Warning: Permanently added '10.128.0.172' (ECDSA) to the list of known hosts. 2021/08/04 20:51:17 fuzzer started 2021/08/04 20:51:17 dialing manager at 10.128.0.169:46817 2021/08/04 20:51:18 syscalls: 3559 2021/08/04 20:51:18 code coverage: enabled 2021/08/04 20:51:18 comparison tracing: enabled 2021/08/04 20:51:18 extra coverage: enabled 2021/08/04 20:51:18 setuid sandbox: enabled 2021/08/04 20:51:18 namespace sandbox: enabled 2021/08/04 20:51:18 Android sandbox: /sys/fs/selinux/policy does not exist 2021/08/04 20:51:18 fault injection: enabled 2021/08/04 20:51:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/08/04 20:51:18 net packet injection: enabled 2021/08/04 20:51:18 net device setup: enabled 2021/08/04 20:51:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/08/04 20:51:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/08/04 20:51:18 USB emulation: enabled 2021/08/04 20:51:18 hci packet injection: enabled 2021/08/04 20:51:18 wifi device emulation: enabled 2021/08/04 20:51:18 802.15.4 emulation: enabled 2021/08/04 20:51:18 fetching corpus: 0, signal 0/2000 (executing program) 2021/08/04 20:51:18 fetching corpus: 50, signal 48546/52389 (executing program) 2021/08/04 20:51:18 fetching corpus: 100, signal 67317/72994 (executing program) 2021/08/04 20:51:18 fetching corpus: 150, signal 89152/96586 (executing program) 2021/08/04 20:51:19 fetching corpus: 200, signal 110088/119204 (executing program) 2021/08/04 20:51:19 fetching corpus: 250, signal 131190/141924 (executing program) 2021/08/04 20:51:19 fetching corpus: 300, signal 145737/158116 (executing program) 2021/08/04 20:51:19 fetching corpus: 350, signal 157052/171028 (executing program) 2021/08/04 20:51:19 fetching corpus: 400, signal 168692/184250 (executing program) 2021/08/04 20:51:20 fetching corpus: 450, signal 178767/195917 (executing program) 2021/08/04 20:51:20 fetching corpus: 500, signal 190939/209579 (executing program) 2021/08/04 20:51:20 fetching corpus: 550, signal 201681/221835 (executing program) 2021/08/04 20:51:20 fetching corpus: 600, signal 217057/238578 (executing program) 2021/08/04 20:51:20 fetching corpus: 650, signal 224709/247735 (executing program) [ 70.983081][ T1375] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.989649][ T1375] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/04 20:51:21 fetching corpus: 700, signal 236335/260738 (executing program) 2021/08/04 20:51:21 fetching corpus: 750, signal 248282/274001 (executing program) 2021/08/04 20:51:21 fetching corpus: 800, signal 256459/283587 (executing program) 2021/08/04 20:51:21 fetching corpus: 850, signal 265868/294360 (executing program) 2021/08/04 20:51:21 fetching corpus: 900, signal 271537/301446 (executing program) 2021/08/04 20:51:22 fetching corpus: 950, signal 277666/308922 (executing program) 2021/08/04 20:51:22 fetching corpus: 1000, signal 287064/319554 (executing program) 2021/08/04 20:51:22 fetching corpus: 1050, signal 294770/328527 (executing program) 2021/08/04 20:51:22 fetching corpus: 1100, signal 299365/334484 (executing program) 2021/08/04 20:51:22 fetching corpus: 1150, signal 304437/340889 (executing program) 2021/08/04 20:51:23 fetching corpus: 1200, signal 312809/350474 (executing program) 2021/08/04 20:51:23 fetching corpus: 1250, signal 319341/358265 (executing program) 2021/08/04 20:51:23 fetching corpus: 1300, signal 324167/364362 (executing program) 2021/08/04 20:51:24 fetching corpus: 1350, signal 331101/372499 (executing program) 2021/08/04 20:51:24 fetching corpus: 1400, signal 336558/379188 (executing program) 2021/08/04 20:51:24 fetching corpus: 1450, signal 340394/384323 (executing program) 2021/08/04 20:51:24 fetching corpus: 1500, signal 348122/393144 (executing program) 2021/08/04 20:51:24 fetching corpus: 1550, signal 351911/398195 (executing program) 2021/08/04 20:51:25 fetching corpus: 1600, signal 358548/405964 (executing program) 2021/08/04 20:51:25 fetching corpus: 1650, signal 364555/413084 (executing program) 2021/08/04 20:51:25 fetching corpus: 1700, signal 370866/420424 (executing program) 2021/08/04 20:51:25 fetching corpus: 1750, signal 375342/426061 (executing program) 2021/08/04 20:51:25 fetching corpus: 1800, signal 379766/431586 (executing program) 2021/08/04 20:51:26 fetching corpus: 1850, signal 386287/439101 (executing program) 2021/08/04 20:51:26 fetching corpus: 1900, signal 391513/445398 (executing program) 2021/08/04 20:51:26 fetching corpus: 1950, signal 396678/451599 (executing program) 2021/08/04 20:51:27 fetching corpus: 2000, signal 401616/457657 (executing program) 2021/08/04 20:51:27 fetching corpus: 2050, signal 404750/461905 (executing program) 2021/08/04 20:51:27 fetching corpus: 2100, signal 417007/474713 (executing program) 2021/08/04 20:51:27 fetching corpus: 2150, signal 420882/479695 (executing program) 2021/08/04 20:51:27 fetching corpus: 2200, signal 425039/484927 (executing program) 2021/08/04 20:51:28 fetching corpus: 2250, signal 429207/490142 (executing program) 2021/08/04 20:51:28 fetching corpus: 2300, signal 432945/494905 (executing program) 2021/08/04 20:51:28 fetching corpus: 2350, signal 437424/500371 (executing program) 2021/08/04 20:51:28 fetching corpus: 2400, signal 442080/505947 (executing program) 2021/08/04 20:51:28 fetching corpus: 2450, signal 444239/509281 (executing program) 2021/08/04 20:51:29 fetching corpus: 2500, signal 447479/513552 (executing program) 2021/08/04 20:51:29 fetching corpus: 2550, signal 450390/517534 (executing program) 2021/08/04 20:51:29 fetching corpus: 2600, signal 454961/523025 (executing program) 2021/08/04 20:51:29 fetching corpus: 2650, signal 457510/526601 (executing program) 2021/08/04 20:51:30 fetching corpus: 2700, signal 459546/529736 (executing program) 2021/08/04 20:51:30 fetching corpus: 2750, signal 463081/534244 (executing program) 2021/08/04 20:51:30 fetching corpus: 2800, signal 466197/538357 (executing program) 2021/08/04 20:51:30 fetching corpus: 2850, signal 469110/542258 (executing program) 2021/08/04 20:51:31 fetching corpus: 2900, signal 472818/546827 (executing program) 2021/08/04 20:51:31 fetching corpus: 2950, signal 475514/550527 (executing program) 2021/08/04 20:51:31 fetching corpus: 3000, signal 479095/554999 (executing program) 2021/08/04 20:51:31 fetching corpus: 3050, signal 481727/558589 (executing program) 2021/08/04 20:51:31 fetching corpus: 3100, signal 484162/561990 (executing program) 2021/08/04 20:51:32 fetching corpus: 3150, signal 486332/565188 (executing program) 2021/08/04 20:51:32 fetching corpus: 3200, signal 488360/568231 (executing program) 2021/08/04 20:51:32 fetching corpus: 3250, signal 491364/572189 (executing program) 2021/08/04 20:51:32 fetching corpus: 3299, signal 493787/575554 (executing program) 2021/08/04 20:51:33 fetching corpus: 3349, signal 496054/578768 (executing program) 2021/08/04 20:51:33 fetching corpus: 3399, signal 499196/582750 (executing program) 2021/08/04 20:51:33 fetching corpus: 3449, signal 500928/585503 (executing program) 2021/08/04 20:51:33 fetching corpus: 3499, signal 503895/589369 (executing program) 2021/08/04 20:51:34 fetching corpus: 3549, signal 507584/593832 (executing program) 2021/08/04 20:51:34 fetching corpus: 3599, signal 509822/597020 (executing program) 2021/08/04 20:51:34 fetching corpus: 3649, signal 511478/599686 (executing program) 2021/08/04 20:51:34 fetching corpus: 3698, signal 512666/601946 (executing program) 2021/08/04 20:51:34 fetching corpus: 3748, signal 516069/606100 (executing program) 2021/08/04 20:51:35 fetching corpus: 3798, signal 517993/608953 (executing program) 2021/08/04 20:51:35 fetching corpus: 3848, signal 521157/612943 (executing program) 2021/08/04 20:51:35 fetching corpus: 3898, signal 523366/616073 (executing program) 2021/08/04 20:51:35 fetching corpus: 3948, signal 527922/621254 (executing program) 2021/08/04 20:51:35 fetching corpus: 3998, signal 529994/624217 (executing program) 2021/08/04 20:51:36 fetching corpus: 4048, signal 533134/628152 (executing program) 2021/08/04 20:51:36 fetching corpus: 4098, signal 535186/631012 (executing program) 2021/08/04 20:51:36 fetching corpus: 4148, signal 537961/634579 (executing program) 2021/08/04 20:51:36 fetching corpus: 4198, signal 541101/638495 (executing program) 2021/08/04 20:51:37 fetching corpus: 4248, signal 542807/641103 (executing program) 2021/08/04 20:51:37 fetching corpus: 4298, signal 544506/643735 (executing program) 2021/08/04 20:51:37 fetching corpus: 4348, signal 547715/647685 (executing program) 2021/08/04 20:51:37 fetching corpus: 4398, signal 551625/652166 (executing program) 2021/08/04 20:51:37 fetching corpus: 4448, signal 554348/655648 (executing program) 2021/08/04 20:51:38 fetching corpus: 4498, signal 556673/658785 (executing program) 2021/08/04 20:51:38 fetching corpus: 4548, signal 558877/661816 (executing program) 2021/08/04 20:51:38 fetching corpus: 4598, signal 561181/664870 (executing program) 2021/08/04 20:51:38 fetching corpus: 4648, signal 563200/667628 (executing program) 2021/08/04 20:51:39 fetching corpus: 4698, signal 565744/670857 (executing program) 2021/08/04 20:51:39 fetching corpus: 4748, signal 568753/674482 (executing program) 2021/08/04 20:51:39 fetching corpus: 4798, signal 572589/678828 (executing program) 2021/08/04 20:51:39 fetching corpus: 4848, signal 573898/681055 (executing program) 2021/08/04 20:51:39 fetching corpus: 4898, signal 575521/683536 (executing program) 2021/08/04 20:51:40 fetching corpus: 4948, signal 577857/686565 (executing program) 2021/08/04 20:51:40 fetching corpus: 4998, signal 579310/688899 (executing program) 2021/08/04 20:51:40 fetching corpus: 5048, signal 581611/691999 (executing program) 2021/08/04 20:51:40 fetching corpus: 5098, signal 583830/694920 (executing program) 2021/08/04 20:51:41 fetching corpus: 5148, signal 585628/697470 (executing program) 2021/08/04 20:51:41 fetching corpus: 5198, signal 588597/700998 (executing program) 2021/08/04 20:51:41 fetching corpus: 5248, signal 591133/704182 (executing program) 2021/08/04 20:51:41 fetching corpus: 5297, signal 594031/707729 (executing program) 2021/08/04 20:51:42 fetching corpus: 5347, signal 595326/709899 (executing program) 2021/08/04 20:51:42 fetching corpus: 5397, signal 596786/712136 (executing program) 2021/08/04 20:51:42 fetching corpus: 5447, signal 598675/714726 (executing program) 2021/08/04 20:51:42 fetching corpus: 5496, signal 601208/717869 (executing program) 2021/08/04 20:51:43 fetching corpus: 5546, signal 604183/721359 (executing program) 2021/08/04 20:51:43 fetching corpus: 5596, signal 606372/724280 (executing program) 2021/08/04 20:51:43 fetching corpus: 5646, signal 607752/726432 (executing program) 2021/08/04 20:51:43 fetching corpus: 5696, signal 609607/729010 (executing program) 2021/08/04 20:51:44 fetching corpus: 5746, signal 611380/731491 (executing program) 2021/08/04 20:51:44 fetching corpus: 5796, signal 613277/734075 (executing program) 2021/08/04 20:51:44 fetching corpus: 5846, signal 615513/736862 (executing program) 2021/08/04 20:51:44 fetching corpus: 5896, signal 617696/739633 (executing program) 2021/08/04 20:51:44 fetching corpus: 5946, signal 619633/742214 (executing program) 2021/08/04 20:51:45 fetching corpus: 5995, signal 620944/744263 (executing program) 2021/08/04 20:51:45 fetching corpus: 6045, signal 622600/746634 (executing program) 2021/08/04 20:51:45 fetching corpus: 6095, signal 624749/749329 (executing program) 2021/08/04 20:51:45 fetching corpus: 6145, signal 625853/751280 (executing program) 2021/08/04 20:51:45 fetching corpus: 6195, signal 626845/753050 (executing program) 2021/08/04 20:51:46 fetching corpus: 6245, signal 628455/755359 (executing program) 2021/08/04 20:51:46 fetching corpus: 6295, signal 630148/757710 (executing program) 2021/08/04 20:51:46 fetching corpus: 6344, signal 631699/759929 (executing program) 2021/08/04 20:51:46 fetching corpus: 6393, signal 633973/762738 (executing program) 2021/08/04 20:51:47 fetching corpus: 6443, signal 635525/764964 (executing program) 2021/08/04 20:51:47 fetching corpus: 6493, signal 636959/767116 (executing program) 2021/08/04 20:51:47 fetching corpus: 6543, signal 638347/769180 (executing program) 2021/08/04 20:51:47 fetching corpus: 6592, signal 639905/771428 (executing program) 2021/08/04 20:51:47 fetching corpus: 6642, signal 641958/774051 (executing program) 2021/08/04 20:51:48 fetching corpus: 6692, signal 643943/776578 (executing program) 2021/08/04 20:51:48 fetching corpus: 6742, signal 645448/778741 (executing program) 2021/08/04 20:51:48 fetching corpus: 6792, signal 647045/780978 (executing program) 2021/08/04 20:51:48 fetching corpus: 6842, signal 648565/783164 (executing program) 2021/08/04 20:51:48 fetching corpus: 6892, signal 649919/785134 (executing program) 2021/08/04 20:51:49 fetching corpus: 6942, signal 651485/787343 (executing program) 2021/08/04 20:51:49 fetching corpus: 6992, signal 652902/789421 (executing program) 2021/08/04 20:51:49 fetching corpus: 7042, signal 655040/792074 (executing program) 2021/08/04 20:51:49 fetching corpus: 7092, signal 656350/794052 (executing program) 2021/08/04 20:51:49 fetching corpus: 7142, signal 657566/795941 (executing program) 2021/08/04 20:51:50 fetching corpus: 7192, signal 659568/798440 (executing program) 2021/08/04 20:51:50 fetching corpus: 7242, signal 660972/800461 (executing program) 2021/08/04 20:51:50 fetching corpus: 7292, signal 662397/802518 (executing program) 2021/08/04 20:51:50 fetching corpus: 7342, signal 664818/805284 (executing program) 2021/08/04 20:51:51 fetching corpus: 7392, signal 666584/807621 (executing program) 2021/08/04 20:51:51 fetching corpus: 7442, signal 669074/810394 (executing program) 2021/08/04 20:51:51 fetching corpus: 7491, signal 670404/812367 (executing program) 2021/08/04 20:51:51 fetching corpus: 7541, signal 671723/814334 (executing program) 2021/08/04 20:51:51 fetching corpus: 7591, signal 674124/817092 (executing program) 2021/08/04 20:51:52 fetching corpus: 7641, signal 675904/819402 (executing program) 2021/08/04 20:51:52 fetching corpus: 7691, signal 678062/821968 (executing program) 2021/08/04 20:51:52 fetching corpus: 7741, signal 679625/824088 (executing program) 2021/08/04 20:51:52 fetching corpus: 7791, signal 680995/826076 (executing program) 2021/08/04 20:51:53 fetching corpus: 7841, signal 682002/827798 (executing program) 2021/08/04 20:51:53 fetching corpus: 7891, signal 685451/831324 (executing program) 2021/08/04 20:51:53 fetching corpus: 7941, signal 686951/833408 (executing program) 2021/08/04 20:51:53 fetching corpus: 7991, signal 688355/835313 (executing program) 2021/08/04 20:51:53 fetching corpus: 8041, signal 689994/837433 (executing program) 2021/08/04 20:51:54 fetching corpus: 8091, signal 691484/839416 (executing program) 2021/08/04 20:51:54 fetching corpus: 8141, signal 692477/841068 (executing program) 2021/08/04 20:51:54 fetching corpus: 8191, signal 693854/842992 (executing program) 2021/08/04 20:51:54 fetching corpus: 8241, signal 695300/844988 (executing program) 2021/08/04 20:51:54 fetching corpus: 8291, signal 696304/846639 (executing program) 2021/08/04 20:51:54 fetching corpus: 8341, signal 697501/848400 (executing program) 2021/08/04 20:51:55 fetching corpus: 8391, signal 699839/850984 (executing program) 2021/08/04 20:51:55 fetching corpus: 8441, signal 701272/852907 (executing program) 2021/08/04 20:51:55 fetching corpus: 8491, signal 702505/854693 (executing program) 2021/08/04 20:51:55 fetching corpus: 8541, signal 703863/856590 (executing program) 2021/08/04 20:51:56 fetching corpus: 8591, signal 705743/858827 (executing program) 2021/08/04 20:51:56 fetching corpus: 8641, signal 706758/860458 (executing program) 2021/08/04 20:51:56 fetching corpus: 8691, signal 708097/862277 (executing program) 2021/08/04 20:51:56 fetching corpus: 8741, signal 709102/863904 (executing program) 2021/08/04 20:51:57 fetching corpus: 8791, signal 710015/865422 (executing program) 2021/08/04 20:51:57 fetching corpus: 8841, signal 711311/867198 (executing program) 2021/08/04 20:51:57 fetching corpus: 8891, signal 712490/868897 (executing program) 2021/08/04 20:51:57 fetching corpus: 8941, signal 713280/870334 (executing program) 2021/08/04 20:51:57 fetching corpus: 8991, signal 714716/872219 (executing program) 2021/08/04 20:51:58 fetching corpus: 9041, signal 715647/873808 (executing program) 2021/08/04 20:51:58 fetching corpus: 9091, signal 716544/875293 (executing program) 2021/08/04 20:51:58 fetching corpus: 9141, signal 718519/877570 (executing program) 2021/08/04 20:51:58 fetching corpus: 9191, signal 720364/879727 (executing program) 2021/08/04 20:51:58 fetching corpus: 9241, signal 722131/881814 (executing program) 2021/08/04 20:51:59 fetching corpus: 9291, signal 724196/884126 (executing program) 2021/08/04 20:51:59 fetching corpus: 9341, signal 725323/885767 (executing program) 2021/08/04 20:51:59 fetching corpus: 9391, signal 726127/887180 (executing program) 2021/08/04 20:51:59 fetching corpus: 9441, signal 727501/889028 (executing program) 2021/08/04 20:52:00 fetching corpus: 9491, signal 728698/890668 (executing program) 2021/08/04 20:52:00 fetching corpus: 9541, signal 732574/894200 (executing program) 2021/08/04 20:52:00 fetching corpus: 9591, signal 733459/895639 (executing program) 2021/08/04 20:52:00 fetching corpus: 9641, signal 734508/897214 (executing program) 2021/08/04 20:52:00 fetching corpus: 9691, signal 735878/899024 (executing program) 2021/08/04 20:52:01 fetching corpus: 9741, signal 736693/900383 (executing program) 2021/08/04 20:52:01 fetching corpus: 9791, signal 738265/902287 (executing program) 2021/08/04 20:52:01 fetching corpus: 9841, signal 739016/903624 (executing program) 2021/08/04 20:52:01 fetching corpus: 9891, signal 740181/905236 (executing program) 2021/08/04 20:52:01 fetching corpus: 9941, signal 741518/906990 (executing program) 2021/08/04 20:52:02 fetching corpus: 9991, signal 742911/908716 (executing program) 2021/08/04 20:52:02 fetching corpus: 10041, signal 744199/910404 (executing program) 2021/08/04 20:52:02 fetching corpus: 10091, signal 745381/912024 (executing program) 2021/08/04 20:52:03 fetching corpus: 10141, signal 746864/913820 (executing program) 2021/08/04 20:52:03 fetching corpus: 10191, signal 748287/915591 (executing program) 2021/08/04 20:52:03 fetching corpus: 10241, signal 749885/917468 (executing program) 2021/08/04 20:52:03 fetching corpus: 10291, signal 751400/919293 (executing program) 2021/08/04 20:52:04 fetching corpus: 10341, signal 752799/921040 (executing program) 2021/08/04 20:52:04 fetching corpus: 10391, signal 754680/923126 (executing program) 2021/08/04 20:52:04 fetching corpus: 10441, signal 756571/925184 (executing program) 2021/08/04 20:52:04 fetching corpus: 10491, signal 757396/926574 (executing program) 2021/08/04 20:52:04 fetching corpus: 10541, signal 758758/928264 (executing program) 2021/08/04 20:52:05 fetching corpus: 10591, signal 759708/929666 (executing program) 2021/08/04 20:52:05 fetching corpus: 10641, signal 761394/931584 (executing program) 2021/08/04 20:52:05 fetching corpus: 10691, signal 762770/933293 (executing program) 2021/08/04 20:52:05 fetching corpus: 10741, signal 763586/934623 (executing program) 2021/08/04 20:52:05 fetching corpus: 10791, signal 764507/936039 (executing program) 2021/08/04 20:52:06 fetching corpus: 10841, signal 765978/937804 (executing program) 2021/08/04 20:52:06 fetching corpus: 10891, signal 766837/939168 (executing program) 2021/08/04 20:52:06 fetching corpus: 10941, signal 767968/940654 (executing program) 2021/08/04 20:52:06 fetching corpus: 10991, signal 769736/942572 (executing program) 2021/08/04 20:52:06 fetching corpus: 11041, signal 770918/944114 (executing program) 2021/08/04 20:52:07 fetching corpus: 11091, signal 772358/945862 (executing program) 2021/08/04 20:52:07 fetching corpus: 11141, signal 773443/947335 (executing program) 2021/08/04 20:52:07 fetching corpus: 11191, signal 775166/949252 (executing program) 2021/08/04 20:52:07 fetching corpus: 11241, signal 776367/950783 (executing program) 2021/08/04 20:52:07 fetching corpus: 11291, signal 777135/952040 (executing program) 2021/08/04 20:52:08 fetching corpus: 11341, signal 778032/953400 (executing program) 2021/08/04 20:52:08 fetching corpus: 11391, signal 779042/954839 (executing program) 2021/08/04 20:52:08 fetching corpus: 11441, signal 780038/956204 (executing program) 2021/08/04 20:52:08 fetching corpus: 11491, signal 781626/957981 (executing program) 2021/08/04 20:52:08 fetching corpus: 11541, signal 782815/959551 (executing program) 2021/08/04 20:52:09 fetching corpus: 11591, signal 784089/961140 (executing program) 2021/08/04 20:52:09 fetching corpus: 11641, signal 784804/962359 (executing program) 2021/08/04 20:52:09 fetching corpus: 11691, signal 785704/963697 (executing program) 2021/08/04 20:52:09 fetching corpus: 11741, signal 786745/965135 (executing program) 2021/08/04 20:52:10 fetching corpus: 11791, signal 788084/966722 (executing program) 2021/08/04 20:52:10 fetching corpus: 11841, signal 789118/968146 (executing program) 2021/08/04 20:52:10 fetching corpus: 11891, signal 790306/969630 (executing program) 2021/08/04 20:52:10 fetching corpus: 11941, signal 791644/971182 (executing program) 2021/08/04 20:52:11 fetching corpus: 11991, signal 793113/972841 (executing program) 2021/08/04 20:52:11 fetching corpus: 12041, signal 794132/974227 (executing program) 2021/08/04 20:52:11 fetching corpus: 12091, signal 794894/975466 (executing program) 2021/08/04 20:52:11 fetching corpus: 12141, signal 795815/976786 (executing program) 2021/08/04 20:52:11 fetching corpus: 12191, signal 796983/978261 (executing program) 2021/08/04 20:52:12 fetching corpus: 12241, signal 797952/979551 (executing program) 2021/08/04 20:52:12 fetching corpus: 12291, signal 799192/981065 (executing program) 2021/08/04 20:52:12 fetching corpus: 12341, signal 800079/982349 (executing program) 2021/08/04 20:52:12 fetching corpus: 12391, signal 800651/983431 (executing program) 2021/08/04 20:52:12 fetching corpus: 12441, signal 801562/984724 (executing program) 2021/08/04 20:52:12 fetching corpus: 12491, signal 802411/986033 (executing program) 2021/08/04 20:52:13 fetching corpus: 12541, signal 803611/987501 (executing program) 2021/08/04 20:52:13 fetching corpus: 12591, signal 804831/989000 (executing program) 2021/08/04 20:52:13 fetching corpus: 12641, signal 805729/990303 (executing program) 2021/08/04 20:52:13 fetching corpus: 12691, signal 806867/991713 (executing program) 2021/08/04 20:52:13 fetching corpus: 12741, signal 807796/992941 (executing program) 2021/08/04 20:52:14 fetching corpus: 12791, signal 808540/994095 (executing program) 2021/08/04 20:52:14 fetching corpus: 12841, signal 809621/995419 (executing program) 2021/08/04 20:52:14 fetching corpus: 12891, signal 810903/996886 (executing program) 2021/08/04 20:52:14 fetching corpus: 12941, signal 813537/999164 (executing program) 2021/08/04 20:52:15 fetching corpus: 12991, signal 814565/1000467 (executing program) 2021/08/04 20:52:15 fetching corpus: 13041, signal 815411/1001684 (executing program) 2021/08/04 20:52:15 fetching corpus: 13091, signal 816400/1002984 (executing program) 2021/08/04 20:52:15 fetching corpus: 13141, signal 817302/1004257 (executing program) 2021/08/04 20:52:15 fetching corpus: 13191, signal 818061/1005411 (executing program) 2021/08/04 20:52:16 fetching corpus: 13241, signal 819296/1006831 (executing program) 2021/08/04 20:52:16 fetching corpus: 13291, signal 820133/1008039 (executing program) 2021/08/04 20:52:16 fetching corpus: 13341, signal 821364/1009473 (executing program) 2021/08/04 20:52:16 fetching corpus: 13391, signal 821942/1010521 (executing program) 2021/08/04 20:52:16 fetching corpus: 13441, signal 823009/1011840 (executing program) 2021/08/04 20:52:17 fetching corpus: 13491, signal 823951/1013065 (executing program) 2021/08/04 20:52:17 fetching corpus: 13541, signal 824716/1014148 (executing program) 2021/08/04 20:52:17 fetching corpus: 13591, signal 825438/1015252 (executing program) 2021/08/04 20:52:17 fetching corpus: 13641, signal 826193/1016373 (executing program) 2021/08/04 20:52:17 fetching corpus: 13691, signal 827269/1017673 (executing program) 2021/08/04 20:52:17 fetching corpus: 13741, signal 828117/1018817 (executing program) 2021/08/04 20:52:18 fetching corpus: 13791, signal 829083/1020074 (executing program) 2021/08/04 20:52:18 fetching corpus: 13841, signal 830117/1021362 (executing program) 2021/08/04 20:52:18 fetching corpus: 13891, signal 831017/1022568 (executing program) 2021/08/04 20:52:19 fetching corpus: 13941, signal 832834/1024258 (executing program) 2021/08/04 20:52:19 fetching corpus: 13991, signal 834309/1025725 (executing program) 2021/08/04 20:52:19 fetching corpus: 14041, signal 835221/1026882 (executing program) 2021/08/04 20:52:19 fetching corpus: 14091, signal 835934/1027968 (executing program) 2021/08/04 20:52:19 fetching corpus: 14141, signal 836831/1029135 (executing program) 2021/08/04 20:52:20 fetching corpus: 14191, signal 837798/1030396 (executing program) 2021/08/04 20:52:20 fetching corpus: 14241, signal 838530/1031482 (executing program) 2021/08/04 20:52:20 fetching corpus: 14291, signal 839314/1032626 (executing program) 2021/08/04 20:52:21 fetching corpus: 14341, signal 840240/1033834 (executing program) 2021/08/04 20:52:21 fetching corpus: 14391, signal 841258/1035096 (executing program) 2021/08/04 20:52:21 fetching corpus: 14441, signal 842017/1036213 (executing program) 2021/08/04 20:52:21 fetching corpus: 14491, signal 842876/1037357 (executing program) 2021/08/04 20:52:21 fetching corpus: 14541, signal 844223/1038743 (executing program) 2021/08/04 20:52:22 fetching corpus: 14591, signal 845332/1039968 (executing program) 2021/08/04 20:52:22 fetching corpus: 14641, signal 846261/1041136 (executing program) [ 132.416514][ T1375] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.422821][ T1375] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/04 20:52:22 fetching corpus: 14691, signal 846743/1042029 (executing program) 2021/08/04 20:52:22 fetching corpus: 14741, signal 847854/1043297 (executing program) 2021/08/04 20:52:23 fetching corpus: 14791, signal 848923/1044506 (executing program) 2021/08/04 20:52:23 fetching corpus: 14841, signal 849725/1045575 (executing program) 2021/08/04 20:52:23 fetching corpus: 14891, signal 850711/1046735 (executing program) 2021/08/04 20:52:23 fetching corpus: 14941, signal 851511/1047780 (executing program) 2021/08/04 20:52:23 fetching corpus: 14991, signal 852377/1048870 (executing program) 2021/08/04 20:52:24 fetching corpus: 15041, signal 853237/1050005 (executing program) 2021/08/04 20:52:24 fetching corpus: 15091, signal 853948/1051010 (executing program) 2021/08/04 20:52:24 fetching corpus: 15141, signal 855491/1052403 (executing program) 2021/08/04 20:52:24 fetching corpus: 15191, signal 856196/1053454 (executing program) 2021/08/04 20:52:25 fetching corpus: 15241, signal 856661/1054353 (executing program) 2021/08/04 20:52:25 fetching corpus: 15291, signal 858090/1055755 (executing program) 2021/08/04 20:52:25 fetching corpus: 15341, signal 859126/1056925 (executing program) 2021/08/04 20:52:25 fetching corpus: 15391, signal 859789/1057895 (executing program) 2021/08/04 20:52:25 fetching corpus: 15441, signal 861023/1059132 (executing program) 2021/08/04 20:52:26 fetching corpus: 15491, signal 861682/1060097 (executing program) 2021/08/04 20:52:26 fetching corpus: 15541, signal 863043/1061430 (executing program) 2021/08/04 20:52:26 fetching corpus: 15591, signal 863871/1062469 (executing program) 2021/08/04 20:52:26 fetching corpus: 15641, signal 864637/1063478 (executing program) 2021/08/04 20:52:26 fetching corpus: 15691, signal 865464/1064529 (executing program) 2021/08/04 20:52:27 fetching corpus: 15741, signal 866398/1065571 (executing program) 2021/08/04 20:52:27 fetching corpus: 15791, signal 867542/1066760 (executing program) 2021/08/04 20:52:27 fetching corpus: 15841, signal 868620/1067880 (executing program) 2021/08/04 20:52:27 fetching corpus: 15891, signal 869500/1068920 (executing program) 2021/08/04 20:52:27 fetching corpus: 15941, signal 870424/1069988 (executing program) 2021/08/04 20:52:28 fetching corpus: 15991, signal 871118/1070992 (executing program) 2021/08/04 20:52:28 fetching corpus: 16041, signal 873440/1072809 (executing program) 2021/08/04 20:52:28 fetching corpus: 16091, signal 874353/1073860 (executing program) 2021/08/04 20:52:28 fetching corpus: 16141, signal 875156/1074890 (executing program) 2021/08/04 20:52:28 fetching corpus: 16191, signal 875767/1075792 (executing program) 2021/08/04 20:52:29 fetching corpus: 16241, signal 876398/1076721 (executing program) 2021/08/04 20:52:29 fetching corpus: 16291, signal 877601/1077912 (executing program) 2021/08/04 20:52:29 fetching corpus: 16341, signal 878691/1079027 (executing program) 2021/08/04 20:52:30 fetching corpus: 16391, signal 879176/1079857 (executing program) 2021/08/04 20:52:30 fetching corpus: 16441, signal 879756/1080772 (executing program) 2021/08/04 20:52:30 fetching corpus: 16491, signal 880757/1081887 (executing program) 2021/08/04 20:52:30 fetching corpus: 16541, signal 882641/1083388 (executing program) 2021/08/04 20:52:30 fetching corpus: 16591, signal 883603/1084435 (executing program) 2021/08/04 20:52:31 fetching corpus: 16641, signal 884569/1085440 (executing program) 2021/08/04 20:52:31 fetching corpus: 16691, signal 885257/1086386 (executing program) 2021/08/04 20:52:31 fetching corpus: 16741, signal 886070/1087393 (executing program) 2021/08/04 20:52:31 fetching corpus: 16791, signal 886677/1088262 (executing program) 2021/08/04 20:52:32 fetching corpus: 16841, signal 887512/1089212 (executing program) 2021/08/04 20:52:32 fetching corpus: 16891, signal 888363/1090203 (executing program) 2021/08/04 20:52:32 fetching corpus: 16941, signal 888910/1091044 (executing program) 2021/08/04 20:52:32 fetching corpus: 16991, signal 890121/1092186 (executing program) 2021/08/04 20:52:32 fetching corpus: 17041, signal 890813/1093101 (executing program) 2021/08/04 20:52:33 fetching corpus: 17091, signal 891273/1093899 (executing program) 2021/08/04 20:52:33 fetching corpus: 17141, signal 892054/1094887 (executing program) 2021/08/04 20:52:33 fetching corpus: 17191, signal 892758/1095772 (executing program) 2021/08/04 20:52:33 fetching corpus: 17241, signal 893511/1096795 (executing program) 2021/08/04 20:52:34 fetching corpus: 17291, signal 894687/1097972 (executing program) 2021/08/04 20:52:34 fetching corpus: 17341, signal 895565/1098960 (executing program) 2021/08/04 20:52:34 fetching corpus: 17391, signal 896375/1099951 (executing program) 2021/08/04 20:52:34 fetching corpus: 17441, signal 897134/1100917 (executing program) 2021/08/04 20:52:35 fetching corpus: 17491, signal 897982/1101843 (executing program) 2021/08/04 20:52:35 fetching corpus: 17541, signal 898796/1102766 (executing program) 2021/08/04 20:52:35 fetching corpus: 17591, signal 900540/1104042 (executing program) 2021/08/04 20:52:35 fetching corpus: 17641, signal 901205/1104928 (executing program) 2021/08/04 20:52:35 fetching corpus: 17691, signal 901943/1105849 (executing program) 2021/08/04 20:52:36 fetching corpus: 17741, signal 902888/1106855 (executing program) 2021/08/04 20:52:36 fetching corpus: 17791, signal 903508/1107692 (executing program) 2021/08/04 20:52:36 fetching corpus: 17841, signal 904014/1108465 (executing program) 2021/08/04 20:52:36 fetching corpus: 17891, signal 904673/1109312 (executing program) 2021/08/04 20:52:36 fetching corpus: 17941, signal 905247/1110127 (executing program) 2021/08/04 20:52:37 fetching corpus: 17991, signal 905911/1111000 (executing program) 2021/08/04 20:52:37 fetching corpus: 18041, signal 906606/1111925 (executing program) 2021/08/04 20:52:37 fetching corpus: 18091, signal 907843/1113002 (executing program) 2021/08/04 20:52:38 fetching corpus: 18141, signal 909051/1114121 (executing program) 2021/08/04 20:52:38 fetching corpus: 18191, signal 909589/1114940 (executing program) 2021/08/04 20:52:38 fetching corpus: 18241, signal 910077/1115694 (executing program) 2021/08/04 20:52:38 fetching corpus: 18291, signal 911023/1116619 (executing program) 2021/08/04 20:52:38 fetching corpus: 18341, signal 911956/1117572 (executing program) 2021/08/04 20:52:39 fetching corpus: 18391, signal 912477/1118365 (executing program) 2021/08/04 20:52:39 fetching corpus: 18441, signal 913455/1119270 (executing program) 2021/08/04 20:52:39 fetching corpus: 18491, signal 914213/1120155 (executing program) 2021/08/04 20:52:39 fetching corpus: 18541, signal 914808/1120916 (executing program) 2021/08/04 20:52:40 fetching corpus: 18591, signal 915594/1121780 (executing program) 2021/08/04 20:52:40 fetching corpus: 18641, signal 916290/1122603 (executing program) 2021/08/04 20:52:40 fetching corpus: 18691, signal 917061/1123469 (executing program) 2021/08/04 20:52:40 fetching corpus: 18741, signal 917684/1124297 (executing program) 2021/08/04 20:52:40 fetching corpus: 18791, signal 918388/1125143 (executing program) 2021/08/04 20:52:41 fetching corpus: 18841, signal 919104/1126013 (executing program) 2021/08/04 20:52:41 fetching corpus: 18891, signal 919589/1126739 (executing program) 2021/08/04 20:52:41 fetching corpus: 18941, signal 920571/1127638 (executing program) 2021/08/04 20:52:41 fetching corpus: 18990, signal 921509/1128572 (executing program) 2021/08/04 20:52:41 fetching corpus: 19040, signal 922298/1129427 (executing program) 2021/08/04 20:52:42 fetching corpus: 19090, signal 923074/1130289 (executing program) 2021/08/04 20:52:42 fetching corpus: 19140, signal 923749/1131110 (executing program) 2021/08/04 20:52:42 fetching corpus: 19190, signal 924361/1131906 (executing program) 2021/08/04 20:52:42 fetching corpus: 19240, signal 924999/1132699 (executing program) 2021/08/04 20:52:43 fetching corpus: 19290, signal 925869/1133568 (executing program) 2021/08/04 20:52:43 fetching corpus: 19340, signal 927057/1134579 (executing program) 2021/08/04 20:52:43 fetching corpus: 19389, signal 927676/1135387 (executing program) 2021/08/04 20:52:43 fetching corpus: 19439, signal 928309/1136173 (executing program) 2021/08/04 20:52:44 fetching corpus: 19489, signal 929320/1137083 (executing program) 2021/08/04 20:52:44 fetching corpus: 19539, signal 930154/1137959 (executing program) 2021/08/04 20:52:44 fetching corpus: 19589, signal 930769/1138701 (executing program) 2021/08/04 20:52:44 fetching corpus: 19639, signal 931261/1139443 (executing program) 2021/08/04 20:52:44 fetching corpus: 19689, signal 931988/1140256 (executing program) 2021/08/04 20:52:44 fetching corpus: 19739, signal 932438/1140949 (executing program) 2021/08/04 20:52:44 fetching corpus: 19789, signal 933178/1141753 (executing program) 2021/08/04 20:52:44 fetching corpus: 19839, signal 933856/1142536 (executing program) 2021/08/04 20:52:45 fetching corpus: 19889, signal 934800/1143395 (executing program) 2021/08/04 20:52:45 fetching corpus: 19939, signal 935501/1144195 (executing program) 2021/08/04 20:52:45 fetching corpus: 19989, signal 936194/1144967 (executing program) 2021/08/04 20:52:45 fetching corpus: 20039, signal 936704/1145675 (executing program) 2021/08/04 20:52:45 fetching corpus: 20089, signal 937311/1146392 (executing program) 2021/08/04 20:52:45 fetching corpus: 20139, signal 937946/1147128 (executing program) 2021/08/04 20:52:45 fetching corpus: 20189, signal 938873/1147978 (executing program) 2021/08/04 20:52:45 fetching corpus: 20239, signal 939378/1148670 (executing program) 2021/08/04 20:52:45 fetching corpus: 20289, signal 940076/1149434 (executing program) 2021/08/04 20:52:46 fetching corpus: 20339, signal 940737/1150210 (executing program) 2021/08/04 20:52:46 fetching corpus: 20389, signal 941774/1151082 (executing program) 2021/08/04 20:52:46 fetching corpus: 20439, signal 942301/1151793 (executing program) 2021/08/04 20:52:46 fetching corpus: 20489, signal 943085/1152593 (executing program) 2021/08/04 20:52:46 fetching corpus: 20539, signal 943685/1153345 (executing program) 2021/08/04 20:52:46 fetching corpus: 20589, signal 944477/1154097 (executing program) 2021/08/04 20:52:46 fetching corpus: 20639, signal 945307/1154921 (executing program) 2021/08/04 20:52:46 fetching corpus: 20689, signal 945940/1155661 (executing program) 2021/08/04 20:52:47 fetching corpus: 20739, signal 946568/1156410 (executing program) 2021/08/04 20:52:47 fetching corpus: 20789, signal 947084/1157102 (executing program) 2021/08/04 20:52:47 fetching corpus: 20839, signal 947828/1157826 (executing program) 2021/08/04 20:52:47 fetching corpus: 20889, signal 948359/1158539 (executing program) 2021/08/04 20:52:47 fetching corpus: 20939, signal 948855/1159169 (executing program) 2021/08/04 20:52:47 fetching corpus: 20989, signal 949419/1159889 (executing program) 2021/08/04 20:52:47 fetching corpus: 21039, signal 950229/1160627 (executing program) 2021/08/04 20:52:47 fetching corpus: 21089, signal 951470/1161468 (executing program) 2021/08/04 20:52:47 fetching corpus: 21139, signal 952242/1162240 (executing program) 2021/08/04 20:52:47 fetching corpus: 21189, signal 952804/1162924 (executing program) 2021/08/04 20:52:48 fetching corpus: 21239, signal 953926/1163794 (executing program) 2021/08/04 20:52:48 fetching corpus: 21289, signal 954336/1164416 (executing program) 2021/08/04 20:52:48 fetching corpus: 21339, signal 954948/1165100 (executing program) 2021/08/04 20:52:48 fetching corpus: 21389, signal 955653/1165797 (executing program) 2021/08/04 20:52:48 fetching corpus: 21439, signal 956278/1166492 (executing program) 2021/08/04 20:52:48 fetching corpus: 21489, signal 956746/1167121 (executing program) 2021/08/04 20:52:48 fetching corpus: 21539, signal 957248/1167768 (executing program) 2021/08/04 20:52:48 fetching corpus: 21589, signal 958201/1168541 (executing program) 2021/08/04 20:52:49 fetching corpus: 21639, signal 958575/1169157 (executing program) 2021/08/04 20:52:49 fetching corpus: 21689, signal 959019/1169789 (executing program) 2021/08/04 20:52:49 fetching corpus: 21739, signal 959625/1170468 (executing program) 2021/08/04 20:52:49 fetching corpus: 21789, signal 960299/1171190 (executing program) 2021/08/04 20:52:49 fetching corpus: 21839, signal 961036/1171875 (executing program) 2021/08/04 20:52:49 fetching corpus: 21889, signal 961641/1172534 (executing program) 2021/08/04 20:52:49 fetching corpus: 21939, signal 962472/1173306 (executing program) 2021/08/04 20:52:49 fetching corpus: 21989, signal 963063/1173974 (executing program) 2021/08/04 20:52:50 fetching corpus: 22039, signal 964283/1174834 (executing program) 2021/08/04 20:52:50 fetching corpus: 22089, signal 964745/1175457 (executing program) 2021/08/04 20:52:50 fetching corpus: 22139, signal 965386/1176147 (executing program) 2021/08/04 20:52:50 fetching corpus: 22189, signal 965948/1176788 (executing program) 2021/08/04 20:52:50 fetching corpus: 22239, signal 966646/1177449 (executing program) 2021/08/04 20:52:50 fetching corpus: 22289, signal 967359/1178174 (executing program) 2021/08/04 20:52:50 fetching corpus: 22339, signal 968007/1178841 (executing program) 2021/08/04 20:52:50 fetching corpus: 22389, signal 968664/1179543 (executing program) 2021/08/04 20:52:50 fetching corpus: 22439, signal 969543/1180256 (executing program) 2021/08/04 20:52:50 fetching corpus: 22489, signal 969978/1180822 (executing program) 2021/08/04 20:52:51 fetching corpus: 22539, signal 970627/1181476 (executing program) 2021/08/04 20:52:51 fetching corpus: 22589, signal 971029/1182065 (executing program) 2021/08/04 20:52:51 fetching corpus: 22639, signal 971590/1182666 (executing program) 2021/08/04 20:52:51 fetching corpus: 22689, signal 972185/1183314 (executing program) 2021/08/04 20:52:51 fetching corpus: 22739, signal 972838/1183933 (executing program) 2021/08/04 20:52:51 fetching corpus: 22789, signal 973319/1184534 (executing program) 2021/08/04 20:52:51 fetching corpus: 22839, signal 973800/1185144 (executing program) 2021/08/04 20:52:51 fetching corpus: 22889, signal 974409/1185767 (executing program) 2021/08/04 20:52:51 fetching corpus: 22939, signal 975682/1186572 (executing program) 2021/08/04 20:52:52 fetching corpus: 22989, signal 976218/1187167 (executing program) 2021/08/04 20:52:52 fetching corpus: 23039, signal 976699/1187742 (executing program) 2021/08/04 20:52:52 fetching corpus: 23089, signal 977541/1188436 (executing program) 2021/08/04 20:52:52 fetching corpus: 23139, signal 978159/1189073 (executing program) 2021/08/04 20:52:52 fetching corpus: 23189, signal 978813/1189732 (executing program) 2021/08/04 20:52:52 fetching corpus: 23239, signal 979295/1190329 (executing program) 2021/08/04 20:52:52 fetching corpus: 23289, signal 979707/1190886 (executing program) 2021/08/04 20:52:52 fetching corpus: 23339, signal 980230/1191436 (executing program) 2021/08/04 20:52:53 fetching corpus: 23389, signal 980644/1191972 (executing program) 2021/08/04 20:52:53 fetching corpus: 23439, signal 981250/1192613 (executing program) 2021/08/04 20:52:53 fetching corpus: 23489, signal 981741/1193181 (executing program) 2021/08/04 20:52:53 fetching corpus: 23539, signal 982292/1193790 (executing program) 2021/08/04 20:52:53 fetching corpus: 23589, signal 983154/1194426 (executing program) 2021/08/04 20:52:53 fetching corpus: 23639, signal 983751/1195067 (executing program) 2021/08/04 20:52:53 fetching corpus: 23689, signal 984261/1195649 (executing program) 2021/08/04 20:52:53 fetching corpus: 23739, signal 984566/1196143 (executing program) 2021/08/04 20:52:53 fetching corpus: 23789, signal 985259/1196756 (executing program) 2021/08/04 20:52:53 fetching corpus: 23839, signal 985705/1197323 (executing program) 2021/08/04 20:52:54 fetching corpus: 23889, signal 986237/1197886 (executing program) 2021/08/04 20:52:54 fetching corpus: 23939, signal 986708/1198422 (executing program) 2021/08/04 20:52:54 fetching corpus: 23989, signal 987259/1199017 (executing program) 2021/08/04 20:52:54 fetching corpus: 24039, signal 987962/1199641 (executing program) 2021/08/04 20:52:54 fetching corpus: 24089, signal 988439/1200180 (executing program) 2021/08/04 20:52:54 fetching corpus: 24139, signal 989498/1200876 (executing program) 2021/08/04 20:52:54 fetching corpus: 24189, signal 990192/1201470 (executing program) 2021/08/04 20:52:54 fetching corpus: 24239, signal 990951/1202060 (executing program) 2021/08/04 20:52:55 fetching corpus: 24289, signal 991707/1202635 (executing program) 2021/08/04 20:52:55 fetching corpus: 24339, signal 992130/1203177 (executing program) 2021/08/04 20:52:55 fetching corpus: 24389, signal 992528/1203690 (executing program) 2021/08/04 20:52:55 fetching corpus: 24439, signal 993075/1204256 (executing program) 2021/08/04 20:52:55 fetching corpus: 24489, signal 993616/1204817 (executing program) 2021/08/04 20:52:55 fetching corpus: 24539, signal 994002/1205320 (executing program) 2021/08/04 20:52:55 fetching corpus: 24589, signal 994566/1205885 (executing program) 2021/08/04 20:52:55 fetching corpus: 24639, signal 995068/1206414 (executing program) 2021/08/04 20:52:55 fetching corpus: 24689, signal 995481/1206927 (executing program) 2021/08/04 20:52:56 fetching corpus: 24739, signal 995973/1207477 (executing program) 2021/08/04 20:52:56 fetching corpus: 24789, signal 996424/1207989 (executing program) 2021/08/04 20:52:56 fetching corpus: 24839, signal 996876/1208514 (executing program) 2021/08/04 20:52:56 fetching corpus: 24889, signal 997340/1209028 (executing program) 2021/08/04 20:52:56 fetching corpus: 24939, signal 997978/1209576 (executing program) 2021/08/04 20:52:56 fetching corpus: 24989, signal 998802/1210131 (executing program) 2021/08/04 20:52:56 fetching corpus: 25039, signal 999149/1210602 (executing program) 2021/08/04 20:52:56 fetching corpus: 25089, signal 999817/1211150 (executing program) 2021/08/04 20:52:56 fetching corpus: 25139, signal 1000348/1211685 (executing program) 2021/08/04 20:52:57 fetching corpus: 25189, signal 1000888/1212219 (executing program) 2021/08/04 20:52:57 fetching corpus: 25239, signal 1001290/1212736 (executing program) 2021/08/04 20:52:57 fetching corpus: 25289, signal 1001577/1213215 (executing program) 2021/08/04 20:52:57 fetching corpus: 25339, signal 1002135/1213705 (executing program) 2021/08/04 20:52:57 fetching corpus: 25389, signal 1002777/1214252 (executing program) 2021/08/04 20:52:57 fetching corpus: 25439, signal 1003285/1214753 (executing program) 2021/08/04 20:52:57 fetching corpus: 25489, signal 1003647/1215211 (executing program) 2021/08/04 20:52:57 fetching corpus: 25539, signal 1004280/1215738 (executing program) 2021/08/04 20:52:57 fetching corpus: 25589, signal 1004862/1216229 (executing program) 2021/08/04 20:52:57 fetching corpus: 25639, signal 1005361/1216719 (executing program) 2021/08/04 20:52:58 fetching corpus: 25689, signal 1005952/1217225 (executing program) 2021/08/04 20:52:58 fetching corpus: 25739, signal 1006401/1217724 (executing program) 2021/08/04 20:52:58 fetching corpus: 25789, signal 1006861/1218235 (executing program) 2021/08/04 20:52:58 fetching corpus: 25839, signal 1007713/1218848 (executing program) 2021/08/04 20:52:58 fetching corpus: 25889, signal 1008156/1219355 (executing program) 2021/08/04 20:52:58 fetching corpus: 25939, signal 1009044/1219879 (executing program) 2021/08/04 20:52:58 fetching corpus: 25989, signal 1009393/1220351 (executing program) 2021/08/04 20:52:58 fetching corpus: 26039, signal 1009861/1220874 (executing program) 2021/08/04 20:52:59 fetching corpus: 26089, signal 1010416/1221398 (executing program) 2021/08/04 20:52:59 fetching corpus: 26139, signal 1010862/1221919 (executing program) 2021/08/04 20:52:59 fetching corpus: 26189, signal 1011502/1222424 (executing program) 2021/08/04 20:52:59 fetching corpus: 26239, signal 1011966/1222910 (executing program) 2021/08/04 20:52:59 fetching corpus: 26289, signal 1012562/1223370 (executing program) 2021/08/04 20:52:59 fetching corpus: 26339, signal 1013164/1223867 (executing program) 2021/08/04 20:52:59 fetching corpus: 26389, signal 1013701/1224368 (executing program) 2021/08/04 20:52:59 fetching corpus: 26439, signal 1014254/1224812 (executing program) 2021/08/04 20:52:59 fetching corpus: 26489, signal 1014950/1225355 (executing program) 2021/08/04 20:53:00 fetching corpus: 26539, signal 1015326/1225792 (executing program) 2021/08/04 20:53:00 fetching corpus: 26589, signal 1015927/1226305 (executing program) 2021/08/04 20:53:00 fetching corpus: 26639, signal 1016285/1226742 (executing program) 2021/08/04 20:53:00 fetching corpus: 26689, signal 1017271/1227291 (executing program) 2021/08/04 20:53:00 fetching corpus: 26739, signal 1017644/1227708 (executing program) 2021/08/04 20:53:00 fetching corpus: 26789, signal 1018990/1228280 (executing program) 2021/08/04 20:53:00 fetching corpus: 26839, signal 1019555/1228742 (executing program) 2021/08/04 20:53:00 fetching corpus: 26889, signal 1020007/1229203 (executing program) 2021/08/04 20:53:00 fetching corpus: 26939, signal 1020584/1229662 (executing program) 2021/08/04 20:53:01 fetching corpus: 26989, signal 1021159/1230129 (executing program) 2021/08/04 20:53:01 fetching corpus: 27039, signal 1021798/1230604 (executing program) 2021/08/04 20:53:01 fetching corpus: 27089, signal 1022115/1231005 (executing program) 2021/08/04 20:53:01 fetching corpus: 27139, signal 1022601/1231500 (executing program) 2021/08/04 20:53:01 fetching corpus: 27189, signal 1023071/1231969 (executing program) 2021/08/04 20:53:01 fetching corpus: 27239, signal 1023411/1232411 (executing program) 2021/08/04 20:53:01 fetching corpus: 27289, signal 1024202/1232922 (executing program) 2021/08/04 20:53:01 fetching corpus: 27339, signal 1024778/1233366 (executing program) 2021/08/04 20:53:01 fetching corpus: 27389, signal 1025549/1233830 (executing program) 2021/08/04 20:53:01 fetching corpus: 27439, signal 1026126/1234310 (executing program) 2021/08/04 20:53:01 fetching corpus: 27489, signal 1026628/1234752 (executing program) 2021/08/04 20:53:02 fetching corpus: 27539, signal 1027055/1235205 (executing program) 2021/08/04 20:53:02 fetching corpus: 27589, signal 1027600/1235659 (executing program) 2021/08/04 20:53:02 fetching corpus: 27639, signal 1028110/1236102 (executing program) 2021/08/04 20:53:02 fetching corpus: 27689, signal 1028652/1236542 (executing program) 2021/08/04 20:53:02 fetching corpus: 27739, signal 1029181/1236984 (executing program) 2021/08/04 20:53:02 fetching corpus: 27789, signal 1029816/1237437 (executing program) 2021/08/04 20:53:02 fetching corpus: 27839, signal 1030292/1237872 (executing program) 2021/08/04 20:53:02 fetching corpus: 27889, signal 1030708/1238276 (executing program) 2021/08/04 20:53:03 fetching corpus: 27939, signal 1031219/1238696 (executing program) 2021/08/04 20:53:03 fetching corpus: 27989, signal 1031947/1239153 (executing program) 2021/08/04 20:53:03 fetching corpus: 28039, signal 1032620/1239590 (executing program) 2021/08/04 20:53:03 fetching corpus: 28089, signal 1032960/1239994 (executing program) 2021/08/04 20:53:03 fetching corpus: 28139, signal 1033392/1240415 (executing program) 2021/08/04 20:53:03 fetching corpus: 28189, signal 1033926/1240832 (executing program) 2021/08/04 20:53:03 fetching corpus: 28239, signal 1034296/1241227 (executing program) 2021/08/04 20:53:03 fetching corpus: 28289, signal 1034593/1241613 (executing program) 2021/08/04 20:53:03 fetching corpus: 28339, signal 1035137/1242034 (executing program) 2021/08/04 20:53:04 fetching corpus: 28389, signal 1035657/1242458 (executing program) 2021/08/04 20:53:04 fetching corpus: 28439, signal 1036317/1242905 (executing program) 2021/08/04 20:53:04 fetching corpus: 28489, signal 1036627/1243303 (executing program) 2021/08/04 20:53:04 fetching corpus: 28539, signal 1037685/1243735 (executing program) 2021/08/04 20:53:04 fetching corpus: 28589, signal 1038103/1244131 (executing program) 2021/08/04 20:53:04 fetching corpus: 28639, signal 1038627/1244542 (executing program) 2021/08/04 20:53:04 fetching corpus: 28689, signal 1039029/1244938 (executing program) 2021/08/04 20:53:04 fetching corpus: 28739, signal 1039547/1245328 (executing program) 2021/08/04 20:53:05 fetching corpus: 28789, signal 1039987/1245697 (executing program) 2021/08/04 20:53:05 fetching corpus: 28839, signal 1040482/1246093 (executing program) 2021/08/04 20:53:05 fetching corpus: 28889, signal 1041008/1246477 (executing program) 2021/08/04 20:53:05 fetching corpus: 28939, signal 1041692/1246873 (executing program) 2021/08/04 20:53:05 fetching corpus: 28989, signal 1042306/1247307 (executing program) 2021/08/04 20:53:05 fetching corpus: 29039, signal 1042827/1247705 (executing program) 2021/08/04 20:53:05 fetching corpus: 29089, signal 1043399/1248070 (executing program) 2021/08/04 20:53:05 fetching corpus: 29139, signal 1043788/1248417 (executing program) 2021/08/04 20:53:05 fetching corpus: 29189, signal 1044556/1248845 (executing program) 2021/08/04 20:53:06 fetching corpus: 29239, signal 1044952/1249248 (executing program) 2021/08/04 20:53:06 fetching corpus: 29289, signal 1045379/1249623 (executing program) 2021/08/04 20:53:06 fetching corpus: 29339, signal 1045847/1249988 (executing program) 2021/08/04 20:53:06 fetching corpus: 29389, signal 1046318/1250362 (executing program) 2021/08/04 20:53:06 fetching corpus: 29439, signal 1046819/1250725 (executing program) 2021/08/04 20:53:06 fetching corpus: 29489, signal 1047216/1251107 (executing program) 2021/08/04 20:53:06 fetching corpus: 29539, signal 1047911/1251502 (executing program) 2021/08/04 20:53:06 fetching corpus: 29589, signal 1048297/1251879 (executing program) 2021/08/04 20:53:07 fetching corpus: 29639, signal 1049557/1252309 (executing program) 2021/08/04 20:53:07 fetching corpus: 29689, signal 1050226/1252688 (executing program) 2021/08/04 20:53:07 fetching corpus: 29739, signal 1050737/1253062 (executing program) 2021/08/04 20:53:07 fetching corpus: 29789, signal 1051235/1253438 (executing program) 2021/08/04 20:53:07 fetching corpus: 29839, signal 1051812/1253799 (executing program) 2021/08/04 20:53:07 fetching corpus: 29889, signal 1052282/1254154 (executing program) 2021/08/04 20:53:07 fetching corpus: 29939, signal 1052815/1254526 (executing program) 2021/08/04 20:53:07 fetching corpus: 29989, signal 1053144/1254876 (executing program) 2021/08/04 20:53:07 fetching corpus: 30039, signal 1053484/1255222 (executing program) 2021/08/04 20:53:07 fetching corpus: 30089, signal 1054369/1255582 (executing program) 2021/08/04 20:53:08 fetching corpus: 30139, signal 1054985/1255955 (executing program) 2021/08/04 20:53:08 fetching corpus: 30189, signal 1055298/1256294 (executing program) 2021/08/04 20:53:08 fetching corpus: 30239, signal 1055734/1256613 (executing program) 2021/08/04 20:53:08 fetching corpus: 30289, signal 1056317/1256981 (executing program) 2021/08/04 20:53:08 fetching corpus: 30339, signal 1056775/1257339 (executing program) 2021/08/04 20:53:08 fetching corpus: 30389, signal 1057280/1257701 (executing program) 2021/08/04 20:53:08 fetching corpus: 30439, signal 1057690/1258064 (executing program) 2021/08/04 20:53:08 fetching corpus: 30488, signal 1060169/1258500 (executing program) 2021/08/04 20:53:08 fetching corpus: 30538, signal 1060552/1258839 (executing program) 2021/08/04 20:53:08 fetching corpus: 30588, signal 1060950/1259185 (executing program) 2021/08/04 20:53:09 fetching corpus: 30638, signal 1061318/1259550 (executing program) 2021/08/04 20:53:09 fetching corpus: 30688, signal 1062023/1259873 (executing program) 2021/08/04 20:53:09 fetching corpus: 30738, signal 1062556/1260177 (executing program) 2021/08/04 20:53:09 fetching corpus: 30788, signal 1062866/1260517 (executing program) 2021/08/04 20:53:09 fetching corpus: 30838, signal 1063721/1260857 (executing program) 2021/08/04 20:53:09 fetching corpus: 30888, signal 1064568/1261201 (executing program) 2021/08/04 20:53:09 fetching corpus: 30938, signal 1064887/1261503 (executing program) 2021/08/04 20:53:09 fetching corpus: 30988, signal 1065307/1261826 (executing program) 2021/08/04 20:53:09 fetching corpus: 31038, signal 1065763/1262152 (executing program) 2021/08/04 20:53:09 fetching corpus: 31088, signal 1066197/1262476 (executing program) 2021/08/04 20:53:10 fetching corpus: 31138, signal 1066576/1262784 (executing program) 2021/08/04 20:53:10 fetching corpus: 31188, signal 1067156/1263108 (executing program) 2021/08/04 20:53:10 fetching corpus: 31238, signal 1067467/1263416 (executing program) 2021/08/04 20:53:10 fetching corpus: 31288, signal 1068068/1263728 (executing program) 2021/08/04 20:53:10 fetching corpus: 31338, signal 1068455/1264067 (executing program) 2021/08/04 20:53:10 fetching corpus: 31388, signal 1068833/1264389 (executing program) 2021/08/04 20:53:10 fetching corpus: 31438, signal 1069214/1264697 (executing program) 2021/08/04 20:53:11 fetching corpus: 31488, signal 1069757/1265035 (executing program) 2021/08/04 20:53:11 fetching corpus: 31538, signal 1070122/1265325 (executing program) 2021/08/04 20:53:11 fetching corpus: 31588, signal 1070753/1265588 (executing program) 2021/08/04 20:53:11 fetching corpus: 31638, signal 1071111/1265588 (executing program) 2021/08/04 20:53:11 fetching corpus: 31688, signal 1071562/1265589 (executing program) 2021/08/04 20:53:11 fetching corpus: 31738, signal 1072170/1265589 (executing program) 2021/08/04 20:53:11 fetching corpus: 31788, signal 1072540/1265589 (executing program) 2021/08/04 20:53:11 fetching corpus: 31838, signal 1073061/1265589 (executing program) 2021/08/04 20:53:11 fetching corpus: 31888, signal 1073516/1265589 (executing program) 2021/08/04 20:53:12 fetching corpus: 31938, signal 1073895/1265589 (executing program) 2021/08/04 20:53:12 fetching corpus: 31988, signal 1074536/1265589 (executing program) 2021/08/04 20:53:12 fetching corpus: 32038, signal 1074935/1265591 (executing program) 2021/08/04 20:53:12 fetching corpus: 32088, signal 1075341/1265591 (executing program) 2021/08/04 20:53:12 fetching corpus: 32138, signal 1076028/1265591 (executing program) 2021/08/04 20:53:12 fetching corpus: 32188, signal 1076452/1265591 (executing program) 2021/08/04 20:53:12 fetching corpus: 32238, signal 1076743/1265591 (executing program) 2021/08/04 20:53:12 fetching corpus: 32288, signal 1077130/1265591 (executing program) 2021/08/04 20:53:12 fetching corpus: 32338, signal 1077584/1265591 (executing program) 2021/08/04 20:53:12 fetching corpus: 32388, signal 1077913/1265591 (executing program) 2021/08/04 20:53:12 fetching corpus: 32438, signal 1078330/1265592 (executing program) 2021/08/04 20:53:13 fetching corpus: 32488, signal 1078562/1265592 (executing program) 2021/08/04 20:53:13 fetching corpus: 32538, signal 1078859/1265592 (executing program) 2021/08/04 20:53:13 fetching corpus: 32588, signal 1079277/1265592 (executing program) 2021/08/04 20:53:13 fetching corpus: 32638, signal 1079743/1265592 (executing program) 2021/08/04 20:53:13 fetching corpus: 32688, signal 1080170/1265592 (executing program) 2021/08/04 20:53:13 fetching corpus: 32738, signal 1080709/1265593 (executing program) 2021/08/04 20:53:13 fetching corpus: 32788, signal 1080961/1265593 (executing program) 2021/08/04 20:53:13 fetching corpus: 32838, signal 1081293/1265593 (executing program) 2021/08/04 20:53:13 fetching corpus: 32888, signal 1081941/1265593 (executing program) 2021/08/04 20:53:13 fetching corpus: 32938, signal 1082262/1265593 (executing program) 2021/08/04 20:53:14 fetching corpus: 32988, signal 1082573/1265593 (executing program) 2021/08/04 20:53:14 fetching corpus: 33038, signal 1082972/1265593 (executing program) 2021/08/04 20:53:14 fetching corpus: 33088, signal 1083326/1265594 (executing program) 2021/08/04 20:53:14 fetching corpus: 33138, signal 1083638/1265594 (executing program) 2021/08/04 20:53:14 fetching corpus: 33188, signal 1084150/1265594 (executing program) 2021/08/04 20:53:14 fetching corpus: 33238, signal 1084667/1265594 (executing program) 2021/08/04 20:53:14 fetching corpus: 33288, signal 1084948/1265596 (executing program) 2021/08/04 20:53:14 fetching corpus: 33338, signal 1085212/1265596 (executing program) 2021/08/04 20:53:15 fetching corpus: 33388, signal 1085625/1265597 (executing program) 2021/08/04 20:53:15 fetching corpus: 33438, signal 1086002/1265597 (executing program) 2021/08/04 20:53:15 fetching corpus: 33488, signal 1086327/1265597 (executing program) 2021/08/04 20:53:15 fetching corpus: 33538, signal 1086762/1265598 (executing program) 2021/08/04 20:53:15 fetching corpus: 33588, signal 1087100/1265598 (executing program) 2021/08/04 20:53:15 fetching corpus: 33638, signal 1087469/1265598 (executing program) 2021/08/04 20:53:15 fetching corpus: 33688, signal 1087998/1265598 (executing program) 2021/08/04 20:53:15 fetching corpus: 33738, signal 1088548/1265598 (executing program) 2021/08/04 20:53:15 fetching corpus: 33788, signal 1089056/1265598 (executing program) 2021/08/04 20:53:16 fetching corpus: 33838, signal 1089424/1265599 (executing program) 2021/08/04 20:53:16 fetching corpus: 33888, signal 1089974/1265599 (executing program) 2021/08/04 20:53:16 fetching corpus: 33938, signal 1090437/1265599 (executing program) 2021/08/04 20:53:16 fetching corpus: 33988, signal 1091357/1265599 (executing program) 2021/08/04 20:53:16 fetching corpus: 34038, signal 1091802/1265599 (executing program) 2021/08/04 20:53:16 fetching corpus: 34088, signal 1092175/1265599 (executing program) 2021/08/04 20:53:16 fetching corpus: 34138, signal 1093140/1265606 (executing program) 2021/08/04 20:53:16 fetching corpus: 34188, signal 1093612/1265606 (executing program) 2021/08/04 20:53:17 fetching corpus: 34238, signal 1094003/1265606 (executing program) 2021/08/04 20:53:17 fetching corpus: 34288, signal 1094516/1265607 (executing program) 2021/08/04 20:53:17 fetching corpus: 34338, signal 1094873/1265612 (executing program) 2021/08/04 20:53:17 fetching corpus: 34388, signal 1095360/1265612 (executing program) 2021/08/04 20:53:17 fetching corpus: 34438, signal 1095819/1265612 (executing program) 2021/08/04 20:53:17 fetching corpus: 34488, signal 1096456/1265612 (executing program) 2021/08/04 20:53:17 fetching corpus: 34538, signal 1096977/1265612 (executing program) 2021/08/04 20:53:17 fetching corpus: 34588, signal 1097400/1265612 (executing program) 2021/08/04 20:53:17 fetching corpus: 34638, signal 1097814/1265612 (executing program) 2021/08/04 20:53:17 fetching corpus: 34688, signal 1098215/1265616 (executing program) 2021/08/04 20:53:18 fetching corpus: 34738, signal 1098598/1265617 (executing program) 2021/08/04 20:53:18 fetching corpus: 34788, signal 1099005/1265617 (executing program) 2021/08/04 20:53:18 fetching corpus: 34838, signal 1099589/1265617 (executing program) 2021/08/04 20:53:18 fetching corpus: 34888, signal 1099990/1265617 (executing program) 2021/08/04 20:53:18 fetching corpus: 34938, signal 1100255/1265619 (executing program) 2021/08/04 20:53:18 fetching corpus: 34988, signal 1100732/1265619 (executing program) 2021/08/04 20:53:18 fetching corpus: 35038, signal 1101161/1265619 (executing program) 2021/08/04 20:53:18 fetching corpus: 35088, signal 1101532/1265619 (executing program) 2021/08/04 20:53:19 fetching corpus: 35138, signal 1101899/1265619 (executing program) 2021/08/04 20:53:19 fetching corpus: 35188, signal 1102238/1265619 (executing program) 2021/08/04 20:53:19 fetching corpus: 35238, signal 1102737/1265619 (executing program) 2021/08/04 20:53:19 fetching corpus: 35288, signal 1103053/1265632 (executing program) 2021/08/04 20:53:19 fetching corpus: 35338, signal 1103357/1265632 (executing program) 2021/08/04 20:53:20 fetching corpus: 35388, signal 1103896/1265632 (executing program) 2021/08/04 20:53:20 fetching corpus: 35438, signal 1104440/1265632 (executing program) 2021/08/04 20:53:20 fetching corpus: 35488, signal 1104899/1265632 (executing program) 2021/08/04 20:53:20 fetching corpus: 35538, signal 1105262/1265632 (executing program) 2021/08/04 20:53:20 fetching corpus: 35588, signal 1106059/1265632 (executing program) 2021/08/04 20:53:20 fetching corpus: 35638, signal 1106558/1265634 (executing program) 2021/08/04 20:53:20 fetching corpus: 35688, signal 1106938/1265634 (executing program) 2021/08/04 20:53:20 fetching corpus: 35738, signal 1107370/1265634 (executing program) 2021/08/04 20:53:20 fetching corpus: 35788, signal 1107689/1265634 (executing program) 2021/08/04 20:53:20 fetching corpus: 35838, signal 1108356/1265634 (executing program) 2021/08/04 20:53:21 fetching corpus: 35888, signal 1108797/1265634 (executing program) 2021/08/04 20:53:21 fetching corpus: 35938, signal 1109266/1265634 (executing program) 2021/08/04 20:53:21 fetching corpus: 35988, signal 1109516/1265634 (executing program) 2021/08/04 20:53:21 fetching corpus: 36038, signal 1109975/1265634 (executing program) 2021/08/04 20:53:21 fetching corpus: 36088, signal 1110305/1265634 (executing program) 2021/08/04 20:53:21 fetching corpus: 36138, signal 1110720/1265634 (executing program) 2021/08/04 20:53:21 fetching corpus: 36188, signal 1111231/1265634 (executing program) 2021/08/04 20:53:21 fetching corpus: 36238, signal 1111853/1265634 (executing program) 2021/08/04 20:53:21 fetching corpus: 36288, signal 1112125/1265637 (executing program) 2021/08/04 20:53:21 fetching corpus: 36338, signal 1112791/1265637 (executing program) 2021/08/04 20:53:22 fetching corpus: 36388, signal 1113461/1265637 (executing program) 2021/08/04 20:53:22 fetching corpus: 36438, signal 1113721/1265637 (executing program) 2021/08/04 20:53:22 fetching corpus: 36488, signal 1113954/1265637 (executing program) 2021/08/04 20:53:22 fetching corpus: 36538, signal 1114497/1265637 (executing program) 2021/08/04 20:53:22 fetching corpus: 36588, signal 1114758/1265637 (executing program) 2021/08/04 20:53:22 fetching corpus: 36638, signal 1115088/1265637 (executing program) 2021/08/04 20:53:22 fetching corpus: 36688, signal 1115366/1265639 (executing program) 2021/08/04 20:53:22 fetching corpus: 36738, signal 1115642/1265639 (executing program) 2021/08/04 20:53:22 fetching corpus: 36788, signal 1115939/1265639 (executing program) 2021/08/04 20:53:23 fetching corpus: 36838, signal 1116384/1265639 (executing program) 2021/08/04 20:53:23 fetching corpus: 36888, signal 1116784/1265639 (executing program) 2021/08/04 20:53:23 fetching corpus: 36938, signal 1117062/1265639 (executing program) 2021/08/04 20:53:23 fetching corpus: 36988, signal 1117606/1265639 (executing program) 2021/08/04 20:53:23 fetching corpus: 37038, signal 1118079/1265639 (executing program) 2021/08/04 20:53:23 fetching corpus: 37088, signal 1118508/1265639 (executing program) 2021/08/04 20:53:23 fetching corpus: 37138, signal 1118843/1265639 (executing program) 2021/08/04 20:53:23 fetching corpus: 37188, signal 1119098/1265639 (executing program) 2021/08/04 20:53:23 fetching corpus: 37238, signal 1119407/1265639 (executing program) [ 193.853013][ T1375] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.859357][ T1375] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/04 20:53:23 fetching corpus: 37288, signal 1119654/1265640 (executing program) 2021/08/04 20:53:24 fetching corpus: 37338, signal 1120312/1265640 (executing program) 2021/08/04 20:53:24 fetching corpus: 37388, signal 1120653/1265640 (executing program) 2021/08/04 20:53:24 fetching corpus: 37438, signal 1121081/1265640 (executing program) 2021/08/04 20:53:24 fetching corpus: 37488, signal 1121490/1265640 (executing program) 2021/08/04 20:53:24 fetching corpus: 37538, signal 1121766/1265640 (executing program) 2021/08/04 20:53:24 fetching corpus: 37588, signal 1122071/1265640 (executing program) 2021/08/04 20:53:24 fetching corpus: 37638, signal 1122482/1265640 (executing program) 2021/08/04 20:53:24 fetching corpus: 37688, signal 1122716/1265640 (executing program) 2021/08/04 20:53:24 fetching corpus: 37738, signal 1123102/1265640 (executing program) 2021/08/04 20:53:24 fetching corpus: 37788, signal 1123567/1265641 (executing program) 2021/08/04 20:53:25 fetching corpus: 37838, signal 1123979/1265641 (executing program) 2021/08/04 20:53:25 fetching corpus: 37888, signal 1124324/1265641 (executing program) 2021/08/04 20:53:25 fetching corpus: 37938, signal 1124650/1265641 (executing program) 2021/08/04 20:53:25 fetching corpus: 37988, signal 1124910/1265641 (executing program) 2021/08/04 20:53:25 fetching corpus: 38038, signal 1125331/1265641 (executing program) 2021/08/04 20:53:25 fetching corpus: 38088, signal 1125683/1265641 (executing program) 2021/08/04 20:53:25 fetching corpus: 38138, signal 1126296/1265641 (executing program) 2021/08/04 20:53:25 fetching corpus: 38188, signal 1126572/1265641 (executing program) 2021/08/04 20:53:25 fetching corpus: 38238, signal 1126920/1265644 (executing program) 2021/08/04 20:53:25 fetching corpus: 38288, signal 1127246/1265644 (executing program) 2021/08/04 20:53:25 fetching corpus: 38338, signal 1127546/1265644 (executing program) 2021/08/04 20:53:25 fetching corpus: 38388, signal 1128030/1265644 (executing program) 2021/08/04 20:53:26 fetching corpus: 38438, signal 1128243/1265644 (executing program) 2021/08/04 20:53:26 fetching corpus: 38488, signal 1128509/1265644 (executing program) 2021/08/04 20:53:26 fetching corpus: 38538, signal 1128737/1265644 (executing program) 2021/08/04 20:53:26 fetching corpus: 38588, signal 1129110/1265644 (executing program) 2021/08/04 20:53:26 fetching corpus: 38638, signal 1129481/1265644 (executing program) 2021/08/04 20:53:26 fetching corpus: 38688, signal 1130063/1265645 (executing program) 2021/08/04 20:53:26 fetching corpus: 38738, signal 1130372/1265645 (executing program) 2021/08/04 20:53:26 fetching corpus: 38788, signal 1130688/1265645 (executing program) 2021/08/04 20:53:26 fetching corpus: 38838, signal 1131067/1265645 (executing program) 2021/08/04 20:53:26 fetching corpus: 38888, signal 1131358/1265645 (executing program) 2021/08/04 20:53:27 fetching corpus: 38938, signal 1131713/1265645 (executing program) 2021/08/04 20:53:27 fetching corpus: 38988, signal 1132302/1265645 (executing program) 2021/08/04 20:53:27 fetching corpus: 39038, signal 1132689/1265645 (executing program) 2021/08/04 20:53:27 fetching corpus: 39088, signal 1133188/1265645 (executing program) 2021/08/04 20:53:27 fetching corpus: 39138, signal 1133385/1265645 (executing program) 2021/08/04 20:53:27 fetching corpus: 39188, signal 1133681/1265645 (executing program) 2021/08/04 20:53:27 fetching corpus: 39238, signal 1134028/1265645 (executing program) 2021/08/04 20:53:27 fetching corpus: 39288, signal 1134294/1265645 (executing program) 2021/08/04 20:53:27 fetching corpus: 39338, signal 1134688/1265645 (executing program) 2021/08/04 20:53:27 fetching corpus: 39388, signal 1135060/1265650 (executing program) 2021/08/04 20:53:28 fetching corpus: 39438, signal 1135516/1265650 (executing program) 2021/08/04 20:53:28 fetching corpus: 39488, signal 1135991/1265650 (executing program) 2021/08/04 20:53:28 fetching corpus: 39538, signal 1136260/1265652 (executing program) 2021/08/04 20:53:28 fetching corpus: 39588, signal 1136554/1265652 (executing program) 2021/08/04 20:53:28 fetching corpus: 39638, signal 1136707/1265652 (executing program) 2021/08/04 20:53:28 fetching corpus: 39688, signal 1137107/1265652 (executing program) 2021/08/04 20:53:28 fetching corpus: 39738, signal 1137551/1265652 (executing program) 2021/08/04 20:53:28 fetching corpus: 39788, signal 1137833/1265652 (executing program) 2021/08/04 20:53:28 fetching corpus: 39838, signal 1138203/1265654 (executing program) 2021/08/04 20:53:28 fetching corpus: 39888, signal 1138469/1265654 (executing program) 2021/08/04 20:53:29 fetching corpus: 39938, signal 1138913/1265654 (executing program) 2021/08/04 20:53:29 fetching corpus: 39988, signal 1139195/1265654 (executing program) 2021/08/04 20:53:29 fetching corpus: 40038, signal 1139451/1265654 (executing program) 2021/08/04 20:53:29 fetching corpus: 40088, signal 1139838/1265654 (executing program) 2021/08/04 20:53:29 fetching corpus: 40138, signal 1140322/1265654 (executing program) 2021/08/04 20:53:29 fetching corpus: 40188, signal 1140631/1265654 (executing program) 2021/08/04 20:53:29 fetching corpus: 40238, signal 1141057/1265654 (executing program) 2021/08/04 20:53:29 fetching corpus: 40288, signal 1141323/1265654 (executing program) 2021/08/04 20:53:29 fetching corpus: 40338, signal 1141672/1265654 (executing program) 2021/08/04 20:53:30 fetching corpus: 40388, signal 1142115/1265654 (executing program) 2021/08/04 20:53:30 fetching corpus: 40438, signal 1142350/1265654 (executing program) 2021/08/04 20:53:30 fetching corpus: 40488, signal 1142751/1265654 (executing program) 2021/08/04 20:53:30 fetching corpus: 40538, signal 1143011/1265654 (executing program) 2021/08/04 20:53:30 fetching corpus: 40588, signal 1143352/1265654 (executing program) 2021/08/04 20:53:30 fetching corpus: 40638, signal 1143938/1265654 (executing program) 2021/08/04 20:53:30 fetching corpus: 40688, signal 1144356/1265654 (executing program) 2021/08/04 20:53:30 fetching corpus: 40738, signal 1144836/1265654 (executing program) 2021/08/04 20:53:30 fetching corpus: 40788, signal 1145086/1265654 (executing program) 2021/08/04 20:53:30 fetching corpus: 40838, signal 1145526/1265655 (executing program) 2021/08/04 20:53:30 fetching corpus: 40888, signal 1146033/1265655 (executing program) 2021/08/04 20:53:31 fetching corpus: 40938, signal 1146626/1265655 (executing program) 2021/08/04 20:53:31 fetching corpus: 40988, signal 1147005/1265655 (executing program) 2021/08/04 20:53:31 fetching corpus: 41038, signal 1147457/1265655 (executing program) 2021/08/04 20:53:31 fetching corpus: 41088, signal 1147826/1265655 (executing program) 2021/08/04 20:53:31 fetching corpus: 41138, signal 1148165/1265655 (executing program) 2021/08/04 20:53:31 fetching corpus: 41188, signal 1148505/1265655 (executing program) 2021/08/04 20:53:31 fetching corpus: 41238, signal 1148960/1265655 (executing program) 2021/08/04 20:53:31 fetching corpus: 41288, signal 1149248/1265655 (executing program) 2021/08/04 20:53:31 fetching corpus: 41338, signal 1149653/1265655 (executing program) 2021/08/04 20:53:32 fetching corpus: 41388, signal 1149962/1265655 (executing program) 2021/08/04 20:53:32 fetching corpus: 41438, signal 1150280/1265655 (executing program) 2021/08/04 20:53:32 fetching corpus: 41488, signal 1150607/1265655 (executing program) 2021/08/04 20:53:32 fetching corpus: 41538, signal 1150848/1265655 (executing program) 2021/08/04 20:53:32 fetching corpus: 41588, signal 1151107/1265655 (executing program) 2021/08/04 20:53:32 fetching corpus: 41638, signal 1151409/1265655 (executing program) 2021/08/04 20:53:32 fetching corpus: 41688, signal 1151727/1265664 (executing program) 2021/08/04 20:53:32 fetching corpus: 41738, signal 1152308/1265664 (executing program) 2021/08/04 20:53:33 fetching corpus: 41788, signal 1152720/1265666 (executing program) 2021/08/04 20:53:33 fetching corpus: 41838, signal 1153083/1265666 (executing program) 2021/08/04 20:53:33 fetching corpus: 41888, signal 1153444/1265666 (executing program) 2021/08/04 20:53:33 fetching corpus: 41938, signal 1153826/1265666 (executing program) 2021/08/04 20:53:33 fetching corpus: 41988, signal 1154103/1265666 (executing program) 2021/08/04 20:53:33 fetching corpus: 42038, signal 1154468/1265666 (executing program) 2021/08/04 20:53:33 fetching corpus: 42088, signal 1154741/1265666 (executing program) 2021/08/04 20:53:33 fetching corpus: 42138, signal 1155142/1265667 (executing program) 2021/08/04 20:53:34 fetching corpus: 42188, signal 1155821/1265667 (executing program) 2021/08/04 20:53:34 fetching corpus: 42238, signal 1156070/1265667 (executing program) 2021/08/04 20:53:34 fetching corpus: 42288, signal 1156540/1265667 (executing program) 2021/08/04 20:53:34 fetching corpus: 42338, signal 1156774/1265667 (executing program) 2021/08/04 20:53:34 fetching corpus: 42388, signal 1157114/1265667 (executing program) 2021/08/04 20:53:34 fetching corpus: 42438, signal 1157393/1265669 (executing program) 2021/08/04 20:53:34 fetching corpus: 42488, signal 1157745/1265669 (executing program) 2021/08/04 20:53:34 fetching corpus: 42538, signal 1158074/1265669 (executing program) 2021/08/04 20:53:34 fetching corpus: 42588, signal 1158350/1265669 (executing program) 2021/08/04 20:53:34 fetching corpus: 42638, signal 1158692/1265669 (executing program) 2021/08/04 20:53:34 fetching corpus: 42688, signal 1158920/1265669 (executing program) 2021/08/04 20:53:35 fetching corpus: 42738, signal 1159203/1265669 (executing program) 2021/08/04 20:53:35 fetching corpus: 42788, signal 1159458/1265669 (executing program) 2021/08/04 20:53:35 fetching corpus: 42838, signal 1159704/1265669 (executing program) 2021/08/04 20:53:35 fetching corpus: 42888, signal 1160032/1265669 (executing program) 2021/08/04 20:53:35 fetching corpus: 42938, signal 1160402/1265669 (executing program) 2021/08/04 20:53:35 fetching corpus: 42988, signal 1160925/1265669 (executing program) 2021/08/04 20:53:35 fetching corpus: 43038, signal 1161284/1265669 (executing program) 2021/08/04 20:53:35 fetching corpus: 43088, signal 1161654/1265672 (executing program) 2021/08/04 20:53:35 fetching corpus: 43138, signal 1162037/1265672 (executing program) 2021/08/04 20:53:35 fetching corpus: 43188, signal 1162285/1265672 (executing program) 2021/08/04 20:53:35 fetching corpus: 43238, signal 1162814/1265672 (executing program) 2021/08/04 20:53:36 fetching corpus: 43288, signal 1163224/1265672 (executing program) 2021/08/04 20:53:36 fetching corpus: 43338, signal 1163600/1265672 (executing program) 2021/08/04 20:53:36 fetching corpus: 43388, signal 1164022/1265672 (executing program) 2021/08/04 20:53:36 fetching corpus: 43438, signal 1164429/1265672 (executing program) 2021/08/04 20:53:36 fetching corpus: 43488, signal 1164757/1265672 (executing program) 2021/08/04 20:53:36 fetching corpus: 43538, signal 1165093/1265672 (executing program) 2021/08/04 20:53:36 fetching corpus: 43588, signal 1165426/1265672 (executing program) 2021/08/04 20:53:36 fetching corpus: 43638, signal 1165723/1265672 (executing program) 2021/08/04 20:53:36 fetching corpus: 43688, signal 1165993/1265672 (executing program) 2021/08/04 20:53:36 fetching corpus: 43738, signal 1166370/1265672 (executing program) 2021/08/04 20:53:37 fetching corpus: 43788, signal 1166687/1265672 (executing program) 2021/08/04 20:53:37 fetching corpus: 43838, signal 1167172/1265673 (executing program) 2021/08/04 20:53:37 fetching corpus: 43888, signal 1167453/1265673 (executing program) 2021/08/04 20:53:37 fetching corpus: 43938, signal 1167760/1265673 (executing program) 2021/08/04 20:53:37 fetching corpus: 43988, signal 1167970/1265673 (executing program) 2021/08/04 20:53:37 fetching corpus: 44038, signal 1168228/1265673 (executing program) 2021/08/04 20:53:37 fetching corpus: 44088, signal 1168634/1265673 (executing program) 2021/08/04 20:53:37 fetching corpus: 44138, signal 1169075/1265673 (executing program) 2021/08/04 20:53:37 fetching corpus: 44188, signal 1169395/1265673 (executing program) 2021/08/04 20:53:38 fetching corpus: 44238, signal 1169684/1265673 (executing program) 2021/08/04 20:53:38 fetching corpus: 44288, signal 1170047/1265673 (executing program) 2021/08/04 20:53:38 fetching corpus: 44338, signal 1170353/1265673 (executing program) 2021/08/04 20:53:38 fetching corpus: 44388, signal 1170779/1265673 (executing program) 2021/08/04 20:53:38 fetching corpus: 44438, signal 1171026/1265673 (executing program) 2021/08/04 20:53:38 fetching corpus: 44488, signal 1171300/1265673 (executing program) 2021/08/04 20:53:38 fetching corpus: 44538, signal 1171790/1265674 (executing program) 2021/08/04 20:53:38 fetching corpus: 44588, signal 1172121/1265674 (executing program) 2021/08/04 20:53:38 fetching corpus: 44638, signal 1172351/1265674 (executing program) 2021/08/04 20:53:38 fetching corpus: 44688, signal 1172793/1265674 (executing program) 2021/08/04 20:53:39 fetching corpus: 44738, signal 1173077/1265674 (executing program) 2021/08/04 20:53:39 fetching corpus: 44788, signal 1173380/1265674 (executing program) 2021/08/04 20:53:39 fetching corpus: 44838, signal 1173673/1265674 (executing program) 2021/08/04 20:53:39 fetching corpus: 44888, signal 1174045/1265674 (executing program) 2021/08/04 20:53:39 fetching corpus: 44938, signal 1176056/1265674 (executing program) 2021/08/04 20:53:39 fetching corpus: 44988, signal 1176430/1265674 (executing program) 2021/08/04 20:53:39 fetching corpus: 45038, signal 1176681/1265674 (executing program) 2021/08/04 20:53:39 fetching corpus: 45088, signal 1176981/1265674 (executing program) 2021/08/04 20:53:39 fetching corpus: 45138, signal 1177290/1265674 (executing program) 2021/08/04 20:53:40 fetching corpus: 45188, signal 1177778/1265674 (executing program) 2021/08/04 20:53:40 fetching corpus: 45238, signal 1178152/1265674 (executing program) 2021/08/04 20:53:40 fetching corpus: 45288, signal 1178529/1265674 (executing program) 2021/08/04 20:53:40 fetching corpus: 45338, signal 1179034/1265674 (executing program) 2021/08/04 20:53:40 fetching corpus: 45388, signal 1179292/1265675 (executing program) 2021/08/04 20:53:40 fetching corpus: 45438, signal 1179604/1265675 (executing program) 2021/08/04 20:53:40 fetching corpus: 45488, signal 1179870/1265675 (executing program) 2021/08/04 20:53:40 fetching corpus: 45538, signal 1180130/1265675 (executing program) 2021/08/04 20:53:40 fetching corpus: 45588, signal 1180707/1265675 (executing program) 2021/08/04 20:53:40 fetching corpus: 45638, signal 1181006/1265675 (executing program) 2021/08/04 20:53:41 fetching corpus: 45688, signal 1181453/1265675 (executing program) 2021/08/04 20:53:41 fetching corpus: 45738, signal 1181707/1265675 (executing program) 2021/08/04 20:53:41 fetching corpus: 45788, signal 1181997/1265675 (executing program) 2021/08/04 20:53:41 fetching corpus: 45838, signal 1182206/1265675 (executing program) 2021/08/04 20:53:41 fetching corpus: 45888, signal 1182519/1265675 (executing program) 2021/08/04 20:53:41 fetching corpus: 45938, signal 1182849/1265676 (executing program) 2021/08/04 20:53:41 fetching corpus: 45988, signal 1183314/1265676 (executing program) 2021/08/04 20:53:41 fetching corpus: 46038, signal 1183680/1265676 (executing program) 2021/08/04 20:53:41 fetching corpus: 46088, signal 1184065/1265676 (executing program) 2021/08/04 20:53:42 fetching corpus: 46138, signal 1184366/1265676 (executing program) 2021/08/04 20:53:42 fetching corpus: 46188, signal 1184660/1265676 (executing program) 2021/08/04 20:53:42 fetching corpus: 46238, signal 1185125/1265676 (executing program) 2021/08/04 20:53:42 fetching corpus: 46288, signal 1185682/1265676 (executing program) 2021/08/04 20:53:42 fetching corpus: 46338, signal 1186047/1265676 (executing program) 2021/08/04 20:53:42 fetching corpus: 46388, signal 1186347/1265676 (executing program) 2021/08/04 20:53:42 fetching corpus: 46438, signal 1186655/1265678 (executing program) 2021/08/04 20:53:43 fetching corpus: 46488, signal 1187362/1265678 (executing program) 2021/08/04 20:53:43 fetching corpus: 46538, signal 1187641/1265678 (executing program) 2021/08/04 20:53:43 fetching corpus: 46588, signal 1187984/1265678 (executing program) 2021/08/04 20:53:43 fetching corpus: 46638, signal 1188321/1265678 (executing program) 2021/08/04 20:53:43 fetching corpus: 46688, signal 1188660/1265678 (executing program) 2021/08/04 20:53:43 fetching corpus: 46738, signal 1188952/1265680 (executing program) 2021/08/04 20:53:43 fetching corpus: 46788, signal 1189288/1265680 (executing program) 2021/08/04 20:53:43 fetching corpus: 46838, signal 1190032/1265680 (executing program) 2021/08/04 20:53:43 fetching corpus: 46888, signal 1190321/1265680 (executing program) 2021/08/04 20:53:43 fetching corpus: 46938, signal 1190733/1265680 (executing program) 2021/08/04 20:53:44 fetching corpus: 46988, signal 1191023/1265680 (executing program) 2021/08/04 20:53:44 fetching corpus: 47038, signal 1191360/1265680 (executing program) 2021/08/04 20:53:44 fetching corpus: 47088, signal 1191647/1265680 (executing program) 2021/08/04 20:53:44 fetching corpus: 47138, signal 1192005/1265680 (executing program) 2021/08/04 20:53:44 fetching corpus: 47188, signal 1192539/1265680 (executing program) 2021/08/04 20:53:44 fetching corpus: 47238, signal 1192932/1265680 (executing program) 2021/08/04 20:53:44 fetching corpus: 47288, signal 1193124/1265680 (executing program) 2021/08/04 20:53:44 fetching corpus: 47338, signal 1193457/1265680 (executing program) 2021/08/04 20:53:44 fetching corpus: 47388, signal 1193666/1265680 (executing program) 2021/08/04 20:53:44 fetching corpus: 47438, signal 1193982/1265680 (executing program) 2021/08/04 20:53:44 fetching corpus: 47488, signal 1194287/1265680 (executing program) 2021/08/04 20:53:45 fetching corpus: 47538, signal 1194635/1265680 (executing program) 2021/08/04 20:53:45 fetching corpus: 47588, signal 1194979/1265680 (executing program) 2021/08/04 20:53:45 fetching corpus: 47638, signal 1195248/1265680 (executing program) 2021/08/04 20:53:45 fetching corpus: 47688, signal 1195582/1265680 (executing program) 2021/08/04 20:53:45 fetching corpus: 47738, signal 1195965/1265680 (executing program) 2021/08/04 20:53:45 fetching corpus: 47788, signal 1196240/1265680 (executing program) 2021/08/04 20:53:45 fetching corpus: 47838, signal 1196548/1265680 (executing program) 2021/08/04 20:53:45 fetching corpus: 47888, signal 1196929/1265680 (executing program) 2021/08/04 20:53:45 fetching corpus: 47938, signal 1197147/1265680 (executing program) 2021/08/04 20:53:46 fetching corpus: 47988, signal 1197662/1265680 (executing program) 2021/08/04 20:53:46 fetching corpus: 48038, signal 1199453/1265680 (executing program) 2021/08/04 20:53:46 fetching corpus: 48088, signal 1199596/1265680 (executing program) 2021/08/04 20:53:46 fetching corpus: 48138, signal 1199813/1265681 (executing program) 2021/08/04 20:53:46 fetching corpus: 48188, signal 1199998/1265681 (executing program) 2021/08/04 20:53:46 fetching corpus: 48238, signal 1200445/1265681 (executing program) 2021/08/04 20:53:46 fetching corpus: 48288, signal 1200651/1265681 (executing program) 2021/08/04 20:53:46 fetching corpus: 48338, signal 1200938/1265681 (executing program) 2021/08/04 20:53:46 fetching corpus: 48388, signal 1201247/1265681 (executing program) 2021/08/04 20:53:46 fetching corpus: 48438, signal 1201571/1265681 (executing program) 2021/08/04 20:53:46 fetching corpus: 48488, signal 1201852/1265681 (executing program) 2021/08/04 20:53:47 fetching corpus: 48538, signal 1202090/1265681 (executing program) 2021/08/04 20:53:47 fetching corpus: 48588, signal 1202394/1265681 (executing program) 2021/08/04 20:53:47 fetching corpus: 48638, signal 1202746/1265681 (executing program) 2021/08/04 20:53:47 fetching corpus: 48688, signal 1203048/1265681 (executing program) 2021/08/04 20:53:47 fetching corpus: 48738, signal 1203213/1265681 (executing program) 2021/08/04 20:53:47 fetching corpus: 48788, signal 1203481/1265681 (executing program) 2021/08/04 20:53:47 fetching corpus: 48838, signal 1203722/1265681 (executing program) 2021/08/04 20:53:47 fetching corpus: 48888, signal 1203963/1265685 (executing program) 2021/08/04 20:53:47 fetching corpus: 48938, signal 1204279/1265688 (executing program) 2021/08/04 20:53:48 fetching corpus: 48988, signal 1204631/1265688 (executing program) 2021/08/04 20:53:48 fetching corpus: 49038, signal 1204865/1265688 (executing program) 2021/08/04 20:53:48 fetching corpus: 49088, signal 1205223/1265688 (executing program) 2021/08/04 20:53:48 fetching corpus: 49138, signal 1205420/1265688 (executing program) 2021/08/04 20:53:48 fetching corpus: 49188, signal 1205636/1265688 (executing program) 2021/08/04 20:53:48 fetching corpus: 49238, signal 1205895/1265688 (executing program) 2021/08/04 20:53:48 fetching corpus: 49288, signal 1206209/1265688 (executing program) 2021/08/04 20:53:48 fetching corpus: 49338, signal 1206434/1265689 (executing program) 2021/08/04 20:53:49 fetching corpus: 49387, signal 1206778/1265689 (executing program) 2021/08/04 20:53:49 fetching corpus: 49437, signal 1207093/1265689 (executing program) 2021/08/04 20:53:49 fetching corpus: 49487, signal 1207399/1265689 (executing program) 2021/08/04 20:53:49 fetching corpus: 49537, signal 1207816/1265689 (executing program) 2021/08/04 20:53:49 fetching corpus: 49587, signal 1208113/1265689 (executing program) 2021/08/04 20:53:49 fetching corpus: 49637, signal 1208394/1265689 (executing program) 2021/08/04 20:53:49 fetching corpus: 49687, signal 1208638/1265690 (executing program) 2021/08/04 20:53:49 fetching corpus: 49737, signal 1209005/1265690 (executing program) 2021/08/04 20:53:49 fetching corpus: 49787, signal 1209458/1265690 (executing program) 2021/08/04 20:53:49 fetching corpus: 49837, signal 1209701/1265690 (executing program) 2021/08/04 20:53:49 fetching corpus: 49887, signal 1209972/1265690 (executing program) 2021/08/04 20:53:49 fetching corpus: 49937, signal 1210422/1265690 (executing program) 2021/08/04 20:53:50 fetching corpus: 49987, signal 1210774/1265690 (executing program) 2021/08/04 20:53:50 fetching corpus: 50037, signal 1211096/1265690 (executing program) 2021/08/04 20:53:50 fetching corpus: 50087, signal 1211456/1265690 (executing program) 2021/08/04 20:53:50 fetching corpus: 50137, signal 1211989/1265690 (executing program) 2021/08/04 20:53:50 fetching corpus: 50187, signal 1212265/1265690 (executing program) 2021/08/04 20:53:50 fetching corpus: 50237, signal 1212568/1265690 (executing program) 2021/08/04 20:53:50 fetching corpus: 50287, signal 1212887/1265694 (executing program) 2021/08/04 20:53:50 fetching corpus: 50337, signal 1213568/1265694 (executing program) 2021/08/04 20:53:50 fetching corpus: 50387, signal 1213847/1265694 (executing program) 2021/08/04 20:53:50 fetching corpus: 50437, signal 1214381/1265694 (executing program) 2021/08/04 20:53:51 fetching corpus: 50487, signal 1214671/1265694 (executing program) 2021/08/04 20:53:51 fetching corpus: 50537, signal 1214948/1265694 (executing program) 2021/08/04 20:53:51 fetching corpus: 50587, signal 1215226/1265694 (executing program) 2021/08/04 20:53:51 fetching corpus: 50637, signal 1215577/1265694 (executing program) 2021/08/04 20:53:51 fetching corpus: 50687, signal 1215812/1265694 (executing program) 2021/08/04 20:53:51 fetching corpus: 50737, signal 1216248/1265694 (executing program) 2021/08/04 20:53:51 fetching corpus: 50787, signal 1216632/1265694 (executing program) 2021/08/04 20:53:51 fetching corpus: 50837, signal 1217026/1265694 (executing program) 2021/08/04 20:53:51 fetching corpus: 50887, signal 1217447/1265694 (executing program) 2021/08/04 20:53:51 fetching corpus: 50937, signal 1217775/1265694 (executing program) 2021/08/04 20:53:52 fetching corpus: 50987, signal 1218191/1265694 (executing program) 2021/08/04 20:53:52 fetching corpus: 51037, signal 1218453/1265694 (executing program) 2021/08/04 20:53:52 fetching corpus: 51087, signal 1218629/1265694 (executing program) 2021/08/04 20:53:52 fetching corpus: 51137, signal 1218903/1265694 (executing program) 2021/08/04 20:53:52 fetching corpus: 51187, signal 1219099/1265694 (executing program) 2021/08/04 20:53:52 fetching corpus: 51237, signal 1219377/1265694 (executing program) 2021/08/04 20:53:52 fetching corpus: 51287, signal 1219620/1265694 (executing program) 2021/08/04 20:53:52 fetching corpus: 51337, signal 1219864/1265694 (executing program) 2021/08/04 20:53:52 fetching corpus: 51387, signal 1220705/1265696 (executing program) 2021/08/04 20:53:52 fetching corpus: 51437, signal 1220953/1265696 (executing program) 2021/08/04 20:53:52 fetching corpus: 51487, signal 1221277/1265696 (executing program) 2021/08/04 20:53:53 fetching corpus: 51537, signal 1221567/1265696 (executing program) 2021/08/04 20:53:53 fetching corpus: 51587, signal 1221839/1265697 (executing program) 2021/08/04 20:53:53 fetching corpus: 51637, signal 1222085/1265697 (executing program) 2021/08/04 20:53:53 fetching corpus: 51687, signal 1222303/1265697 (executing program) 2021/08/04 20:53:53 fetching corpus: 51737, signal 1222571/1265697 (executing program) 2021/08/04 20:53:53 fetching corpus: 51787, signal 1222824/1265697 (executing program) 2021/08/04 20:53:53 fetching corpus: 51837, signal 1223076/1265697 (executing program) 2021/08/04 20:53:53 fetching corpus: 51887, signal 1223298/1265697 (executing program) 2021/08/04 20:53:54 fetching corpus: 51937, signal 1223622/1265697 (executing program) 2021/08/04 20:53:54 fetching corpus: 51987, signal 1224027/1265697 (executing program) 2021/08/04 20:53:54 fetching corpus: 52037, signal 1224274/1265697 (executing program) 2021/08/04 20:53:54 fetching corpus: 52087, signal 1224518/1265697 (executing program) 2021/08/04 20:53:54 fetching corpus: 52137, signal 1224745/1265697 (executing program) 2021/08/04 20:53:54 fetching corpus: 52187, signal 1224987/1265697 (executing program) 2021/08/04 20:53:55 fetching corpus: 52237, signal 1225431/1265697 (executing program) 2021/08/04 20:53:55 fetching corpus: 52287, signal 1225680/1265697 (executing program) 2021/08/04 20:53:55 fetching corpus: 52337, signal 1226091/1265697 (executing program) 2021/08/04 20:53:55 fetching corpus: 52387, signal 1226387/1265697 (executing program) 2021/08/04 20:53:55 fetching corpus: 52437, signal 1226670/1265697 (executing program) 2021/08/04 20:53:55 fetching corpus: 52487, signal 1226988/1265697 (executing program) 2021/08/04 20:53:55 fetching corpus: 52537, signal 1227257/1265697 (executing program) 2021/08/04 20:53:55 fetching corpus: 52587, signal 1227464/1265697 (executing program) 2021/08/04 20:53:55 fetching corpus: 52637, signal 1227636/1265697 (executing program) 2021/08/04 20:53:55 fetching corpus: 52687, signal 1227935/1265697 (executing program) 2021/08/04 20:53:56 fetching corpus: 52737, signal 1228173/1265697 (executing program) 2021/08/04 20:53:56 fetching corpus: 52787, signal 1228609/1265697 (executing program) 2021/08/04 20:53:56 fetching corpus: 52837, signal 1228956/1265697 (executing program) 2021/08/04 20:53:56 fetching corpus: 52887, signal 1229368/1265698 (executing program) 2021/08/04 20:53:56 fetching corpus: 52937, signal 1229746/1265700 (executing program) 2021/08/04 20:53:56 fetching corpus: 52987, signal 1229969/1265700 (executing program) 2021/08/04 20:53:56 fetching corpus: 53037, signal 1230171/1265700 (executing program) 2021/08/04 20:53:56 fetching corpus: 53055, signal 1230254/1265700 (executing program) 2021/08/04 20:53:56 fetching corpus: 53055, signal 1230254/1265700 (executing program) 2021/08/04 20:53:58 starting 6 fuzzer processes 20:53:58 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000014c0)={@map=0x1, 0xffffffffffffffff, 0x7}, 0x10) 20:53:58 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000200)=""/84, 0x54}], 0x1}, 0x60) 20:53:59 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) 20:53:59 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000980)="a9", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 20:53:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x3, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x2, 0x3}, {0xa}, {0x1}, {0x0, 0x2}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x5}}]}, {0x0, [0x0]}}, &(0x7f0000000240)=""/191, 0x5f, 0xbf, 0x1}, 0x20) [ 230.176379][ T6590] chnl_net:caif_netlink_parms(): no params data found [ 230.381547][ T6590] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.399508][ T6590] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.444134][ T6590] device bridge_slave_0 entered promiscuous mode [ 230.500374][ T6590] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.507567][ T6590] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.538739][ T6590] device bridge_slave_1 entered promiscuous mode 20:54:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002200055bd25a80648c63940d0524fc60100005400a000a00053582c137153e370248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) [ 230.647179][ T6590] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 230.664838][ T6590] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 230.725291][ T6590] team0: Port device team_slave_0 added [ 230.755503][ T6590] team0: Port device team_slave_1 added [ 230.881565][ T6590] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 230.888530][ T6590] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.936593][ T6590] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.996684][ T6590] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.006069][ T6590] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.034619][ T6590] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.151435][ T6590] device hsr_slave_0 entered promiscuous mode [ 231.158115][ T6590] device hsr_slave_1 entered promiscuous mode [ 231.169568][ T6592] chnl_net:caif_netlink_parms(): no params data found [ 231.444064][ T6594] chnl_net:caif_netlink_parms(): no params data found [ 231.570308][ T6596] chnl_net:caif_netlink_parms(): no params data found [ 231.601987][ T6592] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.612220][ T6592] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.622505][ T6592] device bridge_slave_0 entered promiscuous mode [ 231.669174][ T6592] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.676234][ T6592] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.684726][ T6592] device bridge_slave_1 entered promiscuous mode [ 231.744494][ T6592] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.771645][ T6592] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.831090][ T6592] team0: Port device team_slave_0 added [ 231.874206][ T6596] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.882556][ T6596] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.893385][ T6596] device bridge_slave_0 entered promiscuous mode [ 231.906267][ T6592] team0: Port device team_slave_1 added [ 231.924020][ T6594] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.932019][ T1068] Bluetooth: hci0: command 0x0409 tx timeout [ 231.939215][ T6594] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.947334][ T6594] device bridge_slave_0 entered promiscuous mode [ 231.960688][ T6596] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.967735][ T6596] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.978464][ T6596] device bridge_slave_1 entered promiscuous mode [ 232.013022][ T6592] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.020509][ T6592] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.047322][ T6592] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.060365][ T6594] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.067413][ T6594] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.075409][ T6594] device bridge_slave_1 entered promiscuous mode [ 232.116666][ T6592] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.124424][ T6592] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.150716][ T6592] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 232.177547][ T6596] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.191369][ T6596] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.292475][ T6594] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.316925][ T6590] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 232.329987][ T1281] Bluetooth: hci1: command 0x0409 tx timeout [ 232.396992][ T6592] device hsr_slave_0 entered promiscuous mode [ 232.405168][ T6592] device hsr_slave_1 entered promiscuous mode [ 232.417578][ T6592] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 232.425948][ T6592] Cannot create hsr debugfs directory [ 232.471690][ T6594] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.490914][ T1281] Bluetooth: hci2: command 0x0409 tx timeout [ 232.503295][ T6590] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 232.585061][ T6590] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 232.601264][ T6596] team0: Port device team_slave_0 added [ 232.641282][ T6594] team0: Port device team_slave_0 added [ 232.647845][ T6590] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 232.662214][ T6596] team0: Port device team_slave_1 added [ 232.682135][ T6594] team0: Port device team_slave_1 added [ 232.717852][ T6769] chnl_net:caif_netlink_parms(): no params data found [ 232.760359][ T6596] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.767310][ T6596] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.794632][ T6596] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.808661][ T37] Bluetooth: hci3: command 0x0409 tx timeout [ 232.863843][ T6596] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.871033][ T6596] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.900304][ T6596] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 232.914395][ T6594] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.923329][ T6594] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.951338][ T6594] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.964687][ T6594] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.971961][ T6594] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.998065][ T6594] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.237865][ T6594] device hsr_slave_0 entered promiscuous mode [ 233.244824][ T6594] device hsr_slave_1 entered promiscuous mode [ 233.256339][ T6594] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 233.264255][ T6594] Cannot create hsr debugfs directory [ 233.297902][ T6596] device hsr_slave_0 entered promiscuous mode [ 233.310597][ T6596] device hsr_slave_1 entered promiscuous mode [ 233.317054][ T6596] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 233.325481][ T6596] Cannot create hsr debugfs directory [ 233.399569][ T6953] chnl_net:caif_netlink_parms(): no params data found [ 233.442052][ T6769] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.451733][ T6769] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.461780][ T6769] device bridge_slave_0 entered promiscuous mode [ 233.488032][ T6592] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 233.505373][ T6590] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.523910][ T6769] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.531477][ T20] Bluetooth: hci4: command 0x0409 tx timeout [ 233.537635][ T6769] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.548299][ T6769] device bridge_slave_1 entered promiscuous mode [ 233.562166][ T6592] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 233.572184][ T6592] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 233.671031][ T6592] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 233.713670][ T6769] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.725912][ T6769] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.746151][ T6953] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.753843][ T6953] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.762276][ T6953] device bridge_slave_0 entered promiscuous mode [ 233.778045][ T6953] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.786501][ T6953] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.795102][ T6953] device bridge_slave_1 entered promiscuous mode [ 233.886195][ T6769] team0: Port device team_slave_0 added [ 233.894148][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.907096][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.937309][ T6953] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.951285][ T6769] team0: Port device team_slave_1 added [ 233.990108][ T6590] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.002025][ T6953] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.011728][ T20] Bluetooth: hci0: command 0x041b tx timeout [ 234.056530][ T6769] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.063758][ T6769] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.090050][ T6769] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.111634][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.120182][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.128990][ T1068] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.136335][ T1068] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.167380][ T6769] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.176244][ T6769] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.203720][ T6769] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.230976][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.239213][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.247785][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.257674][ T1281] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.264903][ T1281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.273603][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.282798][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.291978][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.301802][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.332584][ T1281] Bluetooth: hci5: command 0x0409 tx timeout [ 234.394400][ T6953] team0: Port device team_slave_0 added [ 234.402808][ T7581] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.410791][ T7581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.418575][ T1806] Bluetooth: hci1: command 0x041b tx timeout [ 234.421125][ T7581] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.438137][ T6769] device hsr_slave_0 entered promiscuous mode [ 234.445506][ T6769] device hsr_slave_1 entered promiscuous mode [ 234.456179][ T6769] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 234.464092][ T6769] Cannot create hsr debugfs directory [ 234.485906][ T6953] team0: Port device team_slave_1 added [ 234.505886][ T6594] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 234.525768][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.534571][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.544825][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.553832][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.578521][ T1806] Bluetooth: hci2: command 0x041b tx timeout [ 234.590561][ T6592] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.601802][ T6590] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.630182][ T6594] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 234.652273][ T6594] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 234.661545][ T6594] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 234.692957][ T6953] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.699969][ T6953] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.726657][ T6953] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.771423][ T6953] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.779063][ T6953] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.806350][ T6953] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.849898][ T6592] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.875166][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.887415][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.897210][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 234.898948][ T1806] Bluetooth: hci3: command 0x041b tx timeout [ 234.905315][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.940569][ T6590] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.954692][ T6953] device hsr_slave_0 entered promiscuous mode [ 234.962230][ T6953] device hsr_slave_1 entered promiscuous mode [ 234.970383][ T6953] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 234.977938][ T6953] Cannot create hsr debugfs directory [ 234.999916][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.009094][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.017805][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.024919][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.036121][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.057714][ T6596] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 235.077689][ T6596] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 235.128570][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.137518][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.148003][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.155140][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.163446][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.178416][ T6596] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 235.189498][ T6596] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 235.243870][ T1806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.257341][ T1806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.267442][ T1806] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.276955][ T1806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.285770][ T1806] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.295134][ T1806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.303917][ T1806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.326274][ T1806] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.335292][ T1806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 235.344642][ T1806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 235.414994][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.423857][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.433391][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.442087][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.475540][ T6592] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.486848][ T6769] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 235.510735][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.519871][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.532253][ T6590] device veth0_vlan entered promiscuous mode [ 235.547218][ T6769] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 235.558776][ T6769] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 235.601998][ T6590] device veth1_vlan entered promiscuous mode [ 235.609282][ T8384] Bluetooth: hci4: command 0x041b tx timeout [ 235.622173][ T6769] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 235.688514][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.695960][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.727845][ T6590] device veth0_macvtap entered promiscuous mode [ 235.755444][ T6592] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.765176][ T6596] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.776806][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.786229][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.797262][ T6590] device veth1_macvtap entered promiscuous mode [ 235.830692][ T6594] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.838938][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 235.846855][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 235.855836][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.864147][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.878861][ T6596] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.920783][ T6594] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.927612][ T8567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.937219][ T8567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.948229][ T8567] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.955284][ T8567] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.963510][ T8567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.972673][ T8567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.981413][ T8567] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.988531][ T8567] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.996470][ T8567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.004455][ T8567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.015742][ T8567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.027541][ T6590] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.053234][ T6953] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 236.065742][ T6953] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 236.079766][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.091129][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.102789][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.113066][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.130101][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.139110][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.147937][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.155042][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.162838][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.177768][ T6590] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.178111][ T20] Bluetooth: hci0: command 0x040f tx timeout [ 236.200269][ T6590] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.209886][ T6590] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.219260][ T6590] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.227964][ T6590] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.244268][ T6953] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 236.254715][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.263249][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.272556][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 236.301849][ T6953] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 236.327636][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.339604][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.347892][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.354992][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.363223][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.372250][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 236.380629][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.389196][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.397593][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.407263][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.415315][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.423263][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.433060][ T6592] device veth0_vlan entered promiscuous mode [ 236.439259][ T8109] Bluetooth: hci5: command 0x041b tx timeout [ 236.490702][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.501585][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.510906][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.519438][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.527828][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.536649][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.545002][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.553591][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.564938][ T20] Bluetooth: hci1: command 0x040f tx timeout [ 236.611267][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.633567][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.642541][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.659761][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.668795][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.687388][ T6594] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 236.698007][ T8384] Bluetooth: hci2: command 0x040f tx timeout [ 236.703329][ T6594] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 236.756107][ T6769] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.766484][ T6592] device veth1_vlan entered promiscuous mode [ 236.785905][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.794563][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.814443][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.825990][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.835801][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.845058][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.853384][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.863079][ T6594] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.922642][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.931612][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.940631][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.954215][ T6769] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.968444][ T8577] Bluetooth: hci3: command 0x040f tx timeout [ 236.995642][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.004571][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.015103][ T8577] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.022240][ T8577] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.030304][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.037743][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.063196][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.072091][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.087095][ T6592] device veth0_macvtap entered promiscuous mode [ 237.119599][ T6596] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.131128][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.139838][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 237.147440][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.157257][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.166303][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.175548][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.184327][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.193581][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.202445][ T8529] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.209547][ T8529] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.217390][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.234618][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 237.255386][ T6592] device veth1_macvtap entered promiscuous mode [ 237.281960][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.291655][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.328471][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 237.336382][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 237.344926][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.354051][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.363138][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.371919][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.380500][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.392429][ T6953] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.412431][ T6594] device veth0_vlan entered promiscuous mode [ 237.429669][ T6592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.440572][ T6592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.455026][ T6592] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 237.463216][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.473558][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.481747][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.490628][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.499650][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.508889][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.517350][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.526769][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 237.535735][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 237.553766][ T6769] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 237.569619][ T6769] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 237.632620][ T6594] device veth1_vlan entered promiscuous mode [ 237.650412][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 237.665692][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 20:54:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000440, 0x20000470, 0x200004a0], 0x0, 0x0, &(0x7f0000000440)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) [ 237.687052][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.705657][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.728844][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.743114][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.762306][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 20:54:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001540)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e24}, 0x80, 0x0}}], 0x1, 0x40) [ 237.806152][ T6953] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.820381][ T8573] Bluetooth: hci4: command 0x040f tx timeout [ 237.869904][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.877567][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.892354][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 20:54:07 executing program 0: semget$private(0x0, 0x2, 0x310) [ 237.917456][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.935331][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.946284][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.961181][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.975539][ T8573] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.982674][ T8573] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.002286][ T6596] device veth0_vlan entered promiscuous mode [ 238.015566][ T6592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 20:54:08 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) [ 238.051023][ T6592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.080580][ T6592] batman_adv: batadv0: Interface activated: batadv_slave_1 20:54:08 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, 0x0) [ 238.108602][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.117124][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 238.134913][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 238.145434][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.161588][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.180628][ T8577] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.187687][ T8577] bridge0: port 2(bridge_slave_1) entered forwarding state 20:54:08 executing program 0: pipe2$9p(0x0, 0x44000) [ 238.231248][ T6592] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.257928][ T8573] Bluetooth: hci0: command 0x0419 tx timeout 20:54:08 executing program 0: socket$inet6(0xa, 0x1, 0x401) [ 238.277921][ T6592] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.299949][ T6592] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.334363][ T6592] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.365459][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.376405][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.399606][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.416074][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.437304][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 238.445966][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.464322][ T6769] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.488557][ T6594] device veth0_macvtap entered promiscuous mode [ 238.497525][ T6596] device veth1_vlan entered promiscuous mode [ 238.498200][ T8585] Bluetooth: hci5: command 0x040f tx timeout [ 238.518673][ T8109] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 238.526979][ T8109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.536326][ T8109] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.545599][ T8109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.554487][ T8109] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.563054][ T8109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.571700][ T8109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.580082][ T8109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.588609][ T8109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.600788][ T6953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.618225][ T8109] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.632882][ T6594] device veth1_macvtap entered promiscuous mode [ 238.649018][ T8585] Bluetooth: hci1: command 0x0419 tx timeout [ 238.701910][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 238.716778][ T6594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.731275][ T8585] Bluetooth: hci2: command 0x0419 tx timeout [ 238.735969][ T6594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.747236][ T6594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.758977][ T6594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.770242][ T6594] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.786476][ T6596] device veth0_macvtap entered promiscuous mode [ 238.802989][ T6953] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.823915][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.839107][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.846553][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.861649][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.870651][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 238.879688][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.889193][ T6594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.900382][ T6594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.910372][ T6594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.921172][ T6594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.932308][ T6594] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 238.946923][ T6594] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.976238][ T6594] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.988280][ T6594] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.996978][ T6594] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.010844][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 239.031193][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.043335][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 239.053257][ T6596] device veth1_macvtap entered promiscuous mode [ 239.066818][ T8573] Bluetooth: hci3: command 0x0419 tx timeout [ 239.094110][ T8567] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 239.102698][ T8567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.113605][ T8567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 239.151029][ T1133] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.162611][ T1133] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.238527][ T8109] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 239.246396][ T8109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.268877][ T8109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 239.283525][ T6769] device veth0_vlan entered promiscuous mode [ 239.291201][ T6596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.302444][ T6596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.312455][ T6596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.323388][ T6596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.333274][ T6596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.343764][ T6596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.355453][ T6596] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 239.368812][ T6596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.379813][ T6596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.387247][ T149] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.389763][ T6596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.408592][ T149] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.416322][ T6596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.426235][ T6596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.436824][ T6596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.449279][ T6596] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 239.470380][ T8567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.482218][ T8567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.491918][ T8567] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 239.506372][ T8567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 239.515351][ T8567] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 239.523728][ T8567] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.534251][ T8567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 239.543181][ T8567] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.552019][ T8567] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.573874][ T6596] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.583596][ T6596] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.592533][ T6596] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.601605][ T6596] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.623607][ T6769] device veth1_vlan entered promiscuous mode [ 239.654371][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 239.654402][ T1120] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.672880][ T1120] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.678851][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.698640][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.718230][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 20:54:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, 0x0, 0xc850) [ 239.759825][ T6953] device veth0_vlan entered promiscuous mode [ 239.767119][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.790481][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.844045][ T6953] device veth1_vlan entered promiscuous mode [ 239.851459][ T8384] Bluetooth: hci4: command 0x0419 tx timeout [ 239.933071][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.960410][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 240.002133][ T7581] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 240.016337][ T7581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.044286][ T7581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.091154][ T6769] device veth0_macvtap entered promiscuous mode [ 240.121520][ T6769] device veth1_macvtap entered promiscuous mode [ 240.138874][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 240.146846][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:54:10 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40010001, 0x0, 0x0) [ 240.223855][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.237021][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 240.258482][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 240.304985][ T149] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 240.308642][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.320801][ T149] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 240.358610][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.367336][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 240.408385][ T6769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.423280][ T6769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.434565][ T6769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.445925][ T6769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.456695][ T6769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.470794][ T6769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.481504][ T6769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.501583][ T6769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.512778][ T6769] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.522000][ T6953] device veth0_macvtap entered promiscuous mode [ 240.532281][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.541361][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.551077][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.564059][ T6769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.576366][ T6769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.577043][ T2949] Bluetooth: hci5: command 0x0419 tx timeout [ 240.588223][ T6769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.603501][ T6769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.613454][ T6769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.627867][ T6769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.638963][ T6769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.651633][ T6769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.664054][ T6769] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.679936][ T6769] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.688818][ T6769] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.714185][ T6769] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.727172][ T6769] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 20:54:10 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) [ 240.759832][ T6953] device veth1_macvtap entered promiscuous mode [ 240.776781][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 240.798820][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.809657][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.887303][ T6953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.914280][ T6953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.925652][ T6953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.937117][ T6953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.958084][ T6953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.987561][ T6953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.000572][ T6953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.012348][ T6953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.022762][ T6953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.033537][ T6953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.045711][ T6953] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.082874][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.092076][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.123665][ T6953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.147992][ T6953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.159974][ T6953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.172571][ T6953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.184342][ T6953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.195721][ T6953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.205983][ T6953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.216641][ T6953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.227041][ T6953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.237594][ T6953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.249012][ T6953] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.264769][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.273287][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.293472][ T6953] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.303664][ T6953] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.318622][ T6953] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.327324][ T6953] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.362984][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.392161][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.419624][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 241.505790][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.532343][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.546790][ T1120] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.565579][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 241.582119][ T1120] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.629244][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 241.642132][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.662097][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.674815][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:54:11 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000004540), 0x0, 0x0) io_setup(0x401, &(0x7f0000000380)=0x0) io_submit(r0, 0x0, 0x0) 20:54:11 executing program 5: getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 20:54:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) [ 241.748531][ T8748] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 20:54:11 executing program 1: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 20:54:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1f, 0x0, 0x0) 20:54:11 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 20:54:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 20:54:12 executing program 1: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockname(r0, 0x0, &(0x7f0000000380)) 20:54:12 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 20:54:12 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400), r0) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14, r1, 0x711}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) 20:54:12 executing program 0: semget(0x1, 0x2, 0x210) 20:54:12 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 20:54:12 executing program 1: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x20000000) 20:54:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, 0x0, 0x1) 20:54:12 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x4}], 0x1, 0x0) 20:54:12 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0) 20:54:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)='p', 0x1) 20:54:12 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0xa000, 0x0) 20:54:12 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000380)=@buf) 20:54:12 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 20:54:12 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 20:54:12 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 20:54:12 executing program 2: semget(0x2, 0x0, 0x618) 20:54:12 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 20:54:12 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000040)=[{}], 0x1) 20:54:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 20:54:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[{0x10}], 0x10}}], 0x1, 0x0) 20:54:12 executing program 2: semget$private(0x0, 0x4, 0x614) 20:54:12 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 20:54:12 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 20:54:12 executing program 0: semget$private(0x0, 0x1, 0x10) 20:54:12 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x60, 0x0, 0x0) 20:54:12 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000000), 0x2, 0x0) 20:54:12 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 20:54:12 executing program 1: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x7}, 0x0, &(0x7f0000000280)={0x77359400}, &(0x7f0000000300)={0x0}) 20:54:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000140)) 20:54:13 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 20:54:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:54:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, 0x0, &(0x7f00000002c0)) 20:54:13 executing program 2: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000001c0)=@dstopts, 0x8) 20:54:13 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) 20:54:13 executing program 5: mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000080)=0x1ff, 0x8, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 20:54:13 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 20:54:13 executing program 1: nanosleep(&(0x7f00000004c0)={0x0, 0x3938700}, 0x0) 20:54:13 executing program 4: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0x12) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 20:54:13 executing program 0: waitid(0x1, 0x0, 0x0, 0x2, &(0x7f00000000c0)) 20:54:13 executing program 2: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x100000e) 20:54:13 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x2100, 0x0) 20:54:13 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000080)) 20:54:13 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000500)) 20:54:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x4000}]}]}, 0x58}}, 0x0) 20:54:13 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000080)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 20:54:13 executing program 1: sysfs$1(0x1, &(0x7f00000001c0)=',@+[&\x00') 20:54:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 20:54:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x3, {{0x2, 0x0, @multicast1}}}, 0x88) 20:54:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x30, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MACADDR_DATA={0x1c, 0x5, 0x0, 0x1, [{0xa, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, {0xa, 0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x36}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x68}}, 0x0) 20:54:13 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000080)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 20:54:13 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000000)) 20:54:13 executing program 4: semtimedop(0x0, &(0x7f0000000040)=[{}, {}], 0x2, 0x0) 20:54:13 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') [ 243.783643][ T8879] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:54:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000040)={0x2, 0x4e24, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @loopback, @broadcast}}}], 0x20}, 0x0) [ 243.854007][ T8884] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:54:13 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000080)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 20:54:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 20:54:14 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 20:54:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c0, 0x1a8, 0x0, 0x318, 0x1a8, 0x0, 0x3d0, 0x3d0, 0x3d0, 0x3d0, 0x3d0, 0x6, 0x0, {[{{@ip={@multicast1, @private, 0x0, 0x0, 'syzkaller0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'veth0_to_bond\x00', 'xfrm0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @empty}}}, {{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'wg2\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x420) 20:54:14 executing program 5: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x2}, r0) 20:54:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) 20:54:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x34, 0x0, 0x7, {[@timestamp_addr={0x44, 0x24, 0x18, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@private}, {@broadcast}, {@local}]}]}}}], 0x38}, 0x0) 20:54:14 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETZCNT(r0, 0x2, 0xf, &(0x7f0000000280)=""/197) 20:54:14 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000080)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 20:54:14 executing program 2: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 20:54:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@ipv4_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x20}}, 0x1c}}, 0x0) 20:54:14 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xa86437f00b6f1383, 0x0) 20:54:14 executing program 1: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)) 20:54:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x24084805, 0x0, 0x0) 20:54:14 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x80002) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 20:54:14 executing program 2: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)='),%.!}\x00', 0x0) 20:54:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_newroute={0x44, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @private=0xa010101}, @RTA_ENCAP={0xa9, 0x16, 0x0, 0x1, @SEG6_LOCAL_NH6={0x14, 0x5, @private1}}, @RTA_PREFSRC={0x8, 0x7, @broadcast}]}, 0x44}}, 0x0) 20:54:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, 0x1, 0x2, 0x801, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x58}}, 0x0) 20:54:14 executing program 4: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x80) 20:54:14 executing program 1: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000040)={0x0, 'hsr0\x00'}, 0x18) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 20:54:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000240)={{0x2, 0x0, @loopback}, {0x0, @dev}, 0x0, {0x2, 0x0, @multicast1}}) 20:54:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, 0x1, 0x2, 0x801, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x58}}, 0x0) 20:54:14 executing program 0: mbind(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) [ 244.667128][ T8932] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 20:54:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_to_hsr\x00', 0x4}, 0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) r1 = accept4$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev}, &(0x7f0000000080)=0x10, 0x80800) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@private, @remote}, &(0x7f0000000240)=0xc) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000000c0)={0x100, {{0x2, 0x1, @multicast1}}, 0x1, 0x1, [{{0x2, 0x4e23, @local}}]}, 0x110) 20:54:14 executing program 1: mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 20:54:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000880)=@gettaction={0x14, 0x32, 0x323}, 0x14}}, 0x0) 20:54:14 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0xee00, 0xee01}}) 20:54:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000040)) [ 244.907637][ T8947] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_to_hsr, syncid = 4, id = 0 20:54:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, 0x1, 0x2, 0x801, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x58}}, 0x0) [ 244.949691][ T8955] tc_dump_action: action bad kind 20:54:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)=@deltclass={0x24, 0x29, 0x601}, 0x24}}, 0x0) 20:54:15 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000540)={0xfffffbff}, 0x8) 20:54:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000200)={0x0, 'gre0\x00'}, 0x18) 20:54:15 executing program 4: r0 = epoll_create(0x6) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 20:54:15 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000040)) 20:54:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, 0x1, 0x2, 0x801, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x58}}, 0x0) 20:54:15 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe5, 0xe5, 0x7, [@array, @var, @datasec={0xf, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], "dd"}, @const, @var, @int, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @func]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x107}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 20:54:15 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) 20:54:15 executing program 1: move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000ff9000/0x4000)=nil], 0x0, 0x0, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xe) 20:54:15 executing program 0: r0 = socket(0xa, 0x3, 0x2) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 20:54:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x3, 0x4) 20:54:15 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc1, 0xc1, 0x7, [@array, @var, @datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], "dd"}, @const, @var, @int, @func]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xe3}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 20:54:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0xf, 0x0, &(0x7f0000000040)) 20:54:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, 0x0, 0x0) 20:54:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000940)="5438841c8efe7ddd3dd0c989aa3b0e37b2f0e96250134fa33ba44486ccd6efc958fe6cb574346dd11dbe246f4f0a5527f40eb70b68ed094c6260797220180562a0493e8d6e0284da5ee1534a992237317691fab035a945bd9c866a268b5d46923f0e2b33a998e1b1d9ae08c8ec05577bdd56a787b8c9d4ca39fbe68e4d85fe3fd2d0f7f088fee9bcef026b25aeb5882c722b7e614cc3bf3ce3708a503d261fea8ed84b113a081d45468c9d3c1ae9d037825dfe0bb85d36a4a658281d674452688c0d6a79082a7853964fa6ba524dbdf1fae822bb9d0d2aa8a32d722f8bb9a53b284f171de60d93b615d8", 0xea}, {&(0x7f0000000a40)="0e3d98a2cb5830895090ee2468d045f908bdc050e36bad97a7cd85fca5959752556581c3521b2b9eee74a0bbf5b3171fa455f53f43ac7ac24edf643390ac5735c1", 0x41}, {&(0x7f0000000ac0)="48d3c93a48152893d7122a6ffd424522c689a38d2588a8b4a0a02b36f55e4b034e260e933e012913cb7f25dc854928eab28237541c2265499a6fa5dcfeb5c4564544b6d5212da6d35c01b128d08581b589307c201d0b6f1ae0608e192aeb6b939ef7918d2043ee32bae8f040265e3cd9aee64f4d043bb1f2a4f6dd2618b0ebf22f9640ec6ddc9456d0f4c0e8b1a0898876d20d8e26c918fb4205e26fe3afeb7588abf0d96800684913c911a191a43275bce7a95de720b5b267a7236216b8f439ca2ab9cf8493db292f2b6d180f3f635a410b376112ce0bc7142f4035a4dc9047d9e5cf342d2f58c5a479d6ef31c21f8a55a802bd311e9968265047ec022cc294331b2c4416c94ed7d05c01bcd54b30ac19728f07fe3778cb116d8851cc1c19ae84156deca5326055b74aa434cbe0b384876ab40d101c3efadd542a60eabdfb19d414d34aa3bf5e098e203c7ccbc70dc3c3fbb9eb43f24b65f7cc50bc7ef87a8f6d95986a2a696ecf945381a61f8d8bb4d12b669312faa1cf860481137857d5ced35f1bf993c1d8375dcb813b6daaeffa1e623fd8ce1eb6435e98e0c63f2d7de030fd8bd663f10213e2d153686e2282bb6c7833efc324ef6ab53878c72abd175ef31d346d1d2304263cb8e54a820146cd85dc64c1edc9d968c66b4657e946c1c1594cc49597b77564ef329785880d699eb152edf9ad80c5a86c5ecb23ad23bc08ad11460fe7dac2c6db56db01923d5411ac510139d8cddf2700c99d0ffa6dedfc0449fce098ed5be19c5766900e8d6cfd1931ac14ba2b2f05ea4e9cfa994da406a0b309a382b1d833adf574ceb6e0fc3fc54ed7212a08f3eeb6e555fde8a1bc56968c3502006b852278223b4dfec31b41181022bef2d21e0f70bf8976056b90d9dae0bea5943b0e6c4face0075ca14287500bb3381cf80a73a703a780f13200343fd538610575f2134410c1b14bc0e20710ad1da9e2d20be37470eb7e53d9b620b3fd055332b157aa52a5799e256696c644436a38a9ce16a91c1adffdfa6ef47663c5c9d29e821fa95c8753f8f873ce389466dbea5eafb2b86ad2a17a357382f149a22b56f915cad8717d005cc8df9879ef576f2d309c8c296effb8f1ba87771f3b652185cdb4f70e526de2ac4e5dc72e073caa0faea3b47010dd8c0a6d9fd445e2e866da4412f0d37fc13ecebcb8d7f9afa2703bc11b1afe84f5e276fa78752f5af193edeb78e0c34ab7a22b48194ed5c9259434397937978f0074086918719f5685fdc7f05327d55914f35457b9ef18448eedcfc1d336ebc1790ccbc457ba169c245657f77a029994e37f7348fff5c430f8c17b5350dae9e094cc40aac64f509da917471350a2a036f5170b0bdf8e884c1991184ed381deaed4b9f1f5fa356a25603cfef9820673749e554da8e96912d8a39d97f055c57e423d4d92257653ff351f3d3fdb61c39589bd3a109cb72fee697d92ee7be9807f11e9442b1ae03e8c9624c48c5134c3c8e153493bf20054fdfb9f270e4ea61cbe7a99c5ccf2101e207bccd142c62407a4a3a7631417d73e8698d0e2135b09bb5d324ae5ebf178c1850af5b2581583e2f65460f774b44f8921815c2b6cbbcaa0e08de8c69c983615531ec5052c21955ad3eef6918395d6168bd1039ab7f220581224f60e8da1fbc090cb4d3270819a06e3e03548c3acc1977f6573458060eb69b87feae0681504558b5066fbc2e6d973520c1be2cb04c5076760bf670a1a315f125fbf6c1d769cb969680bbf26545c40d18a8fdc159237828676d89859f604f6ad761c1e477fa91ea8e81104a30ce268098f04ef9953087e64ac53c81f12e7443805753b8ee953d7e3ec6fd1c4a0d293d3258a886a92b0a683d0015c6e5b67dddfe3c05143a9e776b8c2c571c6916e507946cd91be3fc148b28756b62ff279dc7277452298889ac88729c427db2925e22cda33a7adcb8af1b0dc7923e2f4a1ad51f50d52b1fc2c6ec587a2e2f820b3d9f34e709515f960641d8fc9d4b4d0d5066bb17a01ff236a1cf87437dddecae3f3d7d463c4ca4679f46f333c89f38c9c998bd8c2ac433c21f1f170f86131f940aeb4702115298163da1eb0e59a343b1e70025380244be476655ded5d87585d4207b9275214c3d666b4fdf856da81f98a48014b975ba16d4d4e1eaacc3090d3f99d8a91f68f6746746d4ea1a98c58f4e6cc489e5b449a5fa3581b0dc39adb70b4877a2d1d80476d78db24fd7e871f9821b041a7de7c7d65c71bcbe30dff56f061db527d380df92d13f94f5b605c621b56ed93b79460b73493c17ed2c4959290b50e662fb255bf4fb7883105bbb3a2c4a9a4f4161f5ec18d0a1788d4a0067416b86a8ea53f4845b150296a64afb0319f3d71548c143c88251881dfe9600b9ad8d87aa913148f19d661f1b4c9564b38e886412622b94fb64307ffff65e5949e776e92edebcf376192c543724e9b651dfc99213c9c36bdad5f96b6f8e4b612bbca96f25ff9e403ba22fa01366188157a78b6552baf35dfb6be97f6804b2ac65c1b006d2836935a076204ccb392f04d907b3db21c75725ea46c9b00beb49c6b73326739d9648027485f660ab8da75ceb50dd0c7e73a9a3af6e327e1442fbca5db7cd8f23ad184f40fb5e74d91a47b66f65ae70f516e9c7f8da24bbce2606004694583607c98a72db4bfb2f76dd19ae3a77ad5ed14db6b403f12279b75a1d6805374577cc97f9e8af072348de789310f61dcf4974d4ff683f22c2808ec2fd675429fefb6b8211dd27b496ecb0836a090fd14b44af1ef35ac17b39ee81a79f032745dcab31b59ca671a4135b7db7988c7894024c088fb3d80338d018aca14309385d0d58c70ac314cb70dc4b346c2b86ae291d101a3d9fae426243ef3766e3e66e05e6c8d298f74002530b30629bcd41d52f8b48c45ebe3d6962853f63dacf32146d02af1223e8a9bdf0846bab1a34ed1a791a36a8c5988cc0bbec5c4f81661cd2bf71489ee394e5d115c9724d99a093d9f65c4d93dd12c25625c0305f75ed40b3af0f871a048fd04c602109a5d8cedb8f84f12ccffd7dc418d5717ce05316c76545c024f1b325cb2aeb7ed4b98f428f61975249924a8fb1cefb78e0071f4898700c3b74615865df0b0052678644d8b3890988d836e4c82d4070e0bed9dcccb3220b3221b7aa344f4fccf3cd0eed62c93f71d02beca3bb78cf42558bd8c7c7ffcde41aab365c744823284b66bef7ac56233c242291884e8b972cf8ea39da6cd5343bb0b7b14b76813ba8716f3bccdb9774e669f92b0e2de2b442d2fb36b0e507395c18aa277152344695c6cc545d811111de0f2668e59fb38fa76be3f9e67b50a9c3d840263715d43ef05c0fc25802cdb46e14c40392419041ca853187003616658a0d2ed10d12c33876729b797e8ab648777a215e613a6a2706102ce4efaf860eb6089eb3180fe25a1f362d0a87aff21832423e989b56d5295d598317a54990472f2675f6ba89c0bd1d60420a4ec5a80e1e7d209b4b206ea93fcc108d9c451f47d14f9091b15793694b90678be38b073adf5a137f6e5e48306236ab172c45780074f9acc3e68c6a7ff29b23f47bd8be1d8d3d8f8025c4b36ae5b8da39ac5ef07022279fa4b36576403e19a97da3d36cb68f806fd6a496480c65970306cad002ed5191abbec7a49f96c79e40a2cf4d6d9b3b982129db59656d16ae736da766c97e1f36d6213bfa6b246be29050157d2989b6d3f27dc5e5584682df8376a64e70d39b36f76cfad253f34d0af7cd44421b45e0d2c18d8f3a7c25cda5d66638b09f235b168c55371ae85aab61cb3729dcb9ff28fca1544ba4d0ae466b85ae70a482b1998ad1223d8137eaf2dfa72cc8491386a37cca53197cefe68d5dcfc7e79f89470da587351b2b6cceca3961f95c67d4a448fe1f9e1f856068eab880baa2aae04cfaf45bd695297923bf46e03a59bbb70f52ce8bf743a85b65f8d292334d0448ca49019ee7e5f4cfc3cd4d3f1f026fe80a08fa6e746ce0b5e730fce3864a570577f8b1380a1af3d6050032a5f079940f74cd7d8e4f6a4063e1ec4367086abf1b51a5d6ce7dae237c8db88d5d6b19fd89f59231d86e7fb791882d562c6abcfab1654a7e853df4472100c7e20b50524dc3574d9461f59aed8696c63831b8b24b7b676e8afa32efb38101ec8a0a33f759c27d22818f71f4fa9a9fb69f6bb1b27a868dd76912e87a2fd3c0fa562dddb13e68e0d65d9e7373cdc302702456a762eeaead83d24dc765dcb5666918c74e529de800c13ef3f86f755262eef72e5198d2769aace7b1279df1ef8faf07c3085aa4c3229f398cf73d6a52d68d426e9573f9f2e625d8c54681145578c64adce108e5026737699cea0854ae0f8feddadb6411b7b959a98c2fcc0059f1879888c7014191d4d20c20a6685324483bab49d245e194846e7a3164dbd4c0568d0047e2e128cc988f3566f432619e624682b709ba1a7dbc2d21e69bd3e607df91d6c3c03e29b130e5ba4539d43c5396a7dae8c620553b14f8e94329aa3a745e2516daf0f62fe6b70f8fb4d59c4520a7a05ff7a19ab0c7e1b408b2bb7c501ef68256ef712eec043d51c9e6d8ddc27656907dccd42c22120427cdca9945c7c1100d77f19af97e248f70555fcd01d1f2831c4f7f000ef1b133175d943b1357dffdd4aa3e483e52d1af875e4bfccc6e9025eb24a633bcdd565cbd706bba78655545a6346f26de9770a652e02bdeb3610ad2c69612b470923c100cceaea81565237838f1e7273338c600b769379ba53c7934ba08432b71f19e8cd92de2c5cfd186e38f2be5a38dfcf0f742fa61850d273ab9392f4384f739e315aa2e1d5ce902255bbf85a1c979a22476a69ba6438c89cd38cc755d0e274391a9e21db4502dba3153c95dcb626a3fc9f892872", 0xd96}], 0x3}, 0x0) 20:54:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @broadcast}}}], 0x20}, 0x0) 20:54:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_macvtap\x00'}, 0x18) 20:54:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x3, 0x2, 0x301}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000045c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:54:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x210) [ 245.682020][ T9002] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_macvtap, syncid = 0, id = 0 20:54:15 executing program 0: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xf520c0af7d07d674, 0xffffffffffffffff, 0x0) 20:54:15 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x103) mount$fuseblk(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', &(0x7f0000000140), 0x0, 0x0) 20:54:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={&(0x7f00000019c0)=@deltfilter={0x24, 0x2d, 0x1}, 0x24}}, 0x0) 20:54:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x728, 0xffffffff, 0x0, 0x3b0, 0x3b0, 0xffffffff, 0xffffffff, 0x658, 0x658, 0x658, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x268, 0x290, 0x0, {}, [@common=@unspec=@physdev={{0x68}, {'wg0\x00', {}, 'veth0_to_hsr\x00', {}, 0x0, 0x8}}, @common=@inet=@hashlimit3={{0x158}, {'virt_wifi0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x3a8f8df0}}}]}, @common=@inet=@SET1={0x28}}, {{@ipv6={@remote, @mcast1, [], [], 'vlan0\x00', 'wg1\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@eui64={{0x28}}, @common=@ipv6header={{0x28}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0x180, 0x2a8, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @private1, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @common=@hbh={{0x48}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:sudo_exec_t:s0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x788) 20:54:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x1c}}, 0x0) 20:54:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000), 0x68) 20:54:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010100}, 0x10) 20:54:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f00000000c0)) [ 245.914460][ T9017] x_tables: duplicate underflow at hook 2 20:54:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x5, 0x4) [ 245.979879][ T9019] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 245.987490][ T9019] IPv6: NLM_F_CREATE should be set when creating new route 20:54:16 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 20:54:16 executing program 5: socket(0xf, 0x80003, 0x0) 20:54:16 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) 20:54:16 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)={0xffffffffffffffff}, 0x4) 20:54:16 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x88a03, 0x0) 20:54:16 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, 0xfffffffffffffffb) 20:54:16 executing program 5: clock_nanosleep(0x8, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) 20:54:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x250, 0x108, 0xffffffff, 0xffffffff, 0x108, 0xffffffff, 0x1b8, 0xffffffff, 0xffffffff, 0x1b8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'team_slave_1\x00', 'veth1_macvtap\x00', {}, {}, 0x0, 0x0, 0x14}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "de7c2c440c5f8ce394003042ddd39175f7ba07f73f5e37708e98971b69cd"}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) 20:54:16 executing program 0: setitimer(0x2, &(0x7f00000000c0)={{0x0, 0x2710}, {0x0, 0xea60}}, &(0x7f0000000100)) 20:54:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@private0}, 0x14) [ 246.438760][ T9046] x_tables: duplicate underflow at hook 3 20:54:16 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 20:54:16 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, r0) 20:54:16 executing program 3: r0 = socket(0x11, 0x3, 0x0) bind$inet6(r0, 0x0, 0x21) 20:54:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000140)={{0x2, 0x0, @local}, {0x0, @link_local}, 0x20, {0x2, 0x0, @remote}, 'bond0\x00'}) 20:54:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0xffffffffffffffff, 0x44) 20:54:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@loopback, 0x0, 0x32}, 0xa, @in6=@ipv4}}, 0xe8) 20:54:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 20:54:16 executing program 1: mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 20:54:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@getqdisc={0x28, 0x26, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x28}}, 0x0) 20:54:17 executing program 4: keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x1}) 20:54:17 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 20:54:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@dev, @remote}, 0x8) 20:54:17 executing program 3: r0 = gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000000)={{}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast1}}) preadv(r1, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000300)=""/99, 0x63}], 0x2, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast1}}) 20:54:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_MODE={0xa}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x30}}, 0x0) 20:54:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x728, 0xffffffff, 0x0, 0x3b0, 0x3b0, 0xffffffff, 0xffffffff, 0x658, 0x658, 0x658, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x268, 0x290, 0x0, {}, [@common=@unspec=@physdev={{0x68}, {'wg0\x00', {}, 'veth0_to_hsr\x00', {}, 0x0, 0x8}}, @common=@inet=@hashlimit3={{0x158}, {'virt_wifi0\x00', {0x0, 0x10000, 0x0, 0x0, 0x7ff, 0x3a8f8df0, 0x2}}}]}, @common=@inet=@SET1={0x28}}, {{@ipv6={@remote, @mcast1, [], [], 'vlan0\x00', 'wg1\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@eui64={{0x28}}, @common=@ipv6header={{0x28}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0x180, 0x2a8, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @private1, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @common=@hbh={{0x48}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:sudo_exec_t:s0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x788) 20:54:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000000)={{0x6, @remote, 0x0, 0x4, 'none\x00'}, {@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x44) 20:54:17 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0x80086601, 0x0) 20:54:17 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0x4020940d, &(0x7f0000000180)={0x3}) 20:54:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_MODE={0xa}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x30}}, 0x0) 20:54:17 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000002c0)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "64ccea33"}}) [ 247.673845][ T9096] x_tables: duplicate underflow at hook 2 20:54:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000c80)={0x0, @rc={0x1f, @none}, @nfc, @vsock={0x28, 0x0, 0x0, @my=0x1}}) 20:54:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 20:54:17 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x15cb3c6c) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r4 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) splice(r0, 0x0, r4, 0x0, 0x30005, 0x0) 20:54:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_MODE={0xa}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x30}}, 0x0) 20:54:17 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e38fb231"}, 0x0, 0x0, @userptr}) 20:54:17 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') writev(r0, &(0x7f0000000280)=[{&(0x7f0000000140)='1', 0xa}], 0x9) 20:54:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_MODE={0xa}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x30}}, 0x0) 20:54:18 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) accept4$inet(r0, 0x0, 0x0, 0xc00) 20:54:18 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b79799f3"}, 0x0, 0x0, @planes=0x0}) 20:54:18 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}) 20:54:18 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0x5452, &(0x7f0000000180)) 20:54:18 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x1cf401) 20:54:18 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0x541b, 0x0) 20:54:18 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0d05604, &(0x7f0000000180)) 20:54:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x8, {"a2e3ad21ed6b52f99cfbf4c087f70eb4d04fe7ff7fc6e5539b3644098b546a1b5d52940f0890e0878f0e1ac6e7049b61b4956c409a242a5b67f3988f7ef319520100ffe8d178708c523c921b1b23380a0d9b44d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba571eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e6fc4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8ad47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) 20:54:18 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @sliced={0x0, [0x0, 0x0, 0x200]}}) 20:54:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000480)={0x2, 0x0, [{}, {0x7fff, 0x0, 0x0, 0x0, @adapter}]}) 20:54:18 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x1, @sdr={0x41564e57}}) 20:54:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1006) 20:54:18 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0x541b, 0x0) [ 248.922747][ T9158] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:54:19 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000080)) 20:54:19 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0x541b, 0x0) 20:54:19 executing program 2: socket$inet(0x2, 0x3, 0x7f) 20:54:19 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x5421, 0x0) 20:54:19 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x1}) 20:54:19 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0x541b, 0x0) 20:54:19 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1006) 20:54:19 executing program 2: socket$inet(0x2, 0xa, 0xfffffff7) 20:54:19 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0d05604, &(0x7f0000000180)={0x3}) 20:54:19 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0x80044dfc, 0x0) [ 249.363477][ T9183] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 20:54:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x7800, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:54:19 executing program 0: ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0x541b, 0x0) 20:54:19 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000180)={0xa}) 20:54:19 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0x40045612, &(0x7f0000000180)={0x3}) 20:54:19 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x5420, 0x0) 20:54:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x7800, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:54:19 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1d, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x16}]}) 20:54:19 executing program 0: ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0x541b, 0x0) 20:54:19 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, &(0x7f0000000040)) 20:54:19 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0x400443c9, 0x0) 20:54:19 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) [ 249.853147][ T25] audit: type=1326 audit(1628110459.858:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9206 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 20:54:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x7800, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:54:20 executing program 0: ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0x541b, 0x0) 20:54:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}, @NL80211_ATTR_WIPHY_ANTENNA_TX={0x8, 0x69, 0x10000}]}, 0x24}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 249.959191][ T25] audit: type=1326 audit(1628110459.868:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9206 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=3 compat=0 ip=0x4193fb code=0x0 20:54:20 executing program 4: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:54:20 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0285629, &(0x7f0000000180)) 20:54:20 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @sliced}) 20:54:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x7800, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:54:20 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0x541b, 0x0) 20:54:20 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x40045402, 0x0) 20:54:20 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x80002, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 20:54:20 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 20:54:20 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x5460, 0x0) 20:54:20 executing program 3: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x7800, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:54:20 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0x541b, 0x0) 20:54:20 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5) 20:54:20 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000008c0)={'batadv0\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f00000019c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 20:54:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = dup3(r0, r1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup2(r3, r2) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:54:20 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000180)={0x5}) 20:54:20 executing program 3: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x7800, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:54:20 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0x541b, 0x0) 20:54:20 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4025a9dc"}, 0x0, 0x0, @userptr}) 20:54:20 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0505609, &(0x7f0000000180)) 20:54:20 executing program 0: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0x541b, 0x0) 20:54:20 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0xc0189436, 0x0) 20:54:20 executing program 3: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x7800, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:54:21 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 20:54:21 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0x2, &(0x7f0000000180)) 20:54:21 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x400454a4, 0x0) 20:54:21 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x7800, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:54:21 executing program 0: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0x541b, 0x0) 20:54:21 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0x5450, 0x0) 20:54:21 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @sliced}) 20:54:21 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x2, @sliced={0x0, [0xf8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}) 20:54:21 executing program 0: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0x541b, 0x0) 20:54:21 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0x5421, &(0x7f0000000180)) 20:54:21 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x7800, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:54:21 executing program 5: add_key(&(0x7f0000000000)='.request_key_auth\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 20:54:21 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, &(0x7f0000000000)) r2 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r1, r2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r3+60000000}, 0x0) 20:54:21 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, 0x0) 20:54:21 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000140)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendfile(r1, r0, 0x0, 0x4000800000edb9) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(0xffffffffffffffff, 0x80286722, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) accept4(0xffffffffffffffff, &(0x7f0000000200)=@in={0x2, 0x0, @empty}, 0x0, 0x80000) 20:54:21 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x7800, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:54:21 executing program 1: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7) 20:54:21 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 251.674766][ C0] hrtimer: interrupt took 71651 ns 20:54:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 20:54:21 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0x80805659, 0x0) 20:54:21 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) gettid() creat(0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) 20:54:21 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000140)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendfile(r1, r0, 0x0, 0x4000800000edb9) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(0xffffffffffffffff, 0x80286722, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) accept4(0xffffffffffffffff, &(0x7f0000000200)=@in={0x2, 0x0, @empty}, 0x0, 0x80000) 20:54:21 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x54a1, 0x0) 20:54:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 20:54:22 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, &(0x7f0000000000)) r2 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r1, r2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r3+60000000}, 0x0) 20:54:22 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001100)={[{@mode}]}) 20:54:22 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000140)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendfile(r1, r0, 0x0, 0x4000800000edb9) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(0xffffffffffffffff, 0x80286722, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) accept4(0xffffffffffffffff, &(0x7f0000000200)=@in={0x2, 0x0, @empty}, 0x0, 0x80000) 20:54:22 executing program 0: pselect6(0x40, &(0x7f0000003180), 0x0, &(0x7f0000003200)={0xa2}, &(0x7f0000003240)={0x77359400}, &(0x7f00000032c0)={&(0x7f0000003280)={[0xfe]}, 0x8}) 20:54:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 20:54:22 executing program 1: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x90000004) 20:54:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'gre0\x00', 0x0}) 20:54:22 executing program 5: syz_mount_image$udf(0x0, &(0x7f0000002cc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_xen(0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 20:54:22 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000002c0)={{}, {0x0, 0x6}}) 20:54:22 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000140)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendfile(r1, r0, 0x0, 0x4000800000edb9) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(0xffffffffffffffff, 0x80286722, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) accept4(0xffffffffffffffff, &(0x7f0000000200)=@in={0x2, 0x0, @empty}, 0x0, 0x80000) 20:54:22 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0xfffff000}]}) 20:54:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'gre0\x00', 0x0}) 20:54:23 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, &(0x7f0000000000)) r2 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r1, r2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r3+60000000}, 0x0) 20:54:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x7) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 20:54:23 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000002c0)={{}, {0x0, 0x6}}) 20:54:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'gre0\x00', 0x0}) 20:54:23 executing program 1: pipe2$9p(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 20:54:23 executing program 4: syz_mount_image$udf(0x0, &(0x7f0000002cc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), &(0x7f0000001780)=@v3, 0x18, 0x0) 20:54:23 executing program 4: prctl$PR_GET_PDEATHSIG(0x34, 0x0) 20:54:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:54:23 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000002c0)={{}, {0x0, 0x6}}) 20:54:23 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000180)={'wpan4\x00'}) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) 20:54:23 executing program 4: modify_ldt$write(0x1, &(0x7f0000000000)={0x7fffffff}, 0x10) 20:54:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:54:24 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, &(0x7f0000000000)) r2 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r1, r2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r3+60000000}, 0x0) 20:54:24 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000002c0)={{}, {0x0, 0x6}}) 20:54:24 executing program 1: write$tcp_mem(0xffffffffffffffff, &(0x7f0000000040), 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x890b, &(0x7f0000000000)) 20:54:24 executing program 4: rt_sigaction(0x6, 0x0, 0x0, 0x8, &(0x7f0000000580)) 20:54:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:54:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x7) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 20:54:24 executing program 0: clock_adjtime(0x0, &(0x7f0000000000)={0x3d5b, 0x0, 0x0, 0x0, 0x0, 0x101}) 20:54:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r0, 0x0, &(0x7f0000000080)) 20:54:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x7) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 20:54:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:54:24 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, &(0x7f0000000100)={r0}, 0x0) 20:54:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, 0x0, 0x0) 20:54:25 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, &(0x7f0000000000)) r2 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r1, r2, 0x0) io_pgetevents(r0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0), 0x0) 20:54:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000300)=0x1, 0x4) 20:54:25 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x4020940d, 0x0) 20:54:25 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0xc0189436, &(0x7f00000003c0)) 20:54:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x7) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 20:54:25 executing program 4: io_uring_setup(0x33d8, &(0x7f0000000080)={0x0, 0x0, 0x36}) [ 255.287248][ T1375] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.293560][ T1375] ieee802154 phy1 wpan1: encryption failed: -22 20:54:25 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece0200c70d0f13905ea23c22624c9f87f9f93f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef9096060d3212984d5685b93d479e7f6c7732c56fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb236414921510482f719acd0224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5acd3de3a83209da17a0faf60fd584273eba5fa6848036600000000b8d20003926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a5a04dff0024cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af79fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d4f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4f2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9f2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be03f8a6ef2cd317902f19e385be9e48dc003913653282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94e6932c1b6a17bc0cfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bced70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affefd7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eba9322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ffecd05560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1e48040cf06e3f879b136345cf67ca3fb5aac518a75f9e7d3101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000063ab6b047600d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191aeb1f6a4fe144ed2954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1501006bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bdea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1513a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1531497f92186086e29c6bc5a1f9f59d4f21137abf9a404abde7750898b1bd627e87306703be8672d70d1ab5b075228a9f46ed9afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c0000af30235b928a31d2eca55274a23641f61f2d5b308cf0d031b056237badf4e7965bbe2777e808fcba821aa8e8c5c39609a82bd910cb4906001a8df211d40000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ce1adf6a60b1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d493bc19f810049209b085f1da1f634b08df75cf43f8ecc8d3726602111b40e761fd21081920382f10d12ca3c3431cd97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c4ff000000745a868404a0bf35f0eee00e6f32508c2012100000000000000008a1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e018000003d541e407cc2dae5e690cd628ab84875f2c50ba891cea519b079b4b4ba686fcdf240430a537a397dc73bda36a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e045b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c1fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac1cd76b5440e3b1a56"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) bpf$PROG_BIND_MAP(0x12, &(0x7f0000000040)={r1, 0x1}, 0xc) 20:54:25 executing program 3: write$6lowpan_control(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000100)={{0x0, 0x3, 0x0, 0xffff, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7}}) pipe(&(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) write$6lowpan_control(0xffffffffffffffff, &(0x7f0000001140)='disconnect aa:aa:aa:aa:aa:10 2', 0x1e) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, 0x0) write$vhost_msg_v2(r0, &(0x7f0000001400)={0x2, 0x0, {&(0x7f0000001280)=""/232, 0xe8, &(0x7f0000001380)=""/89, 0x3, 0x1}}, 0x48) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) syz_io_uring_setup(0x573, &(0x7f0000003540)={0x0, 0x146b, 0x2, 0x1, 0x23b}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000035c0), &(0x7f0000003600)) mount$9p_fd(0x0, &(0x7f00000036c0)='./file0\x00', &(0x7f0000003700), 0x80042, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000003a40), 0x1000, 0x0) 20:54:25 executing program 4: socket(0x1e, 0x0, 0x3cd) 20:54:25 executing program 0: pipe(&(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) write$6lowpan_control(r0, &(0x7f0000001140)='disconnect aa:aa:aa:aa:aa:10 2', 0x1e) 20:54:25 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, &(0x7f0000000000)) r2 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r1, r2, 0x0) io_pgetevents(r0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0), 0x0) 20:54:25 executing program 4: pipe2$9p(&(0x7f0000000080), 0x0) 20:54:25 executing program 1: r0 = syz_io_uring_setup(0x60cd, &(0x7f0000001f00)={0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 20:54:25 executing program 0: bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000064eec2a69d636a4d1b4dc005edb4c85066eb6b6590823a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000056ce36b68bff324d6c37d03057c90000866f55e3376e4a82071d7827af04f8426e5b0eb4642172797fc01200533324f871d94768e25851d3162c1bde856ed69b673e5b8d861ff207c0eb4b60a82fc3c0e2085d6add5893b223f703a954af0805f231eb8474953f640e3d490cdc0448ecf21b205768e34ab95b6ef820398c1ba4b81cee61bd084623ca56c82b205eca4d90628aeacbd4654eb4371861a98bb8fc0fb89f8abf8e94d4429449cd85af76d9929b318c989bebd2f992112024650892c2e25b38f9cac849a62720cd661d21ab5d7a8b9f974b4f5da4b6862c01b4cbe5f279020000009f366ec0aee3344d712d35edc17c209296c3db7ff279c9bc5ab356c3471399f860fef75f37888d0b0968f5a8fcdf57cc5c62f45fcaccb1a3401d604f415840873a0e1df38c8c7c9ce232542acf57c44faea190b98de36aa113dba42def9c5bc3c90823529860583d8fb2dd17279eafcbdb226c00545f7f7c4fa93603f2ae2260bb56cb1a542ab27dfb25f54b6f73e2da29ef6b6f33e099cd94987238b5b09ab1b377fc08135572dd7e7ae09d603115f1cde757c9d2fd838a84251cbe5f8e9e62fee4d1554fa20d84df5e107d368c139b5c17e916a990422a72150235ea93abb04521db134aad75b7c41ec63ca90e22c26a6ef512cd5c598330e07b18183e20f145c031a129aed2186d7a6e3cc00125abaf55b18a727bfc6616d0df05a684730e2f014e5400000000000000007d468676e6c0da27c75254f16c0680519c26f1a602b0df27df00e16af8ac465612353a1e4fc13dfb46c68acc6a000000000000000000000000000000000000dcec704f1e0f9343f76e783f980a20c15b9ad1eeebd6e9f5cb45422a075a7ec964d386fb9ba291492161cfa7edac599d6287f1873abda0c12a84f1345e7717e5ff08871f6a11d9d4829e6cc80716241c501b4298cb0a64299f0f74db2ad1ae0dc5f3cf47ecbbff4c8fbe3cde681e5422a4820e7c49568a9648414487e8dc65ae5d05c5bbf0272c2f698966a307fd74264998b08574cbbae2ad9acde1dc4cd040c212f87fb2b80f08e00aa568e8cfe998523355df720f231b728e157f70761c12957d9443241b20a33d3ac117adf89ed477e847d55b2e7c6806ecfa2749f1cc9cdfce7c401e927e878108956a94a3d56d0ca7ecc3e37834731d25b3bbff407a7c5751000000000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)}, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 20:54:25 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x80108906, 0x0) 20:54:26 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, &(0x7f0000000000)) r2 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r1, r2, 0x0) io_pgetevents(r0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0), 0x0) 20:54:26 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) io_uring_setup(0x2b05, &(0x7f0000000000)) io_uring_setup(0xd65, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r1+60000000}, 0x0) 20:54:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x11, &(0x7f0000000380)="3e519847", 0x4) 20:54:26 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 20:54:26 executing program 4: pipe(0x0) syz_open_dev$amidi(&(0x7f0000001500), 0x20, 0x0) mount$9p_fd(0x0, &(0x7f00000036c0)='./file0\x00', 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000003a00)='./file0\x00', 0x0, 0x0, 0x0) 20:54:26 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x2e) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0xf7ffffc4, 0x0, 0x0, 0x0, 0x0, "b05ed32976190200"}) write(r0, &(0x7f00000000c0)="b4", 0xfdef) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x5412, &(0x7f00000000c0)=0x13) 20:54:26 executing program 4: pipe(0x0) syz_open_dev$amidi(&(0x7f0000001500), 0x20, 0x0) mount$9p_fd(0x0, &(0x7f00000036c0)='./file0\x00', 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000003a00)='./file0\x00', 0x0, 0x0, 0x0) 20:54:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x10001, 0x4) 20:54:26 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x80) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x890b, 0x0) 20:54:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10160, 0x0) 20:54:26 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0xc0, 0x0) 20:54:26 executing program 4: pipe(&(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) syz_open_dev$amidi(&(0x7f0000001500), 0x20, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) 20:54:26 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) io_uring_setup(0x34cc, &(0x7f0000006700)={0x0, 0x0, 0x2}) 20:54:27 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) io_uring_setup(0x2b05, &(0x7f0000000000)) io_uring_setup(0xd65, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r1+60000000}, 0x0) 20:54:27 executing program 0: socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0xc0045878, 0x0) 20:54:27 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={&(0x7f0000000100), 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:54:27 executing program 4: setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)="37942cd6b12c939bec6226", 0xb) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x890b, &(0x7f0000000040)) 20:54:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000240)=0x1a, 0x4) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 20:54:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'tunl0\x00', 0x0}) 20:54:27 executing program 3: add_key$user(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 20:54:27 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 20:54:27 executing program 4: syz_io_uring_setup(0xe0, &(0x7f0000000380), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 20:54:27 executing program 5: syz_open_dev$loop(&(0x7f0000005140), 0x0, 0x480) 20:54:27 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={&(0x7f0000000100), 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:54:27 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0xc0189436, 0x0) 20:54:27 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) io_uring_setup(0x2b05, &(0x7f0000000000)) io_uring_setup(0xd65, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r1+60000000}, 0x0) 20:54:27 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000028c0), 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 20:54:27 executing program 4: sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x6) 20:54:27 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={&(0x7f0000000100), 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:54:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000140), 0x4) 20:54:27 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}, 0x0) 20:54:28 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x3) 20:54:28 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000028c0), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x10000000) 20:54:28 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={&(0x7f0000000100), 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:54:28 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f00000007c0)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000180)="87", 0x1}, {&(0x7f0000000540)="19", 0x1}], 0x2}, 0x0) 20:54:28 executing program 4: io_uring_setup(0x34cc, &(0x7f0000006700)={0x0, 0x0, 0x2, 0x0, 0x1d7}) 20:54:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0x106}}, 0x20) getpeername(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) 20:54:28 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, &(0x7f0000000000)) dup3(r1, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r2+60000000}, 0x0) 20:54:28 executing program 3: syz_io_uring_setup(0x60d1, &(0x7f0000001f00), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0xa44, &(0x7f0000000400)={0x0, 0xc0c5}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) 20:54:28 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={&(0x7f0000000100), 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:54:28 executing program 4: write$6lowpan_control(0xffffffffffffffff, &(0x7f0000000000)='disconnect aa:aa:aa:aa:aa:11 1', 0x1e) pipe(&(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) write$6lowpan_control(r0, &(0x7f0000001140)='disconnect aa:aa:aa:aa:aa:10 2', 0x1e) 20:54:28 executing program 0: r0 = io_uring_setup(0x45a4, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[0xffffffffffffffff]}, 0x1) 20:54:28 executing program 5: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000004c80), 0x410001, 0x0) 20:54:28 executing program 3: io_uring_setup(0x4728, &(0x7f0000000100)) r0 = io_uring_setup(0x4d11, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000280)=ANY=[], 0x9) 20:54:28 executing program 1: sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100), 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:54:28 executing program 4: r0 = syz_io_uring_setup(0x60cd, &(0x7f0000001f00)={0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:54:28 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000080)="8048e1f4aa81a3c5a23fd295363c7e63e2c64164cd35c94893aa3b783c7ceca8b21149fd7ae234c6d10f8329066245c41a598963424a6a705d4cae713c854e29d0e3682285bd91483b9e6541d5dbcf5e28e122a7d4d9e6f30ebe5e043f11d5ed31c22ba066822917e9131ddc63d815b2ef1a4dc2020b94deef25a72322e7985b39ae6f44dc302434dbead06a8f729352762b4eedc51523c507cf311253b54888f6ab0c59b83b7f63e1f2eefb0d6cb0abf06d90c8cc15696a34fe63804e1843218d34fec175", &(0x7f0000000200)=@udp6}, 0x5a) 20:54:28 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, &(0x7f0000000000)) dup3(r1, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r2+60000000}, 0x0) 20:54:29 executing program 1: sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100), 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:54:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x25, &(0x7f0000000000)=0x9, 0x4) 20:54:29 executing program 3: io_uring_setup(0x0, &(0x7f0000000080)) waitid(0x2, 0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x0) 20:54:29 executing program 4: socket(0x1d, 0x0, 0xfffffff9) 20:54:29 executing program 5: syz_io_uring_setup(0x60d1, &(0x7f0000001f00), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x60d1, &(0x7f0000001f00), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) [ 259.117694][ T9648] TCP: TCP_TX_DELAY enabled 20:54:29 executing program 1: sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100), 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:54:29 executing program 3: socket$inet6_mptcp(0xa, 0x1, 0x106) io_uring_setup(0x34cc, &(0x7f0000006700)={0x0, 0x0, 0x2}) 20:54:29 executing program 4: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004880)={0x0, 0x0, &(0x7f0000004840)=[{&(0x7f0000000400)=ANY=[@ANYBLOB="1c1200002b00100027bd7000ff"], 0x121c}], 0x1}, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x890b, &(0x7f00000003c0)) 20:54:29 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 20:54:29 executing program 5: rt_sigaction(0x6, &(0x7f0000000480)={&(0x7f0000000400)="0f67f0c4a2b907b800800000c40203f699c8a1000046d1e20fd3c98f697001df670fd556240fc70ec746bc9b0000002e430f18ea", 0x0, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000580)) 20:54:29 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, &(0x7f0000000000)) dup3(r1, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r2+60000000}, 0x0) 20:54:29 executing program 0: r0 = syz_io_uring_setup(0x60d1, &(0x7f0000001f00), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000001f80), &(0x7f0000001fc0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001100)=[{0x0}, {&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001240)=""/118, 0x76}], 0x3) 20:54:29 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x1e8, 0x14, 0x1, 0x0, 0x0, {0xb}, [@INET_DIAG_REQ_BYTECODE={0x57, 0x1, "9f63ba36dce26b5d805518aadd51ecdaccff13fc2637b471591423fb6670690353408c1b0bfd128f906733db79ecd455ae3839fe5cb59b2bfd776e25d39b73f150e69bf5ee33ed2b8f13dbdd051c1afd8bb8d6"}, @INET_DIAG_REQ_BYTECODE={0x103, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x39, 0x1, "4cda99fedf8b67da71b793942ba84c55238b9ffa7570fe035500a2fe89bbe1e3bf4223a8d3bc3d232483ac25002d8d200cc9e8cd2a"}, @INET_DIAG_REQ_BYTECODE={0x3c, 0x1, "527f958b7e5815731e6acc7cf9e4773f8abed84f0d899e32699382df1516743349d3c26b94ff2972201f12a25e38e24434c52d4d8a430c2e"}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x890}, 0x20048040) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004880)={&(0x7f0000002240)=@kern={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000004840)=[{&(0x7f0000002280)={0xe70, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xe5d, 0x0, 0x0, 0x1, [@typed={0x47, 0x0, 0x0, 0x0, @binary="4864a073508c8a76d9e3efac33d1a4cdb9c87241d60ba0463d23e1b888f7cf9f24a1ddca9623c86bdc2d04e0eec69a7716fb1c26e511377a3dfbcb8108c6a3ac5e33db"}, @generic="cd59900161eb9ac5fab67a9be5ae6da10634cb53704795fea67e1c911b981b1e1a5e2a0829c39be6b19d3a0df36ac1fad8840cef4939577bfae0ac8ccdba8ea29e6ebc0e5fafcd2d650083082aee0916335c306f29e52445a6c6483f15d37665d123c55fe60508f536af4d0356e1c7f107e3127a78ee97c8725d5a21151a65effdd683f215933150a74e08f5bc854abcfbfc204c2477702cf5d1d9349c54c8b0fa6f05544fd23fd0bbca2700e83a01a654bba1cdcd06483870d006e83dde13bb21d9a18c79db1e7e1bf4a591dca0580fe8b488682503deb3e5dd8d5fd07b05ce7827f2fb74db646fec2e9e1fde3b092667659b02838c83fafdad66401990fe99709de7c2ea257edaf6e87cd3a6302278aedef56a6db5ad9c8616ef1ea2318ecf18b8d58760b2aba91617529761e1dd2bb7e967f5da9324847a80ccd854df86c7b105983c0058d6a778b91c247844f10b91453691408565eecabaa5efef52cdbc1c6c99361ff1141acaf0e3efdc65fd3d1bcead6630a92d507e1bc74877cff5664775e7a3cb76bc188b8d7af94dcfe09fbed34ea0652456f2849117ea1aedbdcad00b111fccb59ef1f9406239bccd6de895f8ac3138d947a938132f95831985d5805588994143534dc18b0647e316007a5da822062ced2bab0892ce888189d429b3b66e50da66d9ea542b1ab1408803fc9e184c93d83f718737570bcc23bf2ad0c0de7c971ea971953178ea610c9a99c43d1cfb1b9d65e656095b362c1f83d2df3b52bd7545b03524fc499fab10feb5c7ad823ca478f0c316763826de7d094dbbbf9c319b3b38391331445aef0492b018e9f3a1abbb8b0d9f8cb1b1332fb4babe652147987cdb4a5fa545568a9d5cf3d3f1e8bf097eb4efba99e682ff88f884189b46d6d629cc8fdeeeb929bbb339caceea546530dc22f2b7f9371a48b4dc717e0d7ae1ad4f3351bcf3089941d92303f127007b3a04f1fb44b8417f770c33333f0b5b58923641cf7d58861785764b0b8cb892d00087d80bc6aa1bac1b624806fe50e19a38995e3dd3fa10888a0ecb45d025d30293c74a93cebc2d60b6050839fe6ca46c9c66180f2c525f57f30724667e8b61ab499d67e2e265386027401f55ba9edea875f6bce3024baeed12cd7892ba93c3bae27824641b0289a86f2715cd2eef9f7eb180dc5faf451557051a862fb4215b9eb527bf3237c097857380022c21b5d0b58bd13966038709855864522c699d5b8bb44d2977d0769563f8bc2b2b0b8cc76f20bc295e06d2eb7ee3e065243c02023cb06a4e50095fba927e9b39007bd383906688b3ca6a71155c928da5e702c4440b2132b4211c7698f78894a6e01f5ec0379a2c180bc5359b305cdd0a704e0db8c1893c63914d9920ce8f546cb152019f369b7744f097532515f9ea42e8c4d19f81005df050c26411faa277cb9516dc37f2cf49663c8c0f1f661d8473f1cff718d5a575adc1484081f4db0d8cf9e6d413faec8df1b4a36d6c80433e4099b363c0e4d5632268eb9519366e9ba2a2467002139449520eb8471c3be8f82b126b463b3257f0f164970751e17bc44456ef929df2bc5e995464afaaf8910e19c6693eb1eb53f0b7906f5fbd35a5dc363167bb5ad1d165834e741a154174f772f3d98ec86be8108040d53ff9c9fbec2d21e4d8349d77e8a362824eb9a996104c52ea6e742e4cf19652571c22498c4747644d240bdd88fd7d14c762cc2394e48779d2071dcab54f1cd3a4acb89ab85561230b95e48feb55cb427f07c2dc82c81e3a9ca766d013be69fce9cf6d6ec9d55cc1f53eb24cd033afac43cafe53d3c67abdbc165872f7c145abf4cd8f977350b7b3fd2a4fab0ce6442a1ace58076b261818b279a41482c599b75ebf1a87e38c443eea94fef97e34a0f562fb1da3453ae172c81a7396dbdfdd20cbe5a7d341f132297e0fb2d7986f001eb7f65e44e89f2ac3e2513de78f23417bba9c10d239b064d46548e727e210d4badb1d4dcf021e6ef0c52b753d4af5c99f50fec2856889c4a0e2780c79ebc5703086eb97fee3811be2423f76e9c5361adb2219d32d29993c6e07ba24000086589ad960a17badde74b001a9b0c02bb1754e8b5cc5c5dfc010920599773e87dfae22a6902b9c7b1e7a9d250dd294f939a6d5a13a994078bbc89a0e1f38cc59c688d36dff2c00fb6fbd5f85394ad47f8555cb23dcc186e77aa7991c7c4ef29e10cd0ae190feeb747ec006c1b6ecd9e76f7892c43a9de75bd7d86b1a52af408cc7b5300a84d413722574090f8915fe566e84635a73f6bf1b10cff74fff0d43df411c6930ea4cc457b4e2022097e5574d4530485f39eb395274991197f64c2a7481d7e4e9261d54107a4a1738262cbc8a0578bf4ff554bc6ba5c0b561c73e09869c0481e66d39ab7d949c30e61eab636add290737d7cc12c328d80b74df3233475e8b7e8acd12653b435fa5acb8a677f0b716c7f997954757e310dc6b5c7a8225ae00e968a09d39bd51b3e921ce055f4e072084619f5a2688a93f5e7659ab497c9d9b28245ae43051c50db309834e84beef18dfef9049b84843d40b839116d2d1fd9a1d2ef0ff566b6ef479a139470442bae372b7992ab741d6a2cc9ba545d72eb3b1f89a86171faf7a1274128122c2fef5c39f0078f29ee9cfe76947c1d6e632051bc82e58c6ca8695ce8b0ea771040524ec1137bf81c0140e68df2c7042f13e92704a17b74056606a8d4c8a3c0acfef0d3836a403ad00e055b835ab361fabf12bfbdabb6c9999f64c1788cfd55d19e963bdcf678d417a9cb0bd1a4099f644d26afbe1fe951cb5b2eeebbb5db2c7c25688da451b9ba04b169f18c5ed93e08987c572f1e446679865c6d4d507e199c577ef4d51e72b2606c382f196622d47f124bf37a66ff89e3ea8a48b829dec4370809778be41f8870ec98d33156d2d834e0a1789f23f910bf697bcf4d5b434514184474b2579f4b5df167c01fa131877cee3f0dd8a02e235a6d5bb74c7d96d393f11d589533234c790db781520944a4e7b8886c9309f2c79ee0da62e6ca39295556c88d13ea5efdfad452d2fea085c9a0f14d22fcda136aaf63ed514299518492a60b6253485b49e9c2e38d6a79e397d9696a53e43bb78172025555ec8bec1347519758e554db22cb4aac5446688dc193d5b05cdedbab352982f7fb2deb125f1438a03b25b1ae9cf6e2a4bff83b1a9dd3b432e6dc36b38efb0c560b750eb1a506a8eff85c1e73903d23d267b369d46eb20617c7034bf21d6a49a5fb2d8b40d91b1ce4ec66f7e3b0a626681b0ff61d01f8acf0c15038c545dc3512933e0ce14a5740620de8389d5d863daa8985f322fb676f08430b4c6172e7330ca6622c81877c6d503753e295d09be4f1519ea2185b7b6dcacfdaead17641855e92b1ea3e3cf0d6aa065b8c1e8e5c131e2b1b2fdba64675207a5ff2ea4464a1b39a7d1244f60dccaf844e767ccedebcde1a1b0cfdbf078de12aebfbb9cd44d1640ade929c1fb7b8c5a453ebcae1700ef0dbfa58994a8677b353ebcad137db24a7951520ef9e01e62481705ac3b7466a7975fdf4ef4162fd6fa4dc9125a402fd9b7988abfbc79cc497b6511c71939cf057e9562860ac5419589da412d80d2f91f55af4a0cfb5fd4841f4bd8c1009b7254587af271aa51641cca2fc5049af1bc50523c0db229927613a951319e2c9f746269ee2074ae9e2c397812c3caf06d3e29af7da041ccf42e663ed618dfec1df2f52260c85010099c850daae437c89bb263da97b7d764f5384d556b3fa635252ea589fe994c2631d924f493a54accde7d7d25b866e64ffbe8ae9e2c1ef3e4835dc71c33bae99c1e44cda88247ca9d72c2a742a87b1e081a014d6866e1f3822cb0c52c614133773c8402558be46a359c25a71d7962371fea14ef4c74e3ac8dc1c2e07a6359afa809f5f09116b83b5732b33cbcc1f4f7981f77e5fb2fd27eb1f66e68af5f37c33d530f7287bf208ade3a5f2563465424bb80dfb723df27f35a357cbe63bc37272539bbda520c058b1498cbf206362c1863eedb67cf2549aed4081b0850d5eeb78f65d5a4816dbd698ddc65d419bad93bc5182c2cbe39fafccdc3aa64a4e61be62cec56aad6729539b590b851a7fb15d6e2c2d8ea4c7d2820422a013314daf987f7efc4456358f79304f97657d869cdadf19a38fa02771c7a222fb9251685ea959dc6ec6ddf52f3362257b4282d3ffbd26163f44842e7aca4d35bc1d7c02dca00d6bff7ad4a1613f8589a8299f14a04240384a725680e4ccd50f6cd0759d0771d9c873d1c944ca388f3d7ddfb874b88a90f84d4ed35797d8428430094dd6d90d0e710fd8a94bbea6f53fe0dae159889f8bfb8df6ab7c67bcea1df296ce409d0e9cd22fb15f6e08d3b700d7ff50fb6ca3107439b03f157b941007a406251e585212e92c4d6b59838a3ee04e2d3a1da95aa305cae510a9335d7a25de2e46a7c40e40107adb606ff677acfc6e2ff13eff21746007175f6ae3495d528e510cc9a6dc02846dea2191182c211fe7a536f228d22196d036e9694f62333785be046f9de7b4b1dd4b10dc6410de7605968a3b7c6b689cb2c2a43f832e053144cd688f68f0bdcfde801f2261e744085bf9c6f78052ff60e0d4d198abc491d86400b988a962b56dca89bb80d5819accd74f3bfbfb6c7198436db49b340870c509ffa2e413524c754527c6f7d431af6eaea423d588b99ebe85e66f076af6d9b03c4390f57cc003444ba35f59c31b06bc68647e64741f0d4e2114889da8d1afd32edfa596965723bfc342d19aa921074b3b6fc2446dd1d40a678c0068717e99a5c6c9133d89ed2fd40ce36102b1d14120282462abfa1fb65e1bed1962ef3c2af4c8446bb4a16175001dbc382fb3a482ea01beb46f8b2d0ae03aeadc863c056cb2d07cb295dd91c87ef1285dc54fe8400994d759a2035a394784a92eb07c30ed092c5fe4ebe9df2a3df76029dd832e8710b65f4d29dcc71cdb4e8357f1b47609e41b9d3776800fc1fbb5370a5101dc14294de1975653787c68fd7ab13d5877b4865f28b78a955548d05f1162e3ce962dfc078cc392a149787"]}]}, 0xe70}, {&(0x7f0000003580)={0x10}, 0x10}], 0x2}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000440), 0x668f04, 0x0) 20:54:29 executing program 1: socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100), 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:54:29 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 20:54:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x1f4, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'caif0\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, {0xffffffffffffffff}}}}, {{@ip={@loopback, @private, 0x0, 0x0, 'bond_slave_0\x00', 'lo\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x250) 20:54:29 executing program 0: io_uring_setup(0x38c, &(0x7f0000000000)={0x0, 0x3339, 0x1e, 0xfffffffc}) 20:54:29 executing program 4: setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)="37942cd6b12c939bec62266e", 0xc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x890b, &(0x7f0000000040)) 20:54:29 executing program 1: socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100), 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:54:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 20:54:29 executing program 1: socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100), 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:54:29 executing program 5: syz_io_uring_setup(0x796d, &(0x7f0000000240)={0x0, 0x0, 0x4}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 20:54:30 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(0xffffffffffffffff, r1, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r2+60000000}, 0x0) 20:54:30 executing program 3: r0 = syz_io_uring_setup(0xa44, &(0x7f0000000400)={0x0, 0xc0c5}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f00000008c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '], 0xf) 20:54:30 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, 0x0, 0x0) 20:54:30 executing program 4: keyctl$dh_compute(0x17, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={'sha256-avx2\x00'}}) 20:54:30 executing program 5: openat$cgroup_type(0xffffffffffffffff, &(0x7f00000067c0), 0x2, 0x0) 20:54:30 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, 0x0, 0x0) 20:54:30 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x100000000]}, 0x8}) 20:54:30 executing program 3: rt_sigaction(0x6, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000580)) 20:54:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 20:54:30 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 20:54:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000240)=0x1a, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000004880)={&(0x7f0000002240)=@kern={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0}, 0x0) 20:54:30 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, 0x0, 0x0) 20:54:30 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(0xffffffffffffffff, r1, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r2+60000000}, 0x0) 20:54:30 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getgid() 20:54:30 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:54:30 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x20, r1, 0xc11, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 20:54:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0xc0045878, 0x0) 20:54:31 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x8a, &(0x7f0000000080), 0x10) 20:54:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFADDR(r0, 0x5451, 0x0) 20:54:31 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x4acf07e68b0baa2b, 0x0) 20:54:31 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getgid() 20:54:31 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 20:54:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg(r0, &(0x7f0000004680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}], 0x1, 0x0) 20:54:31 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(0xffffffffffffffff, r1, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r2+60000000}, 0x0) 20:54:31 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback, 0x6}, 0x20) 20:54:31 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 20:54:31 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getgid() 20:54:31 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x40000100) 20:54:31 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[{0x10}], 0x10}, 0x0) 20:54:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg$unix(r0, &(0x7f0000000640)=[{{&(0x7f0000000040), 0x6e, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/194, 0xc2}], 0x1}}], 0x1, 0x10020, &(0x7f0000000680)={0x77359400}) 20:54:31 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 20:54:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000019c0)={0x0, 0x2, &(0x7f0000000080)=@raw=[@alu={0x0, 0x0, 0x0, 0x0, 0x0, 0x13d, 0xfffffffffffffffc}, @generic={0x0, 0x0, 0x0, 0xff81, 0x3}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000200)={0x2, 0x4e22}, 0x10, &(0x7f0000000580)=[{0x0}, {0x0}, {&(0x7f0000000000)="f5018ce22594b8c4290026d4cee770124ac51a33342edd2059bd94fd0371ff2ea4098d622fd9a346ab7f2de6a91c", 0x2e}], 0x3}}, {{&(0x7f0000000040), 0x10, &(0x7f0000000080), 0xa, &(0x7f00000000c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@rr={0x7, 0x1b, 0x0, [@private, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @dev]}]}}}, @ip_tos_u8={{0x11}}, @ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @broadcast}}}], 0xfffffffffffffdd7}}, {{&(0x7f0000000140)={0x2, 0x0, @empty}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000180)="65ff7828dd98921c76996d34a0d2ef1b82736677ecd9d7dce7ef06206b136dc89c1fae8be1cb8809ccc11feb0b0dc3c8e5e15281fb3802de1a368f1100e07443c957384e0d99dd46b2f7596bec137f53e68bf4b14af1be373b", 0x59}, {&(0x7f0000000240)="2e5bcec5e08c6e7f2ad02c10a95bef790c2dacc54c652becbd04096a56cb6c36a72ac44e9b6432df6b35a91eb65941ed224f39bea18d911b918382ed0e825996b1dc0b29abc15b5cf85c6c8ad7ce03362352f4c074a7955f78bdffc04d4f8ca4d40d07fcab88a7f710081af6156b7db6b8436688f471a7478e9ae0754c4c3c9498a0b280f34ed971651bc129955af214857b7fe96f803a9e419661f671b73af7730b0380422df6dd90280bc6c295d9b156a627916e439bba2cec8b0459684b6fa3bd95c4fce4e4e6434b78c56ee83ca7cd5db52bc3ea83ebec90ccb248102e0b59", 0xe1}, {&(0x7f0000000340)="452be3574025814983be5d3f0d0a299da178d1dab4bc6d71a22386eb731b81048de2421b35d702e06c217f76cb6bca5d754fb0fc9033f56cb2c1a0e160f36feedc78cc0b1974094dc454a76e7fec5f8d5da2ad28de074bcee78838c77821076663245b90ded04e1e49c883e579d670c3edd4c18231c744dc9c21941d695780d2e0cd642a5d7c2efeeef259190703e6ab435707d5deb925f75b86ba688cf151cf24e905153a0de8e83ba44d55cb242352055f5a83e7b4eb0ed858bb5ac3f7058788f69b4fa72e1f25fb4f9e3115063106751d327996a6476101917f219023e2", 0xdf}, {&(0x7f0000000440)="909988dc09787e26d73cba64f8ae8b420a08378e7b17d77642d6bf1c31da2c6e1b70999206245344652d7774aba3e353f92d9b385dfdd21b150dd0c5638f9d19a1af7246d8e30a0f5727bd62360377f45a2ff50cb4ead07242eb8a3833677c24db92c8193dc12dd1acacef24bb55d02ff9c8431c532483", 0x77}, {&(0x7f00000004c0)="4ef42f28e496f1bac2bc4efec641f425dbf875eef158d6a5829c0889a2d8aab240479c504f5b53ec525dd8ed388c9aa04a151ccd370bb9212e67e684c95b280143cc5282107636730a88d7db519c74dcb7c5b0f35db5059799bdfbf76a943afe32d64dce1461bc52df533ec2dddb8fdeacb8b77a2e1e56140ca6ee6c7588f4723e1d03dd8e1d154281b19c5ccd7e483864f6acd6e9b2bf1e33685256c4baba6fdd6de5ecfc65b46f", 0xa8}, {&(0x7f00000005c0)="1072c98ac7513f06a15a670c5c06fa8978db8e3cd8387af5eed1d9318956a6fe1f93abcc6cb4f857d1d238d4cd9bfe4b324c557ffae5522733e75cda9e7a6dd222d30c1a0f493f64f651000fc72294cb86d25cdd061d66040180b3873aedc565d7e2e09373b27891d1a1b670a5762f2df0214d2c68405cfd03d034730b7c857d74ab214f751d0ba411a00058e42047ca8aaed86efb93ba04f9450416d39638b4aad970c9a8eda259af24bd9f157b5657bf648a64ecfdbf", 0xb7}, {&(0x7f0000000680)="b846e367e8db44bfee7ab3d5a29a3ba2d6e3ed1a242fdb", 0x17}], 0x7, &(0x7f0000000780)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_retopts={{0x84, 0x0, 0x7, {[@noop, @cipso={0x86, 0x63, 0x0, [{0x0, 0xe, "c0efc8fa2c1c518dfa111086"}, {0x0, 0xc, "9b230f0890692e234ebe"}, {0x0, 0x12, "8a262084c779c051df69806b0c0452c8"}, {0x0, 0xf, "5d909670624962d15caaa576c9"}, {0x0, 0x2}, {0x0, 0x6, "85a99915"}, {0x0, 0x11, "6c70a85a28b81fca3889547bc90ae7"}, {0x0, 0x9, "38f2f8ee643916"}]}, @noop, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}, @ip_retopts={{0x40, 0x0, 0x7, {[@ra={0x94, 0x4}, @lsrr={0x83, 0xf, 0x0, [@broadcast, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x1b, 0x0, [@multicast2, @loopback, @dev, @rand_addr, @local, @multicast1]}]}}}], 0x100}}], 0x3, 0x0) 20:54:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x1a, &(0x7f0000001240), 0x4) 20:54:31 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getgid() 20:54:32 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 20:54:32 executing program 2: r0 = io_uring_setup(0x2b05, &(0x7f0000000000)) r1 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r0, r1, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(0x0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r2+60000000}, 0x0) 20:54:32 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001d"], 0x28}}, 0x0) 20:54:32 executing program 5: getgid() 20:54:32 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 20:54:32 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 20:54:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_XFRM_POLICY(r0, 0x88, 0x11, 0x0, 0x0) 20:54:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8947, &(0x7f00000001c0)={'tunl0\x00', 0x0}) [ 262.301236][ T9797] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 20:54:32 executing program 5: getgid() 20:54:32 executing program 2: r0 = io_uring_setup(0x2b05, &(0x7f0000000000)) r1 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r0, r1, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(0x0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r2+60000000}, 0x0) 20:54:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x40049409, 0x0) 20:54:32 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) [ 262.395678][ T9802] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 20:54:32 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0, 0x0) 20:54:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x1b, &(0x7f0000001240), 0x4) 20:54:32 executing program 5: getgid() 20:54:32 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg$unix(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:54:32 executing program 2: r0 = io_uring_setup(0x2b05, &(0x7f0000000000)) r1 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r0, r1, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(0x0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r2+60000000}, 0x0) 20:54:32 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x0, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:54:32 executing program 3: connect(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000700)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0102ff0700000000000003319e42016b39a3f574000000000000006c69904e23e8609c944766c5946384a61062fb6c10a358c74a4a5d27e5fcd8e443be7ca537a82d0da9b95b914279299cb3627840acbdd0ff95f40eff88b8f997daf93656db83aa007d72c79c3db70253be6bf0503e2c866fb3b28fea1dd9eb9eb91604698f6378273ba915acff220bbe506f00d96aa31d80ff34dc9adf29db8807939478d2c53e9c9e0000"], 0x1c}}, 0x0) 20:54:32 executing program 2: io_setup(0x0, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, &(0x7f0000000000)) r2 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r1, r2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r3+60000000}, 0x0) 20:54:32 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) getgid() 20:54:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8921, &(0x7f00000001c0)={'tunl0\x00', 0x0}) 20:54:32 executing program 2: io_setup(0x0, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, &(0x7f0000000000)) r2 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r1, r2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r3+60000000}, 0x0) 20:54:32 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x0, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) [ 262.932843][ T9831] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 263.019414][ T9840] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:54:33 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x210}, 0x0) 20:54:33 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) getgid() 20:54:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFADDR(r0, 0x5452, 0x0) 20:54:33 executing program 2: io_setup(0x0, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, &(0x7f0000000000)) r2 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r1, r2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r3+60000000}, 0x0) 20:54:33 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x0, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:54:33 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[{0x18, 0x0, 0x0, "90"}, {0x10}], 0x28}, 0x0) 20:54:33 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/64, 0x40}], 0x1}}], 0x1, 0x0, 0x0) 20:54:33 executing program 2: io_setup(0x4, 0x0) r0 = io_uring_setup(0x2b05, &(0x7f0000000000)) r1 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r0, r1, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(0x0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r2+60000000}, 0x0) 20:54:33 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1}, 0x14}}, 0x0) 20:54:33 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) getgid() 20:54:33 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x77359400}, 0x0) 20:54:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f000000cc40), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:54:33 executing program 2: io_setup(0x4, 0x0) r0 = io_uring_setup(0x2b05, &(0x7f0000000000)) r1 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r0, r1, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(0x0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r2+60000000}, 0x0) 20:54:33 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1}, 0x14}}, 0x0) 20:54:33 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x0, 0x0}) getgid() 20:54:33 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x2c, r1, 0xc11, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_PID={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x2c}}, 0x0) 20:54:34 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x20) 20:54:34 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1}, 0x14}}, 0x0) 20:54:34 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001700)={'veth1_vlan\x00', &(0x7f00000016c0)=@ethtool_sfeatures={0x3b, 0x3, [{}, {}, {}]}}) 20:54:34 executing program 0: socketpair(0x2c, 0x3, 0xfffff07d, &(0x7f0000001840)) 20:54:34 executing program 2: io_setup(0x4, 0x0) r0 = io_uring_setup(0x2b05, &(0x7f0000000000)) r1 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r0, r1, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(0x0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r2+60000000}, 0x0) 20:54:34 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x0, 0x0}) getgid() 20:54:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x80086601, 0x0) 20:54:34 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001d000000080003", @ANYBLOB='\f'], 0x28}}, 0x0) [ 264.734266][ T9909] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 20:54:34 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x0, 0x0}) getgid() 20:54:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x84}}, 0x0) 20:54:34 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x29, 0x1d, 0x0, 0x0) [ 264.788040][ T9913] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 20:54:34 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x0, &(0x7f0000000000)) r2 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r1, r2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r3+60000000}, 0x0) 20:54:34 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x4, 0x4) 20:54:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 264.939607][ T9920] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:54:35 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)) getgid() 20:54:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x46, &(0x7f0000001240), 0x4) [ 265.088412][ T9924] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:54:35 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'veth1_to_batadv\x00', @ifru_flags}) 20:54:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8940, &(0x7f00000001c0)={'tunl0\x00', 0x0}) 20:54:35 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x0, &(0x7f0000000000)) r2 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r1, r2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r3+60000000}, 0x0) 20:54:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x84}}, 0x0) 20:54:35 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)) getgid() [ 265.282134][ T9954] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:54:35 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000100), 0x4) 20:54:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFADDR(r0, 0x4020940d, 0x0) 20:54:35 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)) getgid() 20:54:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x84}}, 0x0) 20:54:35 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, 0x0, 0x0) 20:54:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) 20:54:35 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) getgid() [ 266.194123][ T9983] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:54:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB='+'], 0x20}}, 0x0) 20:54:36 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), r0) 20:54:36 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x0, &(0x7f0000000000)) r2 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r1, r2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r3+60000000}, 0x0) 20:54:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000001240), 0x4) 20:54:36 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) getgid() 20:54:36 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) getgid() 20:54:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x8901, 0x0) 20:54:36 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) getpeername(r0, 0x0, &(0x7f0000000140)) 20:54:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x84}}, 0x0) 20:54:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x24, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x24}}, 0x0) 20:54:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x44, &(0x7f0000001240), 0x4) 20:54:36 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6}]}) getgid() 20:54:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0xc0189436, &(0x7f00000001c0)={'tunl0\x00', 0x0}) 20:54:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x33, &(0x7f0000001240), 0x4) [ 266.764462][ T25] audit: type=1326 audit(1628110476.766:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10049 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 20:54:36 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, 0x0) r2 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r1, r2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r3+60000000}, 0x0) 20:54:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8}]}, 0x84}}, 0x0) 20:54:36 executing program 0: socketpair(0x1d, 0x0, 0x7, &(0x7f0000000300)) 20:54:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x2, 0x0) 20:54:36 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x6}, 0x0, 0x0, 0x0, 0x0) 20:54:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000001240), 0x4) 20:54:37 executing program 0: pipe(&(0x7f0000000680)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x3, &(0x7f0000000500)=@framed, &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 20:54:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8}]}, 0x84}}, 0x0) 20:54:37 executing program 3: socketpair(0x9, 0x0, 0x0, &(0x7f0000000000)) 20:54:37 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6}]}) getgid() 20:54:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 20:54:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8}]}, 0x84}}, 0x0) [ 267.634137][T10109] __nla_validate_parse: 3 callbacks suppressed [ 267.634156][T10109] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 267.670210][ T25] audit: type=1326 audit(1628110477.676:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10110 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 20:54:37 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, 0x0) r2 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r1, r2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r3+60000000}, 0x0) 20:54:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x5421, &(0x7f00000001c0)={'tunl0\x00', 0x0}) 20:54:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={0x20, r1, 0x1d61dc15ed6e042b, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x20}}, 0x0) 20:54:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x84}}, 0x0) 20:54:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x42, &(0x7f0000001240), 0x4) 20:54:38 executing program 3: socket(0x1d, 0x0, 0x14b4) 20:54:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x84}}, 0x0) 20:54:38 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80)=ANY=[], 0x1010}, 0x20000044) 20:54:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFADDR(r0, 0x5450, 0x0) 20:54:38 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6}]}) getgid() 20:54:38 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, 0x0) r2 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r1, r2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r3+60000000}, 0x0) 20:54:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x84}}, 0x0) 20:54:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000001240), 0x4) 20:54:38 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x20) 20:54:38 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 20:54:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @broadcast}, @xdp, @ethernet={0x0, @broadcast}, 0x382d, 0x0, 0x0, 0x0, 0x5}) 20:54:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x84}}, 0x0) 20:54:38 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFADDR(r0, 0x40086602, 0x0) 20:54:38 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg$sock(r0, &(0x7f0000003c40)=[{{&(0x7f0000001240)=@in={0x2, 0x0, @private}, 0x80, 0x0}}], 0x1, 0x0) [ 268.658954][ T25] audit: type=1326 audit(1628110478.666:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10167 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 268.787653][T10175] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:54:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8903, &(0x7f00000001c0)={'tunl0\x00', 0x0}) 20:54:38 executing program 0: socketpair(0x28, 0x0, 0x0, &(0x7f0000001600)) 20:54:39 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, &(0x7f0000000000)) r2 = io_uring_setup(0x0, &(0x7f0000000300)) dup3(r1, r2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r3+60000000}, 0x0) 20:54:39 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 20:54:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x84}}, 0x0) 20:54:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 20:54:39 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c000000060601"], 0x4c}}, 0x0) 20:54:39 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x9}, 0x0, 0x0, 0x0) [ 269.550991][T10208] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 269.568522][T10209] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. [ 269.614243][T10220] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. 20:54:39 executing program 3: openat$fuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) 20:54:39 executing program 0: r0 = epoll_create1(0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000200)) 20:54:39 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x6, &(0x7f0000000080), 0x8) 20:54:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) 20:54:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x84}}, 0x0) 20:54:39 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000180)=@req={0x101, 0xe24}, 0x10) [ 269.906199][T10237] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:54:40 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, &(0x7f0000000000)) r2 = io_uring_setup(0x0, &(0x7f0000000300)) dup3(r1, r2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r3+60000000}, 0x0) 20:54:40 executing program 5: socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x9}, 0x0, 0x0, 0x0) 20:54:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x22, &(0x7f0000002200)='^', 0x1) 20:54:40 executing program 3: r0 = openat$full(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, 0x0, 0x0) 20:54:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x84}}, 0x0) [ 270.410070][T10263] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:54:40 executing program 1: r0 = openat$fuse(0xffffff9c, &(0x7f0000000140), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 20:54:40 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) 20:54:40 executing program 0: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x0) 20:54:40 executing program 5: r0 = socket$inet6(0xa, 0x80801, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 20:54:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x84}}, 0x0) 20:54:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xc515d2dbcbd99092, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) 20:54:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x60, 0x0, 0x0) [ 270.709932][T10287] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:54:41 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, &(0x7f0000000000)) r2 = io_uring_setup(0x0, &(0x7f0000000300)) dup3(r1, r2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r3+60000000}, 0x0) 20:54:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x9, 0x3, 0x1d4, 0x90, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x140, 0xffffffff, 0xffffffff, 0x140, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'veth1\x00', 'wg0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x7}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x230) 20:54:41 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xcc, 0x0, &(0x7f0000000140)) 20:54:41 executing program 0: io_setup(0x800, &(0x7f0000000200)=0x0) io_submit(r0, 0x1, &(0x7f0000002900)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 20:54:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 20:54:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x84}}, 0x0) [ 271.187368][T10320] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:54:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x84) 20:54:41 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), 0xffffffffffffffff) 20:54:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x2, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:54:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x84}}, 0x0) 20:54:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000280)='/', 0x1, 0x0, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @mcast1, 0x6}, 0x1c) 20:54:41 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{}, {0x1d}, {0x16}]}) [ 271.427092][T10343] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 271.509879][T10348] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 271.640054][ T25] audit: type=1326 audit(1628110481.636:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10352 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 20:54:41 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, &(0x7f0000000000)) r2 = io_uring_setup(0xd65, 0x0) dup3(r1, r2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r3+60000000}, 0x0) 20:54:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001940)=[{{&(0x7f0000000180)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000001640)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @loopback}}}], 0x20}}, {{&(0x7f00000016c0)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000001840)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @multicast1}}}], 0x20}}], 0x2, 0x0) 20:54:41 executing program 3: request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='$]#@\x00', 0xfffffffffffffffd) 20:54:41 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "43e29172754eac9d87062af4e3b853f4e0b3bcadd8806ba858c80e5ae90b209372de01a674bab3741e310701119dcffdfbe1894f5855130d290fa56fab7ed541"}, 0x48, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) 20:54:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x84}}, 0x0) 20:54:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sendmsg$unix(r0, &(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}, 0x0) recvmsg$unix(r1, &(0x7f00000004c0)={&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000380)=""/145, 0x91}], 0x1, &(0x7f0000000480)=ANY=[], 0x38}, 0x40010022) 20:54:41 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) dup2(r0, r1) 20:54:41 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) 20:54:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) sendmmsg$inet6(r0, &(0x7f0000002840)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) 20:54:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x84}}, 0x0) 20:54:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000200)={0x2, 0x4e22}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e22}, 0x10, 0x0}}], 0x2, 0x0) 20:54:42 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) dup2(r0, r1) 20:54:42 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, &(0x7f0000000000)) r2 = io_uring_setup(0xd65, 0x0) dup3(r1, r2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r3+60000000}, 0x0) 20:54:42 executing program 3: io_setup(0x10000, &(0x7f0000003f80)) 20:54:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x84}}, 0x0) 20:54:42 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="6999f9378a1d", @local, @val, {@ipv6}}, 0x0) 20:54:42 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={0x0}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000580), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000006500)={0x0, 0x0, &(0x7f00000064c0)={&(0x7f0000006480)={0x14}, 0x14}}, 0x0) 20:54:42 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) dup2(r0, r1) 20:54:42 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) 20:54:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x84}}, 0x0) 20:54:42 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) dup2(r0, r1) 20:54:42 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000580), r1) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x3c, r2, 0x1, 0x0, 0x0, {0x5}, [@NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_INDEX={0x0, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x3c}}, 0x0) [ 273.044271][T10435] __nla_validate_parse: 2 callbacks suppressed [ 273.044288][T10435] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 20:54:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x84}}, 0x0) 20:54:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000000b00)=[{0x0, 0x803e}, {&(0x7f00000006c0)='}', 0x1}, {&(0x7f0000000700)="c5", 0x1}], 0x3, &(0x7f0000002840)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 20:54:43 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, &(0x7f0000000000)) r2 = io_uring_setup(0xd65, 0x0) dup3(r1, r2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r3+60000000}, 0x0) 20:54:43 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000580), r1) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x3c, r2, 0x1, 0x0, 0x0, {0x5}, [@NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_INDEX={0x0, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x3c}}, 0x0) 20:54:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x84}}, 0x0) 20:54:43 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x2}, {0x0, 0xffff}], 0x2, &(0x7f0000000080)={0x77359400}) semctl$IPC_RMID(r0, 0x0, 0x0) 20:54:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x5460, 0x0) [ 273.807997][T10460] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 20:54:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000040)={'wg2\x00', @ifru_flags}) [ 273.849367][T10463] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:54:44 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000080)) 20:54:44 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000580), r1) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x3c, r2, 0x1, 0x0, 0x0, {0x5}, [@NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_INDEX={0x0, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x3c}}, 0x0) 20:54:44 executing program 0: setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0)={0x0, 0x3ff}, 0x8) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r0, r0, &(0x7f0000000040), 0x7fff) 20:54:44 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 20:54:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x84}}, 0x0) [ 274.057219][T10487] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 20:54:44 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000580), r1) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x3c, r2, 0x1, 0x0, 0x0, {0x5}, [@NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_INDEX={0x0, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x3c}}, 0x0) [ 274.232388][T10495] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 274.378420][T10507] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 20:54:44 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) io_uring_setup(0x2b05, &(0x7f0000000000)) r1 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(0xffffffffffffffff, r1, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r2+60000000}, 0x0) 20:54:44 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002140)={[{@huge_advise}, {@size={'size', 0x3d, [0x57]}}, {@huge_always}, {@nr_blocks={'nr_blocks', 0x3d, [0x36]}}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@obj_type}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@dont_appraise}, {@uid_lt}, {@smackfsroot}, {@dont_measure}]}) 20:54:44 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) 20:54:44 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x14, 0x453, 0x4, 0x0, 0x0, 'f'}, 0x14}}, 0x0) 20:54:44 executing program 0: setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0)={0x0, 0x3ff}, 0x8) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r0, r0, &(0x7f0000000040), 0x7fff) 20:54:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x84}}, 0x0) 20:54:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x80019e) setreuid(0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0xc140, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000180)=0x4) fstat(0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000100), 0x0, 0x0, 0x20, &(0x7f0000000400)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x80000000}}]}}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001880)=[{}, {{}, 0x6e}], 0x2, 0x5) sendfile(r4, r5, 0x0, 0x401ffc008) getpeername$unix(r5, &(0x7f00000002c0), &(0x7f0000000040)=0x6e) [ 274.902417][ T25] audit: type=1107 audit(1628110484.906:8): pid=10526 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='f' [ 274.960758][T10530] tmpfs: Bad value for 'size' [ 274.965807][T10533] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 274.984494][T10530] tmpfs: Bad value for 'size' 20:54:45 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000002140)={[{@huge_advise}], [{@rootcontext={'rootcontext', 0x3d, 'root'}}]}) 20:54:45 executing program 5: pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x5, 0xffffffffffffffff) 20:54:45 executing program 4: r0 = socket(0x1, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x84}}, 0x0) [ 275.149933][ T25] audit: type=1804 audit(1628110485.156:9): pid=10550 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir334342204/syzkaller.bxz3aA/108/bus" dev="sda1" ino=14100 res=1 errno=0 20:54:45 executing program 0: setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0)={0x0, 0x3ff}, 0x8) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r0, r0, &(0x7f0000000040), 0x7fff) [ 275.299104][ T25] audit: type=1800 audit(1628110485.156:10): pid=10550 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14100 res=0 errno=0 20:54:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x80019e) setreuid(0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0xc140, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000180)=0x4) fstat(0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2, 0x0) mount$fuseblk(&(0x7f0000000100), 0x0, 0x0, 0x20, &(0x7f0000000400)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x80000000}}]}}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001880)=[{}, {{}, 0x6e}], 0x2, 0x5) sendfile(r4, r5, 0x0, 0x401ffc041) getpeername$unix(r5, &(0x7f00000002c0), 0x0) [ 275.377539][T10559] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 275.381458][T10558] tmpfs: Unknown parameter 'rootcontext' [ 275.476358][T10558] tmpfs: Unknown parameter 'rootcontext' [ 275.681892][ T25] audit: type=1804 audit(1628110485.666:11): pid=10589 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir293018141/syzkaller.Jf9Nj6/92/bus" dev="sda1" ino=14118 res=1 errno=0 [ 276.404212][ T25] audit: type=1800 audit(1628110485.676:12): pid=10589 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14118 res=0 errno=0 [ 276.436219][ T25] audit: type=1804 audit(1628110485.956:13): pid=10552 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir334342204/syzkaller.bxz3aA/108/bus" dev="sda1" ino=14100 res=1 errno=0 [ 276.474416][ T25] audit: type=1800 audit(1628110485.956:14): pid=10552 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14100 res=0 errno=0 20:54:46 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) io_uring_setup(0x2b05, &(0x7f0000000000)) r1 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(0xffffffffffffffff, r1, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r2+60000000}, 0x0) 20:54:46 executing program 4: r0 = socket(0x1, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x84}}, 0x0) 20:54:46 executing program 0: setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0)={0x0, 0x3ff}, 0x8) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r0, r0, &(0x7f0000000040), 0x7fff) 20:54:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x80019e) setreuid(0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0xc140, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000180)=0x4) fstat(0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2, 0x0) mount$fuseblk(&(0x7f0000000100), 0x0, 0x0, 0x20, &(0x7f0000000400)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x80000000}}]}}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001880)=[{}, {{}, 0x6e}], 0x2, 0x5) sendfile(r4, r5, 0x0, 0x401ffc041) getpeername$unix(r5, &(0x7f00000002c0), 0x0) 20:54:46 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000002140)={[{@huge_advise}], [{@rootcontext={'rootcontext', 0x3d, 'root'}}]}) 20:54:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x80019e) setreuid(0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0xc140, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000180)=0x4) fstat(0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2, 0x0) mount$fuseblk(&(0x7f0000000100), 0x0, 0x0, 0x20, &(0x7f0000000400)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x80000000}}]}}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001880)=[{}, {{}, 0x6e}], 0x2, 0x5) sendfile(r4, r5, 0x0, 0x401ffc041) getpeername$unix(r5, &(0x7f00000002c0), 0x0) [ 276.599663][T10598] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 276.621499][T10599] tmpfs: Unknown parameter 'rootcontext' [ 276.631050][ T25] audit: type=1804 audit(1628110486.376:15): pid=10589 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir293018141/syzkaller.Jf9Nj6/92/bus" dev="sda1" ino=14118 res=1 errno=0 20:54:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x80019e) setreuid(0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0xc140, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000180)=0x4) fstat(0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2, 0x0) mount$fuseblk(&(0x7f0000000100), 0x0, 0x0, 0x20, &(0x7f0000000400)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x80000000}}]}}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001880)=[{}, {{}, 0x6e}], 0x2, 0x5) sendfile(r4, r5, 0x0, 0x401ffc041) getpeername$unix(r5, &(0x7f00000002c0), 0x0) [ 277.530623][ T25] audit: type=1800 audit(1628110486.376:16): pid=10589 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14118 res=0 errno=0 20:54:47 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000002140)={[{@huge_advise}], [{@rootcontext={'rootcontext', 0x3d, 'root'}}]}) [ 277.580108][ T25] audit: type=1804 audit(1628110486.826:17): pid=10611 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir293018141/syzkaller.Jf9Nj6/93/bus" dev="sda1" ino=14132 res=1 errno=0 20:54:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x80019e) setreuid(0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0xc140, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000180)=0x4) fstat(0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2, 0x0) mount$fuseblk(&(0x7f0000000100), 0x0, 0x0, 0x20, &(0x7f0000000400)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x80000000}}]}}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001880)=[{}, {{}, 0x6e}], 0x2, 0x5) sendfile(r4, r5, 0x0, 0x401ffc041) getpeername$unix(r5, &(0x7f00000002c0), 0x0) 20:54:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x80019e) setreuid(0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0xc140, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000180)=0x4) fstat(0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2, 0x0) mount$fuseblk(&(0x7f0000000100), 0x0, 0x0, 0x20, &(0x7f0000000400)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x80000000}}]}}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001880)=[{}, {{}, 0x6e}], 0x2, 0x5) sendfile(r4, r5, 0x0, 0x401ffc041) getpeername$unix(r5, &(0x7f00000002c0), 0x0) [ 280.023154][ T25] kauditd_printk_skb: 1 callbacks suppressed [ 280.023173][ T25] audit: type=1804 audit(1628110488.506:19): pid=10633 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir334342204/syzkaller.bxz3aA/109/bus" dev="sda1" ino=14100 res=1 errno=0 20:54:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x80019e) setreuid(0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0xc140, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000180)=0x4) fstat(0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2, 0x0) mount$fuseblk(&(0x7f0000000100), 0x0, 0x0, 0x20, &(0x7f0000000400)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x80000000}}]}}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001880)=[{}, {{}, 0x6e}], 0x2, 0x5) sendfile(r4, r5, 0x0, 0x401ffc041) getpeername$unix(r5, &(0x7f00000002c0), 0x0) 20:54:50 executing program 4: r0 = socket(0x1, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x84}}, 0x0) [ 280.145243][T10638] tmpfs: Unknown parameter 'rootcontext' [ 280.176160][ T25] audit: type=1800 audit(1628110488.506:20): pid=10633 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14100 res=0 errno=0 20:54:50 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) io_uring_setup(0x2b05, &(0x7f0000000000)) r1 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(0xffffffffffffffff, r1, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r2+60000000}, 0x0) 20:54:50 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000002140)={[{@huge_advise}], [{@rootcontext={'rootcontext', 0x3d, 'root'}}]}) [ 280.271309][ T25] audit: type=1804 audit(1628110488.786:21): pid=10634 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir293018141/syzkaller.Jf9Nj6/94/bus" dev="sda1" ino=14103 res=1 errno=0 20:54:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x80019e) setreuid(0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0xc140, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000180)=0x4) fstat(0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2, 0x0) mount$fuseblk(&(0x7f0000000100), 0x0, 0x0, 0x20, &(0x7f0000000400)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x80000000}}]}}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001880)=[{}, {{}, 0x6e}], 0x2, 0x5) sendfile(r4, r5, 0x0, 0x401ffc041) getpeername$unix(r5, &(0x7f00000002c0), 0x0) 20:54:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x80019e) setreuid(0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0xc140, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000180)=0x4) fstat(0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2, 0x0) mount$fuseblk(&(0x7f0000000100), 0x0, 0x0, 0x20, &(0x7f0000000400)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x80000000}}]}}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001880)=[{}, {{}, 0x6e}], 0x2, 0x5) sendfile(r4, r5, 0x0, 0x401ffc041) getpeername$unix(r5, &(0x7f00000002c0), 0x0) [ 284.210410][ T25] audit: type=1800 audit(1628110488.796:22): pid=10634 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14103 res=0 errno=0 [ 284.231949][ T25] audit: type=1804 audit(1628110491.576:23): pid=10657 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir334342204/syzkaller.bxz3aA/110/bus" dev="sda1" ino=14100 res=1 errno=0 20:54:54 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, &(0x7f0000000000)) io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r1, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r2+60000000}, 0x0) [ 284.256167][T10665] tmpfs: Unknown parameter 'rootcontext' [ 284.258005][ T25] audit: type=1800 audit(1628110491.576:24): pid=10657 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14100 res=0 errno=0 20:54:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x84}}, 0x0) 20:54:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x80019e) setreuid(0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0xc140, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000180)=0x4) fstat(0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2, 0x0) mount$fuseblk(&(0x7f0000000100), 0x0, 0x0, 0x20, &(0x7f0000000400)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x80000000}}]}}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001880)=[{}, {{}, 0x6e}], 0x2, 0x5) sendfile(r4, r5, 0x0, 0x401ffc041) getpeername$unix(r5, &(0x7f00000002c0), 0x0) [ 284.285662][ T25] audit: type=1804 audit(1628110492.566:25): pid=10656 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir164831303/syzkaller.XsCWus/116/bus" dev="sda1" ino=14103 res=1 errno=0 [ 284.399539][ T25] audit: type=1800 audit(1628110492.566:26): pid=10656 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14103 res=0 errno=0 20:54:56 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x80019e) setreuid(0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0xc140, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000180)=0x4) fstat(0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2, 0x0) mount$fuseblk(&(0x7f0000000100), 0x0, 0x0, 0x20, &(0x7f0000000400)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x80000000}}]}}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001880)=[{}, {{}, 0x6e}], 0x2, 0x5) sendfile(r4, r5, 0x0, 0x401ffc041) getpeername$unix(r5, &(0x7f00000002c0), 0x0) 20:54:56 executing program 1: sendmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f00000003c0)) [ 286.762951][T10682] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 286.778627][ T25] audit: type=1804 audit(1628110492.696:27): pid=10658 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir293018141/syzkaller.Jf9Nj6/95/bus" dev="sda1" ino=14138 res=1 errno=0 20:54:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14}, 0x37fe0}}, 0x0) fork() fork() sched_rr_get_interval(0x0, &(0x7f0000000200)) [ 287.614555][ T25] audit: type=1800 audit(1628110492.696:28): pid=10658 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14138 res=0 errno=0 20:54:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x80019e) setreuid(0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0xc140, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000180)=0x4) fstat(0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2, 0x0) mount$fuseblk(&(0x7f0000000100), 0x0, 0x0, 0x20, &(0x7f0000000400)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x80000000}}]}}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001880)=[{}, {{}, 0x6e}], 0x2, 0x5) sendfile(r4, r5, 0x0, 0x401ffc041) getpeername$unix(r5, &(0x7f00000002c0), 0x0) 20:54:57 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, &(0x7f0000000000)) io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r1, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r2+60000000}, 0x0) 20:54:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xfc, 0x4}, [@RTA_EXPIRES={0x8}, @RTA_GATEWAY={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x38}}, 0x0) [ 287.708940][ T25] audit: type=1804 audit(1628110495.196:29): pid=10677 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir164831303/syzkaller.XsCWus/117/bus" dev="sda1" ino=14137 res=1 errno=0 20:54:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x84}}, 0x0) [ 287.818471][ T25] audit: type=1800 audit(1628110495.196:30): pid=10677 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14137 res=0 errno=0 20:54:58 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001000)='ns/pid\x00') [ 288.701881][ T25] audit: type=1804 audit(1628110496.036:31): pid=10678 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir334342204/syzkaller.bxz3aA/111/bus" dev="sda1" ino=14138 res=1 errno=0 [ 288.729703][ T25] audit: type=1800 audit(1628110496.036:32): pid=10678 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14138 res=0 errno=0 20:54:58 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x4044001, 0x0, 0x0) 20:54:58 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, &(0x7f0000000000)) io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r1, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r2+60000000}, 0x0) [ 288.836072][T10734] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:54:58 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0x10, 0x0, 0x0, 0x0}, 0x20) [ 288.938639][ T25] audit: type=1804 audit(1628110496.936:33): pid=10691 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir293018141/syzkaller.Jf9Nj6/96/bus" dev="sda1" ino=14130 res=1 errno=0 20:54:59 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$tipc(r0, 0x0, 0x0, 0x0) 20:54:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x84}}, 0x0) 20:54:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x84}}, 0x0) [ 289.125271][ T25] audit: type=1800 audit(1628110496.936:34): pid=10691 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14130 res=0 errno=0 20:54:59 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6}]}) getgid() [ 289.283415][ T25] audit: type=1804 audit(1628110497.986:35): pid=10721 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir164831303/syzkaller.XsCWus/118/bus" dev="sda1" ino=14141 res=1 errno=0 [ 289.323697][T10763] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 289.403627][ T25] audit: type=1800 audit(1628110497.986:36): pid=10721 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14141 res=0 errno=0 [ 289.441754][T10764] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:55:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x80019e) setreuid(0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0xc140, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000180)=0x4) fstat(0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2, 0x0) mount$fuseblk(&(0x7f0000000100), 0x0, 0x0, 0x20, &(0x7f0000000400)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x80000000}}]}}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001880)=[{}, {{}, 0x6e}], 0x2, 0x5) sendfile(r4, r5, 0x0, 0x401ffc041) getpeername$unix(r5, &(0x7f00000002c0), 0x0) 20:55:00 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, &(0x7f0000000000)) r2 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r1, r2, 0x0) clock_gettime(0x0, 0x0) io_pgetevents(r0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0), 0x0) 20:55:00 executing program 0 (fault-call:1 fault-nth:0): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getgid() 20:55:00 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:55:00 executing program 3 (fault-call:1 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:55:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x84}}, 0x0) [ 290.280141][T10810] FAULT_INJECTION: forcing a failure. [ 290.280141][T10810] name failslab, interval 1, probability 0, space 0, times 1 [ 290.309236][T10812] FAULT_INJECTION: forcing a failure. [ 290.309236][T10812] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 290.312290][T10813] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 290.334016][T10810] CPU: 1 PID: 10810 Comm: syz-executor.3 Not tainted 5.14.0-rc3-next-20210730-syzkaller #0 [ 290.344013][T10810] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.354075][T10810] Call Trace: [ 290.357359][T10810] dump_stack_lvl+0xcd/0x134 [ 290.362065][T10810] should_fail.cold+0x5/0xa [ 290.366587][T10810] ? tomoyo_realpath_from_path+0xc3/0x620 [ 290.372374][T10810] should_failslab+0x5/0x10 [ 290.376964][T10810] __kmalloc+0x72/0x330 [ 290.381189][T10810] tomoyo_realpath_from_path+0xc3/0x620 [ 290.386757][T10810] ? tomoyo_profile+0x42/0x50 [ 290.391505][T10810] tomoyo_path_number_perm+0x1d5/0x590 [ 290.396982][T10810] ? tomoyo_path_number_perm+0x18d/0x590 [ 290.402638][T10810] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 290.408486][T10810] ? lock_downgrade+0x6e0/0x6e0 [ 290.413416][T10810] ? __fget_files+0x23d/0x3e0 [ 290.418126][T10810] security_file_ioctl+0x50/0xb0 [ 290.423101][T10810] __x64_sys_ioctl+0xb3/0x200 [ 290.427822][T10810] do_syscall_64+0x35/0xb0 [ 290.432287][T10810] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 290.438228][T10810] RIP: 0033:0x4665e9 [ 290.442118][T10810] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 290.461720][T10810] RSP: 002b:00007f32db40f188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 290.470131][T10810] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 290.478096][T10810] RDX: 0000000020000300 RSI: 00000000000089f0 RDI: 0000000000000003 [ 290.486068][T10810] RBP: 00007f32db40f1d0 R08: 0000000000000000 R09: 0000000000000000 [ 290.494032][T10810] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 290.501993][T10810] R13: 00007fff23fca01f R14: 00007f32db40f300 R15: 0000000000022000 [ 290.533139][T10827] FAULT_INJECTION: forcing a failure. [ 290.533139][T10827] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 290.550732][T10812] CPU: 0 PID: 10812 Comm: syz-executor.1 Not tainted 5.14.0-rc3-next-20210730-syzkaller #0 [ 290.560742][T10812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.570807][T10812] Call Trace: [ 290.574097][T10812] dump_stack_lvl+0xcd/0x134 [ 290.578712][T10812] should_fail.cold+0x5/0xa [ 290.583242][T10812] _copy_from_user+0x2c/0x180 [ 290.588011][T10812] __copy_msghdr_from_user+0x91/0x4b0 [ 290.593449][T10812] ? __ia32_sys_shutdown+0x70/0x70 [ 290.598576][T10812] ? mark_lock+0xef/0x17b0 [ 290.603001][T10812] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 290.609008][T10812] sendmsg_copy_msghdr+0xa1/0x160 [ 290.614052][T10812] ? do_recvmmsg+0x6d0/0x6d0 [ 290.618664][T10812] ? lock_chain_count+0x20/0x20 [ 290.623530][T10812] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 290.629536][T10812] ___sys_sendmsg+0xc6/0x170 [ 290.634149][T10812] ? sendmsg_copy_msghdr+0x160/0x160 [ 290.639457][T10812] ? __fget_files+0x21b/0x3e0 [ 290.644153][T10812] ? lock_downgrade+0x6e0/0x6e0 [ 290.649027][T10812] ? __fget_files+0x23d/0x3e0 [ 290.653730][T10812] ? __fget_light+0xea/0x280 [ 290.658338][T10812] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 290.664653][T10812] __sys_sendmsg+0xe5/0x1b0 [ 290.669176][T10812] ? __sys_sendmsg_sock+0x30/0x30 [ 290.674234][T10812] ? syscall_enter_from_user_mode+0x21/0x70 [ 290.680157][T10812] do_syscall_64+0x35/0xb0 [ 290.684585][T10812] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 290.690497][T10812] RIP: 0033:0x4665e9 [ 290.694488][T10812] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 290.714102][T10812] RSP: 002b:00007fd088b60188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 290.722527][T10812] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 20:55:00 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, &(0x7f0000000000)) r2 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r1, r2, 0x0) clock_gettime(0x0, 0x0) io_pgetevents(r0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0), 0x0) [ 290.730505][T10812] RDX: 0000000000000000 RSI: 00000000200003c0 RDI: 0000000000000003 [ 290.738478][T10812] RBP: 00007fd088b601d0 R08: 0000000000000000 R09: 0000000000000000 [ 290.746451][T10812] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 290.754429][T10812] R13: 00007ffdce925cdf R14: 00007fd088b60300 R15: 0000000000022000 [ 290.775547][T10827] CPU: 1 PID: 10827 Comm: syz-executor.0 Not tainted 5.14.0-rc3-next-20210730-syzkaller #0 [ 290.785543][T10827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.795605][T10827] Call Trace: [ 290.798915][T10827] dump_stack_lvl+0xcd/0x134 [ 290.803533][T10827] should_fail.cold+0x5/0xa [ 290.808080][T10827] _copy_to_user+0x2c/0x150 [ 290.812600][T10827] simple_read_from_buffer+0xcc/0x160 [ 290.818051][T10827] proc_fail_nth_read+0x187/0x220 [ 290.823128][T10827] ? proc_fault_inject_read+0x220/0x220 [ 290.828672][T10827] ? security_file_permission+0x248/0x560 [ 290.834398][T10827] ? proc_fault_inject_read+0x220/0x220 [ 290.839946][T10827] vfs_read+0x1b5/0x570 [ 290.844149][T10827] ksys_read+0x12d/0x250 [ 290.848391][T10827] ? vfs_write+0xa40/0xa40 [ 290.852809][T10827] ? syscall_enter_from_user_mode+0x21/0x70 [ 290.858711][T10827] do_syscall_64+0x35/0xb0 [ 290.863130][T10827] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 290.869023][T10827] RIP: 0033:0x41936c [ 290.872911][T10827] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 290.892509][T10827] RSP: 002b:00007f1db99f5170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 290.900917][T10827] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000041936c [ 290.908881][T10827] RDX: 000000000000000f RSI: 00007f1db99f51e0 RDI: 0000000000000003 [ 290.916843][T10827] RBP: 00007f1db99f51d0 R08: 0000000000000000 R09: 0000000000000000 [ 290.924805][T10827] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 20:55:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x84}}, 0x0) [ 290.932766][T10827] R13: 00007ffee757de7f R14: 00007f1db99f5300 R15: 0000000000022000 [ 291.053811][T10839] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:55:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x84}}, 0x0) 20:55:01 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, &(0x7f0000000000)) r2 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r1, r2, 0x0) clock_gettime(0x0, 0x0) io_pgetevents(r0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0), 0x0) 20:55:01 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43408) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000001e00000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) openat$cgroup(r4, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) write$cgroup_int(r4, &(0x7f0000000040)=0x1, 0x12) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r2, 0x942e, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x15, 0x0, 0x7ff, 0x2000, 0x400, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x2}, 0x40) [ 291.281192][T10857] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 291.291481][T10810] ERROR: Out of memory at tomoyo_realpath_from_path. 20:55:01 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getgid() 20:55:01 executing program 2: io_setup(0x4, &(0x7f0000000540)) r0 = io_uring_setup(0x2b05, &(0x7f0000000000)) r1 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r0, r1, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(0x0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r2+60000000}, 0x0) 20:55:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:55:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x84}}, 0x0) [ 291.738172][T10884] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:55:01 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:55:01 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x2}]}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000000107050000000000000000000000000009007d23912d50b19a020073"], 0x20}}, 0x4012) r1 = getgid() chown(&(0x7f0000000040)='./file0\x00', 0xee01, r1) 20:55:01 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43408) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000001e00000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) openat$cgroup(r4, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) write$cgroup_int(r4, &(0x7f0000000040)=0x1, 0x12) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r2, 0x942e, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x15, 0x0, 0x7ff, 0x2000, 0x400, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x2}, 0x40) 20:55:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x2, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:55:01 executing program 2: io_setup(0x4, &(0x7f0000000540)) r0 = io_uring_setup(0x2b05, &(0x7f0000000000)) r1 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r0, r1, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(0x0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r2+60000000}, 0x0) 20:55:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x84}}, 0x0) [ 291.920003][ T25] kauditd_printk_skb: 5 callbacks suppressed [ 291.920020][ T25] audit: type=1326 audit(1628110501.916:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10897 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 20:55:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x10, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:55:02 executing program 2: io_setup(0x4, &(0x7f0000000540)) r0 = io_uring_setup(0x2b05, &(0x7f0000000000)) r1 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r0, r1, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(0x0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r2+60000000}, 0x0) 20:55:02 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) [ 292.186141][T10912] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:55:02 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x2, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:55:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x2401, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:55:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYBLOB="100000a0ebfaf00000001b2b729d3d894b637c2317a19ce21e4f3faff0d9aacbce79be4b30deff0559cf52cdee9c2d325d80d3bd41112a19adead05d96c4a0d60e25d6b547e0cbb4868bef4438979ca46edae0b4faf01de06ffe7cd5f527bcd876e8023391cb9e7e4e0d4e428c83fcc11bb9ee0a2ac428871ef1cb2fca3812ed4185426f1e7c1384c2011e09b1d9fb20bbf06415d70171b9d8556abfaa46e39416f07d07920137bcfb2f854860"], 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba140000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x80000, 0x0) openat(r1, &(0x7f0000000440)='./file0/file0\x00', 0x268200, 0x80) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000000340)=""/225, &(0x7f0000000140)=0xe1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000740)) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) getsockname(r2, 0x0, &(0x7f0000000040)) ftruncate(r0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='./file0\x00') sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x44, 0x40500}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x40) 20:55:02 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, &(0x7f0000000000)) r2 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r1, r2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0x0, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r3+60000000}, 0x0) [ 292.521878][T10939] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 292.551674][T10939] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.568678][T10939] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 292.596625][T10939] device bridge_slave_0 left promiscuous mode [ 292.607276][T10939] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.643161][T10939] device bridge_slave_1 left promiscuous mode [ 292.663291][T10939] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.685044][T10939] bond0: (slave bond_slave_0): Releasing backup interface [ 292.721847][ T25] audit: type=1326 audit(1628110502.726:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10897 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 20:55:02 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f00000000c0)={0x8, 0x3}) getgid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 20:55:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x84}}, 0x0) 20:55:02 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x3, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:55:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x4c01, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:55:02 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, &(0x7f0000000000)) r2 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r1, r2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0x0, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r3+60000000}, 0x0) 20:55:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x541b, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:55:03 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, &(0x7f0000000000)) r2 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r1, r2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0x0, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, r3+60000000}, 0x0) 20:55:03 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x4, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) [ 293.035944][T10939] bond0: (slave bond_slave_1): Releasing backup interface 20:55:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5421, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:55:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x2b, 0xda1, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x5, 0x2, 0x1}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = getgid() r2 = socket$inet6_udp(0xa, 0x2, 0x0) read$FUSE(r2, &(0x7f0000001200)={0x2020, 0x0, 0x0, 0x0}, 0x2020) mount$overlay(0x0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280), 0x2000008, &(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRESDEC=r3, @ANYBLOB=',hash,pcr=00000000000000']) r4 = socket$inet6_udp(0xa, 0x2, 0x0) read$FUSE(r4, &(0x7f0000001200)={0x2020, 0x0, 0x0, 0x0}, 0x2020) mount$overlay(0x0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280), 0x2000008, &(0x7f0000003240)=ANY=[@ANYBLOB="6c6f7765726469723d134277c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f2c696e6465783d6f6e2c72656469726563745f6469723d131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1209ef02df9cbf2f6e880d3382f2c6d657461636f70793d6f6e2c6d61736b3d5e4d41595f41505f434845434b2c657569643e00"/238, @ANYRESDEC=r5, @ANYBLOB=',hash,pcr=00000000000000']) r6 = socket$inet6_udp(0xa, 0x2, 0x0) read$FUSE(r6, &(0x7f0000001200)={0x2020, 0x0, 0x0, 0x0}, 0x2020) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) mount$overlay(0x0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280), 0x2000008, &(0x7f0000000580)=ANY=[]) socket$inet6_udp(0xa, 0x2, 0x0) read$FUSE(r0, &(0x7f0000001200)={0x2020, 0x0, 0x0, 0x0}, 0x2020) mount$overlay(0x0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280), 0x2000008, &(0x7f0000003240)=ANY=[@ANYBLOB="6c6f7765726469723d134277c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f2c696e6465783d6f6e2c72656469726563745f6469723d131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1209ef02df9cbf2f6e880d3382f2c6d657461636f70793d6f6e2c6d61736b3d5e4d41595f41505f434845434b2c657569643e00"/238, @ANYRESDEC=r8, @ANYBLOB=',hash,pcr=00000000000000']) lsetxattr$system_posix_acl(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000100)={{}, {0x1, 0x2}, [{0x2, 0x5, 0xee01}, {0x2, 0x2, 0xee00}, {0x2, 0x4, 0xee00}, {0x2, 0x0, r3}, {0x2, 0x3, r5}, {0x2, 0x2}, {0x2, 0x2, 0xee01}, {0x2, 0x2, 0xee01}, {0x2, 0x1, r7}, {0x2, 0x4, r8}], {0x4, 0x3}, [{0x8, 0x4, r1}], {0x10, 0x4}, {0x20, 0x2}}, 0x7c, 0x0) [ 293.819873][T10939] team0: Port device team_slave_0 removed [ 294.151003][T10939] team0: Port device team_slave_1 removed [ 294.157780][T10939] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 294.168989][T10939] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 294.202814][T10939] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 294.269903][T10939] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 294.397513][T10952] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 294.503267][T10970] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 294.538508][T10970] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 294.555416][T10970] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:55:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYBLOB="100000a0ebfaf00000001b2b729d3d894b637c2317a19ce21e4f3faff0d9aacbce79be4b30deff0559cf52cdee9c2d325d80d3bd41112a19adead05d96c4a0d60e25d6b547e0cbb4868bef4438979ca46edae0b4faf01de06ffe7cd5f527bcd876e8023391cb9e7e4e0d4e428c83fcc11bb9ee0a2ac428871ef1cb2fca3812ed4185426f1e7c1384c2011e09b1d9fb20bbf06415d70171b9d8556abfaa46e39416f07d07920137bcfb2f854860"], 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba140000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x80000, 0x0) openat(r1, &(0x7f0000000440)='./file0/file0\x00', 0x268200, 0x80) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000000340)=""/225, &(0x7f0000000140)=0xe1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000740)) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) getsockname(r2, 0x0, &(0x7f0000000040)) ftruncate(r0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='./file0\x00') sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x44, 0x40500}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x40) 20:55:04 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:55:04 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, &(0x7f0000000000)) r2 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r1, r2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0xfff, 0x0, 0x0, &(0x7f00000000c0)={0x0, r3+60000000}, 0x0) 20:55:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5450, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:55:04 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f00000005c0)=0xce6, r3, &(0x7f0000000600)=0x1, 0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'macvlan0\x00'}) vmsplice(r3, &(0x7f0000000280)=[{&(0x7f0000000040)="1609ac69bdc9ab18491434bd6b85b4e3b3580a9ecf24ac60eee6495d3d0f3a56b7d1ad1de780101ab76ee4f90a1596d5be2510f0872f54fc47a092a9b75de1ae8e9c881cf0b0f4fe5da9f371fe9daf5c9c999211659ebcebf9a5c6c48c1a1a9576880ee883d15cfa251abb9032e3fd2aab8b401690c26833bc448d63abfe68948875480ee3d8d4e725869fdf03b7a375a777b60897ae5571e74f8da66b8c914ac03a97f5c96b2150d58260adf4f026f0352bbe845994fbdd9119e5b65781e6b154e0d967b0ca521030b7cafcd1", 0xcd}, {&(0x7f0000000140)="2ee6ca1a9cc33fdd988f3deaf387891720c6d0c79d3948f028065d38d1ad768d1631b2a5c0baca824b01e83a1f4de0857125258a28596cd63a73f52eb913af20c1b7518b344af767efd8f1dc06b470ddc7c292256fd274c84649bc126666a8", 0x5f}, {&(0x7f00000001c0)="cc97260187a5e4e59e6cffc9d6290ab2a03f1ab5038c66c43696088ea68125143ba9bc5365094d09ddb8d5d98080fd4109729af171eff4f5e1509ff81d79897f547c73442cd94195a345080a369b00520defc1588cea7ee4fa4a467b4d63c6309ce864cefab8ee8432fb6a16b55a039be7a64b0eb2f2b47f31c42cdf0701eae2e3f865da30", 0x85}], 0x3, 0x2) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000340)="454da0936f37a39510687455aa9af0fa3bbe00c4833da4f940b3a9b5f4bb3778b1e69a659d15ede1e00f08c3c480f70bf2d36810b4a9f141d2312bc5ed8a293818789753d8ecd84f87f696c0caa12f323e2afeea906849aef10ec42ec64ac5e25ce432bfc4dea9deaab53b7514831ecb4e9bb3bab46a7187248a214609ed38546ea454e2ff6f7d2fd1bf966493bd6c055bbc8ad17df873686cae1e82c6493e", 0x9f}, {&(0x7f00000002c0)="d807dfd896465160d53e531f60da4fd54a379c3cfd845fe348258fae5a9ee0f4c11142941e1655d38a118db1a8272adb004f4c", 0x33}, {&(0x7f0000000440)="cd5862e2f63199197252f496ad4d4507faac987a44bede47747d89f8ca66cac1d556e6c4ce935ea73725e77444597ad3133a2ca1c8385ba434cdc3e8a1520f787c35ef1334ae52936fe336b6cc1aebfa6a2703365b6048c8", 0x58}, {&(0x7f00000004c0)="315b66800e31b5916971b9701efc27fe27950d3eed1e644a117b450c10e96c59", 0x20}], 0x4, 0x9) r4 = getgid() r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r6}}]}) setregid(r6, r4) 20:55:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x84}}, 0x0) [ 294.734660][T11005] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:55:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5451, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:55:04 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x220d, &(0x7f0000000040)=[{0x9, 0x5, 0xfe}, {0x4, 0xff, 0x0, 0x3a43}, {0x2c, 0x4, 0x5, 0xffffffff}]}) getgid() 20:55:04 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x6, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:55:04 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, &(0x7f0000000000)) r2 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r1, r2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0xfff, 0x0, 0x0, &(0x7f00000000c0)={0x0, r3+60000000}, 0x0) 20:55:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x84}}, 0x0) 20:55:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) [ 295.738990][T11038] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:55:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYBLOB="100000a0ebfaf00000001b2b729d3d894b637c2317a19ce21e4f3faff0d9aacbce79be4b30deff0559cf52cdee9c2d325d80d3bd41112a19adead05d96c4a0d60e25d6b547e0cbb4868bef4438979ca46edae0b4faf01de06ffe7cd5f527bcd876e8023391cb9e7e4e0d4e428c83fcc11bb9ee0a2ac428871ef1cb2fca3812ed4185426f1e7c1384c2011e09b1d9fb20bbf06415d70171b9d8556abfaa46e39416f07d07920137bcfb2f854860"], 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba140000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x80000, 0x0) openat(r1, &(0x7f0000000440)='./file0/file0\x00', 0x268200, 0x80) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000000340)=""/225, &(0x7f0000000140)=0xe1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000740)) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) getsockname(r2, 0x0, &(0x7f0000000040)) ftruncate(r0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='./file0\x00') sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x44, 0x40500}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x40) 20:55:06 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x4, 0x2, 0x8, 0x4a}, {0x6, 0x4, 0x8, 0xfffffeb0}, {0x80, 0x9, 0x3, 0x5d}, {0x1e, 0xb1, 0x80}, {0x3, 0x3}, {0x3, 0x2, 0x8, 0xeaef}, {0x1, 0x7f, 0x1f, 0x20}, {0x6, 0x0, 0x0, 0x2}, {0x2ed3, 0x2, 0x0, 0x3}]}) getgid() 20:55:06 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x7, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:55:06 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, &(0x7f0000000000)) r2 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r1, r2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0xfff, 0x0, 0x0, &(0x7f00000000c0)={0x0, r3+60000000}, 0x0) 20:55:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5460, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) [ 296.089036][ T9350] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 20:55:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x84}}, 0x0) 20:55:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x6364, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:55:06 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000400)={0x2000007a, &(0x7f0000000040)=[{0xff8, 0x0, 0x3d, 0x7ffffffc}]}) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, &(0x7f0000000380)={{'\x00', 0x3}, {0x9}, 0x100, 0x0, 0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)="5470e26cccf7d1c6ea6d8d9d0dd753c4b525973b83481cce8f4cde03cba9361749af4ef37ab517f36cc6eb0cf123638021ae5569c0cfe63d1e5d2a5c213c0d62496936c1541cde791d80aefe1f7cecedeecd32bc93597703cfc83e48fafb64407a22ab23", 0x64, 0x0, &(0x7f0000000140)={0x2, 0x11e, {0x0, 0xc, 0xda, "a9556710a32676b36fdbffb843e5efe7f27bc7e37069001390aea9b230475cf7856ba21e39019e635c6eaf406b1c7608ff5a3bf046ea3f69428332047e346e4c12ed9b30b2622b03a3c8ff8956a2570dd931ceb8cd6de6e1326ec936a67c460d413b6d6f2734bd41237282e9769f9b4b6d7064c5c1d60fadfe52a5250b1debef5530ece7ffccdffea3b73fbe6eac58ff8cc6ac6b6de01e0c5cfae9ebc7b303e79141a7b6f4885d447e4579a01cbe72549eaf3b4600360149e776deabc081f588e2752b76d44a77d861bd5dd0cdb267d37cee0e3e31bd7bf28998", 0x37, "1791ea049c4461aeb9d53ee0f4a7bbc60a142d449ce6a8256896e03515d9a012194a22f8b8b028e665014f6117bdb5cfbe32ce1e2be664"}, 0xf4, "fc47a4476f03907b35b4abb2524ac9933907b0f868419643de8c8e40bbf44980f5d0e4969b2193cef1f84a25ea95bbed7074c216af38589e26d798e6530d4c9b0eda5fc1e792e71b5b5228a783f8f0f11847db798b97622833413595d79c75b46178cece2acace4a2037d25185657456aa1935f16b7af34f78a190487b298688e5d666c72402d9150f738de471017bc62523ad1a30711e8bb130e714905cbb860cbfae92c480db6edb7178a02c6dc76fb3bdf2d1a92d5fa60e9d7b37c0e29f9fbca87bc5f2bbdd26aba7f2bbbf2a5f941b71860fdb65a3cb79d4512ce3f3740229b7abaceb7982b178a2ca5173396cdb8d2e1bb9"}, 0x21e}) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000440), &(0x7f0000000480)=0x4) getgid() 20:55:06 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x8, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:55:06 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, &(0x7f0000000000)) r2 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r1, r2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0xfff, 0x0, &(0x7f0000000140), &(0x7f00000000c0)={0x0, r3+60000000}, 0x0) 20:55:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8910, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:55:06 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0xe, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:55:06 executing program 0: socketpair(0x6, 0x5, 0x5, &(0x7f0000000000)) 20:55:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYBLOB="100000a0ebfaf00000001b2b729d3d894b637c2317a19ce21e4f3faff0d9aacbce79be4b30deff0559cf52cdee9c2d325d80d3bd41112a19adead05d96c4a0d60e25d6b547e0cbb4868bef4438979ca46edae0b4faf01de06ffe7cd5f527bcd876e8023391cb9e7e4e0d4e428c83fcc11bb9ee0a2ac428871ef1cb2fca3812ed4185426f1e7c1384c2011e09b1d9fb20bbf06415d70171b9d8556abfaa46e39416f07d07920137bcfb2f854860"], 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba140000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x80000, 0x0) openat(r1, &(0x7f0000000440)='./file0/file0\x00', 0x268200, 0x80) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000000340)=""/225, &(0x7f0000000140)=0xe1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000740)) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) getsockname(r2, 0x0, &(0x7f0000000040)) ftruncate(r0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='./file0\x00') sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x44, 0x40500}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x40) 20:55:06 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, &(0x7f0000000000)) r2 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r1, r2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0xfff, 0x0, &(0x7f0000000140), &(0x7f00000000c0)={0x0, r3+60000000}, 0x0) 20:55:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8911, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:55:06 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0xf, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) [ 296.935004][ T9350] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 297.020190][T11066] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 297.567545][ T9350] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 20:55:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x84}}, 0x0) 20:55:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8912, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:55:07 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x48, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:55:07 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x5, 0x27, 0x5}]}, 0x28}}, 0x0) sendfile(r2, r0, &(0x7f0000000040)=0x1f, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x2b, 0xda1, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) getgid() 20:55:07 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, &(0x7f0000000000)) r2 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r1, r2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0xfff, 0x0, &(0x7f0000000140), &(0x7f00000000c0)={0x0, r3+60000000}, 0x0) 20:55:07 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x4c, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:55:07 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, &(0x7f0000000000)) r2 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r1, r2, 0x0) clock_gettime(0x0, &(0x7f0000000100)) io_pgetevents(r0, 0xfff, 0x1, &(0x7f0000000140)=[{}], 0x0, 0x0) [ 298.342984][ T9350] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 298.399015][T11116] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 301.789062][ T9350] device hsr_slave_0 left promiscuous mode [ 301.796059][ T9350] device hsr_slave_1 left promiscuous mode [ 301.811968][ T9350] device veth1_macvtap left promiscuous mode [ 301.819780][ T9350] device veth0_macvtap left promiscuous mode [ 301.826372][ T9350] device veth1_vlan left promiscuous mode [ 301.832327][ T9350] device veth0_vlan left promiscuous mode [ 305.375812][ T8573] Bluetooth: hci5: command 0x0409 tx timeout [ 306.289786][ T9350] bond0 (unregistering): Released all slaves [ 306.474386][T11186] chnl_net:caif_netlink_parms(): no params data found [ 306.565355][T11186] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.574247][T11186] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.582659][T11186] device bridge_slave_0 entered promiscuous mode [ 306.601037][T11186] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.619936][T11186] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.634066][T11186] device bridge_slave_1 entered promiscuous mode [ 306.720883][T11186] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 306.751229][T11186] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 306.822688][T11186] team0: Port device team_slave_0 added [ 306.831804][T11186] team0: Port device team_slave_1 added [ 306.868803][T11186] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 306.878648][T11186] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.907800][T11186] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 306.924805][T11186] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 306.932713][T11186] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.960396][T11186] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 307.018955][T11186] device hsr_slave_0 entered promiscuous mode [ 307.031697][T11186] device hsr_slave_1 entered promiscuous mode [ 307.039677][T11186] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 307.049098][T11186] Cannot create hsr debugfs directory [ 307.210849][T11186] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.217970][T11186] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.225346][T11186] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.232486][T11186] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.310928][T11186] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.332219][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.341662][ T8585] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.351049][ T8585] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.367676][T11186] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.385941][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.394546][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.404539][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.411669][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.432503][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.450320][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.464705][ T8573] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.471825][ T8573] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.489332][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.508908][ T20] Bluetooth: hci5: command 0x041b tx timeout [ 307.526644][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.537720][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.547944][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.556945][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.585592][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.594949][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.613744][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.624507][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.642583][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.653874][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.671523][T11186] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.704489][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 307.718656][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 307.737759][T11186] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 307.868113][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 307.884810][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 307.914123][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 307.923843][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 307.947098][T11186] device veth0_vlan entered promiscuous mode [ 307.955072][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 307.974261][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 307.992487][T11186] device veth1_vlan entered promiscuous mode [ 308.031397][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 308.040519][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 308.051058][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 308.060605][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 308.073318][T11186] device veth0_macvtap entered promiscuous mode [ 308.088307][T11186] device veth1_macvtap entered promiscuous mode [ 308.109775][T11186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.122642][T11186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.136739][T11186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.148482][T11186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.159986][T11186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.171858][T11186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.183487][T11186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.194838][T11186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.213287][T11186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.224394][T11186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.237935][T11186] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 308.254259][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 308.263076][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 308.272218][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 308.281566][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 308.297321][T11186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.313073][T11186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.332565][T11186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.354471][T11186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.366515][T11186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.377504][T11186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.387976][T11186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.399376][T11186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.409717][T11186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.420304][T11186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.468134][T11186] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 308.499227][ T7581] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 308.517049][ T7581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 308.640992][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.671733][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 308.718890][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 308.743956][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.766583][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 308.793216][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 309.092697][T11533] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 309.102323][T11533] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 309.110984][T11533] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 309.121920][T11533] device bridge_slave_0 left promiscuous mode [ 309.130277][T11533] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.141133][T11533] device bridge_slave_1 left promiscuous mode [ 309.148067][T11533] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.160647][T11533] bond0: (slave bond_slave_0): Releasing backup interface [ 309.250051][T11533] bond0: (slave bond_slave_1): Releasing backup interface [ 309.426264][T11533] team0: Port device team_slave_0 removed [ 309.535933][ T37] Bluetooth: hci5: command 0x040f tx timeout [ 309.590300][T11533] team0: Port device team_slave_1 removed [ 309.604122][T11533] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 309.614053][T11533] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 309.624338][T11533] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 309.632901][T11533] batman_adv: batadv0: Removing interface: batadv_slave_1 20:55:19 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x5, 0x27, 0x5}]}, 0x28}}, 0x0) sendfile(r2, r0, &(0x7f0000000040)=0x1f, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x2b, 0xda1, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) getgid() 20:55:19 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x60, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:55:19 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, &(0x7f0000000000)) r2 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r1, r2, 0x0) clock_gettime(0x0, &(0x7f0000000100)) io_pgetevents(r0, 0xfff, 0x1, &(0x7f0000000140)=[{}], 0x0, 0x0) 20:55:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8913, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:55:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x84}}, 0x0) 20:55:19 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x2b, 0xda1, 0x0) r1 = syz_mount_image$zonefs(&(0x7f0000001a40), &(0x7f0000001a80)='./bus\x00', 0x1fe000000000000, 0x1, &(0x7f0000001b00)=[{&(0x7f0000001ac0)="0c6ac319412f7e0b8d0fcb9eb6dce4", 0xf, 0xfffffffffffffff8}], 0x20000, &(0x7f0000001b40)={[{@errors_zone_offline}, {}], [{@euid_gt={'euid>', 0xee00}}]}) preadv(r1, &(0x7f0000002e40)=[{&(0x7f0000001b80)=""/4096, 0x1000}, {&(0x7f0000002b80)=""/90, 0x5a}, {&(0x7f0000002c00)=""/107, 0x6b}, {&(0x7f0000002c80)=""/191, 0xbf}, {&(0x7f0000002d40)=""/213, 0xd5}], 0x5, 0x8, 0x6c5) fcntl$setstatus(r0, 0x4, 0x4800) recvfrom$netrom(r0, &(0x7f0000000440)=""/4096, 0x1000, 0x40000000, &(0x7f0000000040)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x7}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @null, @null, @null]}, 0x48) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r2 = syz_mount_image$jffs2(&(0x7f00000016c0), &(0x7f0000001700)='./file0\x00', 0x2, 0x1, &(0x7f0000001840)=[{&(0x7f0000001740)="859167af57272ece13cecc1771d9eef7ab6d252c0110373447854081f45c24ab5acdfe19beaf9344bb9bad365e1de858ce0428dc2f301018f73a6413b4f647f879708439aca2ca682bf92335d61617ca720d93271997b368098adbe00fef16c02e538b1a5282b77f750f9487382d77fc86e3d4e64611fe7da7ab65adbc187c3ebad85b4ce1e096e06e9004c37ad897d1ebe86c7850f466dc81dd00054a0b1bac26db0c5aeba49b43cda0415c7289f56e5f63fdb85eff3de60d90a7a70ead231acdd92cd431c332e4d43597ebaa7424980019837774f327f7284197804a8c64a01f1dea", 0xe3, 0x6}], 0x40000, &(0x7f0000001880)={[{@rp_size={'rp_size', 0x3d, 0x7fffffff}}, {@compr_lzo}, {@compr_zlib}, {@rp_size={'rp_size', 0x3d, 0x7ff}}, {@rp_size={'rp_size', 0x3d, 0xef9}}, {}, {@compr_zlib}, {@rp_size={'rp_size', 0x3d, 0x5}}], [{@euid_lt={'euid<', 0xee00}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'defcontext'}}, {@permit_directio}, {@subj_type={'subj_type', 0x3d, '%}}!]'}}, {@fowner_lt}, {@smackfsdef={'smackfsdef', 0x3d, '^+\\\''}}, {@uid_gt={'uid>', 0xee00}}]}) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000001a00)={r0, 0x1, 0x4, 0x3f}) mknodat$loop(r2, &(0x7f00000019c0)='./file0\x00', 0xdd690fa459e4cc87, 0x0) r3 = syz_mount_image$sysv(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x3, 0x3, &(0x7f0000000340)=[{&(0x7f0000000140)="470addc8a6b72e1e0655a614a4abb895ba90f395585af90b639702071bfd0c21cbb599561e41c33a9e0030404b65604e1756544264acaa4d9fb5c0d60abf6ed488feefed6a3a9a1a7d525d7aa1a5d28f1a5c4d966e79727c03828478537dae19e1902d542db76344a927458f4e73870bcee3c25eb1207ec6cb08f4aa9420491736f00374fe6d7534ad4dd852887b2f1a43d9da0e7ec8347ca82bd7be20293980d816e52a86665ea59306de090fdda7f2c3b7faef99e71ee765e988ec2b6d03f51be20ae98c9f02af988af3239a292da5971f387c7ff12f772decec3a9f", 0xdd, 0x9}, {&(0x7f0000000240)="ecd6261f886c3b57916301bad5699c48220abf9d0ccc002e62fb913b201f7edc9b04758a502a571718b7a9943f2213f3f459b2ab36a2f07120d844cc9ee5ea76b81910c7c0d4ae39e20556f3f5b6ecb950a0", 0x52, 0xfffffffffffffeff}, {&(0x7f00000002c0)="1c6db9c745104bf176e51c0437d7f206da9dcc933f68054c2c851ebeb02a7d6dee7f92bd1b64f8cadc0d1910149d74a5a5d2b09615559108bf8a2f618f6a9107adea989b8b", 0x45, 0x7}], 0x200800, &(0x7f0000001440)={[], [{@dont_appraise}, {@dont_measure}, {@smackfstransmute}, {@smackfsdef}, {@smackfshat}, {@context={'context', 0x3d, 'staff_u'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@euid_gt={'euid>', 0xffffffffffffffff}}]}) vmsplice(r3, &(0x7f00000003c0)=[{&(0x7f0000001500)="ab5d7fd11f9d53ad0af9335d32a466720b31a5f73421fa3d579af57219321283b821c274193752e0540697659a2843af8b64f7986ea4d0245658cb2056d1f8f2b176973d9db475ed11ad28107edcca8e0fc288f3d816b7940853548cd9cfe3b527b2bbc97818d275d7783b444c196d21e05d9b6287a8114b5b2e9fb0d23bdc50ba701a0f69afa1b0e5df1d2fce96edb43911b765734b6d870ca2d39ac26969bf37fde115ea18156f5c61df14340d20bf405b3f29cfd7d88f2f09f0ca7bc7efb9a95e022cfd4836a3b29664d1b3e9da3551492c", 0xd3}, {&(0x7f0000001600)="cd26fc98c1c5e417194aade53e6a7edb1c6a04e56c920df1081646cba8a583ca432255677fdf2572bbccedfe3560935a98adf8bdb2147d36b90d099b60f3cf8c13875a58d186e5add481b5e40cb475fc5676e58372b493436c935bce07ecfb8095f8735ae5a17478d03673425fe73255c2b7893fe0b84cc3d5ed0d938181ca3cb625859ca1", 0x85}], 0x2, 0x6) getgid() r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r5, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x101010, 0x400000000000, 0x0, 0x1, 0xc, r4, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(r5, 0x0, &(0x7f0000001a40)) [ 309.815968][T11542] loop0: detected capacity change from 0 to 264192 [ 309.836062][T11540] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:55:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:55:19 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x68, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:55:20 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, &(0x7f0000000000)) r2 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r1, r2, 0x0) clock_gettime(0x0, &(0x7f0000000100)) io_pgetevents(r0, 0xfff, 0x1, &(0x7f0000000140)=[{}], 0x0, 0x0) 20:55:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x84}}, 0x0) 20:55:20 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x0, 0x3, 0x80, 0xb73}, {0x8001, 0x6, 0x40, 0x101}, {0x8, 0x0, 0x81, 0xff}, {0x289, 0x5, 0x5, 0x3}]}) getgid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macvlan0\x00'}) recvmsg$unix(r0, &(0x7f0000000380)={&(0x7f00000000c0), 0x6e, &(0x7f0000000300)=[{&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000000140)=""/146, 0x92}, {&(0x7f0000000200)=""/243, 0xf3}], 0x3, &(0x7f0000000340)=[@cred={{0x1c}}], 0x20}, 0x23) 20:55:20 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x6c, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:55:21 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x5, 0x27, 0x5}]}, 0x28}}, 0x0) sendfile(r2, r0, &(0x7f0000000040)=0x1f, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x2b, 0xda1, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) getgid() 20:55:21 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, &(0x7f0000000000)) r2 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r1, r2, 0x0) clock_gettime(0x0, &(0x7f0000000100)) io_pgetevents(r0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, 0x0}, 0x0) 20:55:21 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x80, 0x7fffffff}]}) r1 = getgid() read$FUSE(0xffffffffffffffff, &(0x7f0000001640)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) setregid(r1, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'macvlan0\x00'}) ioctl$BTRFS_IOC_SEND(r3, 0x40489426, &(0x7f00000000c0)={{r0}, 0x5, &(0x7f0000000080)=[0x6, 0x1ff, 0x400, 0x0, 0x800], 0x45, 0x2, [0x7, 0x6, 0x9, 0x8]}) 20:55:21 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x74, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) [ 311.044548][T11577] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:55:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x891d, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:55:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x84}}, 0x0) 20:55:21 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, &(0x7f0000000000)) r2 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r1, r2, 0x0) clock_gettime(0x0, &(0x7f0000000100)) io_pgetevents(r0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, 0x0}, 0x0) 20:55:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x2b, 0xda1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x2b, 0xda1, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) read$FUSE(r2, &(0x7f0000001200)={0x2020, 0x0, 0x0, 0x0}, 0x2020) mount$overlay(0x0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280), 0x2000008, &(0x7f0000003240)=ANY=[@ANYBLOB="6c6f7765726469723d134277c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f2c696e6465783d6f6e2c72656469726563745f6469723d131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1209ef02df9cbf2f6e880d3382f2c6d657461636f70793d6f6e2c6d61736b3d5e4d41595f41505f434845434b2c657569643e00"/238, @ANYRESDEC=r3, @ANYBLOB=',hash,pcr=00000000000000']) syz_mount_image$afs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x8a6, 0x3, &(0x7f0000000340)=[{&(0x7f00000001c0)="9f1d70f411cc66b851e92d", 0xb, 0x4}, {&(0x7f0000000200)="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", 0xfa, 0x6}, {&(0x7f0000000300)="d0b31e128792c2c92d9e60c4d018482646d07bc2", 0x14, 0x7}], 0x2200100, &(0x7f0000000440)={[{@source={'source', 0x3d, '#/'}}, {@flock_local}, {@flock_openafs}, {@dyn}, {}, {@source={'source', 0x3d, '\a^!*$+'}}, {@flock_openafs}, {}], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@fowner_lt={'fowner<', r3}}, {@fowner_eq={'fowner', 0x3d, 0xee00}}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000000c0)) getgid() 20:55:21 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x7a, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:55:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x891e, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:55:21 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, &(0x7f0000000000)) r2 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r1, r2, 0x0) clock_gettime(0x0, &(0x7f0000000100)) io_pgetevents(r0, 0xfff, 0x800000000000030, &(0x7f0000000140)=[{}], &(0x7f00000000c0)={0x0, 0x0}, 0x0) 20:55:21 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x5, 0x27, 0x5}]}, 0x28}}, 0x0) sendfile(r2, r0, &(0x7f0000000040)=0x1f, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x2b, 0xda1, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) getgid() [ 311.577488][T11635] loop0: detected capacity change from 0 to 4 20:55:21 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0xf0, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) [ 311.654710][T11635] kAFS: unparsable volume name 20:55:22 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x114, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:55:22 executing program 2: io_setup(0x4, &(0x7f0000000540)=0x0) r1 = io_uring_setup(0x2b05, &(0x7f0000000000)) r2 = io_uring_setup(0xd65, &(0x7f0000000300)) dup3(r1, r2, 0x0) clock_gettime(0x0, &(0x7f0000000100)) io_pgetevents(r0, 0xfff, 0x1, &(0x7f0000000140)=[{}], 0x0, 0x0) 20:55:22 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x300, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:55:22 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f00000005c0)=0xce6, r3, &(0x7f0000000600)=0x1, 0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'macvlan0\x00'}) vmsplice(r3, &(0x7f0000000280)=[{&(0x7f0000000040)="1609ac69bdc9ab18491434bd6b85b4e3b3580a9ecf24ac60eee6495d3d0f3a56b7d1ad1de780101ab76ee4f90a1596d5be2510f0872f54fc47a092a9b75de1ae8e9c881cf0b0f4fe5da9f371fe9daf5c9c999211659ebcebf9a5c6c48c1a1a9576880ee883d15cfa251abb9032e3fd2aab8b401690c26833bc448d63abfe68948875480ee3d8d4e725869fdf03b7a375a777b60897ae5571e74f8da66b8c914ac03a97f5c96b2150d58260adf4f026f0352bbe845994fbdd9119e5b65781e6b154e0d967b0ca521030b7cafcd1", 0xcd}, {&(0x7f0000000140)="2ee6ca1a9cc33fdd988f3deaf387891720c6d0c79d3948f028065d38d1ad768d1631b2a5c0baca824b01e83a1f4de0857125258a28596cd63a73f52eb913af20c1b7518b344af767efd8f1dc06b470ddc7c292256fd274c84649bc126666a8", 0x5f}, {&(0x7f00000001c0)="cc97260187a5e4e59e6cffc9d6290ab2a03f1ab5038c66c43696088ea68125143ba9bc5365094d09ddb8d5d98080fd4109729af171eff4f5e1509ff81d79897f547c73442cd94195a345080a369b00520defc1588cea7ee4fa4a467b4d63c6309ce864cefab8ee8432fb6a16b55a039be7a64b0eb2f2b47f31c42cdf0701eae2e3f865da30", 0x85}], 0x3, 0x2) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000340)="454da0936f37a39510687455aa9af0fa3bbe00c4833da4f940b3a9b5f4bb3778b1e69a659d15ede1e00f08c3c480f70bf2d36810b4a9f141d2312bc5ed8a293818789753d8ecd84f87f696c0caa12f323e2afeea906849aef10ec42ec64ac5e25ce432bfc4dea9deaab53b7514831ecb4e9bb3bab46a7187248a214609ed38546ea454e2ff6f7d2fd1bf966493bd6c055bbc8ad17df873686cae1e82c6493e", 0x9f}, {&(0x7f00000002c0)="d807dfd896465160d53e531f60da4fd54a379c3cfd845fe348258fae5a9ee0f4c11142941e1655d38a118db1a8272adb004f4c", 0x33}, {&(0x7f0000000440)="cd5862e2f63199197252f496ad4d4507faac987a44bede47747d89f8ca66cac1d556e6c4ce935ea73725e77444597ad3133a2ca1c8385ba434cdc3e8a1520f787c35ef1334ae52936fe336b6cc1aebfa6a2703365b6048c8", 0x58}, {&(0x7f00000004c0)="315b66800e31b5916971b9701efc27fe27950d3eed1e644a117b450c10e96c59", 0x20}], 0x4, 0x9) r4 = getgid() r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r6}}]}) setregid(r6, r4) [ 312.283259][T11640] loop0: detected capacity change from 0 to 4 [ 312.620746][T11622] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:55:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x84}}, 0x0) 20:55:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x9, &(0x7f0000000000)=[{0x9, 0x40, 0x5, 0x80000000}, {0x9, 0x9, 0x4, 0xffffff01}, {0x2, 0x3f, 0x72, 0x4}, {0x143, 0x8, 0x1}, {0x1f, 0x2, 0x0, 0x1}, {0x7, 0xd3, 0x0, 0x4}, {0x4, 0x8, 0x28, 0x3f}, {0x1, 0x2, 0x8, 0x36}, {0x1, 0x1, 0xff, 0x8}]}) getgid() 20:55:22 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f00000005c0)=0xce6, r3, &(0x7f0000000600)=0x1, 0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'macvlan0\x00'}) vmsplice(r3, &(0x7f0000000280)=[{&(0x7f0000000040)="1609ac69bdc9ab18491434bd6b85b4e3b3580a9ecf24ac60eee6495d3d0f3a56b7d1ad1de780101ab76ee4f90a1596d5be2510f0872f54fc47a092a9b75de1ae8e9c881cf0b0f4fe5da9f371fe9daf5c9c999211659ebcebf9a5c6c48c1a1a9576880ee883d15cfa251abb9032e3fd2aab8b401690c26833bc448d63abfe68948875480ee3d8d4e725869fdf03b7a375a777b60897ae5571e74f8da66b8c914ac03a97f5c96b2150d58260adf4f026f0352bbe845994fbdd9119e5b65781e6b154e0d967b0ca521030b7cafcd1", 0xcd}, {&(0x7f0000000140)="2ee6ca1a9cc33fdd988f3deaf387891720c6d0c79d3948f028065d38d1ad768d1631b2a5c0baca824b01e83a1f4de0857125258a28596cd63a73f52eb913af20c1b7518b344af767efd8f1dc06b470ddc7c292256fd274c84649bc126666a8", 0x5f}, {&(0x7f00000001c0)="cc97260187a5e4e59e6cffc9d6290ab2a03f1ab5038c66c43696088ea68125143ba9bc5365094d09ddb8d5d98080fd4109729af171eff4f5e1509ff81d79897f547c73442cd94195a345080a369b00520defc1588cea7ee4fa4a467b4d63c6309ce864cefab8ee8432fb6a16b55a039be7a64b0eb2f2b47f31c42cdf0701eae2e3f865da30", 0x85}], 0x3, 0x2) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000340)="454da0936f37a39510687455aa9af0fa3bbe00c4833da4f940b3a9b5f4bb3778b1e69a659d15ede1e00f08c3c480f70bf2d36810b4a9f141d2312bc5ed8a293818789753d8ecd84f87f696c0caa12f323e2afeea906849aef10ec42ec64ac5e25ce432bfc4dea9deaab53b7514831ecb4e9bb3bab46a7187248a214609ed38546ea454e2ff6f7d2fd1bf966493bd6c055bbc8ad17df873686cae1e82c6493e", 0x9f}, {&(0x7f00000002c0)="d807dfd896465160d53e531f60da4fd54a379c3cfd845fe348258fae5a9ee0f4c11142941e1655d38a118db1a8272adb004f4c", 0x33}, {&(0x7f0000000440)="cd5862e2f63199197252f496ad4d4507faac987a44bede47747d89f8ca66cac1d556e6c4ce935ea73725e77444597ad3133a2ca1c8385ba434cdc3e8a1520f787c35ef1334ae52936fe336b6cc1aebfa6a2703365b6048c8", 0x58}, {&(0x7f00000004c0)="315b66800e31b5916971b9701efc27fe27950d3eed1e644a117b450c10e96c59", 0x20}], 0x4, 0x9) r4 = getgid() r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r6}}]}) setregid(r6, r4) 20:55:22 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x500, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:55:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x891f, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:55:23 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x2, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffe}, {0x1, 0x6, 0x8, 0x84}]}) getgid() ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000000)) [ 313.193992][T11691] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 315.213911][ T8] device hsr_slave_0 left promiscuous mode [ 315.221883][ T8] device hsr_slave_1 left promiscuous mode [ 315.236662][ T8] device veth1_macvtap left promiscuous mode [ 315.242686][ T8] device veth0_macvtap left promiscuous mode [ 315.249178][ T8] device veth1_vlan left promiscuous mode [ 315.254967][ T8] device veth0_vlan left promiscuous mode [ 316.726909][ T1375] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.733224][ T1375] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.926116][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 319.490864][ T8] bond0 (unregistering): Released all slaves [ 319.647906][T11717] chnl_net:caif_netlink_parms(): no params data found [ 319.743040][T11717] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.752227][T11717] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.761083][T11717] device bridge_slave_0 entered promiscuous mode [ 319.771285][T11717] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.778875][T11717] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.787051][T11717] device bridge_slave_1 entered promiscuous mode [ 319.830259][T11717] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 319.843033][T11717] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 319.881855][T11717] team0: Port device team_slave_0 added [ 319.895464][T11717] team0: Port device team_slave_1 added [ 319.923463][T11717] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 319.931674][T11717] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.959699][T11717] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 319.974135][T11717] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 319.981762][T11717] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.005863][ T7581] Bluetooth: hci5: command 0x041b tx timeout [ 320.009266][T11717] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 320.087061][T11717] device hsr_slave_0 entered promiscuous mode [ 320.105040][T11717] device hsr_slave_1 entered promiscuous mode [ 320.114140][T11717] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 320.132000][T11717] Cannot create hsr debugfs directory [ 320.346860][T11717] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.353946][T11717] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.361363][T11717] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.368463][T11717] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.435136][T11717] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.453493][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.463188][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.472587][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.496519][T11717] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.510613][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.520026][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.527162][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.546763][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.555160][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.562282][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.586172][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 320.594862][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 320.606511][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.614973][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 320.625099][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.648181][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.657675][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 320.666932][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.675203][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 320.685263][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.695597][T11717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.722767][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 320.731304][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 320.748902][T11717] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 320.894263][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 320.904183][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 320.929997][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 320.939364][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 320.955624][T11717] device veth0_vlan entered promiscuous mode [ 320.963780][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 320.996497][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 321.011604][T11717] device veth1_vlan entered promiscuous mode [ 321.108600][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 321.117601][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 321.125644][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 321.134626][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 321.155247][T11717] device veth0_macvtap entered promiscuous mode [ 321.173755][T11717] device veth1_macvtap entered promiscuous mode [ 321.209901][T11717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 321.237245][T11717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.247630][T11717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 321.260101][T11717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.270968][T11717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 321.282235][T11717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.293667][T11717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 321.305664][T11717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.316340][T11717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 321.328431][T11717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.340452][T11717] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 321.351074][ T7581] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 321.362471][ T7581] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 321.376945][ T7581] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 321.385539][ T7581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 321.399269][T11717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 321.412673][T11717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.423515][T11717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 321.435170][T11717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.447428][T11717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 321.460317][T11717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.471591][T11717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 321.483197][T11717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.494339][T11717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 321.505358][T11717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.517339][T11717] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 321.526200][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 321.534806][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 321.686657][T10694] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 321.694729][T10694] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 321.744259][ T1120] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 321.753931][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 321.758558][ T1120] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 321.793499][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:55:31 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f00000005c0)=0xce6, r3, &(0x7f0000000600)=0x1, 0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'macvlan0\x00'}) vmsplice(r3, &(0x7f0000000280)=[{&(0x7f0000000040)="1609ac69bdc9ab18491434bd6b85b4e3b3580a9ecf24ac60eee6495d3d0f3a56b7d1ad1de780101ab76ee4f90a1596d5be2510f0872f54fc47a092a9b75de1ae8e9c881cf0b0f4fe5da9f371fe9daf5c9c999211659ebcebf9a5c6c48c1a1a9576880ee883d15cfa251abb9032e3fd2aab8b401690c26833bc448d63abfe68948875480ee3d8d4e725869fdf03b7a375a777b60897ae5571e74f8da66b8c914ac03a97f5c96b2150d58260adf4f026f0352bbe845994fbdd9119e5b65781e6b154e0d967b0ca521030b7cafcd1", 0xcd}, {&(0x7f0000000140)="2ee6ca1a9cc33fdd988f3deaf387891720c6d0c79d3948f028065d38d1ad768d1631b2a5c0baca824b01e83a1f4de0857125258a28596cd63a73f52eb913af20c1b7518b344af767efd8f1dc06b470ddc7c292256fd274c84649bc126666a8", 0x5f}, {&(0x7f00000001c0)="cc97260187a5e4e59e6cffc9d6290ab2a03f1ab5038c66c43696088ea68125143ba9bc5365094d09ddb8d5d98080fd4109729af171eff4f5e1509ff81d79897f547c73442cd94195a345080a369b00520defc1588cea7ee4fa4a467b4d63c6309ce864cefab8ee8432fb6a16b55a039be7a64b0eb2f2b47f31c42cdf0701eae2e3f865da30", 0x85}], 0x3, 0x2) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000340)="454da0936f37a39510687455aa9af0fa3bbe00c4833da4f940b3a9b5f4bb3778b1e69a659d15ede1e00f08c3c480f70bf2d36810b4a9f141d2312bc5ed8a293818789753d8ecd84f87f696c0caa12f323e2afeea906849aef10ec42ec64ac5e25ce432bfc4dea9deaab53b7514831ecb4e9bb3bab46a7187248a214609ed38546ea454e2ff6f7d2fd1bf966493bd6c055bbc8ad17df873686cae1e82c6493e", 0x9f}, {&(0x7f00000002c0)="d807dfd896465160d53e531f60da4fd54a379c3cfd845fe348258fae5a9ee0f4c11142941e1655d38a118db1a8272adb004f4c", 0x33}, {&(0x7f0000000440)="cd5862e2f63199197252f496ad4d4507faac987a44bede47747d89f8ca66cac1d556e6c4ce935ea73725e77444597ad3133a2ca1c8385ba434cdc3e8a1520f787c35ef1334ae52936fe336b6cc1aebfa6a2703365b6048c8", 0x58}, {&(0x7f00000004c0)="315b66800e31b5916971b9701efc27fe27950d3eed1e644a117b450c10e96c59", 0x20}], 0x4, 0x9) r4 = getgid() r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r6}}]}) setregid(r6, r4) 20:55:31 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f00000005c0)=0xce6, r3, &(0x7f0000000600)=0x1, 0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'macvlan0\x00'}) vmsplice(r3, &(0x7f0000000280)=[{&(0x7f0000000040)="1609ac69bdc9ab18491434bd6b85b4e3b3580a9ecf24ac60eee6495d3d0f3a56b7d1ad1de780101ab76ee4f90a1596d5be2510f0872f54fc47a092a9b75de1ae8e9c881cf0b0f4fe5da9f371fe9daf5c9c999211659ebcebf9a5c6c48c1a1a9576880ee883d15cfa251abb9032e3fd2aab8b401690c26833bc448d63abfe68948875480ee3d8d4e725869fdf03b7a375a777b60897ae5571e74f8da66b8c914ac03a97f5c96b2150d58260adf4f026f0352bbe845994fbdd9119e5b65781e6b154e0d967b0ca521030b7cafcd1", 0xcd}, {&(0x7f0000000140)="2ee6ca1a9cc33fdd988f3deaf387891720c6d0c79d3948f028065d38d1ad768d1631b2a5c0baca824b01e83a1f4de0857125258a28596cd63a73f52eb913af20c1b7518b344af767efd8f1dc06b470ddc7c292256fd274c84649bc126666a8", 0x5f}, {&(0x7f00000001c0)="cc97260187a5e4e59e6cffc9d6290ab2a03f1ab5038c66c43696088ea68125143ba9bc5365094d09ddb8d5d98080fd4109729af171eff4f5e1509ff81d79897f547c73442cd94195a345080a369b00520defc1588cea7ee4fa4a467b4d63c6309ce864cefab8ee8432fb6a16b55a039be7a64b0eb2f2b47f31c42cdf0701eae2e3f865da30", 0x85}], 0x3, 0x2) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000340)="454da0936f37a39510687455aa9af0fa3bbe00c4833da4f940b3a9b5f4bb3778b1e69a659d15ede1e00f08c3c480f70bf2d36810b4a9f141d2312bc5ed8a293818789753d8ecd84f87f696c0caa12f323e2afeea906849aef10ec42ec64ac5e25ce432bfc4dea9deaab53b7514831ecb4e9bb3bab46a7187248a214609ed38546ea454e2ff6f7d2fd1bf966493bd6c055bbc8ad17df873686cae1e82c6493e", 0x9f}, {&(0x7f00000002c0)="d807dfd896465160d53e531f60da4fd54a379c3cfd845fe348258fae5a9ee0f4c11142941e1655d38a118db1a8272adb004f4c", 0x33}, {&(0x7f0000000440)="cd5862e2f63199197252f496ad4d4507faac987a44bede47747d89f8ca66cac1d556e6c4ce935ea73725e77444597ad3133a2ca1c8385ba434cdc3e8a1520f787c35ef1334ae52936fe336b6cc1aebfa6a2703365b6048c8", 0x58}, {&(0x7f00000004c0)="315b66800e31b5916971b9701efc27fe27950d3eed1e644a117b450c10e96c59", 0x20}], 0x4, 0x9) r4 = getgid() r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r6}}]}) setregid(r6, r4) 20:55:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8920, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:55:31 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x600, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:55:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x4, &(0x7f0000000040)=[{0x6, 0xfc, 0x4, 0x7fffffff}, {0x9, 0x40, 0xdb, 0x32}, {0x6c70, 0x1e, 0x34, 0x9}, {0xfffd, 0x7, 0x5, 0x3f}]}) getgid() 20:55:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x84}}, 0x0) [ 322.073715][T12086] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 322.086271][ T7] Bluetooth: hci5: command 0x040f tx timeout 20:55:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8921, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:55:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x64, 0x64, 0x9, [@int={0x10, 0x0, 0x0, 0x1, 0x0, 0x21, 0x0, 0xf, 0x6}, @const={0xe, 0x0, 0x0, 0xa, 0x4}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x5, 0x1}}, @volatile={0x10}, @fwd={0x4}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1, 0x3}}]}, {0x0, [0x61, 0x5f, 0x0, 0x30, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/215, 0x85, 0xd7}, 0x20) getgid() 20:55:32 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x700, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:55:32 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f00000005c0)=0xce6, r3, &(0x7f0000000600)=0x1, 0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'macvlan0\x00'}) vmsplice(r3, &(0x7f0000000280)=[{&(0x7f0000000040)="1609ac69bdc9ab18491434bd6b85b4e3b3580a9ecf24ac60eee6495d3d0f3a56b7d1ad1de780101ab76ee4f90a1596d5be2510f0872f54fc47a092a9b75de1ae8e9c881cf0b0f4fe5da9f371fe9daf5c9c999211659ebcebf9a5c6c48c1a1a9576880ee883d15cfa251abb9032e3fd2aab8b401690c26833bc448d63abfe68948875480ee3d8d4e725869fdf03b7a375a777b60897ae5571e74f8da66b8c914ac03a97f5c96b2150d58260adf4f026f0352bbe845994fbdd9119e5b65781e6b154e0d967b0ca521030b7cafcd1", 0xcd}, {&(0x7f0000000140)="2ee6ca1a9cc33fdd988f3deaf387891720c6d0c79d3948f028065d38d1ad768d1631b2a5c0baca824b01e83a1f4de0857125258a28596cd63a73f52eb913af20c1b7518b344af767efd8f1dc06b470ddc7c292256fd274c84649bc126666a8", 0x5f}, {&(0x7f00000001c0)="cc97260187a5e4e59e6cffc9d6290ab2a03f1ab5038c66c43696088ea68125143ba9bc5365094d09ddb8d5d98080fd4109729af171eff4f5e1509ff81d79897f547c73442cd94195a345080a369b00520defc1588cea7ee4fa4a467b4d63c6309ce864cefab8ee8432fb6a16b55a039be7a64b0eb2f2b47f31c42cdf0701eae2e3f865da30", 0x85}], 0x3, 0x2) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000340)="454da0936f37a39510687455aa9af0fa3bbe00c4833da4f940b3a9b5f4bb3778b1e69a659d15ede1e00f08c3c480f70bf2d36810b4a9f141d2312bc5ed8a293818789753d8ecd84f87f696c0caa12f323e2afeea906849aef10ec42ec64ac5e25ce432bfc4dea9deaab53b7514831ecb4e9bb3bab46a7187248a214609ed38546ea454e2ff6f7d2fd1bf966493bd6c055bbc8ad17df873686cae1e82c6493e", 0x9f}, {&(0x7f00000002c0)="d807dfd896465160d53e531f60da4fd54a379c3cfd845fe348258fae5a9ee0f4c11142941e1655d38a118db1a8272adb004f4c", 0x33}, {&(0x7f0000000440)="cd5862e2f63199197252f496ad4d4507faac987a44bede47747d89f8ca66cac1d556e6c4ce935ea73725e77444597ad3133a2ca1c8385ba434cdc3e8a1520f787c35ef1334ae52936fe336b6cc1aebfa6a2703365b6048c8", 0x58}, {&(0x7f00000004c0)="315b66800e31b5916971b9701efc27fe27950d3eed1e644a117b450c10e96c59", 0x20}], 0x4, 0x9) r4 = getgid() r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r6}}]}) setregid(r6, r4) 20:55:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x84}}, 0x0) 20:55:32 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f00000005c0)=0xce6, r3, &(0x7f0000000600)=0x1, 0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'macvlan0\x00'}) vmsplice(r3, &(0x7f0000000280)=[{&(0x7f0000000040)="1609ac69bdc9ab18491434bd6b85b4e3b3580a9ecf24ac60eee6495d3d0f3a56b7d1ad1de780101ab76ee4f90a1596d5be2510f0872f54fc47a092a9b75de1ae8e9c881cf0b0f4fe5da9f371fe9daf5c9c999211659ebcebf9a5c6c48c1a1a9576880ee883d15cfa251abb9032e3fd2aab8b401690c26833bc448d63abfe68948875480ee3d8d4e725869fdf03b7a375a777b60897ae5571e74f8da66b8c914ac03a97f5c96b2150d58260adf4f026f0352bbe845994fbdd9119e5b65781e6b154e0d967b0ca521030b7cafcd1", 0xcd}, {&(0x7f0000000140)="2ee6ca1a9cc33fdd988f3deaf387891720c6d0c79d3948f028065d38d1ad768d1631b2a5c0baca824b01e83a1f4de0857125258a28596cd63a73f52eb913af20c1b7518b344af767efd8f1dc06b470ddc7c292256fd274c84649bc126666a8", 0x5f}, {&(0x7f00000001c0)="cc97260187a5e4e59e6cffc9d6290ab2a03f1ab5038c66c43696088ea68125143ba9bc5365094d09ddb8d5d98080fd4109729af171eff4f5e1509ff81d79897f547c73442cd94195a345080a369b00520defc1588cea7ee4fa4a467b4d63c6309ce864cefab8ee8432fb6a16b55a039be7a64b0eb2f2b47f31c42cdf0701eae2e3f865da30", 0x85}], 0x3, 0x2) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000340)="454da0936f37a39510687455aa9af0fa3bbe00c4833da4f940b3a9b5f4bb3778b1e69a659d15ede1e00f08c3c480f70bf2d36810b4a9f141d2312bc5ed8a293818789753d8ecd84f87f696c0caa12f323e2afeea906849aef10ec42ec64ac5e25ce432bfc4dea9deaab53b7514831ecb4e9bb3bab46a7187248a214609ed38546ea454e2ff6f7d2fd1bf966493bd6c055bbc8ad17df873686cae1e82c6493e", 0x9f}, {&(0x7f00000002c0)="d807dfd896465160d53e531f60da4fd54a379c3cfd845fe348258fae5a9ee0f4c11142941e1655d38a118db1a8272adb004f4c", 0x33}, {&(0x7f0000000440)="cd5862e2f63199197252f496ad4d4507faac987a44bede47747d89f8ca66cac1d556e6c4ce935ea73725e77444597ad3133a2ca1c8385ba434cdc3e8a1520f787c35ef1334ae52936fe336b6cc1aebfa6a2703365b6048c8", 0x58}, {&(0x7f00000004c0)="315b66800e31b5916971b9701efc27fe27950d3eed1e644a117b450c10e96c59", 0x20}], 0x4, 0x9) r4 = getgid() r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r6}}]}) setregid(r6, r4) 20:55:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:55:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x5, &(0x7f0000000040)=[{0x6, 0x20, 0x3, 0x7fffffff}, {0x2, 0xe5, 0x0, 0x8}, {0x8001, 0x81, 0x80, 0xffff}, {0xfffa, 0x7d, 0x6, 0x1}, {0x8, 0x9, 0x1, 0x8}]}) gettid() r0 = getgid() getgroups(0x2, &(0x7f0000000080)=[r0, r0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) setresgid(r1, r0, r2) 20:55:32 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0xe00, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:55:32 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f00000005c0)=0xce6, r3, &(0x7f0000000600)=0x1, 0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'macvlan0\x00'}) vmsplice(r3, &(0x7f0000000280)=[{&(0x7f0000000040)="1609ac69bdc9ab18491434bd6b85b4e3b3580a9ecf24ac60eee6495d3d0f3a56b7d1ad1de780101ab76ee4f90a1596d5be2510f0872f54fc47a092a9b75de1ae8e9c881cf0b0f4fe5da9f371fe9daf5c9c999211659ebcebf9a5c6c48c1a1a9576880ee883d15cfa251abb9032e3fd2aab8b401690c26833bc448d63abfe68948875480ee3d8d4e725869fdf03b7a375a777b60897ae5571e74f8da66b8c914ac03a97f5c96b2150d58260adf4f026f0352bbe845994fbdd9119e5b65781e6b154e0d967b0ca521030b7cafcd1", 0xcd}, {&(0x7f0000000140)="2ee6ca1a9cc33fdd988f3deaf387891720c6d0c79d3948f028065d38d1ad768d1631b2a5c0baca824b01e83a1f4de0857125258a28596cd63a73f52eb913af20c1b7518b344af767efd8f1dc06b470ddc7c292256fd274c84649bc126666a8", 0x5f}, {&(0x7f00000001c0)="cc97260187a5e4e59e6cffc9d6290ab2a03f1ab5038c66c43696088ea68125143ba9bc5365094d09ddb8d5d98080fd4109729af171eff4f5e1509ff81d79897f547c73442cd94195a345080a369b00520defc1588cea7ee4fa4a467b4d63c6309ce864cefab8ee8432fb6a16b55a039be7a64b0eb2f2b47f31c42cdf0701eae2e3f865da30", 0x85}], 0x3, 0x2) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000340)="454da0936f37a39510687455aa9af0fa3bbe00c4833da4f940b3a9b5f4bb3778b1e69a659d15ede1e00f08c3c480f70bf2d36810b4a9f141d2312bc5ed8a293818789753d8ecd84f87f696c0caa12f323e2afeea906849aef10ec42ec64ac5e25ce432bfc4dea9deaab53b7514831ecb4e9bb3bab46a7187248a214609ed38546ea454e2ff6f7d2fd1bf966493bd6c055bbc8ad17df873686cae1e82c6493e", 0x9f}, {&(0x7f00000002c0)="d807dfd896465160d53e531f60da4fd54a379c3cfd845fe348258fae5a9ee0f4c11142941e1655d38a118db1a8272adb004f4c", 0x33}, {&(0x7f0000000440)="cd5862e2f63199197252f496ad4d4507faac987a44bede47747d89f8ca66cac1d556e6c4ce935ea73725e77444597ad3133a2ca1c8385ba434cdc3e8a1520f787c35ef1334ae52936fe336b6cc1aebfa6a2703365b6048c8", 0x58}, {&(0x7f00000004c0)="315b66800e31b5916971b9701efc27fe27950d3eed1e644a117b450c10e96c59", 0x20}], 0x4, 0x9) r4 = getgid() r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r6}}]}) setregid(r6, r4) [ 322.530162][T12117] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:55:32 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f00000005c0)=0xce6, r3, &(0x7f0000000600)=0x1, 0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'macvlan0\x00'}) vmsplice(r3, &(0x7f0000000280)=[{&(0x7f0000000040)="1609ac69bdc9ab18491434bd6b85b4e3b3580a9ecf24ac60eee6495d3d0f3a56b7d1ad1de780101ab76ee4f90a1596d5be2510f0872f54fc47a092a9b75de1ae8e9c881cf0b0f4fe5da9f371fe9daf5c9c999211659ebcebf9a5c6c48c1a1a9576880ee883d15cfa251abb9032e3fd2aab8b401690c26833bc448d63abfe68948875480ee3d8d4e725869fdf03b7a375a777b60897ae5571e74f8da66b8c914ac03a97f5c96b2150d58260adf4f026f0352bbe845994fbdd9119e5b65781e6b154e0d967b0ca521030b7cafcd1", 0xcd}, {&(0x7f0000000140)="2ee6ca1a9cc33fdd988f3deaf387891720c6d0c79d3948f028065d38d1ad768d1631b2a5c0baca824b01e83a1f4de0857125258a28596cd63a73f52eb913af20c1b7518b344af767efd8f1dc06b470ddc7c292256fd274c84649bc126666a8", 0x5f}, {&(0x7f00000001c0)="cc97260187a5e4e59e6cffc9d6290ab2a03f1ab5038c66c43696088ea68125143ba9bc5365094d09ddb8d5d98080fd4109729af171eff4f5e1509ff81d79897f547c73442cd94195a345080a369b00520defc1588cea7ee4fa4a467b4d63c6309ce864cefab8ee8432fb6a16b55a039be7a64b0eb2f2b47f31c42cdf0701eae2e3f865da30", 0x85}], 0x3, 0x2) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000340)="454da0936f37a39510687455aa9af0fa3bbe00c4833da4f940b3a9b5f4bb3778b1e69a659d15ede1e00f08c3c480f70bf2d36810b4a9f141d2312bc5ed8a293818789753d8ecd84f87f696c0caa12f323e2afeea906849aef10ec42ec64ac5e25ce432bfc4dea9deaab53b7514831ecb4e9bb3bab46a7187248a214609ed38546ea454e2ff6f7d2fd1bf966493bd6c055bbc8ad17df873686cae1e82c6493e", 0x9f}, {&(0x7f00000002c0)="d807dfd896465160d53e531f60da4fd54a379c3cfd845fe348258fae5a9ee0f4c11142941e1655d38a118db1a8272adb004f4c", 0x33}, {&(0x7f0000000440)="cd5862e2f63199197252f496ad4d4507faac987a44bede47747d89f8ca66cac1d556e6c4ce935ea73725e77444597ad3133a2ca1c8385ba434cdc3e8a1520f787c35ef1334ae52936fe336b6cc1aebfa6a2703365b6048c8", 0x58}, {&(0x7f00000004c0)="315b66800e31b5916971b9701efc27fe27950d3eed1e644a117b450c10e96c59", 0x20}], 0x4, 0x9) r4 = getgid() r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r6}}]}) setregid(r6, r4) 20:55:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8923, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:55:32 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000400)={0x5, &(0x7f0000000000)=[{0xdbc0, 0x0, 0x4, 0x8}, {0x9, 0x5, 0x20, 0x8}, {0x401, 0x63, 0x4c, 0x8}, {0x1, 0x6, 0x9, 0x3}, {0xdd, 0xff, 0x4, 0x8}]}) getgid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) rt_sigqueueinfo(r1, 0x28, &(0x7f0000000200)={0x41, 0x100, 0x100}) vmsplice(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="28bf66cdd8ce7bb4b40c783fb57100eb365f4b2a4975d815ef360309408dcbfbc28cd76aab7cc5cffa38f7de60ddeb42036797870b5e", 0x36}, {&(0x7f0000000080)="114e7ae381b4c13e25af572ad763da825dc59f8f4106f8a89d1e7cba03c79ea2ce849fdbf061a7c7834840b582a1a16aa008aab5f7852e788d19ec61b29619815377ef1d04b4eb59e12e4823ebad6ee3d4cb56a5a061a24294609a2c", 0x5c}, {&(0x7f0000000100)="d94ce2ded0c4e30338be862d4823abece99f011ac7d610dc7833e6a061f54a50634689173f3de0ce3fa921d1cdfde6d523b45b476078c77d850bac26308af8e523565f727dcb5a3be9ff6e3b6523da", 0x4f}], 0x3, 0xf) 20:55:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x84}}, 0x0) 20:55:32 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f00000005c0)=0xce6, r3, &(0x7f0000000600)=0x1, 0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'macvlan0\x00'}) vmsplice(r3, &(0x7f0000000280)=[{&(0x7f0000000040)="1609ac69bdc9ab18491434bd6b85b4e3b3580a9ecf24ac60eee6495d3d0f3a56b7d1ad1de780101ab76ee4f90a1596d5be2510f0872f54fc47a092a9b75de1ae8e9c881cf0b0f4fe5da9f371fe9daf5c9c999211659ebcebf9a5c6c48c1a1a9576880ee883d15cfa251abb9032e3fd2aab8b401690c26833bc448d63abfe68948875480ee3d8d4e725869fdf03b7a375a777b60897ae5571e74f8da66b8c914ac03a97f5c96b2150d58260adf4f026f0352bbe845994fbdd9119e5b65781e6b154e0d967b0ca521030b7cafcd1", 0xcd}, {&(0x7f0000000140)="2ee6ca1a9cc33fdd988f3deaf387891720c6d0c79d3948f028065d38d1ad768d1631b2a5c0baca824b01e83a1f4de0857125258a28596cd63a73f52eb913af20c1b7518b344af767efd8f1dc06b470ddc7c292256fd274c84649bc126666a8", 0x5f}, {&(0x7f00000001c0)="cc97260187a5e4e59e6cffc9d6290ab2a03f1ab5038c66c43696088ea68125143ba9bc5365094d09ddb8d5d98080fd4109729af171eff4f5e1509ff81d79897f547c73442cd94195a345080a369b00520defc1588cea7ee4fa4a467b4d63c6309ce864cefab8ee8432fb6a16b55a039be7a64b0eb2f2b47f31c42cdf0701eae2e3f865da30", 0x85}], 0x3, 0x2) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000340)="454da0936f37a39510687455aa9af0fa3bbe00c4833da4f940b3a9b5f4bb3778b1e69a659d15ede1e00f08c3c480f70bf2d36810b4a9f141d2312bc5ed8a293818789753d8ecd84f87f696c0caa12f323e2afeea906849aef10ec42ec64ac5e25ce432bfc4dea9deaab53b7514831ecb4e9bb3bab46a7187248a214609ed38546ea454e2ff6f7d2fd1bf966493bd6c055bbc8ad17df873686cae1e82c6493e", 0x9f}, {&(0x7f00000002c0)="d807dfd896465160d53e531f60da4fd54a379c3cfd845fe348258fae5a9ee0f4c11142941e1655d38a118db1a8272adb004f4c", 0x33}, {&(0x7f0000000440)="cd5862e2f63199197252f496ad4d4507faac987a44bede47747d89f8ca66cac1d556e6c4ce935ea73725e77444597ad3133a2ca1c8385ba434cdc3e8a1520f787c35ef1334ae52936fe336b6cc1aebfa6a2703365b6048c8", 0x58}, {&(0x7f00000004c0)="315b66800e31b5916971b9701efc27fe27950d3eed1e644a117b450c10e96c59", 0x20}], 0x4, 0x9) getgid() r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r5}}]}) 20:55:32 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0xf00, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:55:32 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f00000005c0)=0xce6, r3, &(0x7f0000000600)=0x1, 0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'macvlan0\x00'}) vmsplice(r3, &(0x7f0000000280)=[{&(0x7f0000000040)="1609ac69bdc9ab18491434bd6b85b4e3b3580a9ecf24ac60eee6495d3d0f3a56b7d1ad1de780101ab76ee4f90a1596d5be2510f0872f54fc47a092a9b75de1ae8e9c881cf0b0f4fe5da9f371fe9daf5c9c999211659ebcebf9a5c6c48c1a1a9576880ee883d15cfa251abb9032e3fd2aab8b401690c26833bc448d63abfe68948875480ee3d8d4e725869fdf03b7a375a777b60897ae5571e74f8da66b8c914ac03a97f5c96b2150d58260adf4f026f0352bbe845994fbdd9119e5b65781e6b154e0d967b0ca521030b7cafcd1", 0xcd}, {&(0x7f0000000140)="2ee6ca1a9cc33fdd988f3deaf387891720c6d0c79d3948f028065d38d1ad768d1631b2a5c0baca824b01e83a1f4de0857125258a28596cd63a73f52eb913af20c1b7518b344af767efd8f1dc06b470ddc7c292256fd274c84649bc126666a8", 0x5f}, {&(0x7f00000001c0)="cc97260187a5e4e59e6cffc9d6290ab2a03f1ab5038c66c43696088ea68125143ba9bc5365094d09ddb8d5d98080fd4109729af171eff4f5e1509ff81d79897f547c73442cd94195a345080a369b00520defc1588cea7ee4fa4a467b4d63c6309ce864cefab8ee8432fb6a16b55a039be7a64b0eb2f2b47f31c42cdf0701eae2e3f865da30", 0x85}], 0x3, 0x2) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000340)="454da0936f37a39510687455aa9af0fa3bbe00c4833da4f940b3a9b5f4bb3778b1e69a659d15ede1e00f08c3c480f70bf2d36810b4a9f141d2312bc5ed8a293818789753d8ecd84f87f696c0caa12f323e2afeea906849aef10ec42ec64ac5e25ce432bfc4dea9deaab53b7514831ecb4e9bb3bab46a7187248a214609ed38546ea454e2ff6f7d2fd1bf966493bd6c055bbc8ad17df873686cae1e82c6493e", 0x9f}, {&(0x7f00000002c0)="d807dfd896465160d53e531f60da4fd54a379c3cfd845fe348258fae5a9ee0f4c11142941e1655d38a118db1a8272adb004f4c", 0x33}, {&(0x7f0000000440)="cd5862e2f63199197252f496ad4d4507faac987a44bede47747d89f8ca66cac1d556e6c4ce935ea73725e77444597ad3133a2ca1c8385ba434cdc3e8a1520f787c35ef1334ae52936fe336b6cc1aebfa6a2703365b6048c8", 0x58}, {&(0x7f00000004c0)="315b66800e31b5916971b9701efc27fe27950d3eed1e644a117b450c10e96c59", 0x20}], 0x4, 0x9) r4 = getgid() r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r6}}]}) setregid(r6, r4) [ 322.922406][T12151] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:55:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8924, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:55:33 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f00000005c0)=0xce6, r3, &(0x7f0000000600)=0x1, 0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'macvlan0\x00'}) vmsplice(r3, &(0x7f0000000280)=[{&(0x7f0000000040)="1609ac69bdc9ab18491434bd6b85b4e3b3580a9ecf24ac60eee6495d3d0f3a56b7d1ad1de780101ab76ee4f90a1596d5be2510f0872f54fc47a092a9b75de1ae8e9c881cf0b0f4fe5da9f371fe9daf5c9c999211659ebcebf9a5c6c48c1a1a9576880ee883d15cfa251abb9032e3fd2aab8b401690c26833bc448d63abfe68948875480ee3d8d4e725869fdf03b7a375a777b60897ae5571e74f8da66b8c914ac03a97f5c96b2150d58260adf4f026f0352bbe845994fbdd9119e5b65781e6b154e0d967b0ca521030b7cafcd1", 0xcd}, {&(0x7f0000000140)="2ee6ca1a9cc33fdd988f3deaf387891720c6d0c79d3948f028065d38d1ad768d1631b2a5c0baca824b01e83a1f4de0857125258a28596cd63a73f52eb913af20c1b7518b344af767efd8f1dc06b470ddc7c292256fd274c84649bc126666a8", 0x5f}, {&(0x7f00000001c0)="cc97260187a5e4e59e6cffc9d6290ab2a03f1ab5038c66c43696088ea68125143ba9bc5365094d09ddb8d5d98080fd4109729af171eff4f5e1509ff81d79897f547c73442cd94195a345080a369b00520defc1588cea7ee4fa4a467b4d63c6309ce864cefab8ee8432fb6a16b55a039be7a64b0eb2f2b47f31c42cdf0701eae2e3f865da30", 0x85}], 0x3, 0x2) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000340)="454da0936f37a39510687455aa9af0fa3bbe00c4833da4f940b3a9b5f4bb3778b1e69a659d15ede1e00f08c3c480f70bf2d36810b4a9f141d2312bc5ed8a293818789753d8ecd84f87f696c0caa12f323e2afeea906849aef10ec42ec64ac5e25ce432bfc4dea9deaab53b7514831ecb4e9bb3bab46a7187248a214609ed38546ea454e2ff6f7d2fd1bf966493bd6c055bbc8ad17df873686cae1e82c6493e", 0x9f}, {&(0x7f00000002c0)="d807dfd896465160d53e531f60da4fd54a379c3cfd845fe348258fae5a9ee0f4c11142941e1655d38a118db1a8272adb004f4c", 0x33}, {&(0x7f0000000440)="cd5862e2f63199197252f496ad4d4507faac987a44bede47747d89f8ca66cac1d556e6c4ce935ea73725e77444597ad3133a2ca1c8385ba434cdc3e8a1520f787c35ef1334ae52936fe336b6cc1aebfa6a2703365b6048c8", 0x58}, {&(0x7f00000004c0)="315b66800e31b5916971b9701efc27fe27950d3eed1e644a117b450c10e96c59", 0x20}], 0x4, 0x9) getgid() r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 20:55:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x84}}, 0x0) 20:55:33 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x1401, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:55:33 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f00000005c0)=0xce6, r3, &(0x7f0000000600)=0x1, 0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'macvlan0\x00'}) vmsplice(r3, &(0x7f0000000280)=[{&(0x7f0000000040)="1609ac69bdc9ab18491434bd6b85b4e3b3580a9ecf24ac60eee6495d3d0f3a56b7d1ad1de780101ab76ee4f90a1596d5be2510f0872f54fc47a092a9b75de1ae8e9c881cf0b0f4fe5da9f371fe9daf5c9c999211659ebcebf9a5c6c48c1a1a9576880ee883d15cfa251abb9032e3fd2aab8b401690c26833bc448d63abfe68948875480ee3d8d4e725869fdf03b7a375a777b60897ae5571e74f8da66b8c914ac03a97f5c96b2150d58260adf4f026f0352bbe845994fbdd9119e5b65781e6b154e0d967b0ca521030b7cafcd1", 0xcd}, {&(0x7f0000000140)="2ee6ca1a9cc33fdd988f3deaf387891720c6d0c79d3948f028065d38d1ad768d1631b2a5c0baca824b01e83a1f4de0857125258a28596cd63a73f52eb913af20c1b7518b344af767efd8f1dc06b470ddc7c292256fd274c84649bc126666a8", 0x5f}, {&(0x7f00000001c0)="cc97260187a5e4e59e6cffc9d6290ab2a03f1ab5038c66c43696088ea68125143ba9bc5365094d09ddb8d5d98080fd4109729af171eff4f5e1509ff81d79897f547c73442cd94195a345080a369b00520defc1588cea7ee4fa4a467b4d63c6309ce864cefab8ee8432fb6a16b55a039be7a64b0eb2f2b47f31c42cdf0701eae2e3f865da30", 0x85}], 0x3, 0x2) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000340)="454da0936f37a39510687455aa9af0fa3bbe00c4833da4f940b3a9b5f4bb3778b1e69a659d15ede1e00f08c3c480f70bf2d36810b4a9f141d2312bc5ed8a293818789753d8ecd84f87f696c0caa12f323e2afeea906849aef10ec42ec64ac5e25ce432bfc4dea9deaab53b7514831ecb4e9bb3bab46a7187248a214609ed38546ea454e2ff6f7d2fd1bf966493bd6c055bbc8ad17df873686cae1e82c6493e", 0x9f}, {&(0x7f00000002c0)="d807dfd896465160d53e531f60da4fd54a379c3cfd845fe348258fae5a9ee0f4c11142941e1655d38a118db1a8272adb004f4c", 0x33}, {&(0x7f0000000440)="cd5862e2f63199197252f496ad4d4507faac987a44bede47747d89f8ca66cac1d556e6c4ce935ea73725e77444597ad3133a2ca1c8385ba434cdc3e8a1520f787c35ef1334ae52936fe336b6cc1aebfa6a2703365b6048c8", 0x58}, {&(0x7f00000004c0)="315b66800e31b5916971b9701efc27fe27950d3eed1e644a117b450c10e96c59", 0x20}], 0x4, 0x9) getgid() r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r5}}]}) 20:55:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8927, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) [ 323.276067][T12179] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:55:33 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f00000005c0)=0xce6, r3, &(0x7f0000000600)=0x1, 0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'macvlan0\x00'}) vmsplice(r3, &(0x7f0000000280)=[{&(0x7f0000000040)="1609ac69bdc9ab18491434bd6b85b4e3b3580a9ecf24ac60eee6495d3d0f3a56b7d1ad1de780101ab76ee4f90a1596d5be2510f0872f54fc47a092a9b75de1ae8e9c881cf0b0f4fe5da9f371fe9daf5c9c999211659ebcebf9a5c6c48c1a1a9576880ee883d15cfa251abb9032e3fd2aab8b401690c26833bc448d63abfe68948875480ee3d8d4e725869fdf03b7a375a777b60897ae5571e74f8da66b8c914ac03a97f5c96b2150d58260adf4f026f0352bbe845994fbdd9119e5b65781e6b154e0d967b0ca521030b7cafcd1", 0xcd}, {&(0x7f0000000140)="2ee6ca1a9cc33fdd988f3deaf387891720c6d0c79d3948f028065d38d1ad768d1631b2a5c0baca824b01e83a1f4de0857125258a28596cd63a73f52eb913af20c1b7518b344af767efd8f1dc06b470ddc7c292256fd274c84649bc126666a8", 0x5f}, {&(0x7f00000001c0)="cc97260187a5e4e59e6cffc9d6290ab2a03f1ab5038c66c43696088ea68125143ba9bc5365094d09ddb8d5d98080fd4109729af171eff4f5e1509ff81d79897f547c73442cd94195a345080a369b00520defc1588cea7ee4fa4a467b4d63c6309ce864cefab8ee8432fb6a16b55a039be7a64b0eb2f2b47f31c42cdf0701eae2e3f865da30", 0x85}], 0x3, 0x2) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000340)="454da0936f37a39510687455aa9af0fa3bbe00c4833da4f940b3a9b5f4bb3778b1e69a659d15ede1e00f08c3c480f70bf2d36810b4a9f141d2312bc5ed8a293818789753d8ecd84f87f696c0caa12f323e2afeea906849aef10ec42ec64ac5e25ce432bfc4dea9deaab53b7514831ecb4e9bb3bab46a7187248a214609ed38546ea454e2ff6f7d2fd1bf966493bd6c055bbc8ad17df873686cae1e82c6493e", 0x9f}, {&(0x7f00000002c0)="d807dfd896465160d53e531f60da4fd54a379c3cfd845fe348258fae5a9ee0f4c11142941e1655d38a118db1a8272adb004f4c", 0x33}, {&(0x7f0000000440)="cd5862e2f63199197252f496ad4d4507faac987a44bede47747d89f8ca66cac1d556e6c4ce935ea73725e77444597ad3133a2ca1c8385ba434cdc3e8a1520f787c35ef1334ae52936fe336b6cc1aebfa6a2703365b6048c8", 0x58}, {&(0x7f00000004c0)="315b66800e31b5916971b9701efc27fe27950d3eed1e644a117b450c10e96c59", 0x20}], 0x4, 0x9) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 20:55:33 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x81, 0x20, 0x7fffffff}]}) getgid() 20:55:33 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x1f00, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:55:33 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f00000005c0)=0xce6, r3, &(0x7f0000000600)=0x1, 0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'macvlan0\x00'}) vmsplice(r3, &(0x7f0000000280)=[{&(0x7f0000000040)="1609ac69bdc9ab18491434bd6b85b4e3b3580a9ecf24ac60eee6495d3d0f3a56b7d1ad1de780101ab76ee4f90a1596d5be2510f0872f54fc47a092a9b75de1ae8e9c881cf0b0f4fe5da9f371fe9daf5c9c999211659ebcebf9a5c6c48c1a1a9576880ee883d15cfa251abb9032e3fd2aab8b401690c26833bc448d63abfe68948875480ee3d8d4e725869fdf03b7a375a777b60897ae5571e74f8da66b8c914ac03a97f5c96b2150d58260adf4f026f0352bbe845994fbdd9119e5b65781e6b154e0d967b0ca521030b7cafcd1", 0xcd}, {&(0x7f0000000140)="2ee6ca1a9cc33fdd988f3deaf387891720c6d0c79d3948f028065d38d1ad768d1631b2a5c0baca824b01e83a1f4de0857125258a28596cd63a73f52eb913af20c1b7518b344af767efd8f1dc06b470ddc7c292256fd274c84649bc126666a8", 0x5f}, {&(0x7f00000001c0)="cc97260187a5e4e59e6cffc9d6290ab2a03f1ab5038c66c43696088ea68125143ba9bc5365094d09ddb8d5d98080fd4109729af171eff4f5e1509ff81d79897f547c73442cd94195a345080a369b00520defc1588cea7ee4fa4a467b4d63c6309ce864cefab8ee8432fb6a16b55a039be7a64b0eb2f2b47f31c42cdf0701eae2e3f865da30", 0x85}], 0x3, 0x2) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000340)="454da0936f37a39510687455aa9af0fa3bbe00c4833da4f940b3a9b5f4bb3778b1e69a659d15ede1e00f08c3c480f70bf2d36810b4a9f141d2312bc5ed8a293818789753d8ecd84f87f696c0caa12f323e2afeea906849aef10ec42ec64ac5e25ce432bfc4dea9deaab53b7514831ecb4e9bb3bab46a7187248a214609ed38546ea454e2ff6f7d2fd1bf966493bd6c055bbc8ad17df873686cae1e82c6493e", 0x9f}, {&(0x7f00000002c0)="d807dfd896465160d53e531f60da4fd54a379c3cfd845fe348258fae5a9ee0f4c11142941e1655d38a118db1a8272adb004f4c", 0x33}, {&(0x7f0000000440)="cd5862e2f63199197252f496ad4d4507faac987a44bede47747d89f8ca66cac1d556e6c4ce935ea73725e77444597ad3133a2ca1c8385ba434cdc3e8a1520f787c35ef1334ae52936fe336b6cc1aebfa6a2703365b6048c8", 0x58}, {&(0x7f00000004c0)="315b66800e31b5916971b9701efc27fe27950d3eed1e644a117b450c10e96c59", 0x20}], 0x4, 0x9) getgid() r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 20:55:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x84}}, 0x0) 20:55:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8929, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:55:33 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f00000005c0)=0xce6, r3, &(0x7f0000000600)=0x1, 0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'macvlan0\x00'}) vmsplice(r3, &(0x7f0000000280)=[{&(0x7f0000000040)="1609ac69bdc9ab18491434bd6b85b4e3b3580a9ecf24ac60eee6495d3d0f3a56b7d1ad1de780101ab76ee4f90a1596d5be2510f0872f54fc47a092a9b75de1ae8e9c881cf0b0f4fe5da9f371fe9daf5c9c999211659ebcebf9a5c6c48c1a1a9576880ee883d15cfa251abb9032e3fd2aab8b401690c26833bc448d63abfe68948875480ee3d8d4e725869fdf03b7a375a777b60897ae5571e74f8da66b8c914ac03a97f5c96b2150d58260adf4f026f0352bbe845994fbdd9119e5b65781e6b154e0d967b0ca521030b7cafcd1", 0xcd}, {&(0x7f0000000140)="2ee6ca1a9cc33fdd988f3deaf387891720c6d0c79d3948f028065d38d1ad768d1631b2a5c0baca824b01e83a1f4de0857125258a28596cd63a73f52eb913af20c1b7518b344af767efd8f1dc06b470ddc7c292256fd274c84649bc126666a8", 0x5f}, {&(0x7f00000001c0)="cc97260187a5e4e59e6cffc9d6290ab2a03f1ab5038c66c43696088ea68125143ba9bc5365094d09ddb8d5d98080fd4109729af171eff4f5e1509ff81d79897f547c73442cd94195a345080a369b00520defc1588cea7ee4fa4a467b4d63c6309ce864cefab8ee8432fb6a16b55a039be7a64b0eb2f2b47f31c42cdf0701eae2e3f865da30", 0x85}], 0x3, 0x2) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000340)="454da0936f37a39510687455aa9af0fa3bbe00c4833da4f940b3a9b5f4bb3778b1e69a659d15ede1e00f08c3c480f70bf2d36810b4a9f141d2312bc5ed8a293818789753d8ecd84f87f696c0caa12f323e2afeea906849aef10ec42ec64ac5e25ce432bfc4dea9deaab53b7514831ecb4e9bb3bab46a7187248a214609ed38546ea454e2ff6f7d2fd1bf966493bd6c055bbc8ad17df873686cae1e82c6493e", 0x9f}, {&(0x7f00000002c0)="d807dfd896465160d53e531f60da4fd54a379c3cfd845fe348258fae5a9ee0f4c11142941e1655d38a118db1a8272adb004f4c", 0x33}, {&(0x7f0000000440)="cd5862e2f63199197252f496ad4d4507faac987a44bede47747d89f8ca66cac1d556e6c4ce935ea73725e77444597ad3133a2ca1c8385ba434cdc3e8a1520f787c35ef1334ae52936fe336b6cc1aebfa6a2703365b6048c8", 0x58}, {&(0x7f00000004c0)="315b66800e31b5916971b9701efc27fe27950d3eed1e644a117b450c10e96c59", 0x20}], 0x4, 0x9) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) [ 323.683906][T12214] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:55:33 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f00000005c0)=0xce6, r3, &(0x7f0000000600)=0x1, 0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'macvlan0\x00'}) vmsplice(r3, &(0x7f0000000280)=[{&(0x7f0000000040)="1609ac69bdc9ab18491434bd6b85b4e3b3580a9ecf24ac60eee6495d3d0f3a56b7d1ad1de780101ab76ee4f90a1596d5be2510f0872f54fc47a092a9b75de1ae8e9c881cf0b0f4fe5da9f371fe9daf5c9c999211659ebcebf9a5c6c48c1a1a9576880ee883d15cfa251abb9032e3fd2aab8b401690c26833bc448d63abfe68948875480ee3d8d4e725869fdf03b7a375a777b60897ae5571e74f8da66b8c914ac03a97f5c96b2150d58260adf4f026f0352bbe845994fbdd9119e5b65781e6b154e0d967b0ca521030b7cafcd1", 0xcd}, {&(0x7f0000000140)="2ee6ca1a9cc33fdd988f3deaf387891720c6d0c79d3948f028065d38d1ad768d1631b2a5c0baca824b01e83a1f4de0857125258a28596cd63a73f52eb913af20c1b7518b344af767efd8f1dc06b470ddc7c292256fd274c84649bc126666a8", 0x5f}, {&(0x7f00000001c0)="cc97260187a5e4e59e6cffc9d6290ab2a03f1ab5038c66c43696088ea68125143ba9bc5365094d09ddb8d5d98080fd4109729af171eff4f5e1509ff81d79897f547c73442cd94195a345080a369b00520defc1588cea7ee4fa4a467b4d63c6309ce864cefab8ee8432fb6a16b55a039be7a64b0eb2f2b47f31c42cdf0701eae2e3f865da30", 0x85}], 0x3, 0x2) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000340)="454da0936f37a39510687455aa9af0fa3bbe00c4833da4f940b3a9b5f4bb3778b1e69a659d15ede1e00f08c3c480f70bf2d36810b4a9f141d2312bc5ed8a293818789753d8ecd84f87f696c0caa12f323e2afeea906849aef10ec42ec64ac5e25ce432bfc4dea9deaab53b7514831ecb4e9bb3bab46a7187248a214609ed38546ea454e2ff6f7d2fd1bf966493bd6c055bbc8ad17df873686cae1e82c6493e", 0x9f}, {&(0x7f00000002c0)="d807dfd896465160d53e531f60da4fd54a379c3cfd845fe348258fae5a9ee0f4c11142941e1655d38a118db1a8272adb004f4c", 0x33}, {&(0x7f0000000440)="cd5862e2f63199197252f496ad4d4507faac987a44bede47747d89f8ca66cac1d556e6c4ce935ea73725e77444597ad3133a2ca1c8385ba434cdc3e8a1520f787c35ef1334ae52936fe336b6cc1aebfa6a2703365b6048c8", 0x58}, {&(0x7f00000004c0)="315b66800e31b5916971b9701efc27fe27950d3eed1e644a117b450c10e96c59", 0x20}], 0x4, 0x9) getgid() socket$netlink(0x10, 0x3, 0x0) 20:55:33 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x4800, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:55:33 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f00000005c0)=0xce6, r3, &(0x7f0000000600)=0x1, 0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'macvlan0\x00'}) vmsplice(r3, &(0x7f0000000280)=[{&(0x7f0000000040)="1609ac69bdc9ab18491434bd6b85b4e3b3580a9ecf24ac60eee6495d3d0f3a56b7d1ad1de780101ab76ee4f90a1596d5be2510f0872f54fc47a092a9b75de1ae8e9c881cf0b0f4fe5da9f371fe9daf5c9c999211659ebcebf9a5c6c48c1a1a9576880ee883d15cfa251abb9032e3fd2aab8b401690c26833bc448d63abfe68948875480ee3d8d4e725869fdf03b7a375a777b60897ae5571e74f8da66b8c914ac03a97f5c96b2150d58260adf4f026f0352bbe845994fbdd9119e5b65781e6b154e0d967b0ca521030b7cafcd1", 0xcd}, {&(0x7f0000000140)="2ee6ca1a9cc33fdd988f3deaf387891720c6d0c79d3948f028065d38d1ad768d1631b2a5c0baca824b01e83a1f4de0857125258a28596cd63a73f52eb913af20c1b7518b344af767efd8f1dc06b470ddc7c292256fd274c84649bc126666a8", 0x5f}, {&(0x7f00000001c0)="cc97260187a5e4e59e6cffc9d6290ab2a03f1ab5038c66c43696088ea68125143ba9bc5365094d09ddb8d5d98080fd4109729af171eff4f5e1509ff81d79897f547c73442cd94195a345080a369b00520defc1588cea7ee4fa4a467b4d63c6309ce864cefab8ee8432fb6a16b55a039be7a64b0eb2f2b47f31c42cdf0701eae2e3f865da30", 0x85}], 0x3, 0x2) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000340)="454da0936f37a39510687455aa9af0fa3bbe00c4833da4f940b3a9b5f4bb3778b1e69a659d15ede1e00f08c3c480f70bf2d36810b4a9f141d2312bc5ed8a293818789753d8ecd84f87f696c0caa12f323e2afeea906849aef10ec42ec64ac5e25ce432bfc4dea9deaab53b7514831ecb4e9bb3bab46a7187248a214609ed38546ea454e2ff6f7d2fd1bf966493bd6c055bbc8ad17df873686cae1e82c6493e", 0x9f}, {&(0x7f00000002c0)="d807dfd896465160d53e531f60da4fd54a379c3cfd845fe348258fae5a9ee0f4c11142941e1655d38a118db1a8272adb004f4c", 0x33}, {&(0x7f0000000440)="cd5862e2f63199197252f496ad4d4507faac987a44bede47747d89f8ca66cac1d556e6c4ce935ea73725e77444597ad3133a2ca1c8385ba434cdc3e8a1520f787c35ef1334ae52936fe336b6cc1aebfa6a2703365b6048c8", 0x58}, {&(0x7f00000004c0)="315b66800e31b5916971b9701efc27fe27950d3eed1e644a117b450c10e96c59", 0x20}], 0x4, 0x9) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 20:55:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8930, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:55:33 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) tee(r0, r0, 0x81, 0x0) getgid() 20:55:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x84}}, 0x0) 20:55:34 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f00000005c0)=0xce6, r3, &(0x7f0000000600)=0x1, 0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'macvlan0\x00'}) vmsplice(r3, &(0x7f0000000280)=[{&(0x7f0000000040)="1609ac69bdc9ab18491434bd6b85b4e3b3580a9ecf24ac60eee6495d3d0f3a56b7d1ad1de780101ab76ee4f90a1596d5be2510f0872f54fc47a092a9b75de1ae8e9c881cf0b0f4fe5da9f371fe9daf5c9c999211659ebcebf9a5c6c48c1a1a9576880ee883d15cfa251abb9032e3fd2aab8b401690c26833bc448d63abfe68948875480ee3d8d4e725869fdf03b7a375a777b60897ae5571e74f8da66b8c914ac03a97f5c96b2150d58260adf4f026f0352bbe845994fbdd9119e5b65781e6b154e0d967b0ca521030b7cafcd1", 0xcd}, {&(0x7f0000000140)="2ee6ca1a9cc33fdd988f3deaf387891720c6d0c79d3948f028065d38d1ad768d1631b2a5c0baca824b01e83a1f4de0857125258a28596cd63a73f52eb913af20c1b7518b344af767efd8f1dc06b470ddc7c292256fd274c84649bc126666a8", 0x5f}, {&(0x7f00000001c0)="cc97260187a5e4e59e6cffc9d6290ab2a03f1ab5038c66c43696088ea68125143ba9bc5365094d09ddb8d5d98080fd4109729af171eff4f5e1509ff81d79897f547c73442cd94195a345080a369b00520defc1588cea7ee4fa4a467b4d63c6309ce864cefab8ee8432fb6a16b55a039be7a64b0eb2f2b47f31c42cdf0701eae2e3f865da30", 0x85}], 0x3, 0x2) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000340)="454da0936f37a39510687455aa9af0fa3bbe00c4833da4f940b3a9b5f4bb3778b1e69a659d15ede1e00f08c3c480f70bf2d36810b4a9f141d2312bc5ed8a293818789753d8ecd84f87f696c0caa12f323e2afeea906849aef10ec42ec64ac5e25ce432bfc4dea9deaab53b7514831ecb4e9bb3bab46a7187248a214609ed38546ea454e2ff6f7d2fd1bf966493bd6c055bbc8ad17df873686cae1e82c6493e", 0x9f}, {&(0x7f00000002c0)="d807dfd896465160d53e531f60da4fd54a379c3cfd845fe348258fae5a9ee0f4c11142941e1655d38a118db1a8272adb004f4c", 0x33}, {&(0x7f0000000440)="cd5862e2f63199197252f496ad4d4507faac987a44bede47747d89f8ca66cac1d556e6c4ce935ea73725e77444597ad3133a2ca1c8385ba434cdc3e8a1520f787c35ef1334ae52936fe336b6cc1aebfa6a2703365b6048c8", 0x58}, {&(0x7f00000004c0)="315b66800e31b5916971b9701efc27fe27950d3eed1e644a117b450c10e96c59", 0x20}], 0x4, 0x9) getgid() 20:55:34 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f00000005c0)=0xce6, r3, &(0x7f0000000600)=0x1, 0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'macvlan0\x00'}) vmsplice(r3, &(0x7f0000000280)=[{&(0x7f0000000040)="1609ac69bdc9ab18491434bd6b85b4e3b3580a9ecf24ac60eee6495d3d0f3a56b7d1ad1de780101ab76ee4f90a1596d5be2510f0872f54fc47a092a9b75de1ae8e9c881cf0b0f4fe5da9f371fe9daf5c9c999211659ebcebf9a5c6c48c1a1a9576880ee883d15cfa251abb9032e3fd2aab8b401690c26833bc448d63abfe68948875480ee3d8d4e725869fdf03b7a375a777b60897ae5571e74f8da66b8c914ac03a97f5c96b2150d58260adf4f026f0352bbe845994fbdd9119e5b65781e6b154e0d967b0ca521030b7cafcd1", 0xcd}, {&(0x7f0000000140)="2ee6ca1a9cc33fdd988f3deaf387891720c6d0c79d3948f028065d38d1ad768d1631b2a5c0baca824b01e83a1f4de0857125258a28596cd63a73f52eb913af20c1b7518b344af767efd8f1dc06b470ddc7c292256fd274c84649bc126666a8", 0x5f}, {&(0x7f00000001c0)="cc97260187a5e4e59e6cffc9d6290ab2a03f1ab5038c66c43696088ea68125143ba9bc5365094d09ddb8d5d98080fd4109729af171eff4f5e1509ff81d79897f547c73442cd94195a345080a369b00520defc1588cea7ee4fa4a467b4d63c6309ce864cefab8ee8432fb6a16b55a039be7a64b0eb2f2b47f31c42cdf0701eae2e3f865da30", 0x85}], 0x3, 0x2) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000340)="454da0936f37a39510687455aa9af0fa3bbe00c4833da4f940b3a9b5f4bb3778b1e69a659d15ede1e00f08c3c480f70bf2d36810b4a9f141d2312bc5ed8a293818789753d8ecd84f87f696c0caa12f323e2afeea906849aef10ec42ec64ac5e25ce432bfc4dea9deaab53b7514831ecb4e9bb3bab46a7187248a214609ed38546ea454e2ff6f7d2fd1bf966493bd6c055bbc8ad17df873686cae1e82c6493e", 0x9f}, {&(0x7f00000002c0)="d807dfd896465160d53e531f60da4fd54a379c3cfd845fe348258fae5a9ee0f4c11142941e1655d38a118db1a8272adb004f4c", 0x33}, {&(0x7f0000000440)="cd5862e2f63199197252f496ad4d4507faac987a44bede47747d89f8ca66cac1d556e6c4ce935ea73725e77444597ad3133a2ca1c8385ba434cdc3e8a1520f787c35ef1334ae52936fe336b6cc1aebfa6a2703365b6048c8", 0x58}, {&(0x7f00000004c0)="315b66800e31b5916971b9701efc27fe27950d3eed1e644a117b450c10e96c59", 0x20}], 0x4, 0x9) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 20:55:34 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x4c00, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:55:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8931, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) [ 324.060134][T12241] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:55:34 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f00000005c0)=0xce6, r3, &(0x7f0000000600)=0x1, 0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'macvlan0\x00'}) vmsplice(r3, &(0x7f0000000280)=[{&(0x7f0000000040)="1609ac69bdc9ab18491434bd6b85b4e3b3580a9ecf24ac60eee6495d3d0f3a56b7d1ad1de780101ab76ee4f90a1596d5be2510f0872f54fc47a092a9b75de1ae8e9c881cf0b0f4fe5da9f371fe9daf5c9c999211659ebcebf9a5c6c48c1a1a9576880ee883d15cfa251abb9032e3fd2aab8b401690c26833bc448d63abfe68948875480ee3d8d4e725869fdf03b7a375a777b60897ae5571e74f8da66b8c914ac03a97f5c96b2150d58260adf4f026f0352bbe845994fbdd9119e5b65781e6b154e0d967b0ca521030b7cafcd1", 0xcd}, {&(0x7f0000000140)="2ee6ca1a9cc33fdd988f3deaf387891720c6d0c79d3948f028065d38d1ad768d1631b2a5c0baca824b01e83a1f4de0857125258a28596cd63a73f52eb913af20c1b7518b344af767efd8f1dc06b470ddc7c292256fd274c84649bc126666a8", 0x5f}, {&(0x7f00000001c0)="cc97260187a5e4e59e6cffc9d6290ab2a03f1ab5038c66c43696088ea68125143ba9bc5365094d09ddb8d5d98080fd4109729af171eff4f5e1509ff81d79897f547c73442cd94195a345080a369b00520defc1588cea7ee4fa4a467b4d63c6309ce864cefab8ee8432fb6a16b55a039be7a64b0eb2f2b47f31c42cdf0701eae2e3f865da30", 0x85}], 0x3, 0x2) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000340)="454da0936f37a39510687455aa9af0fa3bbe00c4833da4f940b3a9b5f4bb3778b1e69a659d15ede1e00f08c3c480f70bf2d36810b4a9f141d2312bc5ed8a293818789753d8ecd84f87f696c0caa12f323e2afeea906849aef10ec42ec64ac5e25ce432bfc4dea9deaab53b7514831ecb4e9bb3bab46a7187248a214609ed38546ea454e2ff6f7d2fd1bf966493bd6c055bbc8ad17df873686cae1e82c6493e", 0x9f}, {&(0x7f00000002c0)="d807dfd896465160d53e531f60da4fd54a379c3cfd845fe348258fae5a9ee0f4c11142941e1655d38a118db1a8272adb004f4c", 0x33}, {&(0x7f0000000440)="cd5862e2f63199197252f496ad4d4507faac987a44bede47747d89f8ca66cac1d556e6c4ce935ea73725e77444597ad3133a2ca1c8385ba434cdc3e8a1520f787c35ef1334ae52936fe336b6cc1aebfa6a2703365b6048c8", 0x58}, {&(0x7f00000004c0)="315b66800e31b5916971b9701efc27fe27950d3eed1e644a117b450c10e96c59", 0x20}], 0x4, 0x9) [ 324.165821][ T7581] Bluetooth: hci5: command 0x0419 tx timeout 20:55:34 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f00000005c0)=0xce6, r3, &(0x7f0000000600)=0x1, 0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'macvlan0\x00'}) vmsplice(r3, &(0x7f0000000280)=[{&(0x7f0000000040)="1609ac69bdc9ab18491434bd6b85b4e3b3580a9ecf24ac60eee6495d3d0f3a56b7d1ad1de780101ab76ee4f90a1596d5be2510f0872f54fc47a092a9b75de1ae8e9c881cf0b0f4fe5da9f371fe9daf5c9c999211659ebcebf9a5c6c48c1a1a9576880ee883d15cfa251abb9032e3fd2aab8b401690c26833bc448d63abfe68948875480ee3d8d4e725869fdf03b7a375a777b60897ae5571e74f8da66b8c914ac03a97f5c96b2150d58260adf4f026f0352bbe845994fbdd9119e5b65781e6b154e0d967b0ca521030b7cafcd1", 0xcd}, {&(0x7f0000000140)="2ee6ca1a9cc33fdd988f3deaf387891720c6d0c79d3948f028065d38d1ad768d1631b2a5c0baca824b01e83a1f4de0857125258a28596cd63a73f52eb913af20c1b7518b344af767efd8f1dc06b470ddc7c292256fd274c84649bc126666a8", 0x5f}, {&(0x7f00000001c0)="cc97260187a5e4e59e6cffc9d6290ab2a03f1ab5038c66c43696088ea68125143ba9bc5365094d09ddb8d5d98080fd4109729af171eff4f5e1509ff81d79897f547c73442cd94195a345080a369b00520defc1588cea7ee4fa4a467b4d63c6309ce864cefab8ee8432fb6a16b55a039be7a64b0eb2f2b47f31c42cdf0701eae2e3f865da30", 0x85}], 0x3, 0x2) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 20:55:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8932, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:55:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x84}}, 0x0) 20:55:34 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x6000, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:55:34 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f00000005c0)=0xce6, r3, &(0x7f0000000600)=0x1, 0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'macvlan0\x00'}) vmsplice(r3, &(0x7f0000000280)=[{&(0x7f0000000040)="1609ac69bdc9ab18491434bd6b85b4e3b3580a9ecf24ac60eee6495d3d0f3a56b7d1ad1de780101ab76ee4f90a1596d5be2510f0872f54fc47a092a9b75de1ae8e9c881cf0b0f4fe5da9f371fe9daf5c9c999211659ebcebf9a5c6c48c1a1a9576880ee883d15cfa251abb9032e3fd2aab8b401690c26833bc448d63abfe68948875480ee3d8d4e725869fdf03b7a375a777b60897ae5571e74f8da66b8c914ac03a97f5c96b2150d58260adf4f026f0352bbe845994fbdd9119e5b65781e6b154e0d967b0ca521030b7cafcd1", 0xcd}, {&(0x7f0000000140)="2ee6ca1a9cc33fdd988f3deaf387891720c6d0c79d3948f028065d38d1ad768d1631b2a5c0baca824b01e83a1f4de0857125258a28596cd63a73f52eb913af20c1b7518b344af767efd8f1dc06b470ddc7c292256fd274c84649bc126666a8", 0x5f}, {&(0x7f00000001c0)="cc97260187a5e4e59e6cffc9d6290ab2a03f1ab5038c66c43696088ea68125143ba9bc5365094d09ddb8d5d98080fd4109729af171eff4f5e1509ff81d79897f547c73442cd94195a345080a369b00520defc1588cea7ee4fa4a467b4d63c6309ce864cefab8ee8432fb6a16b55a039be7a64b0eb2f2b47f31c42cdf0701eae2e3f865da30", 0x85}], 0x3, 0x2) 20:55:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8933, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:55:34 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = getgid() newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) fstat(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000001c0)={{}, {0x1, 0x1}, [{0x2, 0x4, 0xee00}], {0x4, 0x4}, [{0x8, 0x0, r2}, {0x8, 0x3, r1}, {0x8, 0x7, r3}]}, 0x44, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r5}}]}) r6 = getgid() r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r8}}]}) setresgid(r5, r6, r8) [ 324.454093][T12270] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:55:34 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f00000005c0)=0xce6, r3, &(0x7f0000000600)=0x1, 0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'macvlan0\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 20:55:34 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x6800, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:55:34 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f00000005c0)=0xce6, r3, &(0x7f0000000600)=0x1, 0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'macvlan0\x00'}) 20:55:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000140)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x84}}, 0x0) 20:55:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8937, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:55:34 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f00000005c0)=0xce6, r3, &(0x7f0000000600)=0x1, 0x9, 0x4) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 20:55:34 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = getgid() getresuid(&(0x7f00000003c0)=0x0, &(0x7f0000002680), &(0x7f00000026c0)) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000002c80)={0x9, &(0x7f0000002c00)=[{0x8000, 0x8, 0x9, 0xe1}, {0xffff, 0x5, 0x7, 0x3}, {0x7fff, 0x8, 0x27, 0x81}, {0x2, 0x0, 0x1, 0x4}, {0x3, 0x1, 0x3f, 0x2249}, {0x8001, 0xfb, 0x9, 0x2}, {0x6, 0xfc, 0x6, 0xb4}, {0x1, 0x7f, 0x1, 0x5}, {0x8, 0x9, 0x0, 0x1}]}) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r3}}]}) stat(&(0x7f0000002700)='./file0\x00', &(0x7f0000002740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000029c0), &(0x7f0000002a00)=0x0, &(0x7f0000002a40)) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000440)="42a0ec87a75115b04a57e549ff01c9c718455911205af445659349f0caaa768548ea58b171d1de3b9779826698438c2dd55b19e3948df079aa83e6efb7901861cee41c14790891498baab30e573905db55d2442fbe00a361c5c5bbe990e91e9f6d68eb84ee18cd13c71399032061394eff7ce63fbc60156c2752e9d53d10cd25560ef56ca7c7735c8f28e2dfdcae446dfea1bec48d2ddc05370a0fde4228305d953943b453887fadb20522cf7ebf155362edebb03595532ddf74e194f86ad62f02a306e20bf804ca91af912714a7c30a31bb1cf212b09fb37efa4db40da347aa3cb3e2c58f8aa74b0b456ba1eae0e8ecc2832a681ffd53fb7fa640bebdac8b643152fd7321506403729983d794c19e7bb6241f3e608fb6fec39d01dbd1e03a17632c08d28b7e6c9d260c96b95167f3fab87cbd8ecacb3579079a9d6d42430a8fb23a71fe14b2401ba8b60e56e01c5dd938db1e9483b72ea791582fdce2272c45d7c3431882cc7ba58c28541ab6722e7b07917e67a2ed6447019842df943b9451601a54e3d901e46e7f4e9d1dd597597f14e517f277db94c79062d740fd294711d98ca05fc45ead7b4581f9a0287e57ca5f8ed729816c067a6e46cf8b84c9a1d12f598fe298a70b769da7d6c1ba3122338316e8782bd2488c1dd4d1507e5fa490b000f08bf0969f52770c8b7434b8dd410b8c87d5ea0709ab610055dc0e413c9f3691113beea39992d8e59478f2deac1772ec65edf80d210d03cca88d713621d562ceb5a4ee10c3c64de5d36018d886d87e0c828d6e5720032ea8b8f4cda9c86cee60f01e54bf53605de38180cb3c534636257426936ab94ae068b067f890359f792463c5e5986779ff76a12eddacef448a31d564727612e038d5191ec42cf776666042ef398029fbc083ffda23216869ac7afde970c97b8ef2663e54aeedf8276431fa90fb09241f7243702e7902059ce31ebb5f6067c07240016b8a8a471dc4334a12c5424e80cd8e0849efedbd18a14d16984b43ae1333c9867d14d2875778427882903f9e2fd8b400b3aefec3cca3316ec57eb9cc9cd75c86eacd9c6516727a4f41db5e6ab5bcb183cfd39b24959e8d214247d142d17907b97a8ce3c80daebb78ce70e6fdd8b2bc94f4bd34344152917ec0c8548ec342c09a99e1036083c38b61d1121815a22b499949a3d5b5968bf019c80f1ca7bad2069ea13f2d56a0849833999676f86d2ce364404429970cebc39863c3559c962b160052730f18c35271930361e2df1439edce8f6b86b826b0f324ee0dba6efa31965ef1411e2db01aa31e78129bb0e5234500bc1e710bc6300282c57d4829b0b578a11f5256a548dc6026373e2cdc0d4c9b941b21fdb9c22456b1b2b5b3a6958165d1e8dd2b820f78bba2fa714d271d938266a452ab2b076b5e5a6afa6bd465bf3a8b40b1d845d4a630d2ce89dd6648e1585627134cf43076015279c24864e42402800f539d3df5c5f81d04daefdcb96e20de7b34be05fc91c5a4f1fa432f89f6878ee5721cd9c5f153820ab15ef4e03b4f4b0fcd99e1a18f4f1337bc1a21c1032b9e7658e51155cc1c0154b7b3b63a93b89b17941dd96e1271fe2191a3980570f98bf1b17b4a6d6eb9783d51d31962e410e9606b4c96f0415ff32172b802e342e1a6c35c144e251511e44243cd0dcf571417dfbc7d7174e64018440c7c55fac58cf568b5afa6ab3f556548ab15afa2af2c1ad0fdfe45ead20e358aaab43ebc4521b5b3e04df430298499a0eb35dca2560565ac0cfe94ebbbf2b98b6a3bc8b60ff9c0bb523fa4536b9c58ea650390f3d803abb9bab4dde2b7c5ec312ef19dd989e2c3e1b15a69b963c11418bb11c832732d4b70fd10b5df43dc90684889031082f59ef24ebc157e3e094834319872073df73b3de336e97cf75f1800c37dfbcb3cc23a19ab32af541cdf90ee9526cfde7287fa72127c7ab0e2ee5e4925f9842f414c3228fa5c2b88298b406f078e7c4ac205ed4926e6bc9dfeed7a4091df975c227eaaca64cbd0597ca3310639875b2d2cdc2b499812aad9152ed9f45fea88e0d6f5b6570c131ef60c1adaaebb04e982de29cc3a914cbb926ed8b8299e47acdab8b07f8ddf16c1975b6612976d8ac977aa14b020399874a5234d73a75b5a300d38b5f6a6ca3aafaf8fd96bcb271b20ecfc10b6df2c5e05d556ed62d6338eb3466b7922fd0f60fcba43defc2a5d0afee9751efee5de6b1d8e0f1473c9cb62a74a984516299c7f1f2e9ae5d601b670a69692e999f09e79c381dd987442a005fe3242c838ec15290a90adc92ea2dd2ac6dc2493e94e65a06225556f585336fa0bf4e0f3974e104f7240a800f3393902b2f35020c767e6ff59bc4dcd7c3bb2361872d251eb606500acadf180f82b9f86c0d3ac6e8e7764466d60a990daed205b485f59ca53842faa6777f6178391a715251b98710c4b74e68130680b3b6b52530a5a7b691b7db5dcb92a4be71509fdb7aa90eba111eada760703f74f87844f6f6d0c5950d70d3588bd89b6088fb675682a88225094b3243cae95f0a81e77477d15e578f1796b8fd309452abb350dece2316372854920fc554acfc87969a7df9bc7440b2ad1de32d39b4613a9b55fffa804fd4ffdf12227306bdb215370403d7e26b69052a4eb3043cd2e1e3683da4631f8d635ed82f2a1f30bc25599fa5d937b044fbfe8749ba8ce59c6e76a871464ff2d7e212c63945ec52eb51c38683bc23c1335e8ee131524fc7e98c69602add4253e55690d8ece964f7da30c0a81bba99a51fc95e6873aaa139a8a3f3a7e7013f039bbe6543d6501a95b4a655561a98b2b446768cb9a07a8a06eabbca97a43face9ecd6068b34264717ab817c628a7e99414cd0f956c75b6abd083a72856c10cab9d99e9859a701fe062d3b890fceea1fd49007ed9a7a1c64233bbb0ca56d97b31fff40f442b0bb84a65781de2e5d35598bde913f2132936beeda635da10d631a8137258bc4b0b77a678bf93865110ba2fb63db346a4bc5cd6e0fbb58c1e985b5d6b22c64732d14a3518231c800cb669f977645058eb92529dad4fa152c3586792657a6ebecd5206c65d69da5a3453770b49c5c33755ff147ef4c99af23a1eac69d3a51e81deb18fe77d5b303bd8a3b3d257801ea1faa4f8a1df2a6c3bac5fe66f77768f7f34ecda0d39f0f9988db56a1ee419ae7ea24db573ea034a588e9aac3e1f948730338106015dbc7838e42d791340701e4bc91942101e6b380ff1c82da968c03b9d0dd0bb230b79138115761c540af7643c0ac91b865758eb3b22a304c619e1728a241c8748739bc6eb36a92d858b7a5e2ac2e1e87274b16032ece28b0028a98b24dcee9f3ec2e4f6bd5f5f469fb46dc330c9809435302fc7233cc678e4b8d98d48f9c9f80a6cd0a4d30366157143e41440b2c1a5537b43df528ef8999a5deaea9978e7e79c6d75c80af9a2f42fd670a53f9cff25a10c70138fba33fc7b0998c2b5597d30805a151d0b32779dd21f63f8c36d0ff55c169b91b4151ed4aba98d6da0949b97046334c3679840daebbf375e031addbb33d3205a81acf2b4989d054611130113e428063cb39451d6bf7307839a45577d859924527be6b852b768aa7ead1a5f68c0b32b75bacb9a627fa6fda6c3d7b8e456ae4ab492f228665510f14ba1a20b7376d1bdae4ce5adcf492d81ad0c92ccbdf6f33044412e3177cb53ece3116c2752622a8c7788d9d6769fcd373ef79a92996fc1690c4c7e6b0be4389df35da1e860f608e8bfc312ddc4c2e536b335eabf0c2bc51c9bfbad7f9814655228404b6b0c0acc9826c426e490578370dcfdc2afa6d443a350d8e12b4a08a12e2df04b13a69d60a0f764a07463b3b9bcdf6771b554107c0fa13ca38ed509f5e6aa2b95b7440d80331c9e6b7e184b10f9e55833e6394453048786c0ffd23f662df52b5621a3189cae7b8ed523fdfe5d613d9b11277f07adc3f877d140baa9659288624cd53ffbe0ca5f2b1e998baa38874c7851120048ea20662219b20adaf5367cdbb0b1c51e46a8e342485d474a6fbe6fedee577e5d7a1b163ce691ebeeddb5b2e08e98cd1bb26c68296ea844b83c7137ac2aaf3771cd639b68500780de5f09d54cc856b6a4e8d5eb21c29bc015db9cdafd27bc6fb74ff324e16616a4dea357c1d752710880c78c08d1a4db05248ec37deb2133de80bc2ccb12a6b1e4b9000e95b8eb61ed68b93960af3828caff75655ff770df48d6cc27c4342b18591b8c4704d8306ac0c0e020e3a4a2b80018ed0a265dec3a0bc0515f85aa9604197635fa935e401a83a6ba1b0f8129b42fa9b00b6d922a7bc2b089b03e36c2d29f06962017961941a8da1ccbce2bef6f13d90d5e56f67141325697727e744af3453537a527e014e916647cae87fe62f39dca11533a97b86be5993fa1299034fdf5e450b5d082ee013ca764b6ceaa8ebd515ff56150f7380c1e673f05e74fe1c060ad63ba1e510b936feb9c431e6603b38626dc06ccac04acac64ef9d68dd4a29f1d006263e7c089a334075fd40098e355fd260516453a40f68fbb00cce37031ca7581071d5e9127496090c33b5a4e91d51b1f13f06304b85d1afd2c585df1a430c039d69c200dfd0d651bf8cebd611f0da3e51407cee983c9686dd7c1b91233acc656a154b72c9f845d8587723ab8f275c9de712f7550ee7efc6490bf3f1ac74bcd1d8ddfbb9a6d11923518114deab268559c37687884c6d5124e9bd0772b9c47809c0b889ecaeb64fb289b410eaf3623f552f1cfe5ac64e2e6969043547fe353203f7077f90b85c848147bb30ffb331fb52468d51e1aa6e08e96b5c2da0eb4866b6f27ec39dcd7707fe319e3106e86d6a9834af3370640cdb5a0b026537180d8d7b5d58e17c5ecacbf30cd2dfb03a9173618e75142dd487f8ad5b8b3a269b7a243d881232f2ec722a1b6718353ce048d5e3c9471eff9949e5636da89c05ac69fcb0bbc68bce860129ba85bde7477ada58e8a07766eabd4f882545e36d51edb6cf7e961217cf60a0bc5e13e64ebf6c285e5b29e8016ca6a7790204248aca5d73e05cac7ccae3b7fb4fa8ffaaba2b1a7774323637d46b99efa7e54b15b540f7044212a0c74eb8f30d2e3244cd62a92ab9dc6514e7167527b976a0120f5fa7ee0dd8744fc27a3f754af5e88579855efc2ddee30e6599a90c7b0d0e3286f1f2d1533892735d246a23524825b439881d0fff227414497434deffce9f70b0137bfa2da2a13e5c8f48597b7058089300c82ab6d79fcf97f09ae843630a95366214ae3076c4165ff8022e102f5c642a35c8e3ecda199ed80a6afe0ad969204f6717fd40f5389ee8992993093581a78b0fa0b9328fd8b78772907b33651957ed9b32706cab5f0edef46f85f18ffd2385edfc874c882fd0fa66bcdec99b6c6ae11e51dc13816fcdfed113e13cb08635b9c973e7ae25d29cb2ac166988ab226e848ad56f277a119bf938b43c6f40667236ebc730d24394521db6e6f58a930caf5f5e86e4f71f477b5f59df6e6c91cf1836baeece4baabf874718882664103ff4786b32d3b8ffb7c00a1e3f7b259f5e8f46649c1957adfb08fbe671d8757632e2bbac42e18808e32d9d3522ea2eb25753819a07de3983d1be3cb7569788e5d95c3ddbfffe5dbacfa64e28a8f76dc5abc5c5351646a982bd526841a27137fa9ab992ca21114aa2cc986275d7e206080b085256508468d92ae8d258fe356e6340840dc228ad46aeed319804d15a472771ec379ed6c3e4cd3ad5220bc8f67d9eeb885eab8877ac8a104202ed522e09e403859f1dfe99b1f74ab6ebfe6b5dc6a01d2ed2bf75dce35fe09828813317934230e055cc04afc80f1a8902e3f603c595864ae088d87dff50d9a76aec1787b1e8a6f2fd1fcbaf4353492f7ccb0086e86e96f3a2001861afa7573c522bcf84760d0feaaea485a947eb35ee9576b72e220bea7444865ba15b6a4dc356b3da7f06a8bbff4565d6fcbeee1cca43135cdc60cfc567b2288914b7aed294397b2ca08d716a52e29cd82cdd40c9353ff83423047bf731b7b8076a7e3bf51a76d364f5b95caed441afda2034beb7150c9654d7b1a679bb1bcd507e270a1786781bb279a6c76cd485d6edde85e57e842133ed14be51bca74e4b4c063aa8e499cd253ad825da0215be278f7551c529e94c6dec5c08730553edb61b3f8fea963350159174924848a83e7279a76cbc16680bb8fd667cac9a1e7b883d715b271ef97e7168e793c2b80b37dc1025052f21d40d27cbe0231e5288104efbdf30b220470190ad3c366ea450bc15e8c686814309e968945830987c94748313ad2459872e274ab2276f897d21600bb72de5efbd6b7a3da8641212571a5ecb49ce1b066a7b232282c96e30e7fb22a1f7d4bf773519acc1a191b0cc65e2bd146f912b9401d3547e7359c3630a3d9654d15e177a43f100e8abda6bec3f6a808390632917eb554b2f81838a09f9fb5523ab8901f9c8543dceb23a5e7f23aab084d44a99558cccadca2a5ad96a1781dd6591f589f7fa4cda709672d2c09394e0df38d9181e5e8b5f2450f265137b57a93d3b8319b9d2688c4f4a00d8d2cd556a6620bf5659edae6cdc13458dee98d1bd524c213e95fc41054668e6857e4b17b7bf54bcaf167224c15f56d4c426a3f2a50fe8acd67a690b466ded74dd549d771031f1cc25661a6b8b1c7f279b6078d2617933dcbc3fe289121d4e77bcf5d35daa3988b77ebf96275891c45a4db904543a297a8d216436e74724a96a38052389fc3a02a67c16b387457c46189fc0b7138743beb77c618297490cad9664add74fc4f1f62cc9653e9aa4db67b18227eb84d0567f4f5146e12f69a70ce2524f70ac23df386237d38d01cf6a6f3fabc8d2064788b1b18b638bcbc5e1ee2fd6d19cce39e4d010317f1271203f6550ce8194d443ba006d98cf346a21b3fc0198dfce9724fabb638d303f4a833ec8f1c744a7532b5845a6a5d4de0fe25af1d2974996e71c095886ca222ec9663f1f8ec088940a3e4634a582d800bf91adbb5e47ca7991a9c04f77966daeb920d8e17fbd25fcdbe989d95d883bce25248983fcd4367ff45a9eea8e03db3960fb7a04e13a75010a3abb5e8ee79f93a44f2372e7789f4215a33509aa3f41ac3877f561dfd8dc55df9fe4008928bf209cefd9d476b01b552b979bf0e3100390a9e1fc331c1fe2cf385a7c1fdb1c86d0b8d84c3f7ac3da414a4f1a259b55bbc20552eb707a123a4b924d1ab3f8d96ded39c371fb200c10ab901bb619dd458d37df4a393bb192e10f32230a43e78a7570135acb19d13d0dec1458d41d2a8584257f9aa337870a92da24bad083bc5c55847d1836792771ebee57d700a3defc31a08bd90cb5ca3caecb734daeffe17ec46f093afdb1f14e531c74e977204cc4e0645fe3e2a02072c32123cee444683069d53a096bd8b9528a7b67410a492fb676ea3b0237ce10ea6d073c46a6bf2824ff1c3ea764608960868db8ca8e770ea559c35503a5f8370e1c91e7258be2e025a84df2a564693e347654661190b126ef422bacb96f0170d729edb6a4cb77ad23f38da2c63074f012f23f7a71e3349d9ab3ad284a9ca78c34c82f7b74caa746ff8ba20a2afb55a88035c447cc50c12f0e8df432b609899be0c32433d3da6e953ec82480ebf8cf9f5f6a30d32419370c4cc90f14eec17d9cf82992bc6bd7236f7066b38e27a68589d67a3ffe04f333bb90ea5754e7887625f043f236df89b22e4187fd666cc73b8b9bd97d04571dbe316191368f489f4e8073e228602feae4b91cf84b8513e0e33900415a461d8a48d1986fb35979d15da0fef9dda7bf87b1ef039586cd96f309655a805524469f2d894b52c9837ec6f22111f490cbffff33f9e7a5185503be04400188ad3ba87402794dd4626ecb86e3266430523eefeaee3a62be684f363c6bd5a6571e47548f597a885c53891dca11ae6613fc7935d0721b3d2e57fd4cbd841f2c76ded2b17d75e688acc31aff8bdb2e85d515632ccdd9e9ef2f2ae40c8b803ab636efbccec4be7e99cf72067d1f14ee812ea28a5043f553921d81e7612e3c40763a73e1d79072782b336c0579972197c4220d8c18b7eb0c287d241ac5e2a882369bd40decf867f7bb7866489fa779ce6caa0ba00f9b0549a6d1a4905a62708b8e5ff780354d14693d4177e6284a67eecbda661516a146a5271deccc90f2f9ce8ced51b5a76265ad21a4205fd94bbe461425f3a2d24681ab4eba5c038130b841742e697a42204cf7da4b04fc37a3df760322ac7c20eddc33e2230e6bdaa44036b1df9893483919a5b04dfa6b87044d5642ae9464ed14b87d7aa59bfbed7e547235f3ccc708acde177401845aa245f4933cbe5e045e935d9b8fd69f687f68c90fa4d93c26f4def4c92c1bdce3530dfb5763a4ed93874571e17127713936f11027e1c1a9136e84e18f074046cc8408ba7009a5b6e7ac7ed77204cd3d9601cf40a1cd8869daddd9e7f99a1dafda244f7d89465bcea8e75a8ea5c0e0f952406f47d8389c7e30ba46a75112b6e69352d7fe68b4201c625758bc85d0f1d09e8caed43e680ad86a08495dd78f7e71d3540618e9127e23303e5991a7341e0a8d2715d65a1f922a4bc09178e23d854aa4a3d0b02b249c8f986427d968f025d117dc1bdde0b75e69c90668be75a2967d873d38443f2f8e86571bf9281d3a371a905f916aa7d697d2da041b9e03d0442919c1e09f6666c5beccc63ba6c6bc8c568719a685f51be9f90779610caa6ff1456aef638f2e3ff6172c11e2185688956b121fbfe2a2af81eb4122e1c0fa3ec5b08e0348a0763bde3bdee3e09f1fbe5e3d92890928e6e7e878676521655f1fc8e83d21dcfec677e2eb96a7b6c3d729c402bb65a48934bf35179d6ca5d9287432e67772545ec907db27cf74af9a3a6f949d47c18f1875a22802f3f2cad1e7b83df74936ae4598607697f121f4568654b49937b6fc894e84e68c1029a6514d209b66aa34a1e343052b3239e6c5da1eb3e216a507135b3f8a1b1cc5e6799117aa670bfa624409a8ba1e747f6b4c0de6938f630d7a3606d12c80442eba80a74ac15a97f4db1dd77fcdca3aa52185c6ecbe2c48aa4a79211395cf3f01ec12338111c1888e2bf91d8918c86519f45694efce7d5c200e3099400dd78a60652b88c9a38200f2176d15255043e6d955db5f3b9fd9c09e0c58bad56908a5438ac2f8142042b9dfd77d9c64a545edd6fac2bcf436be3167a6ebeba3a0b309e0749c80f0f205a755c961fcecd8acc99ee3dd874a4fe66b1d69827c3f8ab0ee9653563fa17ab56022507bff221a580fae72ca3dd6b5f6d3f81977501220ca5074cb09eef0a3048ebd863485d0a9538e746bb84c122d1aeda71a7c791ce0845ced808e17edd49975687d057c1060a77d741da3fe62087a0698a8368272b393887dc9c8249d650563b814921f184f4fb183884c28db69cce7bf09b278f711f815fa369967047208d1eb7afba445b02568a329c67b24a6e3d965a908d9d5e781916b81b3cb36854b059958536fc9cf942fa55a8e48c300be1260848115ecbd231eeaf4f4de2f80c8f3817eacbf209b28d46c7f3188b5a176cad3865d73b84e9e4d6637076d2ce57b2920ca36192b9ab8e01ac38cf208855d17c715ac03ab6ec4eeec7fa3d7c50f00756f650af8b71ec68ed276f375fd00b748ea2b7962e70b92c074cfd7295c9e9e34f5d4173ec8f50c60f82b8ee017b4a5c0f4620f694505c0f0fb1a44e0c145149260fc784580f70853d09c1ac8868272e136f7967a1f38629a703eef8bb79f00c43d47edcee2e84a84aa71204f7851fe3d1ab59de0a4ffdc60db29da994977d0761c60ecf57e224432fcbf11b81be688add8ffd63a2f60ccea4e1dbbdd268bb2dd3ba9b3b194f35c01fdb88f995fc6e8587fd05e249b4913c2ea2601d9091d97b2ee7e5c00e2b6f7c83f6fbbe09d5cc8723dfba0c054f0da29c17eb3b29a762a05f5cca3e68c80b4b741bccbf63baa429b385163762703241945454b55968b86502e342bd154ee549e44c7dedf779fcf9f82c81fdf62c0c30919946e079540ba972068c8de072df869bb378ccc601bcf05dae1c0badf7cfeecd494ac7fd21c5cfb89555ffc41f2cf5ed3d9a18f30a7b131fbe278b8d031e59ea726dbbc433ce39532b2f7b8957848100d3a7cc641ae73f9ddb59800efac39bf4fb35f10f27ddfbcc34f3a6e8af88e50cb9375ecc76364779199d908d6027e31b28bd7ff8db55bf12ade7be69ad6de4108f21b1ee6a1924b85712c2565277bd9cbc6dc2cfe652aa06c11f07774ebfb964b364fdd42d50556bba1f65312dbccf2fed9d7bf53a52db4ed389fe57079597e5387fad7597d508faefea678ce0e122039f488027b86afdcf38bc02c45bb32ca73d48d0e56549ee6d4b049178f770d3f9338a60d5f3f92511d2e87407b8a9430894b1d23a80c0a8d1d7ddc812ca67a5ea0c2a5b8b2db45f0d010fbeb54975c19b06187b5043034231135590a6a06e0bbde77b1679e311c209605db30d697bfb8149a9cd9bdfa84cdc1ab15dfc42838bce0e464d964dfe269cef5f360f6fc0d31ebde9376c5983dd31fd3b880744be8896a10743632dcf6c57309df5affde564fcdcd535d81009792e8c0589b1ffd714f80f77dd3bde765d09373400e0eafac254aeb15557dfda244550af29477504bd7bf25d09854124c22b6a8977576560dc9b11092f3a6db5305b3c473cf463d64a89b0f6520630c5b8b3961b03b6b2a1010d9c88de7c964df2eac52b05c76597e1df175ad972ced068d6531b12cce863f4caf4e19436a27b2cf4cbeeedc3055b456ae3cfeb89ad2110059c1646802e15dbb1a6cb8e063f4777d41338723ee79b0a15ffcb71d408b8063583c07adf9bfa42483bc5728066ed09ee9b6e53df09aa0d94d83a231197792a53589891d0cbc91f3f46db1c4f434e5bd4a8eafd2dcf5e9e2c6975d66932293c7297ed0fa7243a9bc630b9fa5dde30df1a7ebc2b08be57cfd76a88a969a6495c945e079ed13670d7e89fcbdbe8131e043852b742fbb476ffcd9a9fc08d25dba669490787d8c06a1176a351298fcb98addbc90b16d77f587bf54880f1fa901cc7ee42faa0da5257e6c9ab62d4cc1f658e0fd65871563e703dbd6b5f48c4cf3054c409cca254772efc9544152ef6d3244c22e5c85c3079a783e26860e6ce897dba008eca45f5589d307dea9135736ea62c0ff00393277150197afa26e346712d06b090160cddf21442476ec0a0d72df725514a153962406fe375c29cab66898bfeecd70f660c785ca2a246aa74b3e2404b022120bb6c3861a32b6992663a03924b5ce467a046a380f99434d4c6296c845a4fd82893b0052ff873314733dd6fa03a4f6821c98474b9d9198128247911f3156755bbf3d164c23ee63eed5229e649bae38798b6b2cc8795ada6d20c2a01031d93a4c11ecc875900b27df6b4474f37efde79bebb14bce45548da8e6901f4094b53f3ccac90a1674fe64178aeb3327c6eb543e7495c50f0c4ec7ec0b728aee385b56333141759349afef25da", 0x2000, &(0x7f0000002b80)={&(0x7f0000000040)={0x50, 0xfffffffffffffff5, 0x0, {0x7, 0x21, 0x7fff, 0x204002, 0x20, 0x7, 0xfff, 0x96fb}}, &(0x7f00000000c0)={0x18, 0x0, 0x101, {0x2}}, &(0x7f0000000100)={0x18, 0x0, 0x1, {0xf3bc}}, &(0x7f0000000140)={0x18, 0x0, 0x6, {0x8001}}, &(0x7f0000000180)={0x18, 0xffffffffffffffda, 0x4, {0x3ff}}, &(0x7f00000001c0)={0x28, 0x0, 0x1, {{0x5, 0x3}}}, &(0x7f0000000200)={0x60, 0xfffffffffffffffe, 0x9, {{0x8001, 0x4, 0x1, 0xfffffffffffffe01, 0x648, 0x2, 0x9, 0x1}}}, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, 0x80, {0x1}}, &(0x7f00000002c0)={0x12, 0x0, 0xffffffffcf26558a, {'&\x00'}}, &(0x7f0000000300)={0x20, 0x24, 0x8, {0x0, 0x4}}, &(0x7f0000000340)={0x78, 0x0, 0x8000, {0x2, 0xfbc9, 0x0, {0x3, 0x100000001, 0x7, 0xfffffffffffeffff, 0x0, 0x80000, 0x2, 0x59, 0x3f, 0xa000, 0x401, 0xee01, r0, 0xd5fd, 0x5e3}}}, &(0x7f0000002440)={0x90, 0x0, 0x1, {0x3, 0x3, 0x302, 0xa4, 0x2, 0x100, {0x4, 0x9df, 0x3ff, 0x42, 0x3f, 0xb, 0x400, 0x6, 0x4, 0x1000, 0x72b, 0x0, 0xee00, 0x7fc0000, 0x9}}}, &(0x7f0000002500)={0x150, 0x0, 0x1, [{0x3, 0x861, 0x1, 0x6, '+'}, {0x1, 0xffffffffffffff26, 0xc, 0x2, '(-+\\&@\'&^]+)'}, {0x3, 0x5, 0x3, 0xc4, '.\'.'}, {0x2, 0x0, 0x3, 0x0, 'W\'-'}, {0x1, 0xfffffffffffffffa, 0x5, 0x0, ',F+-('}, {0x0, 0x3ff, 0x5, 0x5, ')&{&}'}, {0x2, 0xb34b, 0x4, 0x2, 'c;\xfee'}, {0x1, 0xdc2, 0x3, 0x1, ')\'*'}, {0x0, 0xffffffff, 0x1, 0x10000, '{'}, {0x4, 0x4}]}, &(0x7f00000027c0)={0x1e8, 0xfffffffffffffff5, 0x6, [{{0x3, 0x3, 0x2, 0x7, 0x539, 0x4, {0x2, 0x10001, 0x40, 0x7, 0x7, 0x100000000, 0x3, 0x6a6, 0x0, 0xc000, 0x7ff, r1, r3, 0xff, 0x9}}, {0xfffffffffffffff9, 0xffffffff, 0x4, 0x9, ']},-'}}, {{0x1, 0x1, 0x5, 0x80000000, 0x0, 0x101, {0x4, 0x8000, 0x7, 0xe884, 0xd60f, 0x6, 0x33, 0x7, 0x1ff, 0xc000, 0x1, 0xee01, r4, 0x9, 0x9}}, {0x4, 0xff, 0x4, 0x66, ':$@-'}}, {{0x5, 0x0, 0x20001, 0x7, 0x2, 0x8, {0x2, 0x0, 0x8, 0x9, 0x8000, 0x1, 0xfffffffe, 0xfffffffc, 0x2, 0xa000, 0x401, 0x0, r0, 0x80000001, 0x2}}, {0x3, 0x8, 0x0, 0x4}}]}, &(0x7f0000002a80)={0xa0, 0x0, 0x1b4e, {{0x1, 0x3, 0xff, 0x265a913f, 0x20, 0x6, {0x4, 0x9, 0xffff, 0x9b, 0x4, 0x8, 0xb4, 0x4, 0x7f, 0x1000, 0x6, 0x0, r5, 0x3ff, 0x6}}}}, &(0x7f0000002b40)={0x20, 0x0, 0xffff, {0x0, 0x0, 0xfffffff7, 0x9}}}) 20:55:34 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x6c00, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) [ 324.838903][T12298] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:55:34 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f00000005c0)=0xce6, r3, &(0x7f0000000600)=0x1, 0x9, 0x4) 20:55:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8942, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:55:35 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 20:55:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000140)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x84}}, 0x0) 20:55:35 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 20:55:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8943, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:55:35 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x7400, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:55:35 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2, r1}) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) [ 325.237128][T12328] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:55:35 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2, r1}) 20:55:35 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{&(0x7f0000000040)=@nfc_llcp={0x27, 0x0, 0x0, 0x2, 0x40, 0x3, "ed8721ca155d156dca2d421b2a6ebcc910fdb8d592d16c7427118fa8481ff250e5c9dc86c315a9b2536143a0e37f1583c1281368f2918eded519c78801f1dd", 0x19}, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)="6ec26441e8577f0989acdb311483afc17249433e5128324b800591cd833bb23f5f69dc060147c9ee84cd111270b60bb6e2eaea4292edae20aa4a78f0ee08b2323f28d788bc6c46b74e29a35209fb91b3ce7272add1d2f1566e3b1551ad79bdfaeae0db5361314f47ff6d2027c8b51879117af6f6772513363b3cfd87656354e8d14ec723aef9d457401ff04bee8369ef336241a48e6a722cdf12ff89509effd2043ceda83e03e0b771033b0c9ee687f660ea2f798fc1aeae00c5542e12346f7cd4e10766e9570760510698d5b3d652ba72dd4e47fbcb", 0xd6}, {&(0x7f00000001c0)="29a809ed4c0ef61b6a7a07d9cc86870f9de5575e08da16a4f234b4fd9636938b8de8b0972e8b26f2bcc43d6a5b2b969e026d996a968e9cd6e321e46705f685bbd77efb952b652b843d547b6017", 0x4d}, {&(0x7f0000000240)="ab201f0aff68e1ee78a64ae9d71b1d150ca85fe75f0e3b12c838aacae84e5940c8b3a0a58b5ac99fd9af7f414ddb077f579a1d79201e7880689249d723e70d23abe64f9353a5fdf6036b392e6feb64f9ebf39157fb935d7bd0a50420b068df906370b4ac4cffd8146b3f7b20fed3a57b", 0x70}, {&(0x7f00000002c0)="14780beffb4adbb8f0faff2019770d9092894d06badc35c0721414885cbfb9", 0x1f}], 0x4, &(0x7f0000000440)=[{0x1010, 0x3a, 0x3ff, "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"}, {0x58, 0x113, 0x200, "d00f50ce2f02e77cebb2f08350b47af248a84082900517f2fc4ce60bf13a8e613f1e403ed6d81dc81d5ec22ee3395eddfd6f2904681520fd196553e4bfda0b60838e0440b3"}], 0x1068}}, {{&(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @loopback}, 0x2, 0x3, 0x3, 0x5}}, 0x80, &(0x7f0000001940)=[{&(0x7f00000014c0)="67f756b4fde5b86c4e9fdf6550a98125daeb4b1f69bfa2e85118fa93d0a4c27a6220bbc6d29332482d7df01cd64b203da454f89d6541b73c7f1fedb74d5c73f9b3ec2669e8f0bdf8465bbf6324b7a8a49ef7171cc6dbac0c69b1404f1414876c86cd1f6d8088125c172f4dfa7cbf23dd4f533630ffa0b9ca946a33e25c7a174297aedd8b8163d50b6c44f095e66fe2213be804b0fe9b3d25f2c73749bdb139524adeffc646f47360646974938abd95d4d3d76e7490383f3bf56eb4f19b41ac5d94799b58ed07a1e90c31b767b3b2da5c286304242268a83a3a3eca09803a33b5cef6a3b1e2fc2c85386903c9ff4df102b2b564dbd36a41ff0bd68852", 0xfc}, {&(0x7f00000015c0)="1553000ffca5d4370a4f46b88d4cce77214f23b6c37a62151ff5c5966741df7208195a1596cfe849f97f108a2fb8101fe1e825f67084beb63d0b51c689ff7796f1e28eafd3ae8e09f177b22ee57ef445425e18222fbffa4a3ad3e140ef8143fce82d9a5b006119a3f538f4372a544878e459a595be0bda0256f6f39fb7bfaf0a03fedea9bb1aea6f820e437aef9ffb471ebcdaad872d235cb1cbee8f7af6e9b7a8d1be1b497cf5bd69162d5c6f788a42692db0c24bd3f5b4ab90b3e0abf7e54c540e5552e846170e7d3a1bbf073a1ef7d340a776a3af1898a28c4358a97671cb865b5fd03bde6739b78b096dcdf0fc25e6a55246572cd444d5c5bbf909", 0xfd}, {&(0x7f00000016c0)="3de8bda79f6934aa5f3f49ac6170aa335cd881e4495a83d2a63354afcdad49e8dd7534e391cfdbe6a4243678089f41851fd6727e1760d72ff08d84fa4d9842f10973ec05053f2ff633", 0x49}, {&(0x7f00000003c0)="6bd0a019c6d54e37d67e5bbb3e0e57ca849075f0ac3ab5cc2014776798d9b24790980269d6d4", 0x26}, {&(0x7f0000001740)="c00401f50e338808cf17c2db05146b68513d2230d4e6107603dfecae58f77c0ffdd126efa1fbfbc84c13f5fa0ae3439677eb1ba20c8b52b4329e8d569fe9dbe2242802261b567c718300f6c9364d1e43d3e551cbdadead5d6b1ac39ba844855289ffe1a3e76efd1b8152618f811e32f707852305e77dd83e185992066f5f10ced71c8c2b7ec2532b7e2a4f6fc4a5188d4c9f35a93e3a4e83c676c51d15573238d7a970a0cef43b47a21c08c8d573d9d150fc6dded8ebbb627f88a51140795805f9771621e2", 0xc5}, {&(0x7f0000001840)="42d3f75415792461138d5c6759904dfa9b8944a3bfd7c8d970812f010ab5140882cdb56cc6e54bddaab5650a85c6e41653079740d0f17847832a975d5d701989700b0a8331e91088ad0afe810598624018eef8ab00fc84f026077b2d819a700fed9ad0cf3c08ca2a9e06c39ea1d0e179bc915553122d120391c125ee844c7ad3f72e86bbf0fbe93cfbc81e3a1b5381d1b9fce54f6ecc0c2a1dd63b47bf7a956d0c751ec27a5200a03cf881efe7615d9c17c9701e692fa55f1a6336eff376f8cf28d00264c48ba88cc49486a358db32cbb5c1937c2087f0eb82004ac65d1fe6456912cbd4726840784fe626aabb8dfb75669af0486f4b1789", 0xf8}], 0x6, &(0x7f00000019c0)=[{0xc8, 0x103, 0x6c, "376d332ea12b50bb30f568b99ca65cd150355862222352992eebe5c72d616777320e1be16e4bb61785b3b6298dedaa2fa5617c5c995e349492603be40c74b48247226acebb94d579b8caf52ae1f5af007060dcfb8b0600e5fa820af76b980601c41f1c3ba8efa80640af0761a61e74de48865945d1f66c5471efac3e9008df4e277af859ffa0cbdd13d661055a35aac0aa41fcbd2c6da35c50e87cd7ea63d9345e683f06102ecff0994cf92476b9f661fd7263e723"}, {0xc0, 0x1, 0x0, "c51c4a3506427a452a2a6eb526a24d9f6dcdb5c6bba1f9d54cb5cbab8acaca3ecac4d1d3cc25a40a7c51602dae7419f8bac978318a0d18b8a97dc8c8297166a1421e0e0dee8678fa6fad8c66517f6181df8c53fa5ead647e7b3a5a44d87d42bfe91df06b01a05c71d65fa5b102dd84939f4fdb7ebbaf6386febaa1bb7efe01c77c80a2ce5b34841a97131b064c2586cdba7cbe388bb1aad4cebb8bc24a3f5a1a1014fdbc44541c53fa8084c7ae"}, {0xc0, 0x101, 0x38, "880e6573288c695189fdec63ca98db83a77986ec0f818026d2521255b770b9554d1ee0e4364445326db53f7ec3c4d0e4753ee127d8e7e8c95b66e36d88aa9edfde341dc8617e83210004350289f4cc5ce63b0560d6a914b056dd70248a8ef4192259f571179d37dc6895d301d7f57ba706b1b0fbf896d669e89b0d1b8ca03a7889c77eef29c71999f7c2fa20716f7655c14638e793a00b005d8244fce2fd70ca987e8eca160a090da321d99db7889649"}, {0x88, 0x115, 0xffff, "71857546c40cef350128773d5efc65549204ee4a1850666a41c97d65194d6b5e2b07bd363b0527afeddab6016504c424445ff19b2c6b466d60df68a7b682e5654cf40f1eba92ee8d26bd6afc7589643f37f360d2bb0fb2065a85c2fe2c6de3e25e9261c303c7493c21ceea8de972204348c1"}], 0x2d0}}, {{&(0x7f0000001cc0)=@nfc_llcp={0x27, 0x0, 0x0, 0x1, 0xc4, 0x6, "594907f8f5483d4b937a9568b5f73b2b4e376fc4566c07ef845f4fa7c15de11e6552ff6f7a51cb8f82899b5ed2cb35d127a21d495c90d4c482ecf5a8202916", 0x3f}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001d40)="4b9388877628289b384da43018b677d7c369dc7b968dd54b15dc85b88c37d0f87c3feb61d6693c94", 0x28}, {&(0x7f0000001d80)="e69e6e018e8420c00f4130e6dcc52e7e036a8f8d375e7359c84178d5c7d9d1b0aa", 0x21}, {&(0x7f0000001dc0)="c758210e9a3e357da05f08fcc2a1b085495cb26f01", 0x15}, {&(0x7f0000001e00)="162897682978a3be096e6d49d620f1fb2f2b1fbe36f4274f3cb181628e0adc954089e92f84192f7d7f8681c8d278be5ca4fde28d881cf5f759b44f8f04e7d8be2a4e2d2dee8f20bf5bf23897e8e961e139edf558bd504f27e6c994bd13a0d378efb7d2808917e9dcc98d3da4efdf7eabb925d0699694ecf3ca975de316", 0x7d}, {&(0x7f0000001e80)="c60a70aa6182479c269bb4942ac7e83c6e08e24b4e732c41291a405e3212d8b0805b0a2de15dfcf1bc06bbb713166b424af52dbfbbcd4f92df6c976bb3711234dbfdc6d77e4f63a1b8938a5a770111e2c65c965d4aadb807f8507e41327e", 0x5e}], 0x5}}, {{&(0x7f0000001f80)=@phonet={0x23, 0x7f, 0x2}, 0x80, &(0x7f0000003180)=[{&(0x7f0000002000)="724cb9e832bec623d57eae9b4dcaf5c7d45cf06797e4cec17e91be88991dde6f3dafad3f6f95c0137fee6183bd24ac810d77b5a6f34bdff42429009fb4f1ecba5434a42f745c7fd4dec320c842417e2448603ec6142ef7ac9e5ba4909a213d0c49b3aee819f601e45eeb457924e8b9900c5edaed23197f11cc415cd21565e14c1ab12506ae0c8e7dc8f0cbfc6e92437cd8a38615472968d96e0ac54640bd6a416bf3869f3d3ff15b78c7cb549da73224d0f7e983", 0xb4}, {&(0x7f00000020c0)="285a16fb14d5a0969754381d0b3d2b7c6a827231ce547d667d2b31b045bf97da2ec2ddc45d866136511a9872df36a7a4d492e5a649488b066ad6ce1254fa9c4d8618d78a752db2fe520b9edb7e4229e664ed4d7abbea", 0x56}, {&(0x7f0000002140)="2b490f23c5ae5553f820948a2105562d98ccd83053f9ba38fe12a92ca97fbb4c70cc34ceff7ed7f1fa5bb38f02c18e3c0e45d629ffbb8c57c9eb03d24f5e592bd01b8dc63d0e9ab4517e2229c505e22fa992bcf035156ad12ab4833bf8c49ae1cb53211b31ef17f3e08d1765375bdce0df49105c4fb2235ca70dcb45029a7e11c99a38a6ce81844dd96deead8af6ae39743258d5a44c1040979859f3742f4d8a00c6e5be362528533cb2b4c1ac5af8824bb7c17d4077e82aa04acdce945fb780731ec65ab02d0bfb153b980137ea115371f5c80e28d55b1a8d89e73507e8e47eed41342674616f8c1000ed899496ff32abffe953b32dae2637993295a30f0ffb43c7a49736553f51a63842a87ba666040f0bb6a78e791f6788d31e5a62a054b9ce5060628acafbcc1ac46f3f89f42d7353691db20f31fd8e76a27fb1a5136605ccf9ff78993c813e9a37316b6f1613cc778a04c08403326f33ff196ff3bacdb78b9afa54d503d7e962e83d1d58d633d890789290b1f20397e14211d489e3dcea5895ef03a72fa64886a8ac7f36ee55d2466ec9ac034e556210f93631ef091bf799b2f86c049cf9af9b3c29f415b13b973dafafffb5370a873e822bd8a965ea05e026a5e597c089b56bfc1ce33376abd231982575673faad4ece13807937b67eaf7f70b103791aec92453cf28f371294f7173e0726666bce753dc548a30c7bad02a95824d9c0955093c33ad083539a6643360d3e2c2b3c0c2c4d8079625e1239135c051753e68a8e2454d31a5bb99f16f524130960a2e9e8db1c10eb7cb905e034266be174f5db815650118ac63a36571a4a87741a27fa06e8b15f21b0324933f1687adca6eda572b90c78a3b744ae8658364ca4d4e903bd5fc0b14e69d1423a4a4c546910f88e3fef295d11396181fea2f2ebeefbf338670348a7afbde901925eed33407bb9d02a7e03222fb36d238c48956a32e826f6d23631f7721b8af9206ea5fcae1eecd2beb1555e862348646ca4ef183f497ba1d30c237421f7eb188756c693ff4f7eb8c8341db8fc2fe42b4db1c4fcdb05d48d146627d46445740fc2a16573216978fb9f999079d01e529490688ec12c3c58434f5530a014267edba1983fabb8310cdaed5fd5dda3f8136359487fdcf794a9982356b2c83398da017deb08667a4f779bbaf8e9e4aa24ecac30a022cba7144fe83efae9897bbbc739ea939493fad97e2d147a7cebd6dc26a28a34bcc2e3b438d42dffeaf21ecdbc903b6b5e3c75518495c559a6b4b9edaca88770ec27756c30c165aa172467627fd1dece42ea7572b407221a765f5e912f25c91b0f393b90bed0d36a7faa116b60389c45f83aa79315958cf0ba03cd0f8ec88237f7cf07cd3f2640c2d272a724610709f603ef42a233e03a3d86eb6780dd383cee4361542424c4d9c7d780c7ecb19394e8e15bcd24c56f76d828b715bf593d73adac656e84ea217f87bc5e04667d02e292d2dd1a9834e39a0f270ee34b913bfebb2a87022c2baa19ab736646dbbe8202c8c920e060bf963a7893b5576abb7f0895290f8ce0bb3610e8be3297b69089aed9f857a567b9907c0225ca1cdf562d7d20a0d2b026057a4961fae64e24fe5fb5d639c416ca4eb6f872d3054dd86cd3855f7e57ad183b6d70d16a822162e39cdcbddccd9c7b37b227c5cb91eaa1a8d6fc2945b704ad7ccaffd369a81f90da53173185dbd019462189efd313616609e680d2829d0f9096d2f54db2087d9e41b912de8c60dff05b7f057a2ff3bc08b66fba0ce1e2db45eaaae372d536a950927f972a2193ed0e045f42ecfa074425104dec2a432433f41b9795b8cfaad2a0b889ac299a4a745b5798e2c4d642714ccae9a7c1bb0216864a07ffcd7358f6ce541892c55f19c670e4e3ee37646f862b070c43d7c59436b4fdc3fc625d07facb7a7e207e184a7905ec5acfb1528e50ea4b20f23d9b24840dbaf8f5acb249e09baaf7c5accc5903bcf0f2da2f3faede619857a835b32168c062721dab3b069e27e9eace9dc5f8a714b3e6666ac614b70e1f243d0f7983d1ec5376ad114f375db1db836a90bd409072da91456ccf408436335487c404799008fd642174d1f1e12e064551df1f07ee84365c2c9bf26be62a36c929fef601cd00c1b1191c9e87662bea952dfce767659f4d0cb559d233c7c8866b8a96535d349beed7b9b2871b62a46dac93d464fab7599998985fbc8caa51794ac193e8a217b371986bb5377d66d253d4dfaba10da45a66844586a8eae9d40690f6d626a33dfb45bebbb5c82c5c47be9be5252382b8fc2474ac251962c753f8fe2bccd386df53275bd28c0f66f4cdfd3dc3c50ab5ccb8f144f82cbba58571c7a9b2e033ce852f671aae4d85767a8ce3ab10616693921856aceaa160826149a6e28fe7ad42e9525ac4df149d5ddb4797cdfe35572eeb8b7ccf78d2db5c16b3df48a40b637d66a5fd23f340431d657295f93ac1981b43decfe5d7047a2fda4df19b94d036bc2029f1a73d971e23ded9b7037706bc828cf4c2f986d4be89290ef2d6be73b3ec14d26a4ce02ef1e1c4a21b9d9d106223767acd68c79cc5f8717c9aee7f2661748b5e2c8ed65a582a2aec0a8c195df4c8a2632287028bb8e3861d420dd1c19e8c439f0559f72abd523b7c439dcb187a03b1424a88aba5cd0c516c959ac628595776c493ca2d6bdfec137fed9517c61757e226fc1a10a8de70a3cfa7a4ff7ec7214c16c0e1126b75a273e99a6a6f01f9fa4f6a13455202bd1b9181892772e5f59d589fec530f37a95b5debc7c75098322648c5ad2a8631a2fe48267889fb9959db2c9684727c3b1ccbf7b1bba4f57064672a5798c75322ef217f0dca3e2eedf2f0dba650dd91120b1847b438b0295ac8ddd0d4105801f3bbc521edfde402f08a9e6ed06b700ad61c1c3af4826d676bb4546eef63afa9af6f76280806a3619189f23c73defeed999eb71677b1eccd9e2e5ff8b1ba591ad8b63e5451b5347b0f6fb1d964244ba391031f0f70a2600ac928f41b909bcaa3c95e851ac1e7de241e75aeaf901a043b32c13fa0bf19296f2b2310a1006d3c19d9f87a4d8cbabf3900682f0b53bf57cf58264552f7948750a08c7b7bb29b0677bb466f767a7a814085b537e58528df0b1a2f0963501d7e5c9678be898d04887818aa70bf46d9f384242f017970218fb6859897bc35544c4ef64f26941deb7caf37d0a24dbf6b6e85294ef99691724714d8a969be52a8ea9f8581850932534b8f01a47c61eea6b8a7d6adb2202ba8ef7caf51871cc9abfc296a2f7629ebafe452e63222c01a4d3678cad91afa5c1356fffcbcd4f8cdf13164f9bccdd0fc69b5f367b97905181356bcf44a4e79fa68e7f038fc85180b653c4b3781ecb69c6dab20521a3c1e024750e3cea53dc685dd8be9a5bb1337366f74fe9641fc196d08d1a1012b32ac4bad984fd09fae6ecd9f4386620423665808d40d3dc90a923deab1d3883bbc52a5057648ef2cc00a710c9221351d81dbca0845a9ba99767a300dc484c8167075f8eae3a6a5fdff832d4721f45804cde09cebe1c9ab8c0128658a323885063c6763da53cb16179b4d550efdd824da548bd819ca708f138e63b9e6d449c1f44aeb478a2bd09512da14e5855283385cf25839a5f750e9fce677dd562f111f9d99bd9543978583454c1cae6e2c2f6fb229e48bbf32b6ed32037293236689df2e2bd2c2fc201f57fa987421d9fad7fe70012d3dd83cb185d22b228a527aebabfe2e6305ff782cc5c5f0bd221c78813c6e4530a06fbecc9813142d3a35772b492be31b3de9c11678987e6ff85be67b3fb831ba5e387b267e2098601926aa1c4ca058852b8c83d36cef927eb6898e52e6974b2d0505103f71d34850a63bb06b7fba2843b3a83c541f593916943448f745f7c73f8f125a1ec9b69f0fe05950fbfcc2424aab4c24e231ca9754e7cd599a5eca6933fbfb2af44781934dd86b86b92e8450cf06596a5025c709038c88e1ee78db579af8c5e6b24953ac57196e0d7b3da91c49223d3a2b7feb7666a96d0cb4a9b759df01e1928dd4a9d969f81b0d540011ffd94fea446bf5d6d894f4da484f3338ec8e8bbd9ba590ecf3cac77d58fc7c7ae1efc3e670135f380246cb79cf1a3d331ae81f0218d25c4bffec6d166f5eb36f3e6f8de6e88995a30d7030912573e82e24a11c7f4ecad346796ac9ae4f4e34a8bd59cda4f57f70bc9a92c8f116e308c1b853ea57c7bb6559a63eec61a9d06d22b55d6465e8dee4bfa9de2e2225661692f16ea33896d2a60b72a61f75d54a1288a412dd27622abe78256c9f33dfc30010389a537f5952ab3c6cc53f9990d1c61b2d0e4972340a21079c144a7a9cbbc6a0602ad74bf314e99c414901511dba04f9514085ec6c9ca038d6c9ae3b62557ffb99b93513f6d5a77113ebe0eb9581cae61ebda965acb8a56fe73e78f5f3223e549dc7f31a6ad38f744a827bc9240a337e242418a78e30c87b01e95019f091597ec31b95cb475a0045bfdf9cfa8aeeb7c6e0b03ba6979c1798589e4a8935df10dd43ba1ec09dc5bb9925a093972af4921400f7ad3c8ea6b57bcaab34c4764dce35d5fb220a568b419bdf24e533dcb2e13734ce5362849d815606c84b54e2d64eb25355cd232280f1f8dce403a55d7e81f9be3f48745f1f6b147b7af205f115025432f24b484dd05b46d83e9349402c6358955426d752c6424dbb234ebdec87791138321359a1b5ed7968325ffad60c75fef423d313a0127e22a2d57d5a5853b1dc38e062effb26434f38c722ff375f17c24644f569f628a03ed5fba94a75f45c241a1ab8d459f43a48bdcfa9ffbf21b69f13a4216d6a809a8887c71b6db7ace58b192ce9ff69c78464d22b575d952e3a75c7f548dfe6b74586ac593ca9af34a61195e291de346c45f10250b957ed45e100b69394632c839c943e1a8adbd65e3d7e928ca548e22f93b94692189dc0f2b8a015a9e1921db5b343d2aaaeb45e19f5fc1f53c07c34d0e9713273eebab396457d11d13ca5acc833ff690d752919359cb6aacaae973f3265d48f3529415425cdcfae00a730c7be9cf5d9913faa2c58ee2bbc8fabfe92b81fe88c9784f89e59aa2e6eac980c388665974786547550ecaf675d975c69e6462df0d8c25b52a46adc55ef0607c51aa9ae78bbc80b02b2376f506c99c45ebca1650d0415954a1c4c0f7932538cfcee8b0bd65cf83a36ab75c216b9fae02472542cdbc199282917cc9646db9f09569c0a006b3e7066b9a30519c42f0d094fa58e2859628d44d22b7a1ab4df4f583e86e9dc3d3f7b46bc8a1b9a7ed8a9ae0f36ac07d716b9e3bee619cc51a2bb343379baaa959296bc092f2a718bcbbb6528fc2dfb73237fa5299315d0d6ac5afa58085c79321f8cfd2489c47399273091ca6b686159a00ca4902dbb49adae48073d4df4ae307fc409af9f225b93cad01b0dbc095a7c2aced51c6d0d9022ea0fe2209c240e16b0d7fc77cedd1bfd842bcfca8d2a8f328b4b3bb1f3e2e65d96a60bbb89416a996bdad84c77a6cf1f583a5e55a565f076a74f114b2f259004a483711714feff203042d381c1855d37ab45bd3ea2dbf46408acf310431174b63a9d0e8046f086cfb14ee3708cd998cf273e7ef47cef594932516f9e08cac7501924670f6855bcfe451bd7bac6779e34df8813a232c12289fcd96b05de30aabe130a07188fc1248fae32179b5bdba4d58e9cba9e0b0e2f7cb0e9e4413769903981148b5bd031b497dc5019546e392776c93e293ec45e5", 0x1000}, {&(0x7f0000003140)="8e4da6a6ac52a3ccb93be5df7fc9f742ad88aee5b39ec3a5380f95cd1ade4c28861ca9247d2714dac6238b37", 0x2c}], 0x4}}, {{&(0x7f00000031c0)=@pppoe={0x18, 0x0, {0x2, @empty, 'macsec0\x00'}}, 0x80, &(0x7f0000003300)=[{&(0x7f0000003240)="f82a01e144a3ddeb0c17c92b129e84ff06454e780a98128354d4aedef25e9de851c2c6235767d200f6b1614326bda17d6e93da41d414c84508213cf24e78bb7b53b61db6bb3cbd44341f5b508633bfa6d2243fce288d25d96f6e4d664e15f921ca187eb692f87d53f0389ae1b5805013d5421d5781b23f9dd7313a0dd62b103da55e3f6c5f0c0986c74f23d3e977f823700168b905764b9033e896cbcacf628d65b3f57f212707487e", 0xa9}], 0x1, &(0x7f0000003340)=[{0x1010, 0x29, 0x8001, "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"}, {0x70, 0xff, 0xfffffff8, "d855bf01f565239e2bd9827009b27d4ed718b52790d462b10ed27e97161d13d6775ba90ce43c38fd2caf7cefed0a2228d6003cb8f537730b7720c8552f7960ae301cf237f4095c521177852d8316b5b959a33faa06b99ee08d"}], 0x1080}}], 0x5, 0x40) syz_open_dev$tty1(0xc, 0x4, 0x2) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0xff, 0x7fffffff}]}) r1 = getgid() ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000004540)={0x5, 0x0, {}, {0xee01}, 0x9e2e, 0x4db}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) read$FUSE(r3, &(0x7f0000001200)={0x2020, 0x0, 0x0, 0x0}, 0x2020) mount$overlay(0x0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280), 0x2000008, &(0x7f0000003240)=ANY=[@ANYBLOB="6c6f7765726469723d134277c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f2c696e6465783d6f6e2c72656469726563745f6469723d131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1209ef02df9cbf2f6e880d3382f2c6d657461636f70793d6f6e2c6d61736b3d5e4d41595f41505f434845434b2c657569643e00"/238, @ANYRESDEC=r4, @ANYBLOB=',hash,pcr=00000000000000']) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=r6, @ANYBLOB='\x00\x00']) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r8}}]}) r9 = getegid() lstat(&(0x7f0000004580)='./file0\x00', &(0x7f00000045c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000004500)='system.posix_acl_access\x00', &(0x7f0000004640)={{}, {}, [{0x2, 0x8, r2}, {0x2, 0x5, r4}, {0x2, 0x6, 0xee00}], {0x4, 0x2}, [{0x8, 0x7, r6}, {0x8, 0x8, r1}, {0x8, 0x0, r8}, {0x8, 0x4, r9}, {0x8, 0x0, r1}, {0x8, 0x0, r10}], {}, {0x20, 0x4}}, 0x6c, 0x1) 20:55:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8946, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:55:35 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x7a00, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:55:35 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 20:55:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000140)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x84}}, 0x0) 20:55:35 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) [ 325.589751][T12359] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:55:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8947, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:55:35 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0xf000, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:55:35 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2}) 20:55:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x84}}, 0x0) 20:55:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 20:55:35 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x20000, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:55:36 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getgid() r0 = fork() ptrace$setregs(0xd, r0, 0x400, &(0x7f0000000040)="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") 20:55:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8948, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:55:36 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000580)={0x2}) 20:55:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 20:55:36 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x34000, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:55:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x84}}, 0x0) 20:55:36 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000580)={0x2}) 20:55:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8949, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:55:36 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x400300, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:55:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 20:55:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x84}}, 0x0) 20:55:36 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000580)={0x2}) 20:55:36 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getgid() ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f00000000c0)={0x0, 0x1, r0, 0x7}) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) dup2(r0, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2000, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000040)) 20:55:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x894a, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:55:36 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 20:55:36 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0xf0ffff, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:55:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8954, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:55:37 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2}) 20:55:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x84}}, 0x0) 20:55:37 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x80000002}]}) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000040)=0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'macvlan0\x00'}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000001440)={{0x0, 0x1, 0x4a, 0x401, 0x3, 0xd3c, 0xad06, 0x79ba0549, 0x750, 0x79e, 0x7fff, 0x4, 0x3, 0xd8, 0x488}}) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f0000002440)={{r3, 0x6, 0x7fffffff, 0xfffffffffffffffe, 0x1c00000000, 0xee2, 0x5, 0x100, 0x4, 0x9, 0xf63e, 0x8c, 0x3, 0x2}}) ioctl$BTRFS_IOC_ADD_DEV(r1, 0x5000940a, &(0x7f0000000440)={{r0}, "a02c5d77b5950066148ae1f6be6cb865af4366724374f48ffd5037c7ded88cd451d2cc42ad47aba8201deb61a5f6c9260abd726c8369fe2bd3ce736c3a71ed6b0bf3f9b35f261d6e9bafbae7d924ea8ef25c0fce26ef255a9f523d27daa00a4543a4a3ef39c1797f7488c2b967a47cd448d5b72e226061d3c0db6939b60c9c767e4c7ea8a241dd96e8b6e80f67984005bea40b8232f050ea5bd6298d6100dee88581575cf15ea016e11f3c35fee34f6bcf48cc763f7486bee367a47ef83650ed640baaa3bf60002737b9e7bb7a6316e1f4467d12e4168de46c6ecd017af635c72423779e7b9bbf967319fd60554f5d00e4422faba9602306b2b6bc023d8b75cbcb7f812b7d5b6ab052630ceadcdded9cb59b13888b4520eb3d1858d42fadf505a8a17d99177e61f1ce9e8ca62c071cf2741755b7adc7df0ed8e1b532a0f0b9a0666b760cf43775815784b15f6518ebee4cc8ced8d3396db4a35878078346f50cca162a3dc370bb75795f5ccb6d0c8c099a938bdb08b1d3c4f6930418ea651ffd979f14c5b41232c0ce93bc32cf8caebe5d23bb378f338bb8edf8bfd9749fc7cde98ac2e10d4f9bae3ffac301d148e4e874c015d4e50314e8df42848388112a53dffe8253cfefcae34c6aa69c1577c2b832cace7377ca6205ab36df908e8dfc01f59e20b252957ed7eb91fe7c8ed1294293e6197970a038d5025dba41eed3bb3508422dbf9b2b3e5d2a90010c0bbf662830cb57dfbdddfce5f3eef832a99c1b258a94f4d6176d65addcae55041de25a7295f204c205b45a98723111f9c63eebfb430cb47da57f4aaf48d44c5781cbb203e1061d8edd4f2f2a1f2261e7d432678b1ba940846dd49f823e844e36743baca44f31886eb1b7ffb9c6b0273aa3f9e1dedb67d63923b459f3e1e1f5a90fb38b2abb090c982fb23e068f4100f6a4bcf7b9b156d61b5eaca12667a8e098fe5e2eb929f858e9d132aa3b007c229ea2dc8e278c17af4f965f838871a1fcec2704e57228962ca4b331c38abfb6a35da8b1ed4005b07271b455614bbc94464628cf93bba6012053a2a37fdaae141f607c6cb9aec3eb420bd810b71af43e93b9253e3e8b7ed5b86c3421e921c4cf0ef9425caccb33db6f173fbe04349edaaa7295bf7d106c07a7d9eda551d21ba9afd0fa53aa7f950d907f5dc54aceb170926649243ed03d73b75edec985fc6505d789e2f6977d8262329ae947ff828d2c0d3ec4c2ce1c272f32ccca8ebfdc9b96587de46a405446cccaa0ec13a8ce5852565342c0eb56f6311f830002c231d49714959ac953f195321601cfa434958a40a1650f8fab4382802fa954cc60447edfb063dff46af9d054351b598da8239b5d478faa2fe529bb18f2b8006924791b75bae65147027c113d5ce1b7e6f1911d7be973e9576f4b64c1e802a43f0d4f437b6dbae5f09c7c4569e32da33e51bfd47116f1a860552e6ed9bf270fecf8965c79c21bca4f911d890128875cfe05368c6b6c24710414df95024ee7e2a2c4af6a7d6b380091c173ae8cb9f96f6c7d3c631a253da224953e65af860020969b4c2c6cb28139055a47126b3253891d26b08c6711e249481ec749da42ef78e62df371865eb7dae0e859b11c054a39303b9b8af09b76603edcd6464a8fd05447ab1bff694c1d912ebb2f62aaafc4034ab20a0620ee95604dcc35f8b3c0f350ffcf53b8ec287598771bc6edc2059d7df44e9ec9cd16249e8b98ba2a58c2e7d359466ed3c298eb898c0dc1909152166c5a5c065b101fca9add71be861ed68c93f6ec81d31d728d30e11021a23adc46af466674f824146b1813aac5749e52b4604d7a523cf60fb9cd3788e2451e295586927569385965e920b0c2bab4b6a5dcb81f89c4ec30c814d55f451a900873033c44ee8043b0c49307934c6775cfdf5b9def462b51837aa1aa5bd25929a7bb5f10d7b0908bbf25d7bf7790d91ccad86774733feb7f9b61533ff51352a3b8f282ad7c1acbcd1bf9f37658f1546058f5f2ef8b0257443ac096ca0abe71e3d6caec959f165d8b91d09542d0fff9a21a098e8d8847180fddaad08bf8cb4f972b4daa3b50825d80c62aed38679342f6208ecf2b3dd0e935224bfa8edfdfdf87f5f9affa7c289ec12a16daac75e303f3b01552182e8b309d6fa5ba93eecf07f19c1fa630c88c77c27483821ddc2593a2d1e430120f8be454a887f35f830c7a19aabaac41097115af8486bae8b36044fa38d62abeaa0b91dff340b731222cd4f711975dc3aab1a640d5a3b26c45aaa9db780a1843499332fcb16ba984a41092d058fd839aeeae1b9d68742302ff894133e9cfca4b096d0d094ddaf027509519da455234657aa9cb56ebbfd25854d5a955f19fd524722c84493854f98538cca0e01952655e6dc866716a7863ba604923216ad7ea8331ec42ca3d12099b9d181264d56d93abb439d47f21c0f319aac0142ada1ac5906843f3e3de7d05ce20c1455ffb6ac80066d85bdad199ab386ab6252a16c54ef6a69728080d48a80967a545aea275189dcb3992518b0406076024c8bab1906fa5001b4463eaea1cf938a31255a76e622561ae54b26acc267ef83d37d3dc918e06887845d8476f0f47f674f1d64c4e43841bb066a1febdda95a2e1b3f2ce9d2b53af2b84c4b363d4937c674de4b7bfb95ea9be8b56101d83bc2e6a8430230d5dd11440eb12ad21415b8be1cf605c3f565cc073a6666f37fba0e90b4acf80210a54ee3e96fb1f0095319d6e65b1c9f5dc1912f270350dcc5c8dd29f416fc075ef54a5981ae9ec0c23be8db972cbdcc9e8c133c17701f015d2812b7634dd3d3ce206eba0b870e074ffe92dfc63cc1c5cc842aa34110edcd1f45dbf74219e55ee5a5402bd1d969b6763b6f6dc99fcf5035bed0d0323bad8a38a7908614860b73102a1e5e3496ffb5c8fffd2afbbf3085ccbbf285d9b0b8ed722848d7b9933e477999ff54ae477fd645b065ed8c42ccc8b8c0a2e273970ee221c852af968a2eb9f6772104c4ed647b951c964a9d24f1174cef3e027edf9483580b0b80f0a1ec8e8d2c9ea8e1234de037d07c9a8842febd04e674229f06f996809f4bccfdc083686fe0168525299a627681ecdbd025b67dee4b505957f6c9fd16cdbdb4749ddbbe13825ad44ef22a1b750009d6470996c440fde03c035825d100f2248cfec5c9ba615f12f40cbc4dce03d23174551792f71a25cb0b6f6a430b2cd53bfd652556cf1803a6e2f7e4a63d6572c2a5f553bf0ba4dc71d692f880ffe22c3ff1afd04d4df868cd94fcd61cde23e28911ac51dcd4bdcb7dab9626a2fef753abfe6d9960ecded34031b417a8893a64245d2da959dad7700785125b610a99cc5bc8303dbf11a8232a2562f46b8962b832a70a80a17043d33aba29dd9da4ec0b1ed2d6484df801ace0f258ad8e4652eb953cb65b18d2a0d33783f407c0004827644007b60c179d6d7df880138dfa8afff69aea628577a0b19b2cff4515781bc0aff80b0d1f8923294e08a5a32d07365e943282b009d7540e2e3399b003f25737e6a229594a6ca15241fefd3e3a39f6b9a04182f499bf103d664d6a73bfcd781272e6115d19b3ac6919b47b216a5c6e36ac124871b4a480b932ddf658b16bf6329cc6bcf16b0e00ff26037531c9432bcaf7d72e6d9cebca1ba4e5051be779f636a9ec5f8025aaf51c857922942df2fd9a23722b3f5f2d6109869142a1e4c7cf165b767703083f8017abe96e8c01d745f93a25680f8de4d088f36c61008ea430f34e572d0603c1aa52216f51299356a4d9260a9206ce0ab40422cab3019af06eabb34edff4a2927ca037e5cb63ee05b0be04f092c48eb4d8305fe18f8ef5afb2edaf9d15091c8bfec1b6500a53b0aa84a21b4d1cfc145c68512bcce84a26750241ef94d47f3e96f3e2a71f66d7903bd2c3d27ee518064f532574d105e6c4bac93276ae12165d099f36c28b76f4d6264f54ee531bc7caf80efcb271ab351e711a1bfb10b0243fd836eb9d81c01074267bf018d3c053c5ac0bf13b396b9b02ca355057e6ace8180e3aed1fb19152d9eb4c27ab0ef3f2774fd0b027e4e3759f4ad82987989781fe773117fc8e75e8df4a3a91bc50ca261ead1bf1fe4ed1ef7be3f385fae9f5a55d864d9e1df0427ddea286ba04faa909dab19d17fdb78604289aba40d79393f2e3acddf435e6d25b8ad55492f8e0f829df7a1284355a312c7e77d21c76452e41e636e80265b2e5fb186867f584aa1dc679505f297be02da808aca59374e1856af426095943746a66808950a78ea5fffd51ef6a3b669b2736e7e8633713da34e13f93acc11e04f483d15fbacfdd5100a78e0dbb2a53b1c08c6ce1f6ef4cf9502b50fe215cf56814d83c54cfbe4e8dd0b9fb83d6652f2741c412cb6e6292323d1ab076fe5de0287795d4f983e5a1eadb3697384b913a7a255110420dcf0dcc6c1db613a8ea7493064dc1fd81744bd00a4c268f3073e5e2d73754c58cc758695235342fac31f56370ab3297befb6d1947929117a1e283230c29f7d4e930a6647adea4dfde1281205bb3f71624edb2f2d2f31054a654858888c71359ebb0097ff3f0695f91ce6d93d63303c4711c31ee54ac26b6bfdb6ec6c3649f495ba64ca1b0218813b27088dd09c10ebd85db9e06f84375a82a3c13f6760566ef2513e65e9a928fde9fa211320f053ca8967837a6aec3a607d3fca2ad83fa23943d5a5cf26a2d238ccf718a6e158136e184123c69f57487b95f4d19eda24b4d4e96af5322fd1f50ff768d74860ed20fe58f40e1875a335a139c733ef61f3c40ae3bfa83b3f13840366f0e2ca17efb876fa6ec2219843715c5106b5c1fd824beec197c94fbf44a246d6acdf5b6035b6dd0b5959b28cd17d14010d77b510e836577e806d20a015fa0cc04b1942485d61543fc843f9a66f22e859ff5f77495fb0ecf4fbc765a74d17a416c92d30b7158014dfba810d39602ad7551800d4f834217074a6bf63793a2327454ddcba144a207260360a0f5ab9ad3153ba0381ed1325bb90e5d7f3209dbe043ac6012f65200dacb821df4ee786a1c9262c4fc426e7d8d1eb50cbd55f884fa8e1a49bf98989c629b99b2047ab8d38d72a64b51a8061e3dec850903b1d4e99a8102a2c1844422c4ade6154543105efebb2add189bbcf6ba732c932b166889d706d4aa782379e08bfb6e195b945b7f35fb50c2bfed3ddbed7e4ef3e57234d525371215c370e814798e9a67fa75b5ffcdfad299f5478a1616cc3357d7d8337d9ecf9e010fe2f6d38ce95d89e1bd40a887ec6d3f3bc975a62813030a509bb81d15d76004990db267f880438b9c80a6ab50aab55275ba32c62d8e0544116308ca3249b746f37deab5d9c5f2b7853dda24c9d466d7f0d7cb3c76e056a9d52bd4506ab127bcd083c2d8488096b15042351a2086a831f89bbd656ab67b8b9de8eed1b9be60c068c2857231fe3af6fb12022f4baa69791072fd37e5be41d663c4ac40f73ff33f186b7914dbb3c8131ffc054a91c4bd26993789bb11e9c1dc63efe5903d8e6d3c1f17a0f99f40eb5449c9da1e91bb038757fc2dad84c955cb0bb5b17f0c056cdb20d57e64cd71908b5ddae6cc9e74843bf375bc3553003ded8af78506ef3478471ff4199a0b961d14df220b9d912b42ccf71f2f3771c8e3e13dd2f580def6ea89d0aab4fd05cf0f2513d4d2cdd22632cc247122714401fce88790cacb18cb68bb0879059096e323a07cde8aea1a432122a7f201502dc1dcd4b1969d8ae0ce85fafc86add"}) ioctl$MEDIA_REQUEST_IOC_QUEUE(r1, 0x7c80, 0x0) getgid() 20:55:37 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 20:55:37 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x1000000, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:55:37 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2}) 20:55:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8970, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) [ 327.278230][ T25] audit: type=1326 audit(1628110537.286:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12470 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x80000000 20:55:37 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 20:55:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x84}}, 0x0) 20:55:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8971, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:55:37 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2}) 20:55:37 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x2000000, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:55:37 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x0, 0x0}) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 20:55:37 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = getgid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002440)={{{@in6=@private1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f00000003c0)=0xe8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) read$FUSE(r3, &(0x7f0000001200)={0x2020, 0x0, 0x0, 0x0}, 0x2020) mount$overlay(0x0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280), 0x2000008, &(0x7f0000003240)=ANY=[@ANYBLOB="6c6f7765726469723d134277c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f2c696e6465783d6f6e2c72656469726563745f6469723d131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1209ef02df9cbf2f6e880d3382f2c6d657461636f70793d6f6e2c6d61736b3d5e4d41595f41505f434845434b2c657569643e00"/238, @ANYRESDEC=r4, @ANYBLOB=',hash,pcr=00000000000000']) fstat(r0, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r7}}]}) r8 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f0000003380)=0x15, 0x4) read$FUSE(r8, &(0x7f0000001200)={0x2020, 0x0, 0x0, 0x0}, 0x2020) mount$overlay(0x0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280), 0x2000008, &(0x7f0000003240)=ANY=[@ANYBLOB="6c6f7765726469723d134277c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f2c696e6465783d6f6e2c72656469726563745f6469723d131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1209ef02df9cbf2f6e880d3382f2c6d657461636f70793d6f6e2c6d61736b3d5e4d41595f41505f434845434b2c657569643e00"/238, @ANYRESDEC=r9, @ANYBLOB=',hash,pcr=00000000000000']) r10 = getgid() syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000440)="fcf597c8657b0049049fcd13613e99fadef31d25aa0fa13177c43207f53805eb53079ba06f8bbfc1b5d2e945c940f2f7f8aff03ca6abab995ddb5a7cbf6d617bc352c69ec6f28af20ccdbd8f12a929478346b2f0247340e2a2d4423f16ecbf52513b49acee7f5f53d64e2046f27309802c6a93d8c82c53834e18fa51896223854b215e41a8330606394bbaa1f5ff38b7bfeda571ff57873f490d1cf1f6ff333d5b67cdbddf406d20dbf2a8004b6fc99917b531472863a8d54a07dd45e8fcd3b8536fb211dbf550232a4549f8822fdfc247976dd0e53a692b2d0e46e788b98ee6521b9097728943e2e0a460af04e0d099eb87527cfa9c4499d024817286ccf1f70e869b413410a09718fb214f4168de36809ced2aa6ac22dc88e5f6f76795ec1dd008caf68332088e34f1d7a11b95ab022b01b245e979f3276bc13104dbeea271cdf50014e13228d70e51655ba2e388a32e728c9b044a4d90a73855c99c06f6abb6a40bde733f076876d3dcfb0331ce85ef60e8426652063452a28ec48c2e0215c05f8a2df2bdf0756eff8cf690291b52ac4b92fc8953130cbb63468c35f2ab7458dbd549b5e1173e81bf7e547d1749775d95b95c4a519f6ba662be61b0e63cc21a235f8d971d4492dd950cb5d8f38fa3f63150409e6a9dab6cc2366bf539871676bc8a92495e89026cc862a984e185ad65ac8395c8fa8ad582ae9d79a0d606924cf10bc566dd005ff372854fa128237f617ba015b3dc9dd0ecc991e24dbc1c75e4fa575fe4a7cd3d119a91f07f48f40e31c0265ea7ed7cd41d3abd22fc80ec8e3700625138c7337fd7972aa9965008e33cc69ea90402629c961e4f8865522b8598c63bf2160494522f754bb6083600d49fd3c9b6ee14717f2ca9dbd234091c218c8b0057cd2514bc063ce757057f26fac4b09c31d99d564d51c87c4c64f2a4dea473e959ee134620da78f258365f3a2eba0bccfabcf6c4ba13c3fe94403d699ab3a741a7dcaaa576b9c6a8b0d4ba67692cadfb27b9eba192abd8e69618fc79dbc55473f874a470d6f727642c6a2ef147031c2e8ae9d19ed31089ba59a9b81fe114336963d6351b66c72bafe9e969701d487d3933280eb24b66d0b86d4b75e076ee148c7b0a04ffc81536c214122d7e630c51ca3d994dd2fb4c58821aa90d2e4629c15899e8ead05c787deac202cc1ad816897d5dee7c6103a4590ab1768747166ad808d2b9a49a7b97b76d91f04389ab2186f0e19e39e01d37256cb34cf554d0dc6aca4de8f6a3a671034bf667df0c48223fd0e9d0c04c807e3841c246a7f0f3efc4c47e640175659eb7241e30ec96d350310eeda43ba4ee582f428f5f2c0bf1d2c6e93f3ac45e3a8defbf02c50ec259fa9be9a7fae3def818488b35ded6cf27c9b7dbeee4a9610f9137cf77bf334e25265850fc4c88b12b3a3eb49a1f16a24923d966e46b010f1f928edd3770f22f7d76cd90b4b576a1c2c8858c5fcf262b8a40a80bd1516ca190e073869061db19d7a73e552ae5a8af6b8b4ca1b84d9a43f52097e3149b234f3ec3af0106fc2fba94f3ad57209472bf520b16f78a99095f66c9214fe43aefdc547629a8abda9906a9920aedbcaf57748745299abb4d0db96da579e6d4886c77f2b7c916ecfb4003859103c9723b65cac0e02f264777546d4348859109b103402417a9e2d7134e8a2dba8e6ec880c79e0b83ee3f89715b722e998b2325f2388dd363a4e64bc55f01aac59c7cd754ac438be468c1f30be2304fe4faf3b7cd0f9fe53400a090b405d094d765e8b48b3bf7b2d80d83336a6412f3990fb23f1092a88ba42c97eaf959445d54efd323da30bc23e290231e75da8ce224b8756c5e5aec5b897036611a368f58383ccfc4bcf2ff4c69c7099f8ddab6de2b1b37c9cf557fa793ef780ce63ee147114e21cde53af660c87d08abbe1b11cfc85d102d56b0d8877dba00e1f30a27a7e4035577f2ed3a42252e97f421bb0ff5bd1e85f8c0ae1f8abd073eace8cc70c6bf70b67f225a67c34a3ae3c0f92a872d46e99db15c0bc2433ecaf22813912d83ccc6e37f861306e47d225a585f5a65f405c261276d1a4236c2f07f2fcdfa0794b58a6dc25fd255c5f9d05732401930dd158fea65cdf752b48f2f5f29d2172a538fb5e4c378198f1d1e76c3e638a5f9c0599be34cb600a09669fc2cb32000376224a7fd567ab48100bbe7bbf616044b17243e2e0ee7386b4a13a192e82d3833877e0e606f503d5205a314a51438ea5e5810132ab46e1e029084383fc9d3dc00dc377c1884518181b9e5478998228988042078338ccef55988efa5b5799dee98879d5811c5a4f872a00c0a1ad0071f95674fefd4a6e4947e1bb5abbff8cf3a92b73412496ba1701aaad65ebf8b462bc1915da28552a271992a724c40dff0b4bf7ada9d0a32231c5ecd5a36548b3272f7f6a51baa1e6e62677c0d26ce34f16603f7fff37e107ee1a1875f5daccd3c8667ac0e9b5ff52ed6c40d8e10bc5372449fc1e1de0125cb98b833e3b576d77e405a73d920be96c7b83ea6c6004ed634c2d2b34fc7646413540b2484a8869d0f932fd1ee47cdef8f0888e4a4a132815518af10b4a11583ba2bc34fb2d4959eca5d88188171c62d7ef023870544a55a1a097e35bef9c8b6ef66d1da9e086ca92de5cf99ece9bc2917fa0d25e67c3182f267e7ddf4f49b0dbd8b193c1912c42b532ad0bd3f12c56f1f9153fc11436b34079777cda41fb49098e4e1e7e2bf4b4dd28519bed26cdc19c12117ad994f6ba6ca2873d3e07e6f6b8c99d261a87bf7fefb018487d7eacb61e2fca3dc885a174895591adcf9fa939d0ca8a48daba51aeff0015bc01684ec3ebe9e6b5f8e9e099499ad4c261dc41b8150969a0f4872d0b67efa71e6ab7f8f5e308ddcf7fdd5de8968abc42739bc9f44a9ce9dbcc92159ad309ab7d876b0efd17f568ace1504d854971627e45b5b092cc2e5ce82b5fcd4739b86f5c49f9e06e37b0ce0537e12fe67b5f5b117cd66353e470e0d42fdc92addff13c9d8d1a2457eb790fc3bd7cabb8ca96547f340ea4036de98fac80ca17248863d7e0b1b2302834628d52cddabfbf16487b14fcc9f8215ac7296f711b758a31e65ef88e1cfd423af9a75652022881e29d361503bebf02e9a42dbfcf523e78e30532c944b130b3e61e621c1075df495ec938821dfe8af7059559db0e6a32b1f672bc16acbcda078328ac45a396a9de92a82b88fd35ff08eaed94842bd4e2a4fc05a3faac9a317bef3eac00d5b8851c06b3d744b84b5b1b37a8e5b372e526110fc60a26943e3db0ea6114babe297564b133491b7cbf4c16eb321ddea2bc1d115dbffc33580ba51380387f35c92714f47b73a47d7a2a1c4d17c3440c308f5e97ca810688a388cfcfcf785b5d4434b9f5fa0d1c6199f350759d3c3b580e45d68cb1fd937363b0edacf3f667d9f6a3f22c860354d33ad31a6bdae0a7788007349c64fec9f33c092cc0105d0fa9c3bb61172ac9d9aae81a985c3898075136e8ccbb603f86c4e39f7140728a767c17926a6d9f517302088e720c8ca7a223ad4cc8848bfbd51c834a458cf01ad51aef352d732b6dff865897f5e395c1372a71984b8706e43418bfcaf79b1afc686e29129f4f477332d1f28390ea457c54b698952874cc1efc44b364f1794af1e6ae391469bf76a163c9b64d781e7b74b9ef650fd86464c6ff5a83bb8337f0c1f806c8835556ac32826e1fa9b3ba2ce9d963bce6328ce412920f3563200f55f592b3e99e67f52286c38a146d8d0a5ca94427ef69cf9d0f958aa3cc98f0786af5e92ca84bcb1ffe147be9392453a9cb50de9329c3eb2bd4e56faedd1b31521ca8f5df69affdaffbb00046c99f5d1140f1312f7656694118576756b51c7283c5485bc4cde2a19751c4becad38792ef2a0236f7463eb6f2c1674234b438b6b66f19fa600e6cfbeeccf710c1d68b6ba054298a463664bf6f698a667d9355ea30ed4d17992c9a2a2e143d0947c77ecdd13f38ac27b0679b72547a4c8793233786f8a798653c67de874e04a11a334e5c070e94cce5186bd6503222b800869054fb3727ba5d761ede6b1c905ffc8082c46e25955613ebab28516c502d2f08412592e8c8fabf1c42023930bb575a4a907e57b84ba905a91fbf77bb2cad67b8522e676b6163f24154ce70d048b0f75318bfdbaa78d49bd8b56d28dffa47d3e4ee47d3d24a86a7ba4ec856af8962e9c8e968592550a5365ec847b8310238a3cf995f2c899c4e8554304c534e34c9015a15820fb000906a0a946f5384e538227bb13496d591dc3d9b385b4d06264a7d17dea481a706927a77330950ed96ea4cdb034b7bfd53c34e01978bda3943355e983bb222c8f49e5e71f9559a6dab01fce738bf306bb5b4b3ca2ac52ad3d78c5506152fc42eaadb45b204fc6a732311345488cb5c11e3bfbc2a45ef01ce21b910a88c83eabc6e422bf5c195e55f40b91fb7881ddf5a8df38f367afa7fd4af221fb2992b6b1f4d8f834444b6de583cf01abf4c09c9599ee9d22a02cf36191ef663b5206099dc2540c8f219b93337cf9334b2e650b0ada27f9d1f3e1c095b5268577da8a864bdbbae439dfcdbac693188984cf8f8be4eb8148ec4c6bd6a3ef48c5d115c93abd5ddc42def13dd4bf8d8d8959a4a8ded05992d38b5d5b46d6800ce7146cf5affe7b42505f18654302265c517985920b12a9cd5fc2a64e30500ededb3ec38149c6d3e7349946ad89431a099ea6b0abf876b24b95c311380a75f1c65d5847a27d94292bcfae2712d9692161c309dcccb9ede290ae9a2ade3c95193e4e7bfc0291f759c39e620d9a5588c24af4c6682bd6127d4077ec62fffba126898708e75594d0806b5b3e6c1fd4efa1126c532fa202412a7b2bbfb22cbf4e3095733591b43186e2684024df062f158d12f7cf40a2b97b19672c6e7d084d5c397bc13b777448645f3c66b48478f7859788160a8934b912db86aca85a0261c57c08bd328cb40a0f9f7cdbd9e844e6896ec6c34af4fb40f1d39c00572ad94ad94b9c03bbe5a263865ea2505fe12fe8467bfd4b35f9e933d4a7e6bef54b9dcf3c9854f9e00f0a25601dfc334c4622d14074991bd4d3b54ae38abc3d789e0be26d8faa1f40ffd1a6f880b8eb3f0a067158c973ed186b9110d6b1ec058234dce23bcdc93241f325e72a56093821cbbfec1604be0cffb0b3c266348da3b8dacb3de9bb173378818a57655c62279681bba5d5524557fb93db5b502bcca8feeabfcc11676763cea62be4eceeded64c0e78d4f17f43dbbcc246754fc2dd2ae483d02212311e1d80987e4d80603c278988db5e4167ca7639bd546af143972fce632c754278b8833f9d40e5adead3bbf1f3c8e8e5957db3b1f2284aa3fe3d9e7b06dba57878d4011651fd990246e02c22f3be0dc6d27ee73120f0ac3eae57744341a1c49e6c017525bf7f350f8e8c1f9dc20564635422d9c86f9bef10e265e97fb71dc6c188396b309e0e72a7bfcd9a2eb573cb6ffa1904c3e9dda2008a5444489b50ddf165b0885a0e1b908b19014b1de878de09981e43b7d4fe3790f7b6ccde70fb10fbf4dffccf80f97a964e6827ea66640f58f35abee32379010ab0f12539ce8b31979baf9e9f9d116f857bfb7acf11c329ee722b703f9a5f19c77d9c78002a4b0eed30cebed7be543ecf12613f387fd858e45c26e486ab6e91cac0d7288a88837d84cbefd25e8f5125ea5c9fd69ced371b1754e50cb2e29f810f2816926e1eb316197a09b3446524ae2c0b3e627e8135f1338b70a342b80a79b26a734eaa2b401a464294ba5fa569540b7a140cf9bc38275c26820bfe5a789211963b347aa023cbe06b1155657d79aa8f8dbd3fd1c49ea634884c845f2bde004544bf24c508ff4c160bfed4e9654d6400a3dab32578839759efb0e6814442ef3872d7f797bab8b4775e91ff53c2f95f558c2a021201423b85950fb4d085cbdc05528be0c6f648d19e02129bbdb4c97182c29c312f403fe4fb0b89c80930ade72172807eafacf3fff7b8a46c636481896fd0b5be44c0176212ac3dce6e8b81ba735db6191a03bcc214fc909e661103d4ee2ce86daa452e58cfca22ea653aeba251b6059ec05cba49837fb7b3b3ddc68c70eeff63a1e6f2a5965c55c5768bdb73700a3623e54ea4472251a9f03cc1068ad9ee92fcd68689828210b9cd77b4105a98a3aae26f26327b9f15a9c2a83f40267de5512d28428908605e1fc3488ec71da9cc2b3945ad6a171f088a63d55dc4e1462571e2188315c61f95f32ff5d9128b1258181df5c73c22035b64d6a5017a517ec49274b99d1f1b0999385a6eeeb20a41ba76aaba2fc703c4bf014052dff7739bd2edba963ac1b8ccb806d5849b56cafbd607e4cc801e3149ac94e4d724c0390023bd9d66288afd9716fb5c40629c1281269c942e3fd11356f2a80c4f68051709db84a07f7f1215b56eba73c1df120d85e052223b3577c5f47f68c28876aa711d4c31d5af8486a9bbaeeff64e13f78e0a0d67008dedf4e0d5651b2d84cacaaa86d14a6ea2bea789a448352f9cab52d14bb0171c855a030e4d71e3175dc9d9fab7377947d0a7424acf85215ba448c0504f9478bf4bdc59a2826a1264286c3df429e72eaabb7b9e9da28faccc1be0d6774bb9741b0d589e5c08b34f53d55e2d1d06276411da2eee9948866763311e948be7b9f90c15dc68ff871bef9ed8e8994197fffa486e58d6fc8c1043616b31df3db85bf7b2c29686d7c4ca8cef3bd1ff576dd68a2c5c50187821fa9216281a13f9abd81a55581fdd025c29154f1e39c2f19fac29af96717b56a866a678911a440b6a94bc4b97c850b117c80978288b5094d0211182627b1a72d17e4871f2365ecbe39dcae181a2847d61601b535bcf9d675ec0cbabc0a54f078c13338ab805853d073deb64715f80bb8534e69c409f7f40fe341dc162b3b3d3d8705c4852496b2ab1bcd53aa48bf0c5c98638d5396bd5303e4ef71aa63d81efffd82f88f003e0aefe5f0b14f95fc2c1ee4b7fe88d226bb066ddb64ba197db206cc181c707e5b8c5c1b109d3370ca98eaef24810a27145117039e7214f9ee5c95ea7de372ca005420dc33940f5d86ff504167419be30122663293d0f36d85ca66cb7fa81c94d5d11af85f47ff499721bd385d13817a36b91bd3d4cd3f2773be69b9484833ed04304ac1557e3df5d753f16a9a6f958898ddfdd574f528558801d6a1e9d8e137f554c6bd706de0381ad641e65621f96b36f5fefa13b31090ba01c935dbc5bb6f7e21e8dfb55faea92b8a6f9351f82f2be1d8e198cde6be38474362a40a8a77b53ad0521505659f7da78a7534132e4bffcba8976e29184bf2a34ac74b97d86e830f9e03da54e85079b1e57551a05b353baae677f48cdadd2a0e86609247b1b93e0f3b6607dfa3ba5a5a5299250d9de91e0e06ffd3bf8da7b7a567813d04dec5862c194a6e8f932fda8406833700b06a36a942e2a3c6df4bb94761284b1e28ff995a85de0d7454b67d4346559bc0acfdff76b63381397ceade232bba13ae80256ab2e534bb64a62b05b77c2028a325c6bd711db03a65ec63bb6590150590b122a38c6463bd40911e90c3044e8f60ed95f12d6c222f504632e1bf9ce5fb17b8b3aa9ac1b3709f69451e70dfc46a8acda9578e981cbb6abeb6b66e9610d9faeb19d37c98723d5d8753334368bfe34b9d132cce87d2632d3b9d5114c4a269bb3251a1ec89d2741c3122743a7950c8f0cd956859758a009500f2b57a2ab6a89a5beb8d9f8b6a46bad3f0c535c6e9bf0c0bbbb1321f1ea7e3e5cee59797e99ee982c27fc0b912bd3759c656b3f1fff4ca587582e93ffe29d029f707e983f4063f9fc0a8318938d355067547d55645d049a70b264450e3b9622e7e342f5a127da8312b597bd2d1442e7cfda5671e1adea4a8b739cbd9f8d32d899009525d669e0c25ffc711a1f9e3de6539fabab5e18c473c9433c5e296f78e340ea45b29dfce277d727bd2486481775f8fca137cc5430e9932ea63b6a5984dde90c8ccda991ca2cebabd97c959722998b49e0a5ff0bb398063a2b16a7de72285dceb452a0aa9cc2cc50881954542d10d63a83756baf88bb49d98a7db73e6373cd1dc85f3af3c9ebc3d038a42554f5043ba1e3fd9be08a0c977cd668114283d691c4818a87af43973b0f6818424240d835366700ccc0ccd35828e2868273bd5835c79a17b3d87dd28db8510ed1a531230a3a8ed6ed5a46164db6b9eb97db5ae223083de45f89d9202d50a51ba68b36d2c88d896b88f100b915f29507ba680d1d624930cf85b1fbd6a3ee353063888664d54140fe594775e765c9919f445c0c31a2e815bd3010fa546c5feb9a3e00b5c44b141eab0c5907b257ce92215d99e0e522db2f5dd8073d32403e5cf98621a3e68d45844ecf34c42698c2bdb4803cf5e9d541a3e2f55916c6c33e0171517be884116afef93a97b87622df274a3c4959903ff23351d51d2a13f5f285a5b5c034f7c4b42bc5a5e39fa4803bbab96fdb00e16fa18b450b3b8e3ba9ce465d8be61af80ac5fa0d89bb6814ca08f8e63f7415f9ad4783b1276873f1ee76f07fadc337cf80786e2f2443e556281350aaafdaf5404e61dd3a4076ff04cf26ae6f8f03899aef7765ab7f4f4995dc4171970525ca93c121060705778a2ce111fe27338edeaa83ce8950ced157832fd2823413008a26d554d9803ebc4171f2e9e1242d79ad73861f3e7a1b35aa6a06d1a5f9d6d5239ca88e0ac0d2e7dd1967ef8cc035a081afbf794c100bc252c8a6dcfbfc87b8f93ce6236a5ab8b0f6242309dcdd52bd23488880ed01fabacce009ff9c2ae1ca5f286e571c9bf61c0e8f9de004ad9353be518de12900a50506bd419b2ef0ff399d1e045082d557700f8a4f59b84f5092758b2a50478a50bed49476d5e5ed3bfe0f78c7bf179bb7257e356552214c3b6c85ec3430bdef61af23bcca79f3a8bd103605ed48d8a923ee2ea82760b775fea5de31e2325f781aca839781a58ebfb212d91a5e7001ec5bc3e785a4445ab3da46fd00c92822d3c8d24ae255c398809bf0e613711de53d294ca3e43c80e053d944249560632ac7da85d38e28abd47900885cd07cc3049e03f456d7bbacec4b840ca7eb2931fa92b1d3a0f20cfdf6462843bde3f9f049d2c20799f6b7db0c5f840d1dce7e2721c4a22e975cedb4a921395fefc5319d3d1d11f50e393ff49adb2b968fab3d8d0229f5fdcf665e300161467338e12cbc3e0108e33847fc9e95b411a2202b63889f52091b97a74d0d0d388b457b4acccd333de4668597d377463769248320e2c5b852326f9ba1148c9d5d9694fdc5de6782920c8cc319af501fa969f208fbb9180e7e8dc392aee4e11a2651fe864ed36d776ab3a8062c66c7031aa6cd0be4df587d8aa8c3d8b18d9d2b9928f040ab474dda493b3bc3395946424544d3bf668ce04d0a800ea2ccf78c2b8f2ecf8572f73e9e6b3eda8aa3b5d71a647c89224c48e16f84ed4c8932192c44f2714f9f680c303900093cff82040b2529d406ed40b2824117a3198ac9c8391020600f33f22358a76080e3a08946cfd8d69be6d375e570175853bc60150be5ee71b14f333739484dd410d3173655eaf03601c823f85b79cd49c45aabdf23f89a1c6d0adf074ecde35802003fbab12aea60f6ae8e04cbb9cf2df7b0478e9770a22802c94df278ff61ae6f41ff3981183930b055e58aa607682898134a04b4dd411ee207100c4b3ced65ef9c4ee2089c316bb9c789b19f1af8c729883d7c014bb53f19b545d3a3f7f435b027f83d04afe96606aedc75dc053d3cf85ef88eb34dee00567bd8acaf658a70f8aeb7ca2daf0229340d0168a457b6b835c1710c484397cd7756a380bd49cdca47d5d22e7773e01e396e4f69912f0301d2541f55459d8bc01abb1a5f5e98bf6a6447fec64aa98cea6484a494564e2082e55472c8341b49d95ff8b74f38e90e1b4da9931bc2f830737e583a5d6834daffa7b1c624344c31197abfac1ce9a44b8f505e5062bb30571e2a8bd95e2e709185879a5d2d6f5a4c23c0e574c0a108d7e12306ea8683324bcdbf91748a7f7b2957ac3ea85e6a827a80a4e9361147e509700bd05a46a2499252c102327394eb8ef78086449bef16d4bcb13512567ed357dc2eae1f10f348831e639cd628985c4927a44cc80dc9a10c7ffa0373bbdc5e974ac8bb78a8dfd2f658f25f7692c5bde417338b5d9bab47d65428bb5cd4d61bc16a603ceed7d34b5e3d9a833b83d93bd4768e208760cba20c090e7a1996b76c783e3d968e789b88e3cf93d922a740aba240790614f6537538bbbae9f69bd2f4b95e5c70f727a04f80c66282440030a76efb67d6dbad4806eaa2c21dc1478da234e43ba733cb2f5975062068005e9e2abcefa8db28199ccb51b82d5e7efcb6d6d012682723a3fc4831e70a935a5930b9612a9d831bf56b71a3fc1df2c9aed2cd4f392bc375fd495ab97b48c7e1928b142fcecbb7af7e3f3d66ff5da00a8140784391f8c040f5c6d976cb6b4039dd104e014f8d753db680957085e7b08f4f28fa0bb869a4854a2603d2bdd4df8e1ac345872f5d12c02c8520f1d95f026bc1ceb323d3b4816d6537dcb38f1bb26cfbefcee3ebf29db8ef23898a77f3e056df7bce70849d865d8b0fb50813b8ebeff69bf4a8709d352441c68a89394a6b86d10ccb1b9bee30d141a5559e6dc8bb519bf289adef20ce7c406b371cf71d06020249fe72b5d13a055320292424101187537691a306385bfc7968ba1a8fc13ac85ef65e942037a6a272c229b6b53cd2f3d54ad759b666dbf058bf462190dfc2e292423ed5aed3319fddee9ce52155575032e2adcdf7ebf1e8a9497b74333bf4e4ca36d6a4802d1c1a6baf975b918b36ff38f1d2fdca2b55edb04f12fc36b0df00dbe6e730245578fcc0e8cb632f175b3b0eca5152b7f71102efcca08377a60bf1d500ccb69300b85963761873b2db927500ad5caba459f91d5c7b0c9964c42d08ebce47ab119a11aeab38a6a7ee14ca09ef3bc5f514d16694272d1c3403172ca6cc54333e702c15dd0414bce27b99c0fd4c8ff0e34e264ccc7c897ba9c729248f28b7b4f30d2b0ea5508cca75b67a588adc3d1e7400d6589ad1f52d32339e2aa83fbfeecfe09cc6d398024b8aad69e4e20809989e0d274b9cf5e7fbe4709f336ec5ca0436b6265e0290a83f0c841224c2123ab03a3d85afdee7e4d83ea73f179fded41691099f1fbd1703bf81949c3b5382f5f3c64d5c5535b636004f89ef0933b60fc2e466f24ff8eaf881fa07c90a3831954711cea8716e68328cc88122e00a0edc1a8b7d7b6c0e4b4a861ccc3e889d7cea2f9b814ab03798a0dd17d052e613b678f0eea3649aeee336f2d705a5fd0b1839cf963987d7c82e41a82c8f9fa31a31ea477e5fb956b0ba2a00d909e2a5466911dc639c83ec4263250595417e0582cbffb2c498d093b104593c0bc47995207ff69aa0e6abe3fec9d917426897d13705aaada3128733e3aa86fe40eb1e8d204333685f6d16c1089a228b85d419f0b5efd425348d3ef88d424a86", 0x2000, &(0x7f0000002fc0)={&(0x7f0000000040)={0x50, 0xfffffffffffffffe, 0x7, {0x7, 0x21, 0x87, 0x200000, 0x5, 0x6, 0x0, 0x3}}, &(0x7f00000000c0)={0x18, 0xb, 0x1, {0x9}}, &(0x7f0000000100)={0x18, 0x0, 0x80000000000, {0x347d}}, &(0x7f0000000140)={0x18, 0xffffffffffffffda, 0x7, {0xffff0001}}, &(0x7f0000000180)={0x18, 0xfffffffffffffff5, 0xc554, {0xfff}}, &(0x7f00000001c0)={0x28, 0x0, 0x5, {{0x42, 0x8, 0x1, 0xffffffffffffffff}}}, &(0x7f0000000200)={0x60, 0x0, 0x10000, {{0xfe5b, 0x7fff, 0xfffffffffffffff7, 0x6, 0x1, 0x7170, 0x8001, 0xef0}}}, &(0x7f0000000280)={0x18, 0x0, 0x0, {0x80000000}}, &(0x7f00000002c0)={0x12, 0xfffffffffffffffe, 0x9, {'-\x00'}}, &(0x7f0000000300)={0x20, 0x0, 0x5, {0x0, 0x11}}, &(0x7f0000000340)={0x78, 0x0, 0xff, {0x7, 0x2, 0x0, {0x1, 0x7, 0xdb, 0x3, 0x8, 0x8d29, 0xfffffffb, 0x56, 0x1, 0xa000, 0x6, 0x0, r1, 0x3, 0x9}}}, &(0x7f0000002540)={0x90, 0x0, 0xffffffffffffff80, {0x5, 0x3, 0x100, 0xa0000000, 0xc, 0x4c9c84d0, {0x6, 0x400, 0x3, 0x80000000, 0x32, 0x200000000000000, 0x7, 0x20, 0x3, 0xc000, 0x3, r2, r1, 0x2, 0xfffffe01}}}, &(0x7f0000002600)={0x30, 0x0, 0xfffffffffffffffa, [{0x6, 0x9, 0x1, 0x3ff, ':'}]}, &(0x7f0000002a40)={0x150, 0xffffffffffffffda, 0x7f, [{{0x2, 0x1, 0xd713, 0x8001, 0x1ff, 0x5, {0x2, 0x8, 0x6, 0x6, 0x7, 0x1000, 0xffffffff, 0xfff, 0x606d, 0x6000, 0x7, r4, r5, 0x20, 0x5a95}}, {0x0, 0x9, 0x2, 0x8, '(\x00'}}, {{0x1, 0x0, 0xffffffff7fffffff, 0x6, 0x2, 0x2, {0x6, 0x200000, 0xae8, 0x4e, 0x401, 0xd471, 0x2, 0x3, 0x1f, 0x4000, 0x3, 0x0, r7, 0x64, 0x1}}, {0x3, 0x0, 0x5, 0xffff, '{\\\x81--'}}]}, &(0x7f0000002ec0)={0xa0, 0x0, 0x8001, {{0x1, 0x1, 0xfffffffffffffff9, 0x8, 0xffff, 0x7, {0x4, 0x8, 0x0, 0x1, 0x6e56f49a, 0x800, 0x0, 0x7fff, 0xe5b1, 0xc000, 0x9, r9, r10, 0x200, 0x7}}, {0x0, 0x12}}}, &(0x7f0000002f80)={0x20, 0xfffffffffffffff5, 0x80000001, {0x6, 0x4, 0x5, 0x4}}}) 20:55:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x84}}, 0x0) 20:55:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8990, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:55:37 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x0, 0x0}) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2}) 20:55:37 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x3000000, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:55:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x84}}, 0x0) 20:55:37 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x0, 0x0}) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 20:55:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8992, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:55:37 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x0, 0x0}) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2}) 20:55:38 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x4000000, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:55:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x84}}, 0x0) 20:55:38 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x0, 0x0}) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 20:55:38 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={0xffffffffffffffff}, 0x4) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getgid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x2b, 0xda1, 0x0) syz_mount_image$zonefs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x62, 0x5, &(0x7f0000000540)=[{&(0x7f0000000240)="0db7e3e1f21d9f608a5363c210a5815912655e04a7a0a2faf7dc645c76145b5fb02272c21d26b677a9e25951a7fe6a0ecb5cbd08b5afbefd60541de36dddafb647e49503d8a1dd04398a045a873204808f19ff6b603c4793b42514bf38e6af51c9d1d6bf50c63da6894651872e4706b653b180d3698527b9121b8f8bdd2c4695d530e3cfe8b5d9adf83e5c5953afd5941fbb5a6fccc69e235afa3adcef0d563003adc9a13679b7cd063a17d3512591fbe1a6692c85d6495e127c4f21430f97c7ded4dcec143100ffaa177d2c81534119a6be6edf0918c66532950a0e76a8f907ae97641ae6ee", 0xe6, 0x1}, {&(0x7f0000000340)="08767dd8ae293ef3e3b9627f66a0bcd4a84f50054ba326d478641b4dd39b66dab2406706850f45f9819d1c85d37edb52d7fe1bf45eb06c3587c0234ea33e76dd8ed69d29f0a96717aea5e53820a08b198ba3a137186486e62ba65e3ca06c10f7c353814305aa565acedaa65c4b0517557f70", 0x72, 0xfff}, {&(0x7f00000003c0)="0e0e10f15ccaf7e9c58d1cf9d2fc368cb196575422ff6e5a0c463c1c1d3cb788fc21e25633579afc12aaa84484c727e936", 0x31, 0x2}, {&(0x7f0000000440)="9f78f35be7cf249a0083241f0a70ec2d7ad9dd907acbf21c448023091bbd26194565547c416c184784aca8b9c1d3f8216149862b781f3ce08d6a9ece52edaa032950d6723eb3c6df51b342741acc4f73dfd360143d2161812268370b983cdd8b3b47d123c3c4b9cbbf55beeba7560df6ec9a55508f955f4bf3523c75a1b0a0b26649f3ddcdbb2a86948718ce0e16c615ea4448845a4ba22474cbfdff11cf94f02b6b7e9ec4689867b7bec8", 0xab, 0x638e}, {&(0x7f0000000500)="d3e82812ebc03da4a9613926e69d74fa2f65fac00e16bcd7d98244", 0x1b, 0x7}], 0x1800401, &(0x7f00000005c0)={[{@explicit_open}, {@errors_repair}, {@explicit_open}, {@errors_repair}], [{@obj_user={'obj_user', 0x3d, '-]:\\/'}}, {@permit_directio}, {@measure}, {@context={'context', 0x3d, 'system_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'afs_get_tree\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@subj_role={'subj_role', 0x3d, 'afs_get_tree\x00'}}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, &(0x7f0000000180)=r2) r4 = getpgrp(r3) ptrace$setregs(0xd, r4, 0x100000001, &(0x7f00000006c0)="262a62143885e60768ce5145186ee052cc341ee9c4f27d2781cabf83bfa338ddd720da8b90328271fd5221a874968df5ef68bc393b89302937be31a57457fa0d23cb480e7601fb3e1deccbc8876a828f950962717ebdc8e3ca4770d428fcf694205d1b9f958f77081e") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='afs_get_tree\x00', r1}, 0x10) 20:55:38 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 20:55:38 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x0, 0x0}) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2}) 20:55:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8993, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:55:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x84}}, 0x0) 20:55:38 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x5000000, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:55:38 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x6000000, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) [ 328.811443][T12547] loop0: detected capacity change from 0 to 99 20:55:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8994, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:55:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x84}}, 0x0) 20:55:38 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2}) [ 328.888654][T12547] zonefs (loop0) ERROR: Not a zoned block device 20:55:38 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 20:55:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8995, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 20:55:39 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2}) 20:55:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x84}}, 0x0) 20:55:39 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x7000000, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:55:39 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 20:55:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89a2, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) [ 329.342027][T12580] general protection fault, probably for non-canonical address 0xdffffc00000000b3: 0000 [#1] PREEMPT SMP KASAN [ 329.353778][T12580] KASAN: null-ptr-deref in range [0x0000000000000598-0x000000000000059f] [ 329.362190][T12580] CPU: 0 PID: 12580 Comm: syz-executor.3 Not tainted 5.14.0-rc3-next-20210730-syzkaller #0 [ 329.372170][T12580] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 329.382229][T12580] RIP: 0010:add_del_if+0x57/0x140 [ 329.387336][T12580] Code: 03 80 3c 02 00 0f 85 fd 00 00 00 48 8b 9d 88 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 8d bb 98 05 00 00 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 ca 00 00 00 4c 8b ab 98 05 00 00 48 b8 00 00 00 [ 329.406953][T12580] RSP: 0018:ffffc90004227a80 EFLAGS: 00010202 [ 329.413026][T12580] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9001007a000 [ 329.421003][T12580] RDX: 00000000000000b3 RSI: ffffffff87f79d86 RDI: 0000000000000598 [ 329.428980][T12580] RBP: ffff88803cfc4c00 R08: 00000000000089a2 R09: ffffffff87f7b506 [ 329.436953][T12580] R10: ffffffff87f7b601 R11: 00000000000089a2 R12: 0000000000000001 [ 329.444917][T12580] R13: ffffc90004227d60 R14: 0000000020000200 R15: dffffc0000000000 [ 329.452882][T12580] FS: 00007f32db40f700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 329.461805][T12580] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 329.468380][T12580] CR2: 000000000051ee30 CR3: 000000003ded9000 CR4: 00000000001506f0 [ 329.476345][T12580] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 329.484301][T12580] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 329.492258][T12580] Call Trace: [ 329.495528][T12580] br_ioctl_stub+0x1c6/0x7f0 [ 329.500119][T12580] ? mutex_lock_io_nested+0x1160/0x1160 [ 329.505664][T12580] ? br_dev_siocdevprivate+0x15c0/0x15c0 [ 329.511296][T12580] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 329.517533][T12580] ? full_name_hash+0xb5/0xf0 [ 329.522203][T12580] ? br_dev_siocdevprivate+0x15c0/0x15c0 [ 329.527834][T12580] br_ioctl_call+0x5e/0xa0 [ 329.532247][T12580] dev_ifsioc+0xc1f/0xf60 [ 329.536635][T12580] ? dev_load+0x79/0x200 [ 329.540868][T12580] ? sock_diag_broadcast_destroy+0x1a0/0x1a0 [ 329.546842][T12580] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 329.553082][T12580] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 329.559328][T12580] ? netdev_name_node_lookup_rcu+0x108/0x150 [ 329.565349][T12580] dev_ioctl+0x1b9/0xee0 [ 329.569584][T12580] sock_do_ioctl+0x18b/0x210 [ 329.574169][T12580] ? put_user_ifreq+0x140/0x140 [ 329.579020][T12580] sock_ioctl+0x2f1/0x640 [ 329.583343][T12580] ? br_ioctl_call+0xa0/0xa0 [ 329.587931][T12580] ? __fget_files+0x23d/0x3e0 [ 329.592605][T12580] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 329.598853][T12580] ? br_ioctl_call+0xa0/0xa0 [ 329.603436][T12580] __x64_sys_ioctl+0x193/0x200 [ 329.608200][T12580] do_syscall_64+0x35/0xb0 [ 329.612609][T12580] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 329.618502][T12580] RIP: 0033:0x4665e9 [ 329.622397][T12580] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 329.642007][T12580] RSP: 002b:00007f32db40f188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 329.650411][T12580] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 329.658369][T12580] RDX: 0000000020000300 RSI: 00000000000089a2 RDI: 0000000000000003 [ 329.666327][T12580] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 329.674288][T12580] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 329.682245][T12580] R13: 00007fff23fca01f R14: 00007f32db40f300 R15: 0000000000022000 20:55:39 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2}) 20:55:39 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 20:55:39 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000240)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x2b, 0xda1, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x78) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000200)={0x0, 0x1, r3, 0x6, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f00000000c0)={r4, 0x0, 0xffffffffffffffff, 0x9, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000040)={r4, 0x10000, 0x400}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000100)={'HL\x00'}, &(0x7f00000001c0)=0x1e) getgid() [ 329.690211][T12580] Modules linked in: 20:55:39 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 20:55:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x42be}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x84}}, 0x0) 20:55:39 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2}) 20:55:39 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x8000000, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:55:39 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 20:55:39 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2}) [ 329.827161][T12580] ---[ end trace 5e309b162ff1c352 ]--- [ 329.850161][T12580] RIP: 0010:add_del_if+0x57/0x140 20:55:39 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0xe000000, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) [ 329.866967][T12580] Code: 03 80 3c 02 00 0f 85 fd 00 00 00 48 8b 9d 88 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 8d bb 98 05 00 00 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 ca 00 00 00 4c 8b ab 98 05 00 00 48 b8 00 00 00 [ 329.910866][T12580] RSP: 0018:ffffc90004227a80 EFLAGS: 00010202 20:55:39 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2}) [ 329.925915][T12580] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9001007a000 [ 329.957043][T12580] RDX: 00000000000000b3 RSI: ffffffff87f79d86 RDI: 0000000000000598 [ 329.966838][T12580] RBP: ffff88803cfc4c00 R08: 00000000000089a2 R09: ffffffff87f7b506 [ 329.974926][T12580] R10: ffffffff87f7b601 R11: 00000000000089a2 R12: 0000000000000001 [ 330.010210][T12580] R13: ffffc90004227d60 R14: 0000000020000200 R15: dffffc0000000000 [ 330.035241][T12580] FS: 00007f32db40f700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 330.072107][T12580] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 330.079226][T12580] CR2: 0000000000970004 CR3: 000000003ded9000 CR4: 00000000001506e0 [ 330.087790][T12580] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 330.099601][T12580] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 330.108326][T12580] Kernel panic - not syncing: Fatal exception [ 330.115826][T12580] Kernel Offset: disabled [ 330.120241][T12580] Rebooting in 86400 seconds..