x2, &(0x7f0000000080)=@raw=[@initr0], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x7, &(0x7f0000000140)=""/7, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 05:37:40 executing program 5: io_setup(0x26c, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_setup(0x6, &(0x7f0000000100)=0x0) io_submit(r1, 0x0, 0x0) 05:37:40 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x114031, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum={0x0, 0x0, 0x0, 0x10}, @volatile={0x0, 0x0, 0x0, 0x2, 0x1}, @struct={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000040)=""/211, 0x4a, 0xd3, 0x8}, 0x20) 05:37:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005900)=[{{&(0x7f0000000340)={0xa, 0x4e20, 0x0, @mcast2, 0x5}, 0x1c, 0x0}}], 0x1, 0x0) 05:37:41 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x40042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0xfffffffe) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4000fff}) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) 05:37:41 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000080)=@framed={{}, [@jmp, @alu={0x4}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0x8a, &(0x7f0000000100)=""/138, 0x0, 0xc, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x0, 0x8, 0xffff, 0x8}, 0x10}, 0x74) 05:37:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0xc0189436, &(0x7f00000000c0)) 05:37:41 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x77, 0xc3, &(0x7f0000000340)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 05:37:41 executing program 3: prctl$PR_SET_SECCOMP(0x1e, 0x0, 0x0) 05:37:41 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x2, &(0x7f00000001c0)=[{0x1, 0x0, 0x0, 0x4}, {0x6, 0x0, 0x0, 0x7}]}) 05:37:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000040)=@newtaction={0xf, 0x30, 0x0, 0x0, 0x0, {}, [{0xeb0, 0x1, [@m_connmark={0x118, 0x0, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}]}, {0xcc, 0x6, "f507c0aac864788aff8b0d1363bcc7a72fd208b4272464c3e44dbd25ebff4240edfcd1d8b8133052296e02dfb8cad9f18ef11761f702eed61137c248a65fc295af0dec49e43f5b230d9af158e677071446e39fcbf8421bdba7a7e1a1e7d7e92d3b93935ab4f3c3486c8442fd7d4ad30f65d7d058c1bd4780bb6872a7d70977d920382189e7dded0d5d822ce9536eef5ce83280545e2d377d2e24064dd3cf51018b808bae25b1155e187a17c234f90853d5db4393327fbee3e58326889f07ecb2351e69476d08433b"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3}}}}, @m_police={0xd94, 0x0, 0x0, 0x0, {{0xb}, {0xcc8, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}], [@TCA_POLICE_RATE64={0xc}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}], [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RESULT={0x8}], [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_PEAKRATE64={0xc}]]}, {0xa3, 0x6, "a5213a6cb2d7c33d2be22d07752d4fa26b53decc15d028a288e8088e453e30599187c80d0e4b8a43ac35b2074e592c8af52cad67d53f200204ad21e24f8b62222c139ac3fd1f1cff59e0fb59ac9c96b05fd1ef2f4a06f95fc2318799d9ed333e94b7cd39fc3217172bd2b4346e33a504b52f0188857ff09b132394deb88824d3beaf97a4142e4fe4aadcaa9e30377ce8ef29d3299663ab74d2dfd483a1f17c"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x6}}}}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40000}, 0x20004000) 05:37:41 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x114031, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000380), 0x8) open(0x0, 0x0, 0x0) 05:37:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 05:37:41 executing program 3: add_key$user(&(0x7f0000001080), 0x0, 0x0, 0xfffff, 0xfffffffffffffff8) [ 180.709503][ T37] audit: type=1326 audit(1620625061.301:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10327 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fc4549 code=0x0 05:37:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000c80)={0x34, 0xa, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x0) 05:37:41 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x114031, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x10, 0x12}]}}, &(0x7f0000000040)=""/211, 0x26, 0xd3, 0x8}, 0x20) 05:37:42 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x40042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0xfffffffe) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4000fff}) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) 05:37:42 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x114031, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x1d, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x10}]}}, &(0x7f0000000040)=""/211, 0x26, 0xd3, 0x8}, 0x20) 05:37:42 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000), 0x2, 0x101400) 05:37:42 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 05:37:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x24, 0x1}, 0x40) 05:37:42 executing program 2: mq_open(&(0x7f0000000040)=',\x00', 0x841, 0x0, 0x0) 05:37:43 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x40042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0xfffffffe) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4000fff}) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) 05:37:43 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x114031, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/211, 0x1a, 0xd3, 0x8}, 0x20) 05:37:43 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ptype\x00') 05:37:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01ffffffffffffffff00060000000c00018008000100", @ANYRES32=r1], 0x20}}, 0x0) 05:37:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01ffffffffffffffff00020000000c00018008000100", @ANYRES32=r1], 0x20}}, 0x0) 05:37:43 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) io_setup(0x5, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)) io_submit(r0, 0xa, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x700, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 05:37:44 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x40042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0xfffffffe) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4000fff}) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) 05:37:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000200)=ANY=[@ANYBLOB="06000000000000007f04"]) 05:37:44 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000029c0)={0xa, 0x0, 0x0, @dev}, 0xffffffffffffff27) 05:37:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, &(0x7f0000000480)) 05:37:44 executing program 0: socket(0xa, 0x0, 0xffffffff) 05:37:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @private}]}, &(0x7f0000000100)=0x10) 05:37:46 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x40042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0xfffffffe) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4000fff}) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) 05:37:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5452, &(0x7f00000000c0)) 05:37:46 executing program 3: r0 = socket(0x1d, 0x2, 0x2) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:37:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x3) 05:37:46 executing program 0: waitid(0x2, 0x0, &(0x7f0000000000), 0x8, 0x0) 05:37:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000200)) 05:37:46 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x40042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0xfffffffe) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4000fff}) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) 05:37:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004940), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000004c00)={&(0x7f0000004b40), 0xc, &(0x7f0000004bc0)={&(0x7f0000004b80)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 05:37:46 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000001c0)={0x2, @vbi}) 05:37:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x9}, 0x8) 05:37:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) 05:37:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x1}, 0x14) 05:37:47 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x40042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0xfffffffe) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4000fff}) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) 05:37:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0xd}, 0x10) 05:37:48 executing program 2: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080), 0x10) 05:37:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004940), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000004c00)={0x0, 0x0, &(0x7f0000004bc0)={&(0x7f0000004b80)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000001a630a9cdec7852"], 0x1c}}, 0x0) 05:37:48 executing program 3: socketpair(0x26, 0x0, 0x0, &(0x7f0000000000)) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000180), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000001240), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000006b40), 0xffffffffffffffff) [ 187.507611][T10491] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 05:37:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000200)={0x0, 0x0, 0x1, 'c'}, 0x9) 05:37:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, 0x14) [ 187.583136][T10495] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 05:37:48 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="6c020000120001002cbf7000ffdbdf25027f35c14e234e22b882000001000000fcffffffd0000000e150132a04000000d8c67153000000", @ANYRES32, @ANYBLOB="20000000ffffff7f090000000500000014000100d6"], 0x26c}}, 0x0) 05:37:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004940), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000004c00)={0x0, 0x0, &(0x7f0000004bc0)={&(0x7f0000004b80)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:37:48 executing program 5: socket(0x0, 0x2cc, 0x0) 05:37:48 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000001c0)={0xff0000, 0x1, 0x0, "abbf6be8ca485690b367e1d216b9057f072adfeff9b09bb49ab8f73edbd20f7b"}) 05:37:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004940), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000004c00)={0x0, 0x0, &(0x7f0000004bc0)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 05:37:49 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x3190c0, 0x0) 05:37:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000380)={0x0, 0x0, 0x8003}, 0x20) 05:37:49 executing program 5: sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, 0x0, 0x0) 05:37:49 executing program 0: socket$inet_sctp(0x2, 0xf, 0x84) 05:37:49 executing program 1: socket(0x28, 0x0, 0xffffffff) 05:37:49 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000000180), 0xffffffffffffffff) 05:37:49 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 05:37:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000380)={0x1, 0x0, [{0x1, 0xffffffff, 0x0, 0x0, 0x0, 0xf262}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [{0x345}]}) 05:37:49 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0185502, &(0x7f00000007c0)=@usbdevfs_driver={0x0, 0x0, 0x0}) 05:37:49 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000ff000008720501cb754a000800010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, &(0x7f00000002c0)={0x14, 0x0, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="000304000000040314"], 0x0, 0x0}, 0x0) 05:37:49 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x15) sendmsg$TCPDIAG_GETSOCK(r2, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)={&(0x7f0000002440)={0xe0, 0x12, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x91, 0x1, "f0899f14fb45aad4974d0c64c635948e4174585aac0629326482b2db5f23d73a6fd66da230d4822b6c71157ea6a0f23062a6c2aed43c2086ef8a0dbbc674aa301300a62f414039a607586691b5eac6a6db3c9d052fd8fd7d4614e7f37ab9edf033a967cdfb7cd3abc8a4f4d3155dd1a3042cec3597a1792de6a9591cf8bbc8c7bcdc6814ce0d0350aa1a2ef494"}]}, 0xe0}}, 0x0) 05:37:49 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000057cbb5406d04600971f0000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 189.496247][ T9638] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 189.736232][ T9638] usb 3-1: Using ep0 maxpacket: 8 05:37:50 executing program 4: r0 = landlock_create_ruleset(&(0x7f0000000000)={0x811}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000040)={0x81}, 0x0) 05:37:50 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0185502, &(0x7f00000007c0)=@usbdevfs_driver={0x0, 0x0, 0x0}) 05:37:50 executing program 1: process_vm_readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000000)=""/57, 0x39}], 0x1, 0x0, 0x0, 0x0) 05:37:50 executing program 1: getresgid(&(0x7f0000000000), 0x0, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) [ 189.938093][ T9638] usb 3-1: New USB device found, idVendor=0572, idProduct=cb01, bcdDevice=4a.75 [ 189.967671][ T9638] usb 3-1: New USB device strings: Mfr=0, Product=8, SerialNumber=0 05:37:50 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='sessionid\x00') write$cgroup_type(r0, 0x0, 0x0) 05:37:50 executing program 5: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x0, 0x3938700}, {0x0, r1+10000000}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0), 0x0) [ 190.019030][ T9638] usb 3-1: Product: syz [ 190.081139][ T9638] usb 3-1: config 0 descriptor?? 05:37:50 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 05:37:50 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00') 05:37:50 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x15) sendmsg$TCPDIAG_GETSOCK(r2, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)={&(0x7f0000002440)={0xe0, 0x12, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x91, 0x1, "f0899f14fb45aad4974d0c64c635948e4174585aac0629326482b2db5f23d73a6fd66da230d4822b6c71157ea6a0f23062a6c2aed43c2086ef8a0dbbc674aa301300a62f414039a607586691b5eac6a6db3c9d052fd8fd7d4614e7f37ab9edf033a967cdfb7cd3abc8a4f4d3155dd1a3042cec3597a1792de6a9591cf8bbc8c7bcdc6814ce0d0350aa1a2ef494"}]}, 0xe0}}, 0x0) [ 190.367685][ T9638] cx82310_eth: probe of 3-1:0.0 failed with error -22 [ 190.396395][ T9770] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 190.757732][ T9770] usb 1-1: New USB device found, idVendor=046d, idProduct=0960, bcdDevice=f0.71 [ 190.776296][ T9770] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 190.826466][ T9638] cxacru 3-1:0.0: usbatm_usb_probe: bind failed: -19! [ 190.842677][ T9770] usb 1-1: config 0 descriptor?? [ 190.856249][ T9638] usb 3-1: USB disconnect, device number 2 [ 190.918657][ T9770] gspca_main: sunplus-2.14.0 probing 046d:0960 [ 191.356311][ T9770] gspca_sunplus: reg_w_riv err -71 [ 191.361594][ T9770] sunplus: probe of 1-1:0.0 failed with error -71 [ 191.406391][ T9770] usb 1-1: USB disconnect, device number 2 [ 191.586376][ T9668] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 191.827078][ T9668] usb 3-1: Using ep0 maxpacket: 8 [ 192.048205][ T9668] usb 3-1: New USB device found, idVendor=0572, idProduct=cb01, bcdDevice=4a.75 [ 192.062275][ T9668] usb 3-1: New USB device strings: Mfr=0, Product=8, SerialNumber=0 [ 192.078251][ T9668] usb 3-1: Product: syz [ 192.097785][ T9668] usb 3-1: config 0 descriptor?? [ 192.126448][ T9621] usb 1-1: new high-speed USB device number 3 using dummy_hcd 05:37:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000840)='net/tcp6\x00') ioctl$PPPIOCATTACH(r0, 0x541b, 0x0) 05:37:52 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000280)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "ac916656ab2a1d9afd1c282a71a677fdcd6266c5cce705ed853aff72109f7883059c9b18eece26b7602825e6761c333d945947109500d63c6b0df4cb61c42061"}, 0x48, 0xfffffffffffffffc) keyctl$chown(0x4, r0, 0xffffffffffffffff, 0x0) [ 192.246517][ T9668] cx82310_eth: probe of 3-1:0.0 failed with error -22 [ 192.356713][ T9668] cxacru 3-1:0.0: usbatm_usb_probe: bind failed: -19! [ 192.381240][ T9668] usb 3-1: USB disconnect, device number 3 [ 192.546439][ T9621] usb 1-1: New USB device found, idVendor=046d, idProduct=0960, bcdDevice=f0.71 [ 192.571317][ T9621] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 192.608286][ T9621] usb 1-1: config 0 descriptor?? [ 192.669067][ T9621] gspca_main: sunplus-2.14.0 probing 046d:0960 05:37:53 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 05:37:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070094cb2767db007c321b", 0xd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 05:37:53 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') 05:37:53 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f00000002c0), 0xffffffffffffffff) 05:37:53 executing program 4: fanotify_init(0x78, 0x0) 05:37:53 executing program 2: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) [ 192.876297][ T9621] gspca_sunplus: reg_w_riv err -71 [ 192.881580][ T9621] sunplus: probe of 1-1:0.0 failed with error -71 [ 192.908310][ T9621] usb 1-1: USB disconnect, device number 3 05:37:53 executing program 3: socket(0x2, 0x0, 0xfff) 05:37:53 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0xffffffff, 0x8) 05:37:53 executing program 1: socket(0x22, 0x0, 0x100) 05:37:53 executing program 2: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000240)) 05:37:53 executing program 0: socket(0x3, 0x0, 0x637e) 05:37:53 executing program 3: shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000400)=""/91) 05:37:53 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={'hmac(sha256-avx2)\x00'}}) [ 193.957095][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.963436][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 05:37:56 executing program 2: syz_open_dev$rtc(&(0x7f0000000140), 0x7, 0x5203ebb89600b3b7) 05:37:56 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f00000007c0), 0xffffffffffffffff) 05:37:56 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)) 05:37:56 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x84000, 0x0) 05:37:56 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000140), 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x80247008, 0x0) 05:37:56 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x5}]}) 05:37:56 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000000140), 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x7003, 0x0) 05:37:56 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x5421, &(0x7f0000000600)=0x1) 05:37:56 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x84000, 0x0) 05:37:56 executing program 0: add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='N', 0x1, 0xfffffffffffffffe) 05:37:56 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) 05:37:56 executing program 5: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000200), 0x64382) 05:37:57 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xd, 0x121041) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) write$evdev(r0, &(0x7f0000000000)=[{}], 0x20000018) 05:37:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000840)='net/tcp6\x00') read$qrtrtun(r0, &(0x7f0000000040)=""/124, 0x7c) 05:37:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000300)=""/196, 0x1a, 0xc4, 0x1}, 0x20) 05:37:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000003340)={0x0, 0x0, &(0x7f0000003300)={0x0}}, 0x0) 05:37:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000840)='net/tcp6\x00') fanotify_mark(r0, 0x12, 0x8000008, 0xffffffffffffffff, 0x0) 05:37:57 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000140)=0x10000, 0x8) 05:37:57 executing program 3: add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="c1", 0x1, 0xfffffffffffffffb) 05:37:57 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000001ec0)={0x28, 0x0, 0x2710, @host}, 0x10) 05:37:57 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x40040, 0x0) 05:37:57 executing program 0: io_uring_setup(0x6a4, &(0x7f0000000340)={0x0, 0x0, 0x20}) 05:37:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070094cb2767db007c321b1d9ef28ba4efd1189f256fe2bf57981c9fb9600b55d0c3e864ae17171ce1a2bb0804a29d1d4b2902133b3efe16668d08000000000000007745a0add79f04f6d0753d81d4d46f1b72ed9eebde5ca38a91e6429b901b6f30935ea3c97bbbdf76bd80d4ac3a758eeb3b77b0dad9196da7c4a34886d6e883eb2b", 0x85}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 05:37:57 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ppoll(&(0x7f00000001c0)=[{r2}, {r0}, {r3}, {r0}], 0x4, &(0x7f0000000280), 0x0, 0x0) 05:37:58 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) 05:37:58 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000040), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) 05:37:58 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000140), 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x7006, 0x0) 05:37:58 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000040)=0x2) 05:37:58 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b52, &(0x7f0000000000)={0x2, {0x3}}) 05:37:58 executing program 1: add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='c', 0x1, 0xffffffffffffffff) 05:37:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var]}, {0x0, [0x0]}}, &(0x7f0000000300)=""/196, 0x2b, 0xc4, 0x1}, 0x20) 05:37:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000840)='net/tcp6\x00') timerfd_gettime(r0, 0x0) 05:37:58 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 05:37:58 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000380)=""/1) 05:38:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000015e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 05:38:00 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r0) 05:38:00 executing program 3: syz_open_dev$audion(&(0x7f0000000040), 0x0, 0x240100) 05:38:00 executing program 2: clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x0, r0+10000000}, &(0x7f0000000400)={&(0x7f00000003c0), 0x8}) 05:38:00 executing program 4: timer_create(0x0, &(0x7f0000001340)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000001380)) timer_gettime(0x0, &(0x7f0000000000)) 05:38:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, &(0x7f0000000100)) 05:38:00 executing program 4: r0 = syz_open_dev$binderN(&(0x7f00000000c0), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x60, 0x0, &(0x7f0000000240)=[@exit_looper, @increfs_done, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @exit_looper], 0x0, 0x0, 0x0}) 05:38:00 executing program 3: socketpair(0x1e, 0x0, 0x7, 0x0) 05:38:00 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @ethernet={0x0, @random="3a6a1fdfb179"}, @in={0x2, 0x0, @multicast2}, @hci, 0x8000}) 05:38:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c) 05:38:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 05:38:01 executing program 3: syz_open_dev$audion(&(0x7f0000000040), 0x0, 0xc0000) 05:38:01 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc08c5102, 0x0) 05:38:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@private0, 0x0, 0x1}, &(0x7f0000000240)=0x20) 05:38:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f00000028c0)) 05:38:01 executing program 2: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 05:38:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001e80)={'vcan0\x00'}) 05:38:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000006140)=[{&(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001880)=[{0x0}, {&(0x7f0000000480)='=', 0x1}, {&(0x7f0000000540)="b3", 0x1}], 0x3}, {&(0x7f0000001900)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001b80)}], 0x2, 0x0) 05:38:01 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='projid_map\x00') 05:38:02 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000008c0)={&(0x7f0000000200)=@tipc=@name, 0x80, 0x0, 0x0, 0x0, 0x101d0}, 0x0) 05:38:02 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 05:38:02 executing program 3: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x44092000, &(0x7f00000000c0)="36615dc5a9ced78b82a461266dd585648e7123c98c4f25b85a893806e83f0618e516600796054300baba3b43c95366e683ae20d71e4edfc60fbba720c5a0c4dfafc1f259d2ec68280eaa05ad6f", &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="fa62d75d50e6f134b0e438f6e7b6841b7af0aa57904fd966486176300f820bcaa9b311656205c64a80c5b8956bd92b9bca7a8023f164fbd6e74cbf1bb9c458803f63d3610e6bfd450ad6694169ca97a701d0685b312ba6fe0aadc4c6cabec86c962e6cfa02be6d14989fe5") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) wait4(r0, 0x0, 0x1000000, 0x0) r1 = getpid() r2 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000080), 0x3ff, 0x6c2083) dup3(r2, r3, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$getregset(0x4204, r1, 0x201, &(0x7f00000005c0)={&(0x7f0000001600)=""/4096, 0x1000}) 05:38:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00'}) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000980)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = memfd_create(&(0x7f0000000200)='#\tP\x81\xcbXE\x00'/19, 0x0) splice(r2, 0x0, r4, &(0x7f0000000100)=0x7fffffffffffffff, 0x7, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000004, 0x50, r3, 0x93423000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000c80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000ac0)={0x16c, 0x9, 0x6, 0x801, 0x0, 0x0, {0xc, 0x0, 0x5}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x7}, @IPSET_ATTR_DATA={0x74, 0x7, 0x0, 0x1, [@IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_IFACE={0x14, 0x17, 'veth0_to_team\x00'}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x7}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x100000001}, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x6}, @IPSET_ATTR_ETHER={0xa}]}, @IPSET_ATTR_DATA={0x40, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x24}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x6}, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x9}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}]}, @IPSET_ATTR_ADT={0x40, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0xf470}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x8000}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x9}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_ADT={0x40, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e20}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x4}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x7}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x4}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xfffff0f5}}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x16c}, 0x1, 0x0, 0x0, 0x24000014}, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000a40)={0xa, 0x4, 0xfa00, {r5}}, 0xc) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x674, 0x0, 0x0, 0xffffffff, 0x444, 0x358, 0x5ac, 0x5ac, 0xffffffff, 0x5ac, 0x5ac, 0x5, &(0x7f00000000c0), {[{{@ipv6={@local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [0xff000000, 0xffff00, 0xffffff00], [0xffffff00, 0x0, 0xffffff, 0xffffffff], 'gre0\x00', 'bridge0\x00', {0xff}, {}, 0x16, 0x0, 0x6, 0x10}, 0x0, 0xec, 0x134, 0x0, {}, [@common=@unspec=@ipvs={{0x48}, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xffffffff, 0xffffffff, 0xff], 0x4e23, 0xff, 0x7, 0x4e22, 0x20, 0x8}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x13, @ipv6=@empty, @ipv4=@local, @icmp_id=0x67, @icmp_id=0x65}}}, {{@ipv6={@empty, @private2={0xfc, 0x2, '\x00', 0x1}, [0xffffff, 0xffffffff, 0xff, 0xffffff00], [0x0, 0x0, 0x0, 0xffffff00], 'erspan0\x00', 'veth0_to_team\x00', {}, {0xff}, 0x55, 0x2, 0x5, 0x6}, 0x0, 0x1dc, 0x224, 0x0, {}, [@common=@rt={{0x138}, {0xade, [0x6, 0x8], 0x1ff, 0x21, 0x2, [@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @local}, @dev={0xfe, 0x80, '\x00', 0x38}, @remote, @dev={0xfe, 0x80, '\x00', 0x11}, @private0={0xfc, 0x0, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @multicast1}, @private2, @remote, @mcast2, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'], 0x4}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'ip6erspan0\x00', {0x3da7}}}}, {{@ipv6={@private1={0xfc, 0x1, '\x00', 0x1}, @loopback, [0x0, 0x0, 0xff, 0xffffff00], [0xffffffff, 0xffffff00, 0xff, 0xffffffff], 'rose0\x00', 'nr0\x00', {0xff}, {0xff}, 0x32, 0xff, 0x2, 0x4817c99d5a6e95b6}, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x2, @ipv4=@local, @ipv4=@broadcast, @icmp_id=0x64, @icmp_id=0x67}}}, {{@uncond, 0x0, 0x120, 0x168, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'veth1_to_team\x00', {0x20, 0x1000, 0xfffffff9, 0x0, 0x7f, 0x81, 0xfffffffb, 0x18, 0x80}, {0x3}}}, @common=@hl={{0x24}, {0x0, 0x40}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x14, @ipv6=@private0={0xfc, 0x0, '\x00', 0x1}, @ipv6=@mcast1, @icmp_id=0x64, @port=0x3f}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x6d0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r6, 0x0, 0x401ffc000) creat(&(0x7f0000000140)='./bus\x00', 0x0) 05:38:02 executing program 4: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) close(r1) [ 201.668243][T10838] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. [ 201.708862][T10838] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. 05:38:02 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @local}}}, 0x88) 05:38:02 executing program 4: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) close(r1) 05:38:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002980)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote, 0x100}, 0x1c, &(0x7f0000002500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000025c0)=[@tclass={{0x14}}, @hopopts={{0x18}}, @dstopts={{0x18}}, @tclass={{0x14, 0x29, 0x43, 0x7fffffff}}], 0x60}}], 0x1, 0x0) [ 201.857483][T10838] team0: Port device veth3 added [ 201.914354][T10838] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. [ 201.965891][T10838] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. [ 202.049089][T10838] team0: Port device veth5 added 05:38:02 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x4, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0c3af2c8"}, 0x0, 0x0, @userptr}) 05:38:02 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0xc0800) 05:38:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@private0}, &(0x7f0000000240)=0x20) 05:38:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f00000009c0)=@newtaction={0xef0, 0x30, 0x1, 0x0, 0x0, {}, [{0xedc, 0x1, [@m_pedit={0xe50, 0x0, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20}]}, {0x4}, {0xc}, {0xc}}}, @m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x612e}}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}]}, {0x4}, {0xc}, {0xc}}}, @m_simple={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0xef0}}, 0x0) 05:38:03 executing program 1: socket$inet6(0xa, 0x8080f, 0x0) 05:38:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl1\x00', 0x0}) 05:38:03 executing program 0: timer_create(0x0, 0x0, &(0x7f0000001380)) 05:38:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000039c0)=[{{&(0x7f0000000140)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000180)="c1", 0x1}], 0x1}}], 0x1, 0x20000890) 05:38:03 executing program 3: r0 = getpid() fork() waitid(0x2, r0, 0x0, 0x2, 0x0) 05:38:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000300), &(0x7f0000000340)=0x4) 05:38:03 executing program 1: select(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={0x77359400}) 05:38:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000039c0)=[{{&(0x7f0000000140)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000180)="c1", 0x1}], 0x1, &(0x7f0000000200)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 05:38:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x30}}, 0x0) 05:38:03 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000003c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, @private2, 0x0, 0x5}) 05:38:03 executing program 2: socketpair(0x25, 0x5, 0x5, 0x0) 05:38:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x550, 0x278, 0x278, 0x3b0, 0xd0, 0x0, 0x480, 0x480, 0x480, 0x480, 0x480, 0x6, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, [], [0x0, 0xff000000], 'xfrm0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @remote}, [], [0xff, 0xffffffff], 'ip6gre0\x00', 'macsec0\x00', {}, {0xff}, 0x0, 0x7, 0x7}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x7f}}}, {{@ipv6={@private0, @dev, [], [], 'syz_tun\x00', 'netdevsim0\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x5}}, @common=@inet=@socket1={{0x28}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x10000, 0x0, @ipv6=@remote, 0x4e20}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) 05:38:03 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, r1) 05:38:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00'}) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000980)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = memfd_create(&(0x7f0000000200)='#\tP\x81\xcbXE\x00'/19, 0x0) splice(r2, 0x0, r4, &(0x7f0000000100)=0x7fffffffffffffff, 0x7, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000004, 0x50, r3, 0x93423000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000c80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000ac0)={0x16c, 0x9, 0x6, 0x801, 0x0, 0x0, {0xc, 0x0, 0x5}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x7}, @IPSET_ATTR_DATA={0x74, 0x7, 0x0, 0x1, [@IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_IFACE={0x14, 0x17, 'veth0_to_team\x00'}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x7}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x100000001}, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x6}, @IPSET_ATTR_ETHER={0xa}]}, @IPSET_ATTR_DATA={0x40, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x24}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x6}, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x9}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}]}, @IPSET_ATTR_ADT={0x40, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0xf470}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x8000}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x9}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_ADT={0x40, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e20}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x4}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x7}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x4}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xfffff0f5}}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x16c}, 0x1, 0x0, 0x0, 0x24000014}, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000a40)={0xa, 0x4, 0xfa00, {r5}}, 0xc) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x674, 0x0, 0x0, 0xffffffff, 0x444, 0x358, 0x5ac, 0x5ac, 0xffffffff, 0x5ac, 0x5ac, 0x5, &(0x7f00000000c0), {[{{@ipv6={@local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [0xff000000, 0xffff00, 0xffffff00], [0xffffff00, 0x0, 0xffffff, 0xffffffff], 'gre0\x00', 'bridge0\x00', {0xff}, {}, 0x16, 0x0, 0x6, 0x10}, 0x0, 0xec, 0x134, 0x0, {}, [@common=@unspec=@ipvs={{0x48}, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xffffffff, 0xffffffff, 0xff], 0x4e23, 0xff, 0x7, 0x4e22, 0x20, 0x8}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x13, @ipv6=@empty, @ipv4=@local, @icmp_id=0x67, @icmp_id=0x65}}}, {{@ipv6={@empty, @private2={0xfc, 0x2, '\x00', 0x1}, [0xffffff, 0xffffffff, 0xff, 0xffffff00], [0x0, 0x0, 0x0, 0xffffff00], 'erspan0\x00', 'veth0_to_team\x00', {}, {0xff}, 0x55, 0x2, 0x5, 0x6}, 0x0, 0x1dc, 0x224, 0x0, {}, [@common=@rt={{0x138}, {0xade, [0x6, 0x8], 0x1ff, 0x21, 0x2, [@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @local}, @dev={0xfe, 0x80, '\x00', 0x38}, @remote, @dev={0xfe, 0x80, '\x00', 0x11}, @private0={0xfc, 0x0, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @multicast1}, @private2, @remote, @mcast2, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'], 0x4}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'ip6erspan0\x00', {0x3da7}}}}, {{@ipv6={@private1={0xfc, 0x1, '\x00', 0x1}, @loopback, [0x0, 0x0, 0xff, 0xffffff00], [0xffffffff, 0xffffff00, 0xff, 0xffffffff], 'rose0\x00', 'nr0\x00', {0xff}, {0xff}, 0x32, 0xff, 0x2, 0x4817c99d5a6e95b6}, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x2, @ipv4=@local, @ipv4=@broadcast, @icmp_id=0x64, @icmp_id=0x67}}}, {{@uncond, 0x0, 0x120, 0x168, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'veth1_to_team\x00', {0x20, 0x1000, 0xfffffff9, 0x0, 0x7f, 0x81, 0xfffffffb, 0x18, 0x80}, {0x3}}}, @common=@hl={{0x24}, {0x0, 0x40}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x14, @ipv6=@private0={0xfc, 0x0, '\x00', 0x1}, @ipv6=@mcast1, @icmp_id=0x64, @port=0x3f}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x6d0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r6, 0x0, 0x401ffc000) creat(&(0x7f0000000140)='./bus\x00', 0x0) 05:38:04 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 05:38:04 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="72a1d3c76530000000000000000000400000000000"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(&(0x7f00000018c0)) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0xffffffffffffff04) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000380)={{{@in=@empty, @in6=@empty, 0x0, 0x7f, 0x4e22, 0x7fff, 0xa, 0x0, 0x20, 0x6c, r2, 0xee01}, {0x62, 0x40d33b07, 0x400, 0x400, 0x6, 0x2de, 0xe3, 0x1}, {0x4, 0x9, 0x6, 0x1f}, 0x2, 0x0, 0x1, 0x0, 0x1}, {{@in6=@empty, 0x4d6, 0x6c}, 0xa, @in6=@loopback, 0x0, 0x0, 0x3, 0x81, 0x0, 0x1000, 0x80000000}}, 0xe4) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200), &(0x7f0000000340)=@v2, 0x14, 0x0) ftruncate(0xffffffffffffffff, 0x0) getpgid(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) tkill(0x0, 0x3d) kcmp(0x0, 0x0, 0x5, 0xffffffffffffffff, r3) ptrace$setopts(0x4206, r0, 0x0, 0x0) 05:38:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fork() r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="c4427d24f73ef044115e22260f08c4617be66440cf670f01d166ba4200b09eeeb9800000c00f3235000400000f300f320fab281e5d000036660fc773a9", 0x3d}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xc5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 05:38:04 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) setregid(0x0, 0x0) setregid(0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount(&(0x7f0000000080)=@md0, &(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000180)='cgroup\x00', 0x11c28c0, &(0x7f00000001c0)='cpuset\x00') r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x18}, 0x10) rmdir(&(0x7f0000000040)='./file0/file0\x00') sendmmsg$unix(0xffffffffffffffff, &(0x7f0000008e00)=[{&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000240)="703346b2d84c64bb70ca94e18061356b03efc0a880695c6414e94d31a3b5f5da070fdbfaefac27be1a24971d18bbe729c6abcbfacc7f4c748cde0b86d890cfc4a649bbd4b18aaf5ce93d90eb35d2ad280721185007a7c9bfd9c801a7bdfd7fb0aa5e5c2edfb285e974b6748870bf32dd1c6f91bcfa2a5b87be39dfa3e179c806099decacaf9faf57c63c9316d61a53926868e818bd73bfee4e5fb607cf0ae7234c51851f35288761841f20d983b3492ee1", 0xb1}, {&(0x7f0000000300)="9ea0ac515ea1cdf1ade901bbd5e1b448c48ebf89eae8ca169eb73ecbb1949def9604185487f7297cfadb8e4559a57df06b2fd259f4cff3ef0141125872c88a4afb25bea9c445915dc8c455923f6b81b44a35", 0x52}, {&(0x7f0000002ac0)="a50c41410adfa2f5c27c035faa38611042466312cc92fab7342620c1c4ab007d39bdf862b701aa34f4aa06107a534e1440f91ec394cc448c245f6b8bfc09486dd172b27ece83abf800e5a913c4ede3547c604e6f3b48eb61cc752f2cbbc56cedfcb0f9192f1ae1b262c9325e51e7d270194101eaff37f523e2ad5039d70a82b6d793026278d79e21b36b406806873d0271a798742a3dacb0adcab1ba3c21681914d3cd5c4958bd0b4ee89b8ef94eeeb6a8015b79405cac829bd6b2f5feb9941e2f39a92c1165dbb306e6f0c0282a9d2bdb2e56fd1c89ae9eca5efad9c6f1cf198b6c6d2d4c29662d7a1c4672632fb57efcb76641fc077e62", 0xf8}, {&(0x7f0000000000)="433361e4707f3614", 0x8}, {&(0x7f0000000480)="33325e7f5b660be2ca8c400adf3f177cf398f0bd61c1903899c1052bf26461bfad37cc7466878c86db221a998dfcbcb8e533d1ea81d050819b4891687b4f1476ab9b15cab4fecd9cfb59bc28de17b269cf24e34ebf46132443a8367480f3de3eb3bdf677805eade85ee1afa4a64cda2174f599881fd9563b2d54ae0e0a22f08d5cb8df861002f708365abdd128fea1eedc7acf864c9661c25d6c92313c7ee8dc881cca1863717a925ddd6b215244cec8fdd15884fbfa301abc91cadbfa021b687cc74d13e2c2a42a31721aab1d781b1358d1dc508578cdfdd21b23f5186e789fb29690707ff1d9bef2057151aff11687e32dc32041", 0xf5}, {&(0x7f0000000580)="cec0da01afb9beb26b5f8fa6788c63543a6723c965f5a2ec47d2d30bd1b907d9d3787542c6b520ccc5b827b0474caa5b4f377844f7a4f9ffaf433ce4c8ed7fb602d6fea9dee7a13aa85162a34375a044719d8aa3c1ee179fc1a6c1d47378435ef9c41d11bb1d82331d195ab1f0abeb206684b3151675b55b4112682ed990a0f44c70ae429e5e81004236b945889c12", 0x8f}], 0x7, 0x0, 0x0, 0x80}, {&(0x7f00000006c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000029c0)=[{&(0x7f0000000740)="6776d8cfb968d374dc3b16dd357fcd869ce0b8fbb8eddbe0cc18b40cb41043f8298c1df0e9f7e113d5c1e5bcad65e59adb1935e653dbe62c1b7252a1415bc96492a8e7d33c4f61003593fb943922e4df1b9d17ae81638057662f", 0x5a}, {&(0x7f00000001c0)}, {&(0x7f00000007c0)="9d6ae5885bc12d5d2a0a33beba07a64ef958dd952f3564b0b4a77f75e891799e3dd08da0efe840830089db1d79bc07bd86e0524d7228d9b2", 0x38}, {&(0x7f0000000800)="f296", 0x2}, {&(0x7f0000000840)="10979adea2b470861c626a160b34cba0c8696ae776d784b4f0d49e1eb5e34bd220251c3a7f5a0eeb3acefd50d39a76cc0dd7bc7380e485e16bb0a579773562920d86ceb665177b17660a3b3f5b", 0x4d}, {&(0x7f00000008c0)="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", 0x1000}, {0x0}, {&(0x7f00000028c0)="2ccdd81ce138ddd092d191b46e8178f4441dbb29cb7ea05ea6892e41f6e03c54304adca20dc5c4b6d848f3032ac8d16b524f87c9b316ebefef1f9cdc6129a1d2330111761c9d8af1a65c4ee6e0ed93d7c2159f0161b13c201cf1c31bf4310bd18a9acb67268122770fc449f08ccb2780ab5bc4f82b0a721e13b892b556533654537dfdd47a9b464875dcfbd6fd3e2cb52b38837fd81b74b1207245489122409ba48f50a8f70e6fbe1d4a017eb2ee70483f612e2b", 0xb4}, {&(0x7f0000002980)="9b8c126a86d6083440f465839b3271757638730418034b2940d7973b7f06694bd747b4d695fbf1da2e60f7a4bd4a35dfa83123f0", 0x34}], 0x9, 0x0, 0x138, 0x40008d0}, {&(0x7f0000006e00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000008300)=[{&(0x7f0000006e80)="d1dfcf47b60e8b9504242a3a82b37d36f945ed03b89a6f583bc080bf75a0cbce208723d1f6b74eeb5015b06ab15654810d8205efe562c81a1926f5c6d8e148683662750b58fe1ef4bfc4037ffc1d0e429c3444ec56e7e0b52787663f2b43fb13ce7032472ee49265dd7ef698cde65af9781db6650d0195024af5466a26bc8e23b3386a744b0c131baab1c7b17c121371dc62419446ceef7036e218b869dd64eeaa5d10939a5ff3f7653ef0331b7d3aa7717d8941b21e901f", 0xb8}, {&(0x7f0000006f40)="41ae3d4d9788889633872d74001462dd1eafaa032f0f", 0x16}, {&(0x7f0000006f80)="6eae006b5cad2b1c3b8dd5700d2f002066a4d3b621dcd2a367a35d37a45f6b0645e8c65eb1e6a59333e8003af186408f216ca434a60c271ca208ec7b3fcf5559aac51e89fe02171b704edc2a630971a3284551d942e885a7cc866d369a9ac0663bed05a3f55d9c296970737a0d6a0af9acfe12a2bc55554f", 0x78}, {&(0x7f0000007000)="153b3d3e0fd33b1a11d7107907e73bf77fa92665895ade561b7029240a69eac843058e4f15937673c513cb27f1f28e856ed7224ef8eb47a95f45fae63e50f68808bb483d1dfd4bfd0d832c495a75495fb8bf8278ef93aa980d3fb94750aea06dbe5918b4e8392a36bc3b6ed89ff63a86a3402313f9a77a3a8b2b04a7efaa3cdadb2f915e3f3d7cad6ffdb325a9ee75f4ce948096c39a645e17ec1107fd5c5b5555b4f204c68ed387da5cba5370e4e9bdb5617e6cb577e88f2092681ab58dddb36f0b585cbeb713b78a7bf747912f6bbc440f0f724121bd083911c8e2bee44f77d704", 0xe2}, {&(0x7f0000007100)="5b0ac4ac0b297f3768186ca4c8d924bf433e1706e5017dae532229855d23ccc34000d84796317a1f9900f3b3f40a84f51d5ed01e36024bfcbb6471f1c5972a1e23c93692dcf1e89aab34b9e9ca296046cce161c4dbc336d948461092f0dd12345bb462c2863b", 0x66}, {&(0x7f00000071c0)="b43b2f8b5fe2cccc8f143b3207a6855133ffc1f68920fb3c7d8580716eceab385f8d139905aa4b50975820c464a1bc01e7d031d614dc9189d495f905c971dbc04a00b3c5859e2581cbed194ced6eed1f902e33eabf1ed30708b116a9aac9f3db753bf7a28be4ec2c14ccec5916f63c329acc1ccd88e1ef222864e63de51d4cb9bf850705f7892c2ec0e689ddcce7dac650110433df6aa80a9dc8ec8a95b096545c1b0b9db2ed2fe5347f", 0xaa}, {&(0x7f0000007280)="1d28867b32834a642eba3be8cf214e1ebb4a978fd5fa373b526475a2797a6199b521186b53838b909b33d285572177ec9f49bbc11dfdfbd6be326e", 0x3b}, {&(0x7f0000007300)="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", 0x1000}], 0x8, 0x0, 0x0, 0x4000}, {0x0, 0x0, &(0x7f0000008440)=[{&(0x7f0000008400)="47ea7515a42b37", 0x7}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="1c000000023d4300000067b219e601000004", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32], 0x60, 0x800}, {&(0x7f0000008580)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000008b00)=[{&(0x7f0000008600)="ef0967d109bcc34e857cb5eb52055dbae4849bc6b2e0bc6c8056e7a55bd0dd5fc5421ef237665cd81f7974864c5ba54fdadbe9f16242251bd40f1a68d50e188035e5fa2b774c4b1fa4df9853130e8a3b81d2b9f1ebf71580dc07eb74b3f152b77381f59c61b8647df9882442870c75c4bb760946d39385f944ebf23c508d4157d2ae263587d7d6c00b79e0f9498a6a02e872c842cd26631231b5f0b247240c2f0622e0d418e514f0a06b3a", 0xab}, {&(0x7f00000086c0)="9706c51e354cf0e27d9400e0174daf0a9079af4f8986969b15ec43b7774c09387df49bd76fd067d6527782af3cec2e67dfa362fcf29452b234d7f98d5ba51bdf0590b56e", 0x44}, {0x0}, {&(0x7f0000008800)="8f394f59fbe71dcb4fa5d624a89cf1cff0b0e01db677ec8d8d36d176b54636e5ecde176563a2e04c726f74684e4c50560094c28af4bf7e7502", 0x39}, {&(0x7f0000008840)="a581ff9f5ae3534b145d1568fd66e9c397f30ccaf427295f085bcd6533e9a3b98fec005cf251d9d8024aa449ee27b2a2ca882755ce57de26bc9eaaa9744fba1cdc0fb90126160f7db25b7d08a71233704b6c8d3fdc4bb11e0a8f917665d6d7054a62c4f554a84424d6ae653b0e56b02d92aa10012fb2222ae3d67164ce00bac592c4e8a25766196a096faad3b7", 0x8d}, {&(0x7f0000008900)}, {&(0x7f0000008940)}, {&(0x7f0000008a00)="288a39225c5150f9c4242a6663d4fba9595158a5a08927b40f31535820c278ab719d6450af62b1132a948eec4367975276781e5db12b5f11fea333375ec233839fdb56d743c1eb80c6458763e87c567f6d87dd3bf733eebc0420ab294a5d81688f7ccb631858db31823c2462276fd75ef3111b6f32dcf78f39732f79bc052186bf824288049a4e89ef7382048d98528484b88b2e1dcb2060ab570d66831689b7414b06d6aa54dea4bc3ce0d22bbb55ed8ccb89a49f1cb2cfad28c6d4e2962e0864dcac187915739cc424c558c5f026177db6cf04667849aef313c050558332f3a265e170b5899d2fa6fba735aa5150f0898bd73068ad54cdbe", 0xf9}], 0x8, &(0x7f0000008d40)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}], 0xa0, 0x4004}], 0x5, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = dup(0xffffffffffffffff) getresgid(&(0x7f00000005c0), &(0x7f0000000600)=0x0, &(0x7f0000000640)) lsetxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f0000001a80)='system.posix_acl_default\x00', &(0x7f0000002f00)=ANY=[@ANYBLOB="000000005da4d533c4ea04b373eb498ff87f42000000000008000002000400", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYRESOCT=r2, @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYRESHEX=r3, @ANYRES32=0xee00, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="04000400f907000000000400", @ANYRES32=0x0, @ANYBLOB="10000100000000002000010000000000"], 0x6c, 0x1) fsetxattr$system_posix_acl(r0, &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000480)={{}, {}, [{0x2, 0x3}, {0x2, 0xb, r1}], {}, [{0x8, 0x1, r3}], {0x10, 0x6}, {0x20, 0x4}}, 0x3c, 0x0) setgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000018c0)={0xffffffffffffffff}) r5 = memfd_create(&(0x7f0000000200)='#\tP\x81\xcbXE\x00'/19, 0x0) splice(r4, 0x0, r5, &(0x7f0000000100)=0x7fffffffffffffff, 0x7, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x66, 0x9, 0xff, 0x40, 0x0, 0x1000, 0x100, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1000, 0x4, @perf_bp={&(0x7f00000002c0), 0x8}, 0x40800, 0x8001, 0x0, 0x7, 0x4, 0x1, 0x8, 0x0, 0x41b, 0x0, 0x7fff}, 0x0, 0xe, r4, 0xb) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x402) [ 203.579021][T10914] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. [ 203.627246][T10914] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. [ 203.677552][T10918] new mount options do not match the existing superblock, will be ignored [ 203.720981][T10914] team0: Port device veth3 added 05:38:04 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000507000000000000004000000000", @ANYRES32=r5, @ANYBLOB="0000000000000080280012000c00766574687f7dd29ff51d6aa46b89e0aeef8a003df4c39392a7110f86e7fb05a5a2e9b816adebd8212196d684014a13d4e74898fb6e29cdb9e6f40c8baf3904e0d460b053b7561ca0cc6a49eec543699aeaeacb337de67e2f1432ac0a7f499c9c7aa8f97ce817301371a7ea56752a8a08d67034d94cec34630653e355670f479fbd9a479bad2904314a837b86e982ca55a09c43db3cb0e6c50f0f1118c3c5164980e6f258543a8a6694580feb92250c6400"/202], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newqdisc={0x68, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x38, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}]}]}}}]}, 0x68}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) [ 203.811189][T10914] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. [ 203.828916][T10918] new mount options do not match the existing superblock, will be ignored [ 203.908496][T10914] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. [ 204.080330][T10914] team0: Port device veth5 added 05:38:04 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2323, 0x0, 0x9, 0x0, 0x7, 0x1000, 0x0, @perf_bp, 0x0, 0x0, 0x4, 0x9, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000040)=0x9b, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="73797a30cb40005bae86c679d4fb915624fc9220dbf85e00000000000070b035f75cfa50539a010000001abe12000000007e273d99a7abff0fb7e01baaa017d342549c7d655d3ac4a234c9885ec8f976eeb9f398d60b3adb3f1389cefb89fbc6d22ddf4751300e3730be779aa31382c165209c8a01e45c1d22139fc1933918b2944edc7eea1be1d9a5e9cb0c84d62f2a63aa67d2325841f4d48ff01931ae610260ee3251f737f21a609ac0d90f0872c1c6eed96856d9aa1e305149c78826f5a954591287669483b34ae6fb827e18c76201955ef917c1e1bd69bd8456148fc34ac7e3ebcf1f0a0fb65b65d3e53ebc15d4327668f93e3a17aa00003a792748f9d9480fae2e815a179f242303b701aacba32797c6698e8b30f6f62ca71dce36357d70a4c8304a00556d2c66af0b51a97d005aaafd68afa36ac20d7bf996a0b3532bfdf7fe3bc319060f2ebed2fc87eeff7e66867566d91d00"/353], 0x107) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000180), 0x100) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100)=0x7fffffffffffffff, 0x7, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000080)) clone(0x4412c5fc, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x8000, &(0x7f0000000000)=0x7ff, 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='veth0_virt_wifi\x00', 0x10) socket$inet(0x2, 0x0, 0x0) getcwd(0x0, 0xffffffffffffffc4) set_mempolicy(0x0, &(0x7f0000000100)=0x8, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0x8) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe3, 0x0, 0x3}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x9}]}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 05:38:04 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETOWNER(r1, 0x400454cc, 0xee01) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="fd9065a6", 0xfdef}], 0x1) r4 = openat2(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x401, 0x5}, 0x18) dup(r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r5, r1, 0x0) 05:38:05 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'hsr0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtclass={0x3c, 0x28, 0x1, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0x5, 0x2}, {0x9, 0xf}, {0x6}}, [@TCA_RATE={0x6, 0x5, {0x0, 0x5}}, @TCA_RATE={0x6, 0x5, {0x3, 0xd}}, @tclass_kind_options=@c_sfq={0x8}]}, 0x3c}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0xc, &(0x7f00000006c0)={0x0, 0x3a0}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)={0x1c}, 0x1c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000300), 0xc, &(0x7f0000000540)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000400)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0xfffffffffffffe6b}, {&(0x7f0000000a40)=""/106, 0x6a}, {&(0x7f0000000740)=""/59, 0x3b}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000380)=""/22, 0x16}, {&(0x7f00000008c0)=""/240, 0xf0}, {&(0x7f00000003c0)=""/20, 0x14}], 0xa, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 205.722745][T10990] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 205.792990][T10995] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 05:38:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 05:38:06 executing program 2: r0 = getpgrp(0x0) tkill(r0, 0x20) 05:38:06 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) 05:38:06 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000240), 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 05:38:06 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 05:38:07 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x2, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "510ff5c6"}, 0x0, 0x0, @userptr}) 05:38:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, @ethernet, @llc, @l2}) 05:38:10 executing program 5: select(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x77359400}) 05:38:10 executing program 0: add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) 05:38:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000006140)=[{0x0, 0x0, &(0x7f0000001880)=[{0x0}, {0x0}, {&(0x7f0000000540)="b3", 0x1}], 0x3}], 0x1, 0x0) 05:38:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) syz_open_dev$audion(&(0x7f0000000300), 0x1, 0x4000) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) read$FUSE(r1, &(0x7f0000000740)={0x2020}, 0x2020) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000700)) syz_open_dev$audion(&(0x7f0000000240), 0x0, 0x8140) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, 0x0) 05:38:10 executing program 4: r0 = socket(0xf, 0x3, 0x2) read(r0, &(0x7f0000000000)=""/234, 0xea) 05:38:10 executing program 0: socket(0x18, 0x0, 0x5) 05:38:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000072c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000007280)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xffffffffffffffff}}}], 0x20}, 0x0) 05:38:10 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 05:38:10 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x7}, 0x0, 0x0) 05:38:10 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) read$dsp(r0, 0x0, 0x0) 05:38:10 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000000180)) 05:38:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000007c0)={&(0x7f0000000740)=@proc={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000780)=[{&(0x7f0000000900)={0xec4, 0x0, 0x0, 0x0, 0x0, "", [@typed={0xeb1, 0x0, 0x0, 0x0, @binary="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"}]}, 0xec4}], 0x1}, 0x0) 05:38:10 executing program 3: mq_getsetattr(0xffffffffffffffff, 0x0, &(0x7f0000000e00)) 05:38:10 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000740)={0x2020}, 0x2020) [ 210.017203][T11086] QAT: Device 0 not found 05:38:10 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, 0x0) 05:38:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000001380)={'sit0\x00', &(0x7f0000001300)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}) 05:38:10 executing program 4: request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0xfffffffffffffff8) 05:38:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:38:10 executing program 3: syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x84040) 05:38:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, @ax25={0x3, @default}, @l2={0x1f, 0x0, @fixed}, @generic={0x0, "ae0d2e9c6daaec590e448436f001"}}) 05:38:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000040)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private2}, @ib={0x1b, 0x0, 0x0, {"49db1d80e4c258900a357e479d0e7b33"}}}}, 0x118) 05:38:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x1f0, 0x0, 0x1f0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast1, @private0, [], [], 'veth1_vlan\x00', 'gre0\x00'}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "55eb78d749fd237803e4c3e69b293e7e1b113a2f7b77aaa2bfffb5ff078971dd211de6bf173649946fd1705cd61ce6258594129fe02db1c767f4fa69db4cb7c7"}}}, {{@ipv6={@empty, @mcast1, [], [], 'batadv0\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @loopback}, @remote, [], [], 'macsec0\x00', 'macsec0\x00'}, 0x0, 0xd8, 0x108, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) 05:38:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x458289e86b74c6fb, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5}]}, 0x1c}}, 0x0) 05:38:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) 05:38:11 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000940), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000a00)={0x4, 0x0, &(0x7f0000000980)=[@enter_looper], 0x1, 0x0, &(0x7f00000009c0)='P'}) 05:38:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000380)=@buf={0x28, &(0x7f00000003c0)="423464a4802d88d4548dbd070ff03f3c043cc353c63573448899713f11d4a6d388e816d7e4aa2491"}) 05:38:11 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) 05:38:11 executing program 4: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 05:38:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x0) 05:38:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000028c0)={'syztnl1\x00', 0x0}) 05:38:11 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a0cfee25"}, 0x0, 0x0, @planes=0x0, 0x85}) 05:38:11 executing program 2: socket(0x3, 0x0, 0x97ad) 05:38:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x400020c3) 05:38:11 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 05:38:11 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000008c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000240)) 05:38:11 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f00000000c0)) 05:38:11 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x1) 05:38:11 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x7ff}]}) 05:38:11 executing program 0: getresuid(&(0x7f0000000880), &(0x7f00000008c0), 0x0) 05:38:11 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0x4f2}, 0x4) 05:38:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100)="8b", 0x1, 0x0, 0x0, 0x0) 05:38:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002a80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee01}}}], 0x20}], 0x1, 0x0) 05:38:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r1, 0x721, 0x0, 0x0, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x24}}, 0x0) 05:38:12 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000540)) read$dsp(r0, &(0x7f0000000000)=""/4, 0x4) 05:38:12 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000004140)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@hopopts={{0x18}}, @hoplimit_2292={{0x14}}, @hopopts_2292={{0x18}}], 0x48}}], 0x1, 0x0) 05:38:12 executing program 3: request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)='\x00', 0xfffffffffffffff8) 05:38:12 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname$l2tp6(r0, 0x0, &(0x7f0000000780)) 05:38:12 executing program 4: add_key(&(0x7f0000000100)='.request_key_auth\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 05:38:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f00000002c0)=@proc, 0xc) 05:38:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={0x0}}, 0x0) 05:38:12 executing program 3: syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) 05:38:12 executing program 2: r0 = add_key(&(0x7f0000001180)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, 0x0, 0x0, r0) 05:38:12 executing program 4: r0 = socket(0x18, 0x0, 0x0) connect$rxrpc(r0, 0x0, 0x0) 05:38:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x40080}, 0x0) 05:38:12 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r0, 0x40096100, &(0x7f0000000340)) 05:38:13 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x425000, 0x0) 05:38:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000001380)={'sit0\x00', 0x0}) 05:38:13 executing program 4: socketpair(0x6, 0x0, 0x0, 0x0) 05:38:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 05:38:13 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, &(0x7f0000000540)) 05:38:13 executing program 0: set_mempolicy(0x1, &(0x7f0000000100)=0x4, 0x9) 05:38:13 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) 05:38:13 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000100)='asymmetric\x00', 0x0, 0xfffffffffffffff8) 05:38:13 executing program 1: request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) 05:38:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003480)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, &(0x7f00000003c0)=[{&(0x7f00000001c0)="46f365373519b407edcddabd57b9fcf3b9885e11a3d9441e042563c1d8753daa6c26c5f293d943b962ab35c67f04387947443cf67d8669d2427d09", 0x3b}, {&(0x7f0000000900)="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", 0x562}], 0x2, &(0x7f0000000440)=[@hopopts={{0x20, 0x29, 0x36, {0x0, 0x1, '\x00', [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x20}}], 0x1, 0x0) 05:38:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 05:38:13 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000a40)={'filter\x00', 0x2, [{}, {}]}, 0x48) 05:38:13 executing program 4: fanotify_mark(0xffffffffffffffff, 0x2, 0x1000, 0xffffffffffffffff, 0x0) 05:38:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002980)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, &(0x7f0000002500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 05:38:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000062c0)=[{{0x0, 0x0, &(0x7f0000000340)=[{0xffffffffffffffff}], 0x1}}], 0x1, 0x0) 05:38:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 05:38:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000001780), 0x4) 05:38:13 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)={0xfffff000}, 0x8) 05:38:13 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x80000000}, 0x8) 05:38:13 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xff}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x101]}, 0x8}) 05:38:13 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000540)) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 05:38:13 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000006c0)={@private1, 0x0, 0x0, 0x0, 0x0, 0x1c73}, 0x20) 05:38:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f00000002c0)=@proc={0x10, 0x0, 0x0, 0x800000}, 0xc) 05:38:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @ipx={0x4, 0x0, 0x0, "8996bb3fb0bf"}, @nl=@unspec, @tipc=@name={0x1e, 0x2, 0x0, {{}, 0x2}}}) 05:38:13 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000300)={@ipv4={'\x00', '\xff\xff', @remote}}, 0x14) 05:38:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@private0}, 0x14) 05:38:14 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000100), 0x0, 0x2) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000000)) 05:38:14 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000440)={{0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) 05:38:14 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x22000, 0x0) 05:38:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000006140)=[{&(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001880)=[{0x0}, {&(0x7f0000000480)='=', 0x1}, {&(0x7f0000000540)="b3", 0x1}], 0x3}], 0x1, 0x0) 05:38:14 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000040)=[0x0], &(0x7f0000000080), &(0x7f00000000c0), 0x0}) 05:38:14 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc08c5102, &(0x7f00000000c0)={"fcf76283ed0f7128692f58eeee9e409ad11c035ac4fbb3e7ea61603ab755"}) 05:38:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x10162) 05:38:14 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:38:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 05:38:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003400)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000003340)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}], 0x1, 0x0) 05:38:14 executing program 3: clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, &(0x7f0000000380)={0x0, r0+10000000}, &(0x7f0000000400)={&(0x7f00000003c0), 0x8}) 05:38:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:38:14 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3}, &(0x7f0000000100)={r0}, 0x0) 05:38:14 executing program 4: select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x81}, &(0x7f0000000140)={0x77359400}) 05:38:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@private2}, &(0x7f00000001c0)=0x20) 05:38:14 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, 0x0) 05:38:14 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) 05:38:14 executing program 4: syz_open_dev$dri(&(0x7f0000000000), 0x6, 0x1092a2) 05:38:14 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) 05:38:14 executing program 2: syz_genetlink_get_family_id$tipc(&(0x7f0000000300), 0xffffffffffffffff) [ 214.349421][T11284] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 05:38:15 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000a00)) 05:38:15 executing program 0: socketpair(0x22, 0x0, 0x6, 0x0) 05:38:15 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0xffffffff, 0x0, 0x98}) 05:38:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000340), r0) 05:38:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000100), 0xc) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYBLOB="e09a91"], 0x30}}, 0x0) 05:38:15 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x4700, 0x0) 05:38:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x2, 0x9, 0x0, 0xcb}, 0x20) 05:38:15 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz1\x00', 0x200002, 0x0) 05:38:15 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, 0x0) 05:38:15 executing program 3: select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x81}, 0x0) 05:38:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 05:38:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000a40)) 05:38:15 executing program 1: socketpair(0x28, 0x0, 0x7acc, 0x0) 05:38:15 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000100), 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000180)={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "57964760"}, 0x0, 0x0, @planes=0x0}) 05:38:15 executing program 3: syz_open_dev$audion(&(0x7f0000000240), 0x0, 0x28400) 05:38:16 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x210000, 0x0) 05:38:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000fc0)) 05:38:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5e) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000500)={'security\x00'}, &(0x7f0000000580)=0x54) 05:38:16 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x10e8}}, 0x0) 05:38:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080), &(0x7f0000000240)=0x10) 05:38:16 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000001800), 0xffffffffffffffff) syz_open_dev$audion(&(0x7f0000001ec0), 0x0, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000004200)={0x0, 0x0, 0x0}, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000004240), 0x20900, 0x0) 05:38:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r0, 0x0, &(0x7f0000000100)) 05:38:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000012c0)) 05:38:16 executing program 3: syz_open_dev$dri(&(0x7f0000000340), 0x0, 0x2082) 05:38:16 executing program 4: timer_create(0x0, &(0x7f0000001340)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 05:38:16 executing program 2: socket$inet6(0xa, 0x3, 0x5e) 05:38:16 executing program 5: fanotify_mark(0xffffffffffffffff, 0x1, 0x40001012, 0xffffffffffffffff, 0x0) 05:38:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, &(0x7f00000000c0)=0x9c) 05:38:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000015e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000003000)=ANY=[@ANYBLOB="14000000d4"], 0x28}], 0x1, 0x0) 05:38:16 executing program 4: r0 = syz_open_dev$binderN(&(0x7f00000002c0), 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000003c0)="ed"}) 05:38:16 executing program 2: mq_open(&(0x7f0000005400)='syz', 0x0, 0x0, 0x0) 05:38:16 executing program 3: init_module(&(0x7f0000000100)='\x00\x00\x80\x88\xa2q\xf4\x99\xbex}\xc6\"\xd3\xe6,\x01\xf3\xf6\x94\x14\xe3\x00\x00\x00\x00\x00\x00$\x00A\x13\xe7[\xa5\xe8\x12\x00\x16Hi\x1a\xf7mr\xb9\xb9\x1a-\xf7T\xa5\xe8L\x7f\xd0\xf4s\xf5#\x87\'\x97\xd7\"\x9a#\xf8\xe7}R\x10O\xfa\xffWV\xbd\x0f[A\xd9\x17%\xa5\xf3{%\xe0\xfaz\x0f\xa9i\xe57,\xa4\xe9\xf1\xf5\xfd\x84*\xad\xe2o\xa7:\x80\x1e\x7fY\x11\xd3\x8ei\xf4\x00\xb8\x8b\x8auOx\x06\x9b\xd4+\xe3\xc8\xce#\xb7h4\x95r', 0xffea0, 0x0) [ 216.194278][T11360] binder: 11359:11360 ioctl 40046205 0 returned -22 05:38:16 executing program 0: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)) 05:38:16 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/mnt\x00') 05:38:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 05:38:16 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) 05:38:17 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="72a1d3c76530000000000000000000400000000000"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(&(0x7f00000018c0)) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0xffffffffffffff04) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000380)={{{@in=@empty, @in6=@empty, 0x0, 0x7f, 0x4e22, 0x7fff, 0xa, 0x0, 0x20, 0x6c, r2, 0xee01}, {0x62, 0x40d33b07, 0x400, 0x400, 0x6, 0x2de, 0xe3, 0x1}, {0x4, 0x9, 0x6, 0x1f}, 0x2, 0x0, 0x1, 0x0, 0x1}, {{@in6=@empty, 0x4d6, 0x6c}, 0xa, @in6=@loopback, 0x0, 0x0, 0x3, 0x81, 0x0, 0x1000, 0x80000000}}, 0xe4) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200), &(0x7f0000000340)=@v2, 0x14, 0x0) ftruncate(0xffffffffffffffff, 0x0) getpgid(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) tkill(0x0, 0x3d) kcmp(0x0, 0x0, 0x5, 0xffffffffffffffff, r3) ptrace$setopts(0x4206, r0, 0x0, 0x0) 05:38:17 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r0, 0x40096102, &(0x7f0000000480)) 05:38:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x0, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x278, 0xffffffff, 0xffffffff, 0x278, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}, {{@ipv6={@private1, @mcast1, [], [], 'ip6tnl0\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c8) 05:38:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0dcef429ee4eda36efbfce"], 0x30}}, 0x0) 05:38:17 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000100), 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000180)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "57964760"}, 0x0, 0x0, @planes=0x0}) 05:38:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000780)) 05:38:17 executing program 5: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0xea60}) 05:38:17 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="72a1d3c76530000000000000000000400000000000"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(&(0x7f00000018c0)) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0xffffffffffffff04) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000380)={{{@in=@empty, @in6=@empty, 0x0, 0x7f, 0x4e22, 0x7fff, 0xa, 0x0, 0x20, 0x6c, r2, 0xee01}, {0x62, 0x40d33b07, 0x400, 0x400, 0x6, 0x2de, 0xe3, 0x1}, {0x4, 0x9, 0x6, 0x1f}, 0x2, 0x0, 0x1, 0x0, 0x1}, {{@in6=@empty, 0x4d6, 0x6c}, 0xa, @in6=@loopback, 0x0, 0x0, 0x3, 0x81, 0x0, 0x1000, 0x80000000}}, 0xe4) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200), &(0x7f0000000340)=@v2, 0x14, 0x0) ftruncate(0xffffffffffffffff, 0x0) getpgid(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) tkill(0x0, 0x3d) kcmp(0x0, 0x0, 0x5, 0xffffffffffffffff, r3) ptrace$setopts(0x4206, r0, 0x0, 0x0) 05:38:17 executing program 1: syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x1) 05:38:17 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="72a1d3c76530000000000000000000400000000000"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(&(0x7f00000018c0)) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0xffffffffffffff04) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000380)={{{@in=@empty, @in6=@empty, 0x0, 0x7f, 0x4e22, 0x7fff, 0xa, 0x0, 0x20, 0x6c, r2, 0xee01}, {0x62, 0x40d33b07, 0x400, 0x400, 0x6, 0x2de, 0xe3, 0x1}, {0x4, 0x9, 0x6, 0x1f}, 0x2, 0x0, 0x1, 0x0, 0x1}, {{@in6=@empty, 0x4d6, 0x6c}, 0xa, @in6=@loopback, 0x0, 0x0, 0x3, 0x81, 0x0, 0x1000, 0x80000000}}, 0xe4) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200), &(0x7f0000000340)=@v2, 0x14, 0x0) ftruncate(0xffffffffffffffff, 0x0) getpgid(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) tkill(0x0, 0x3d) kcmp(0x0, 0x0, 0x5, 0xffffffffffffffff, r3) ptrace$setopts(0x4206, r0, 0x0, 0x0) 05:38:17 executing program 0: timer_create(0x0, 0x0, &(0x7f0000001380)) timer_gettime(0x0, 0x0) 05:38:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x8041) 05:38:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003480)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000240)="a3", 0x1}], 0x2}}], 0x1, 0x0) 05:38:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000cc0), &(0x7f0000000d00)=0x8) 05:38:17 executing program 5: timer_create(0x0, &(0x7f0000001340)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000001380)) 05:38:18 executing program 3: set_mempolicy(0x0, &(0x7f0000000080), 0xfff) 05:38:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @ipx={0x4, 0x0, 0x0, "8996bb3fb0bf"}, @nl=@unspec, @tipc=@name}) 05:38:18 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000240), 0x0, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) 05:38:18 executing program 0: syz_open_dev$vivid(&(0x7f0000000080), 0x2, 0x2) 05:38:18 executing program 4: unshare(0x20000) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0xf008, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$apparmor_exec(r0, &(0x7f0000000380)=ANY=[], 0xfffffcc5) unlink(&(0x7f0000000080)='./file0\x00') 05:38:18 executing program 1: clone(0x40842000, 0x0, 0x0, 0x0, 0x0) 05:38:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={0x0}}, 0x4000005) 05:38:20 executing program 5: syz_open_dev$audion(&(0x7f0000000040), 0x4, 0x240100) 05:38:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) 05:38:20 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000340)) 05:38:20 executing program 4: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000dc0), 0x0) waitid(0x0, 0x0, &(0x7f0000000080), 0x8, &(0x7f0000000100)) 05:38:20 executing program 3: r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f0000003280)=[{&(0x7f0000001180)=""/4096, 0x1000}], 0x1, &(0x7f0000005580)=[{&(0x7f0000003540)=""/4096, 0x1000}], 0x1, 0x0) 05:38:20 executing program 4: socketpair(0x3b, 0x0, 0x0, 0x0) 05:38:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x24}}, 0x0) 05:38:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000800)={'ip6gre0\x00', &(0x7f0000000780)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x700, 0x700}}) 05:38:22 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x77359400}) 05:38:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast2, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0xfff}) 05:38:22 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "8ff173fd5e84b5e5c21f7db4e9b00d6343be92c05501448a441bed1538f064376387104b46402da104630bb248265c33878628d535f0f1ed37eb8910b8148e000eab4ba3dd49403da24ddc05e3618a8e"}, 0xd8) 05:38:22 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETOWNER(r1, 0x400454cc, 0xee01) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="fd9065a6", 0xfdef}], 0x1) r4 = openat2(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x401, 0x5}, 0x18) dup(r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r5, r1, 0x0) 05:38:22 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETOWNER(r1, 0x400454cc, 0xee01) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="fd9065a6", 0xfdef}], 0x1) r4 = openat2(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x401, 0x5}, 0x18) dup(r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r5, r1, 0x0) 05:38:22 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000000c0)='syz_tun\x00') bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11004}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x240008c4) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r5, 0x0) getgroups(0x3, &(0x7f0000000140)=[0xee01, 0x0, 0x0]) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) getgid() preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 05:38:22 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/85, 0x55}], 0x1, 0x5, 0x3f) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@ipv6_newnexthop={0x30, 0x68, 0x209, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r3}, @NHA_ENCAP={0x8, 0x8, 0x0, 0x1, @MPLS_IPTUNNEL_DST={0x4}}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x8}]}, 0x30}}, 0x0) 05:38:22 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000100), 0x2e240, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000140)=0x7) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0x40045010, &(0x7f00000000c0)) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000040)={0x4, 0x6, 0x8000, 0x104800, r2}) ioctl$F2FS_IOC_DEFRAGMENT(r3, 0xc010f508, &(0x7f0000000080)={0xffffffff, 0xffffffff}) 05:38:22 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) pipe(&(0x7f00000018c0)={0xffffffffffffffff}) r4 = memfd_create(&(0x7f0000000200)='#\tP\x81\xcbXE\x00'/19, 0x0) splice(r3, 0x0, r4, &(0x7f0000000100)=0x7fffffffffffffff, 0x7, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f0000000040)='-\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e23, @local}]}, &(0x7f00000000c0)=0xc) 05:38:23 executing program 5: r0 = syz_usb_connect(0x0, 0x58, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000036ee3808d30b55056a694000000109024600010000000009040000000e010000082403ff01030000092405"], 0x0) syz_usb_control_io(r0, &(0x7f00000001c0)={0x18, &(0x7f0000000000)={0x20, 0x0, 0x7a, {0x7a, 0x3, "89c326111f50b3892f95b2ceecc6eda612d483794e4c654f71a08ab24ac4d812f880b4e251d636f017b04c4662173957b643a6d67188726c0d5ea51ac0559fa2cf1cdc28ece522e8cf717d33b7dc4857051f1c4701f9413eff7165d9a1a01e771fccef72ce4f6951bea00d1284a547d289788dd7b31f4ba7"}}, &(0x7f0000000080)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x44b}}, &(0x7f00000000c0)={0x0, 0xf, 0x8, {0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}}, &(0x7f0000000140)={0x20, 0x29, 0xf, {0xf, 0x29, 0x0, 0x0, 0xbb, 0xf8, "86a28945", "066d45fb"}}, &(0x7f0000000180)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x7, 0x2, 0x20, 0x1f, 0x9, 0x802}}}, &(0x7f0000000640)={0x44, &(0x7f0000000200)={0x40, 0x13, 0x58, "24cce9cf14448d47500caf6b890bbd2bbb62f579c86d9e740e08ea3954e6fee0c415000d760efaf8f31888c07008a33729c33ff3b49e072fa4bc1f12b5d1bb161d77d37d9a8ed34118495b3931232dfe1185f9e869d950de"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x6}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000000300)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000340)={0x20, 0x0, 0x4, {0x160, 0x40}}, &(0x7f0000000380)={0x40, 0x7, 0x2, 0x1}, &(0x7f00000003c0)={0x40, 0x9, 0x1, 0x5}, &(0x7f0000000400)={0x40, 0xb, 0x2, "ee1c"}, &(0x7f0000000440)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000480)={0x40, 0x13, 0x6, @multicast}, &(0x7f00000004c0)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, &(0x7f0000000500)={0x40, 0x19, 0x2, "9e13"}, &(0x7f0000000540)={0x40, 0x1a, 0x2, 0x9aa3}, &(0x7f0000000580)={0x40, 0x1c, 0x1}, &(0x7f00000005c0)={0x40, 0x1e, 0x1, 0x8}, &(0x7f0000000600)={0x40, 0x21, 0x1}}) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000b00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x78, {0x78, 0x0, "449b49923f28b10045e1eed1807181c73943276cc88be6cca38e01a847afb69b66b81d48a1dd8ecc4b08f34888f5af7289888eeddee887071f98abcd4d5d7bda79973f8a1ac2b51624b01935ca36ec7158af1570a2aaa2407a8dc5ef46e337efd077511df95f823c2da28bfcc14fd52cf33fd95716c6"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000840)={0x14, &(0x7f00000006c0)={0x20, 0x6, 0xb0, {0xb0, 0x4d, "e1723502a748407a1049e4ec26fe3ba8f7caf6254ef58b4e65454788d0affcae3bd5cc2016420b6f47f7486fbcf29b4fb70e7ce3fa6277aeb98e8ee3b4a8d44cd725d3f1887e8da23308029ded7cf6c8b3ba06ec1ed945af47be0f081f05ffe171423fe8a23529e14b51bafdac847a96e1de5c53a42b1feccb85bbba74d8eb93461f1921f53a25903eb2598d99638aecf523130d0f64f03b5489edc9247d801489554f14cedd8a56cf26537bbcde"}}, &(0x7f0000000780)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x408}}, &(0x7f00000007c0)={0x0, 0x22, 0x1b, {[@global=@item_4={0x3, 0x1, 0x8, "edc1c412"}, @global=@item_012={0x2, 0x1, 0x8, "ce9b"}, @local=@item_012={0x1, 0x2, 0x8, "c4"}, @local=@item_012={0x0, 0x2, 0x9}, @main=@item_012={0x2, 0x0, 0x8, "65c1"}, @global=@item_4={0x3, 0x1, 0x2, "4b02ebde"}, @main=@item_4={0x3, 0x0, 0x9, "bee21a82"}, @main, @global=@item_012={0x1, 0x1, 0x8, 'o'}]}}, &(0x7f0000000800)={0x0, 0x21, 0x9, {0x9, 0x21, 0x7, 0x30, 0x1, {0x22, 0x69d}}}}, &(0x7f0000000a80)={0x18, &(0x7f0000000880)={0x0, 0x14, 0x1e, "16dd6bfd4bd516aeb6463a632eba394f8d7b0d7e73ce523ea458c7a233b6"}, &(0x7f00000008c0)={0x0, 0xa, 0x1, 0xa3}, &(0x7f0000000900)={0x0, 0x8, 0x1, 0x6c}, &(0x7f0000000940)={0x20, 0x1, 0xbd, "2f7e6a4decb57927e0bc2d24d59f5b150769cb34bfdb2e57fa8e61d5f5d98c41c91c26d66bd7ec611a4f836e507d2f980c2ed61b1007470bc09f1ef970a1969d0f5692852695c627d98e4b4e4a8bee3e7dea5ff4da51516a95492136948dde629a1dbbc72e911934fb068ce59948a5f730ecdb66d0498aff24abd31c7f9d0479f3c1199ee8be4e3fe6174eefd39199ef92a3576452bb98a6cb675e28703670947f12630b115465d1bbbd098b8216641261c62205ddc114e33a01a859e3"}, &(0x7f0000000a40)={0x20, 0x3, 0x1}}) 05:38:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='vlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340), 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan0\x00'}) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth0_vlan\x00', &(0x7f0000000040)=@ethtool_coalesce={0xf, 0x21, 0xfd, 0x100, 0x7ff, 0x2da8, 0x8, 0x7e0e, 0x33, 0xffffffff, 0x1, 0x30, 0x9, 0x8001, 0x7f, 0x7, 0x2, 0x7195a3f, 0x2, 0xb4000000, 0x145, 0x9, 0x8}}) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x800000000000000) 05:38:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000140)=0xffffffffffffffff) r1 = openat$ttynull(0xffffff9c, &(0x7f0000000040), 0x111001, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x2) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x20341, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045005, &(0x7f0000000280)=0x40000) write$binfmt_script(r2, 0x0, 0xfffffffffffffee6) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000080)=0x4) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0xd, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="182a0000", @ANYRES32=r1, @ANYBLOB="0000000007efff2118"], &(0x7f0000000240)='GPL\x00', 0x9c, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000100)={0x2, 0x1, 0x6, 0x80}, 0x10, 0xffffffffffffffff}, 0x74) sysfs$2(0x2, 0x8, &(0x7f0000000180)=""/163) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) [ 223.006356][ T5] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 223.248082][ T5] usb 6-1: Using ep0 maxpacket: 8 05:38:23 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x0, 0x0}) [ 223.367023][ T5] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 223.507104][ T5] usb 6-1: New USB device found, idVendor=0bd3, idProduct=0555, bcdDevice=69.6a [ 223.531137][ T5] usb 6-1: New USB device strings: Mfr=64, Product=0, SerialNumber=0 05:38:24 executing program 1: select(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={0x77359400}) [ 223.581214][ T5] usb 6-1: Manufacturer: syz [ 223.639200][ T5] usb 6-1: config 0 descriptor?? 05:38:24 executing program 1: getpgrp(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000058c0)={0x0, 0x0, &(0x7f0000005840)=[{0x0}, {&(0x7f0000000100)={0x10}, 0x10}], 0x2}, 0x0) [ 223.896547][ T5] usb 6-1: Found UVC 0.00 device (0bd3:0555) [ 223.903510][ T5] uvcvideo 6-1:0.0: Entity type for entity ы was not initialized! [ 223.934308][ T5] ------------[ cut here ]------------ [ 223.953592][ T5] WARNING: CPU: 0 PID: 5 at drivers/media/mc/mc-entity.c:667 media_create_pad_link+0x4de/0x650 [ 223.997198][ T5] Modules linked in: [ 224.015286][ T5] CPU: 0 PID: 5 Comm: kworker/0:0 Not tainted 5.13.0-rc1-syzkaller #0 [ 224.061492][ T5] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.100064][T11554] udc-core: couldn't find an available UDC or it's busy [ 224.123349][T11554] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 224.128203][ T5] Workqueue: usb_hub_wq hub_event [ 224.178130][ T5] RIP: 0010:media_create_pad_link+0x4de/0x650 [ 224.201076][ T5] Code: 08 b2 ab fb 44 89 e0 48 83 c4 18 5b 5d 41 5c 41 5d 41 5e 41 5f c3 e8 f1 b1 ab fb 0f 0b 41 bc ea ff ff ff eb da e8 e2 b1 ab fb <0f> 0b 41 bc ea ff ff ff eb cb e8 d3 b1 ab fb 0f 0b 41 bc ea ff ff [ 224.265644][ T5] RSP: 0018:ffffc90000ca6f58 EFLAGS: 00010212 [ 224.286541][ T5] RAX: 000000000003a10f RBX: ffff888031ee9880 RCX: ffffc90016b89000 [ 224.334567][ T5] RDX: 0000000000040000 RSI: ffffffff85c920fe RDI: 0000000000000003 [ 224.376450][ T5] RBP: ffff888031eeb880 R08: 0000000000000003 R09: 0000000000000001 [ 224.413693][ T5] R10: ffffffff85c91c95 R11: 0000000000000000 R12: 0000000000000001 [ 224.445726][ T5] R13: 0000000000000000 R14: 0000000000000000 R15: ffff888031eeb880 [ 224.471976][ T5] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 224.507100][ T5] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 224.532158][ T5] CR2: 0000000000000050 CR3: 00000000694da000 CR4: 00000000001506f0 [ 224.562376][ T5] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 224.593746][ T5] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 224.626593][ T5] Call Trace: [ 224.641786][ T5] uvc_mc_register_entities+0x5cd/0x910 [ 224.679462][ T5] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 224.714009][ T5] uvc_probe.cold+0x1f8e/0x33ad [ 224.744919][ T5] ? ktime_get_mono_fast_ns+0x181/0x220 [ 224.779148][ T5] ? _raw_spin_unlock_irqrestore+0x50/0x70 05:38:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x16) [ 224.800025][ T5] usb_probe_interface+0x315/0x7f0 [ 224.813063][ T5] ? usb_match_dynamic_id+0x1a0/0x1a0 [ 224.833390][ T5] really_probe+0x291/0xf60 [ 224.846253][ T5] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 224.879995][ T5] driver_probe_device+0x298/0x410 05:38:25 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100), 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0xc, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "65f5b1a1"}, 0x0, 0x0, @planes=0x0}) [ 224.903369][ T5] __device_attach_driver+0x203/0x2c0 [ 224.941745][ T5] ? driver_allows_async_probing+0x150/0x150 [ 224.974928][ T5] bus_for_each_drv+0x15f/0x1e0 [ 225.000107][ T5] ? bus_for_each_dev+0x1d0/0x1d0 05:38:25 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1, 0x8}, 0x20) [ 225.024863][ T5] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 225.052710][ T5] ? lockdep_hardirqs_on+0x79/0x100 [ 225.079312][ T5] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 225.106991][ T5] __device_attach+0x228/0x4b0 [ 225.141123][ T5] ? __driver_attach_async_helper+0x330/0x330 [ 225.169323][ T5] ? kobject_uevent_env+0x2bb/0x1650 [ 225.190008][ T5] bus_probe_device+0x1e4/0x290 [ 225.216452][ T5] device_add+0xbe0/0x2100 [ 225.244881][ T5] ? wait_for_completion_io+0x270/0x270 [ 225.270128][ T5] ? __fw_devlink_link_to_suppliers+0x5e0/0x5e0 [ 225.293697][ T5] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 225.313333][ T5] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 225.338850][ T5] usb_set_configuration+0x113f/0x1910 [ 225.356510][ T5] usb_generic_driver_probe+0xba/0x100 [ 225.375473][ T5] usb_probe_device+0xd9/0x2c0 [ 225.392426][ T5] ? usb_driver_release_interface+0x180/0x180 [ 225.413676][ T5] really_probe+0x291/0xf60 [ 225.433367][ T5] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 225.453470][ T5] driver_probe_device+0x298/0x410 [ 225.471344][ T5] __device_attach_driver+0x203/0x2c0 [ 225.489732][ T5] ? driver_allows_async_probing+0x150/0x150 [ 225.510812][ T5] bus_for_each_drv+0x15f/0x1e0 [ 225.528784][ T5] ? bus_for_each_dev+0x1d0/0x1d0 [ 225.545422][ T5] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 225.574272][ T5] ? lockdep_hardirqs_on+0x79/0x100 [ 225.599055][ T5] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 225.626446][ T5] __device_attach+0x228/0x4b0 [ 225.646563][ T5] ? __driver_attach_async_helper+0x330/0x330 [ 225.660834][ T5] ? kobject_uevent_env+0x2bb/0x1650 [ 225.684545][ T5] bus_probe_device+0x1e4/0x290 [ 225.703286][ T5] device_add+0xbe0/0x2100 [ 225.718409][ T5] ? __fw_devlink_link_to_suppliers+0x5e0/0x5e0 [ 225.750255][ T5] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 225.767041][ T5] usb_new_device.cold+0x721/0x1058 [ 225.772309][ T5] ? hub_disconnect+0x510/0x510 [ 225.786020][ T5] ? rwlock_bug.part.0+0x90/0x90 [ 225.793490][ T5] ? _raw_spin_unlock_irq+0x1f/0x40 [ 225.814722][ T5] hub_event+0x2357/0x4330 [ 225.820600][ T5] ? hub_port_debounce+0x3c0/0x3c0 [ 225.825756][ T5] ? lock_release+0x720/0x720 [ 225.853271][ T5] ? lock_downgrade+0x6e0/0x6e0 [ 225.876396][ T5] ? do_raw_spin_lock+0x120/0x2b0 [ 225.881486][ T5] process_one_work+0x98d/0x1600 [ 225.906485][ T5] ? pwq_dec_nr_in_flight+0x320/0x320 [ 225.920711][ T5] ? rwlock_bug.part.0+0x90/0x90 [ 225.935941][ T5] ? _raw_spin_lock_irq+0x41/0x50 [ 225.954530][ T5] worker_thread+0x64c/0x1120 [ 225.968113][ T5] ? process_one_work+0x1600/0x1600 [ 225.993008][ T5] kthread+0x3b1/0x4a0 [ 225.997826][ T5] ? __kthread_bind_mask+0xc0/0xc0 [ 226.002976][ T5] ret_from_fork+0x1f/0x30 [ 226.026420][ T5] Kernel panic - not syncing: panic_on_warn set ... [ 226.033038][ T5] CPU: 0 PID: 5 Comm: kworker/0:0 Not tainted 5.13.0-rc1-syzkaller #0 [ 226.041224][ T5] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.051295][ T5] Workqueue: usb_hub_wq hub_event [ 226.056350][ T5] Call Trace: [ 226.059644][ T5] dump_stack+0x141/0x1d7 [ 226.064003][ T5] panic+0x306/0x73d [ 226.067926][ T5] ? __warn_printk+0xf3/0xf3 [ 226.072546][ T5] ? __warn.cold+0x1a/0x44 [ 226.076988][ T5] ? media_create_pad_link+0x4de/0x650 [ 226.082477][ T5] __warn.cold+0x35/0x44 [ 226.086740][ T5] ? media_create_pad_link+0x4de/0x650 [ 226.092221][ T5] report_bug+0x1bd/0x210 [ 226.096584][ T5] handle_bug+0x3c/0x60 [ 226.100760][ T5] exc_invalid_op+0x14/0x40 [ 226.105285][ T5] asm_exc_invalid_op+0x12/0x20 [ 226.110158][ T5] RIP: 0010:media_create_pad_link+0x4de/0x650 [ 226.116246][ T5] Code: 08 b2 ab fb 44 89 e0 48 83 c4 18 5b 5d 41 5c 41 5d 41 5e 41 5f c3 e8 f1 b1 ab fb 0f 0b 41 bc ea ff ff ff eb da e8 e2 b1 ab fb <0f> 0b 41 bc ea ff ff ff eb cb e8 d3 b1 ab fb 0f 0b 41 bc ea ff ff [ 226.135876][ T5] RSP: 0018:ffffc90000ca6f58 EFLAGS: 00010212 [ 226.141960][ T5] RAX: 000000000003a10f RBX: ffff888031ee9880 RCX: ffffc90016b89000 [ 226.149949][ T5] RDX: 0000000000040000 RSI: ffffffff85c920fe RDI: 0000000000000003 [ 226.157936][ T5] RBP: ffff888031eeb880 R08: 0000000000000003 R09: 0000000000000001 [ 226.165923][ T5] R10: ffffffff85c91c95 R11: 0000000000000000 R12: 0000000000000001 [ 226.173911][ T5] R13: 0000000000000000 R14: 0000000000000000 R15: ffff888031eeb880 [ 226.181903][ T5] ? media_create_pad_link+0x75/0x650 [ 226.187312][ T5] ? media_create_pad_link+0x4de/0x650 [ 226.192805][ T5] ? media_create_pad_link+0x4de/0x650 [ 226.198311][ T5] uvc_mc_register_entities+0x5cd/0x910 [ 226.203919][ T5] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 226.210207][ T5] uvc_probe.cold+0x1f8e/0x33ad [ 226.215142][ T5] ? ktime_get_mono_fast_ns+0x181/0x220 [ 226.220721][ T5] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 226.226563][ T5] usb_probe_interface+0x315/0x7f0 [ 226.231709][ T5] ? usb_match_dynamic_id+0x1a0/0x1a0 [ 226.237100][ T5] really_probe+0x291/0xf60 [ 226.241632][ T5] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 226.247907][ T5] driver_probe_device+0x298/0x410 [ 226.253047][ T5] __device_attach_driver+0x203/0x2c0 [ 226.258452][ T5] ? driver_allows_async_probing+0x150/0x150 [ 226.264449][ T5] bus_for_each_drv+0x15f/0x1e0 [ 226.269421][ T5] ? bus_for_each_dev+0x1d0/0x1d0 [ 226.274467][ T5] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 226.280301][ T5] ? lockdep_hardirqs_on+0x79/0x100 [ 226.285527][ T5] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 226.291367][ T5] __device_attach+0x228/0x4b0 [ 226.296155][ T5] ? __driver_attach_async_helper+0x330/0x330 [ 226.302244][ T5] ? kobject_uevent_env+0x2bb/0x1650 [ 226.307557][ T5] bus_probe_device+0x1e4/0x290 [ 226.312477][ T5] device_add+0xbe0/0x2100 [ 226.316922][ T5] ? wait_for_completion_io+0x270/0x270 [ 226.322488][ T5] ? __fw_devlink_link_to_suppliers+0x5e0/0x5e0 [ 226.328747][ T5] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 226.334577][ T5] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 226.340854][ T5] usb_set_configuration+0x113f/0x1910 [ 226.346381][ T5] usb_generic_driver_probe+0xba/0x100 [ 226.351890][ T5] usb_probe_device+0xd9/0x2c0 [ 226.356670][ T5] ? usb_driver_release_interface+0x180/0x180 [ 226.362762][ T5] really_probe+0x291/0xf60 [ 226.367290][ T5] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 226.373581][ T5] driver_probe_device+0x298/0x410 [ 226.378739][ T5] __device_attach_driver+0x203/0x2c0 [ 226.384142][ T5] ? driver_allows_async_probing+0x150/0x150 [ 226.390156][ T5] bus_for_each_drv+0x15f/0x1e0 [ 226.395042][ T5] ? bus_for_each_dev+0x1d0/0x1d0 [ 226.400125][ T5] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 226.405970][ T5] ? lockdep_hardirqs_on+0x79/0x100 [ 226.411215][ T5] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 226.417058][ T5] __device_attach+0x228/0x4b0 [ 226.421853][ T5] ? __driver_attach_async_helper+0x330/0x330 [ 226.427941][ T5] ? kobject_uevent_env+0x2bb/0x1650 [ 226.433253][ T5] bus_probe_device+0x1e4/0x290 [ 226.438131][ T5] device_add+0xbe0/0x2100 [ 226.442581][ T5] ? __fw_devlink_link_to_suppliers+0x5e0/0x5e0 [ 226.448868][ T5] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 226.455146][ T5] usb_new_device.cold+0x721/0x1058 [ 226.460380][ T5] ? hub_disconnect+0x510/0x510 [ 226.465248][ T5] ? rwlock_bug.part.0+0x90/0x90 [ 226.470206][ T5] ? _raw_spin_unlock_irq+0x1f/0x40 [ 226.475435][ T5] hub_event+0x2357/0x4330 [ 226.479920][ T5] ? hub_port_debounce+0x3c0/0x3c0 [ 226.485084][ T5] ? lock_release+0x720/0x720 [ 226.489790][ T5] ? lock_downgrade+0x6e0/0x6e0 [ 226.494663][ T5] ? do_raw_spin_lock+0x120/0x2b0 [ 226.499732][ T5] process_one_work+0x98d/0x1600 [ 226.504704][ T5] ? pwq_dec_nr_in_flight+0x320/0x320 [ 226.510101][ T5] ? rwlock_bug.part.0+0x90/0x90 [ 226.515056][ T5] ? _raw_spin_lock_irq+0x41/0x50 [ 226.520125][ T5] worker_thread+0x64c/0x1120 [ 226.524841][ T5] ? process_one_work+0x1600/0x1600 [ 226.530060][ T5] kthread+0x3b1/0x4a0 [ 226.534176][ T5] ? __kthread_bind_mask+0xc0/0xc0 [ 226.539327][ T5] ret_from_fork+0x1f/0x30 [ 226.544487][ T5] Kernel Offset: disabled [ 226.552640][ T5] Rebooting in 86400 seconds..