[ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.158' (ECDSA) to the list of known hosts. 2022/04/23 15:08:05 fuzzer started 2022/04/23 15:08:05 dialing manager at 10.128.0.163:35815 2022/04/23 15:08:06 syscalls: 3480 2022/04/23 15:08:06 code coverage: enabled 2022/04/23 15:08:06 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/04/23 15:08:06 extra coverage: extra coverage is not supported by the kernel 2022/04/23 15:08:06 delay kcov mmap: mmap returned an invalid pointer 2022/04/23 15:08:06 setuid sandbox: enabled 2022/04/23 15:08:06 namespace sandbox: enabled 2022/04/23 15:08:06 Android sandbox: /sys/fs/selinux/policy does not exist 2022/04/23 15:08:06 fault injection: enabled 2022/04/23 15:08:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/04/23 15:08:06 net packet injection: enabled 2022/04/23 15:08:06 net device setup: enabled 2022/04/23 15:08:06 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/04/23 15:08:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/04/23 15:08:06 USB emulation: /dev/raw-gadget does not exist 2022/04/23 15:08:06 hci packet injection: enabled 2022/04/23 15:08:06 wifi device emulation: kernel 4.17 required (have 4.14.276-syzkaller) 2022/04/23 15:08:06 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/04/23 15:08:06 fetching corpus: 0, signal 0/2000 (executing program) 2022/04/23 15:08:06 fetching corpus: 50, signal 50773/54525 (executing program) 2022/04/23 15:08:06 fetching corpus: 100, signal 70178/75668 (executing program) 2022/04/23 15:08:06 fetching corpus: 150, signal 83031/90249 (executing program) 2022/04/23 15:08:06 fetching corpus: 200, signal 103897/112641 (executing program) 2022/04/23 15:08:06 fetching corpus: 250, signal 117017/127359 (executing program) 2022/04/23 15:08:06 fetching corpus: 300, signal 127396/139286 (executing program) 2022/04/23 15:08:06 fetching corpus: 350, signal 135739/149126 (executing program) 2022/04/23 15:08:07 fetching corpus: 400, signal 147036/161879 (executing program) 2022/04/23 15:08:07 fetching corpus: 450, signal 157267/173552 (executing program) 2022/04/23 15:08:07 fetching corpus: 500, signal 165745/183427 (executing program) 2022/04/23 15:08:07 fetching corpus: 550, signal 173330/192394 (executing program) 2022/04/23 15:08:07 fetching corpus: 600, signal 179482/199947 (executing program) 2022/04/23 15:08:07 fetching corpus: 650, signal 185385/207214 (executing program) 2022/04/23 15:08:07 fetching corpus: 700, signal 191678/214832 (executing program) 2022/04/23 15:08:08 fetching corpus: 750, signal 196576/221081 (executing program) 2022/04/23 15:08:08 fetching corpus: 800, signal 201639/227470 (executing program) 2022/04/23 15:08:08 fetching corpus: 850, signal 207877/234964 (executing program) 2022/04/23 15:08:08 fetching corpus: 900, signal 211993/240404 (executing program) 2022/04/23 15:08:08 fetching corpus: 950, signal 217430/247056 (executing program) 2022/04/23 15:08:08 fetching corpus: 1000, signal 223968/254831 (executing program) 2022/04/23 15:08:08 fetching corpus: 1050, signal 227936/260088 (executing program) 2022/04/23 15:08:08 fetching corpus: 1100, signal 231588/264982 (executing program) 2022/04/23 15:08:08 fetching corpus: 1150, signal 235306/269977 (executing program) 2022/04/23 15:08:09 fetching corpus: 1200, signal 239331/275245 (executing program) 2022/04/23 15:08:09 fetching corpus: 1250, signal 242747/279879 (executing program) 2022/04/23 15:08:09 fetching corpus: 1300, signal 246154/284512 (executing program) 2022/04/23 15:08:09 fetching corpus: 1350, signal 250490/289918 (executing program) 2022/04/23 15:08:09 fetching corpus: 1400, signal 253518/294141 (executing program) 2022/04/23 15:08:09 fetching corpus: 1450, signal 256888/298635 (executing program) 2022/04/23 15:08:09 fetching corpus: 1500, signal 260837/303671 (executing program) 2022/04/23 15:08:09 fetching corpus: 1550, signal 264554/308452 (executing program) 2022/04/23 15:08:09 fetching corpus: 1600, signal 268103/313057 (executing program) 2022/04/23 15:08:10 fetching corpus: 1650, signal 270362/316513 (executing program) 2022/04/23 15:08:10 fetching corpus: 1700, signal 273961/321145 (executing program) 2022/04/23 15:08:10 fetching corpus: 1750, signal 277000/325293 (executing program) 2022/04/23 15:08:10 fetching corpus: 1800, signal 280019/329431 (executing program) 2022/04/23 15:08:10 fetching corpus: 1850, signal 282266/332819 (executing program) 2022/04/23 15:08:10 fetching corpus: 1900, signal 285236/336840 (executing program) 2022/04/23 15:08:10 fetching corpus: 1950, signal 289029/341599 (executing program) 2022/04/23 15:08:10 fetching corpus: 2000, signal 291544/345158 (executing program) 2022/04/23 15:08:10 fetching corpus: 2050, signal 293864/348519 (executing program) 2022/04/23 15:08:11 fetching corpus: 2100, signal 296501/352223 (executing program) 2022/04/23 15:08:11 fetching corpus: 2150, signal 299141/355888 (executing program) 2022/04/23 15:08:11 fetching corpus: 2200, signal 301681/359400 (executing program) 2022/04/23 15:08:11 fetching corpus: 2250, signal 303910/362693 (executing program) 2022/04/23 15:08:11 fetching corpus: 2300, signal 306524/366294 (executing program) 2022/04/23 15:08:11 fetching corpus: 2350, signal 309072/369804 (executing program) 2022/04/23 15:08:11 fetching corpus: 2400, signal 311011/372800 (executing program) 2022/04/23 15:08:11 fetching corpus: 2450, signal 312618/375524 (executing program) 2022/04/23 15:08:11 fetching corpus: 2500, signal 314301/378247 (executing program) 2022/04/23 15:08:11 fetching corpus: 2550, signal 316972/381855 (executing program) 2022/04/23 15:08:12 fetching corpus: 2600, signal 319988/385749 (executing program) 2022/04/23 15:08:12 fetching corpus: 2650, signal 321703/388438 (executing program) 2022/04/23 15:08:12 fetching corpus: 2700, signal 323401/391146 (executing program) 2022/04/23 15:08:12 fetching corpus: 2750, signal 325551/394215 (executing program) 2022/04/23 15:08:12 fetching corpus: 2800, signal 328204/397736 (executing program) 2022/04/23 15:08:12 fetching corpus: 2850, signal 330114/400644 (executing program) 2022/04/23 15:08:12 fetching corpus: 2900, signal 332312/403746 (executing program) 2022/04/23 15:08:12 fetching corpus: 2950, signal 334618/406942 (executing program) 2022/04/23 15:08:12 fetching corpus: 3000, signal 336849/410088 (executing program) 2022/04/23 15:08:12 fetching corpus: 3050, signal 338492/412669 (executing program) 2022/04/23 15:08:13 fetching corpus: 3100, signal 340639/415728 (executing program) 2022/04/23 15:08:13 fetching corpus: 3150, signal 342280/418341 (executing program) 2022/04/23 15:08:13 fetching corpus: 3200, signal 343712/420686 (executing program) 2022/04/23 15:08:13 fetching corpus: 3250, signal 345801/423620 (executing program) 2022/04/23 15:08:13 fetching corpus: 3300, signal 347656/426350 (executing program) 2022/04/23 15:08:13 fetching corpus: 3350, signal 350219/429635 (executing program) 2022/04/23 15:08:13 fetching corpus: 3400, signal 352066/432320 (executing program) 2022/04/23 15:08:13 fetching corpus: 3450, signal 353446/434663 (executing program) 2022/04/23 15:08:13 fetching corpus: 3500, signal 355520/437581 (executing program) 2022/04/23 15:08:14 fetching corpus: 3550, signal 357635/440499 (executing program) 2022/04/23 15:08:14 fetching corpus: 3600, signal 359276/443006 (executing program) 2022/04/23 15:08:14 fetching corpus: 3650, signal 361357/445880 (executing program) 2022/04/23 15:08:14 fetching corpus: 3700, signal 362918/448274 (executing program) 2022/04/23 15:08:14 fetching corpus: 3750, signal 364437/450684 (executing program) 2022/04/23 15:08:14 fetching corpus: 3800, signal 367050/453931 (executing program) 2022/04/23 15:08:14 fetching corpus: 3850, signal 368613/456329 (executing program) 2022/04/23 15:08:14 fetching corpus: 3900, signal 370100/458644 (executing program) 2022/04/23 15:08:14 fetching corpus: 3950, signal 371916/461247 (executing program) 2022/04/23 15:08:14 fetching corpus: 4000, signal 373660/463792 (executing program) 2022/04/23 15:08:15 fetching corpus: 4050, signal 375295/466194 (executing program) 2022/04/23 15:08:15 fetching corpus: 4100, signal 377518/469101 (executing program) 2022/04/23 15:08:15 fetching corpus: 4150, signal 379053/471428 (executing program) 2022/04/23 15:08:15 fetching corpus: 4200, signal 380430/473642 (executing program) 2022/04/23 15:08:15 fetching corpus: 4250, signal 382198/476118 (executing program) 2022/04/23 15:08:15 fetching corpus: 4300, signal 384495/479040 (executing program) 2022/04/23 15:08:15 fetching corpus: 4350, signal 385676/481058 (executing program) 2022/04/23 15:08:15 fetching corpus: 4400, signal 387438/483491 (executing program) 2022/04/23 15:08:16 fetching corpus: 4450, signal 390914/487307 (executing program) 2022/04/23 15:08:16 fetching corpus: 4500, signal 392741/489821 (executing program) 2022/04/23 15:08:16 fetching corpus: 4550, signal 394174/491971 (executing program) 2022/04/23 15:08:16 fetching corpus: 4600, signal 395588/494139 (executing program) 2022/04/23 15:08:16 fetching corpus: 4650, signal 396700/496106 (executing program) 2022/04/23 15:08:16 fetching corpus: 4700, signal 398035/498218 (executing program) 2022/04/23 15:08:16 fetching corpus: 4750, signal 399901/500712 (executing program) 2022/04/23 15:08:16 fetching corpus: 4800, signal 401200/502759 (executing program) 2022/04/23 15:08:16 fetching corpus: 4850, signal 402259/504614 (executing program) 2022/04/23 15:08:16 fetching corpus: 4900, signal 403636/506683 (executing program) 2022/04/23 15:08:17 fetching corpus: 4950, signal 404800/508567 (executing program) 2022/04/23 15:08:17 fetching corpus: 5000, signal 406349/510792 (executing program) 2022/04/23 15:08:17 fetching corpus: 5050, signal 408060/513120 (executing program) 2022/04/23 15:08:17 fetching corpus: 5100, signal 409983/515606 (executing program) 2022/04/23 15:08:17 fetching corpus: 5150, signal 411207/517514 (executing program) 2022/04/23 15:08:17 fetching corpus: 5200, signal 412725/519676 (executing program) 2022/04/23 15:08:17 fetching corpus: 5250, signal 414028/521724 (executing program) 2022/04/23 15:08:17 fetching corpus: 5300, signal 415221/523596 (executing program) 2022/04/23 15:08:18 fetching corpus: 5350, signal 417526/526267 (executing program) 2022/04/23 15:08:18 fetching corpus: 5400, signal 418963/528318 (executing program) 2022/04/23 15:08:18 fetching corpus: 5450, signal 420025/530147 (executing program) 2022/04/23 15:08:18 fetching corpus: 5500, signal 421174/532018 (executing program) 2022/04/23 15:08:18 fetching corpus: 5550, signal 422405/533914 (executing program) 2022/04/23 15:08:18 fetching corpus: 5600, signal 423756/535897 (executing program) 2022/04/23 15:08:18 fetching corpus: 5650, signal 425089/537824 (executing program) 2022/04/23 15:08:18 fetching corpus: 5700, signal 426027/539479 (executing program) 2022/04/23 15:08:18 fetching corpus: 5750, signal 427324/541383 (executing program) 2022/04/23 15:08:19 fetching corpus: 5800, signal 428923/543467 (executing program) 2022/04/23 15:08:19 fetching corpus: 5850, signal 430599/545644 (executing program) 2022/04/23 15:08:19 fetching corpus: 5900, signal 431571/547277 (executing program) 2022/04/23 15:08:19 fetching corpus: 5950, signal 432646/549035 (executing program) 2022/04/23 15:08:19 fetching corpus: 6000, signal 433735/550829 (executing program) 2022/04/23 15:08:19 fetching corpus: 6050, signal 435248/552875 (executing program) 2022/04/23 15:08:19 fetching corpus: 6100, signal 436599/554801 (executing program) 2022/04/23 15:08:19 fetching corpus: 6150, signal 437495/556396 (executing program) 2022/04/23 15:08:20 fetching corpus: 6200, signal 438743/558222 (executing program) 2022/04/23 15:08:20 fetching corpus: 6250, signal 439891/559964 (executing program) 2022/04/23 15:08:20 fetching corpus: 6300, signal 440844/561588 (executing program) 2022/04/23 15:08:20 fetching corpus: 6350, signal 441833/563234 (executing program) 2022/04/23 15:08:20 fetching corpus: 6400, signal 442834/564903 (executing program) 2022/04/23 15:08:20 fetching corpus: 6450, signal 443765/566506 (executing program) 2022/04/23 15:08:20 fetching corpus: 6500, signal 444979/568266 (executing program) 2022/04/23 15:08:20 fetching corpus: 6550, signal 445968/569954 (executing program) 2022/04/23 15:08:20 fetching corpus: 6600, signal 447046/571599 (executing program) 2022/04/23 15:08:21 fetching corpus: 6650, signal 448313/573434 (executing program) 2022/04/23 15:08:21 fetching corpus: 6700, signal 449387/575077 (executing program) 2022/04/23 15:08:21 fetching corpus: 6750, signal 450220/576556 (executing program) 2022/04/23 15:08:21 fetching corpus: 6800, signal 451126/578069 (executing program) 2022/04/23 15:08:21 fetching corpus: 6850, signal 452257/579772 (executing program) 2022/04/23 15:08:21 fetching corpus: 6900, signal 453664/581639 (executing program) 2022/04/23 15:08:21 fetching corpus: 6950, signal 454290/583010 (executing program) 2022/04/23 15:08:21 fetching corpus: 7000, signal 455222/584522 (executing program) 2022/04/23 15:08:22 fetching corpus: 7050, signal 456295/586139 (executing program) 2022/04/23 15:08:22 fetching corpus: 7100, signal 457287/587706 (executing program) 2022/04/23 15:08:22 fetching corpus: 7150, signal 458234/589260 (executing program) 2022/04/23 15:08:22 fetching corpus: 7200, signal 458915/590662 (executing program) 2022/04/23 15:08:22 fetching corpus: 7250, signal 459973/592252 (executing program) 2022/04/23 15:08:22 fetching corpus: 7300, signal 461070/593889 (executing program) 2022/04/23 15:08:22 fetching corpus: 7350, signal 461941/595372 (executing program) 2022/04/23 15:08:22 fetching corpus: 7400, signal 462849/596872 (executing program) 2022/04/23 15:08:22 fetching corpus: 7450, signal 463629/598298 (executing program) 2022/04/23 15:08:23 fetching corpus: 7500, signal 464536/599767 (executing program) 2022/04/23 15:08:23 fetching corpus: 7550, signal 465749/601433 (executing program) 2022/04/23 15:08:23 fetching corpus: 7600, signal 466722/602902 (executing program) 2022/04/23 15:08:23 fetching corpus: 7650, signal 467727/604460 (executing program) 2022/04/23 15:08:23 fetching corpus: 7700, signal 468666/605962 (executing program) 2022/04/23 15:08:23 fetching corpus: 7750, signal 469664/607506 (executing program) 2022/04/23 15:08:23 fetching corpus: 7800, signal 470749/609082 (executing program) 2022/04/23 15:08:23 fetching corpus: 7850, signal 471494/610386 (executing program) 2022/04/23 15:08:23 fetching corpus: 7900, signal 472494/611888 (executing program) 2022/04/23 15:08:24 fetching corpus: 7950, signal 473264/613210 (executing program) 2022/04/23 15:08:24 fetching corpus: 8000, signal 474086/614581 (executing program) 2022/04/23 15:08:24 fetching corpus: 8050, signal 475133/616097 (executing program) 2022/04/23 15:08:24 fetching corpus: 8100, signal 475899/617466 (executing program) 2022/04/23 15:08:24 fetching corpus: 8150, signal 476822/618885 (executing program) 2022/04/23 15:08:24 fetching corpus: 8200, signal 477678/620257 (executing program) 2022/04/23 15:08:24 fetching corpus: 8250, signal 478453/621617 (executing program) 2022/04/23 15:08:24 fetching corpus: 8300, signal 479331/623008 (executing program) 2022/04/23 15:08:24 fetching corpus: 8350, signal 480078/624305 (executing program) 2022/04/23 15:08:25 fetching corpus: 8400, signal 480603/625474 (executing program) 2022/04/23 15:08:25 fetching corpus: 8450, signal 481403/626739 (executing program) 2022/04/23 15:08:25 fetching corpus: 8500, signal 482101/627991 (executing program) 2022/04/23 15:08:25 fetching corpus: 8550, signal 482824/629287 (executing program) 2022/04/23 15:08:25 fetching corpus: 8600, signal 484260/630961 (executing program) 2022/04/23 15:08:25 fetching corpus: 8650, signal 485442/632483 (executing program) 2022/04/23 15:08:25 fetching corpus: 8700, signal 486341/633848 (executing program) 2022/04/23 15:08:25 fetching corpus: 8750, signal 489318/636418 (executing program) 2022/04/23 15:08:26 fetching corpus: 8800, signal 490294/637781 (executing program) 2022/04/23 15:08:26 fetching corpus: 8850, signal 491138/639092 (executing program) 2022/04/23 15:08:26 fetching corpus: 8900, signal 491768/640226 (executing program) 2022/04/23 15:08:26 fetching corpus: 8950, signal 492489/641475 (executing program) 2022/04/23 15:08:26 fetching corpus: 9000, signal 493119/642661 (executing program) 2022/04/23 15:08:26 fetching corpus: 9050, signal 494043/644046 (executing program) 2022/04/23 15:08:26 fetching corpus: 9100, signal 495091/645455 (executing program) 2022/04/23 15:08:26 fetching corpus: 9150, signal 496025/646798 (executing program) 2022/04/23 15:08:26 fetching corpus: 9200, signal 496754/648000 (executing program) 2022/04/23 15:08:27 fetching corpus: 9250, signal 497472/649210 (executing program) 2022/04/23 15:08:27 fetching corpus: 9300, signal 498307/650499 (executing program) 2022/04/23 15:08:27 fetching corpus: 9350, signal 499096/651692 (executing program) 2022/04/23 15:08:27 fetching corpus: 9400, signal 499773/652843 (executing program) 2022/04/23 15:08:27 fetching corpus: 9450, signal 500575/654104 (executing program) 2022/04/23 15:08:27 fetching corpus: 9500, signal 501243/655277 (executing program) 2022/04/23 15:08:27 fetching corpus: 9550, signal 502181/656583 (executing program) 2022/04/23 15:08:27 fetching corpus: 9600, signal 502871/657793 (executing program) 2022/04/23 15:08:27 fetching corpus: 9650, signal 503434/658910 (executing program) 2022/04/23 15:08:28 fetching corpus: 9700, signal 504193/660041 (executing program) 2022/04/23 15:08:28 fetching corpus: 9750, signal 504805/661164 (executing program) 2022/04/23 15:08:28 fetching corpus: 9800, signal 505879/662523 (executing program) 2022/04/23 15:08:28 fetching corpus: 9850, signal 506447/663613 (executing program) 2022/04/23 15:08:28 fetching corpus: 9900, signal 507373/664878 (executing program) 2022/04/23 15:08:28 fetching corpus: 9950, signal 507862/665910 (executing program) 2022/04/23 15:08:28 fetching corpus: 10000, signal 508693/667123 (executing program) 2022/04/23 15:08:28 fetching corpus: 10050, signal 509421/668295 (executing program) 2022/04/23 15:08:28 fetching corpus: 10100, signal 510219/669467 (executing program) 2022/04/23 15:08:28 fetching corpus: 10150, signal 510920/670597 (executing program) 2022/04/23 15:08:29 fetching corpus: 10200, signal 511613/671747 (executing program) 2022/04/23 15:08:29 fetching corpus: 10250, signal 512341/672890 (executing program) 2022/04/23 15:08:29 fetching corpus: 10300, signal 513110/674043 (executing program) 2022/04/23 15:08:29 fetching corpus: 10350, signal 514148/675359 (executing program) 2022/04/23 15:08:29 fetching corpus: 10400, signal 514890/676508 (executing program) 2022/04/23 15:08:29 fetching corpus: 10450, signal 515683/677658 (executing program) 2022/04/23 15:08:29 fetching corpus: 10500, signal 516573/678796 (executing program) 2022/04/23 15:08:29 fetching corpus: 10550, signal 517525/680055 (executing program) 2022/04/23 15:08:29 fetching corpus: 10600, signal 518458/681279 (executing program) 2022/04/23 15:08:29 fetching corpus: 10650, signal 519019/682327 (executing program) 2022/04/23 15:08:30 fetching corpus: 10700, signal 519862/683480 (executing program) 2022/04/23 15:08:30 fetching corpus: 10750, signal 520704/684582 (executing program) 2022/04/23 15:08:30 fetching corpus: 10800, signal 521347/685627 (executing program) 2022/04/23 15:08:30 fetching corpus: 10850, signal 522219/686794 (executing program) 2022/04/23 15:08:30 fetching corpus: 10900, signal 522675/687777 (executing program) 2022/04/23 15:08:30 fetching corpus: 10950, signal 523752/689054 (executing program) 2022/04/23 15:08:30 fetching corpus: 11000, signal 524405/690162 (executing program) 2022/04/23 15:08:30 fetching corpus: 11050, signal 524932/691156 (executing program) 2022/04/23 15:08:30 fetching corpus: 11100, signal 525577/692200 (executing program) 2022/04/23 15:08:30 fetching corpus: 11150, signal 526259/693294 (executing program) 2022/04/23 15:08:31 fetching corpus: 11200, signal 526802/694321 (executing program) 2022/04/23 15:08:31 fetching corpus: 11250, signal 527360/695332 (executing program) 2022/04/23 15:08:31 fetching corpus: 11300, signal 528088/696432 (executing program) 2022/04/23 15:08:31 fetching corpus: 11350, signal 528692/697483 (executing program) 2022/04/23 15:08:31 fetching corpus: 11400, signal 529357/698513 (executing program) 2022/04/23 15:08:31 fetching corpus: 11450, signal 531646/700308 (executing program) 2022/04/23 15:08:31 fetching corpus: 11500, signal 532171/701286 (executing program) 2022/04/23 15:08:31 fetching corpus: 11550, signal 532833/702354 (executing program) 2022/04/23 15:08:31 fetching corpus: 11600, signal 533493/703350 (executing program) 2022/04/23 15:08:32 fetching corpus: 11650, signal 534059/704354 (executing program) 2022/04/23 15:08:32 fetching corpus: 11700, signal 534944/705479 (executing program) 2022/04/23 15:08:32 fetching corpus: 11750, signal 535719/706531 (executing program) 2022/04/23 15:08:32 fetching corpus: 11800, signal 536293/707529 (executing program) 2022/04/23 15:08:32 fetching corpus: 11850, signal 537021/708585 (executing program) 2022/04/23 15:08:32 fetching corpus: 11900, signal 537512/709506 (executing program) 2022/04/23 15:08:32 fetching corpus: 11950, signal 538231/710528 (executing program) 2022/04/23 15:08:32 fetching corpus: 12000, signal 539040/711604 (executing program) 2022/04/23 15:08:32 fetching corpus: 12050, signal 539773/712644 (executing program) 2022/04/23 15:08:33 fetching corpus: 12100, signal 540492/713666 (executing program) 2022/04/23 15:08:33 fetching corpus: 12150, signal 540978/714597 (executing program) 2022/04/23 15:08:33 fetching corpus: 12200, signal 541691/715592 (executing program) 2022/04/23 15:08:33 fetching corpus: 12250, signal 542172/716493 (executing program) 2022/04/23 15:08:33 fetching corpus: 12300, signal 542761/717500 (executing program) 2022/04/23 15:08:33 fetching corpus: 12350, signal 543386/718458 (executing program) 2022/04/23 15:08:33 fetching corpus: 12400, signal 544024/719422 (executing program) 2022/04/23 15:08:33 fetching corpus: 12450, signal 544515/720279 (executing program) 2022/04/23 15:08:33 fetching corpus: 12500, signal 545209/721281 (executing program) 2022/04/23 15:08:33 fetching corpus: 12550, signal 545936/722281 (executing program) 2022/04/23 15:08:34 fetching corpus: 12600, signal 546480/723215 (executing program) 2022/04/23 15:08:34 fetching corpus: 12650, signal 547329/724256 (executing program) 2022/04/23 15:08:34 fetching corpus: 12700, signal 548081/725216 (executing program) 2022/04/23 15:08:34 fetching corpus: 12750, signal 548568/726106 (executing program) 2022/04/23 15:08:34 fetching corpus: 12799, signal 549112/727046 (executing program) 2022/04/23 15:08:34 fetching corpus: 12849, signal 549705/727997 (executing program) 2022/04/23 15:08:34 fetching corpus: 12899, signal 550192/728906 (executing program) 2022/04/23 15:08:34 fetching corpus: 12949, signal 550619/729798 (executing program) 2022/04/23 15:08:34 fetching corpus: 12999, signal 551523/730806 (executing program) 2022/04/23 15:08:35 fetching corpus: 13049, signal 552155/731694 (executing program) 2022/04/23 15:08:35 fetching corpus: 13099, signal 552665/732541 (executing program) 2022/04/23 15:08:35 fetching corpus: 13149, signal 553393/733509 (executing program) 2022/04/23 15:08:35 fetching corpus: 13199, signal 553985/734439 (executing program) 2022/04/23 15:08:35 fetching corpus: 13249, signal 554679/735381 (executing program) 2022/04/23 15:08:35 fetching corpus: 13299, signal 555139/736238 (executing program) 2022/04/23 15:08:35 fetching corpus: 13349, signal 555758/737157 (executing program) 2022/04/23 15:08:35 fetching corpus: 13399, signal 556434/738034 (executing program) 2022/04/23 15:08:36 fetching corpus: 13449, signal 557127/739008 (executing program) 2022/04/23 15:08:36 fetching corpus: 13499, signal 557900/739969 (executing program) 2022/04/23 15:08:36 fetching corpus: 13549, signal 558364/740812 (executing program) 2022/04/23 15:08:36 fetching corpus: 13599, signal 558983/741714 (executing program) 2022/04/23 15:08:36 fetching corpus: 13649, signal 559447/742524 (executing program) 2022/04/23 15:08:36 fetching corpus: 13699, signal 561387/743879 (executing program) 2022/04/23 15:08:36 fetching corpus: 13749, signal 561895/744689 (executing program) 2022/04/23 15:08:36 fetching corpus: 13799, signal 562456/745528 (executing program) 2022/04/23 15:08:36 fetching corpus: 13849, signal 563054/746446 (executing program) 2022/04/23 15:08:36 fetching corpus: 13899, signal 563689/747322 (executing program) 2022/04/23 15:08:36 fetching corpus: 13949, signal 564254/748179 (executing program) 2022/04/23 15:08:37 fetching corpus: 13999, signal 564879/749056 (executing program) 2022/04/23 15:08:37 fetching corpus: 14049, signal 565815/750029 (executing program) 2022/04/23 15:08:37 fetching corpus: 14099, signal 566196/750796 (executing program) 2022/04/23 15:08:37 fetching corpus: 14149, signal 566819/751685 (executing program) 2022/04/23 15:08:37 fetching corpus: 14199, signal 567467/752550 (executing program) 2022/04/23 15:08:37 fetching corpus: 14249, signal 568151/753372 (executing program) 2022/04/23 15:08:37 fetching corpus: 14299, signal 568760/754202 (executing program) 2022/04/23 15:08:37 fetching corpus: 14349, signal 569272/755026 (executing program) 2022/04/23 15:08:38 fetching corpus: 14399, signal 569749/755872 (executing program) 2022/04/23 15:08:38 fetching corpus: 14449, signal 570417/756697 (executing program) 2022/04/23 15:08:38 fetching corpus: 14499, signal 571177/757605 (executing program) 2022/04/23 15:08:38 fetching corpus: 14549, signal 571919/758481 (executing program) 2022/04/23 15:08:38 fetching corpus: 14599, signal 572521/759300 (executing program) 2022/04/23 15:08:38 fetching corpus: 14649, signal 573118/760100 (executing program) 2022/04/23 15:08:38 fetching corpus: 14699, signal 573757/760912 (executing program) 2022/04/23 15:08:38 fetching corpus: 14749, signal 574425/761759 (executing program) 2022/04/23 15:08:38 fetching corpus: 14799, signal 574981/762542 (executing program) 2022/04/23 15:08:39 fetching corpus: 14849, signal 575493/763302 (executing program) 2022/04/23 15:08:39 fetching corpus: 14899, signal 575920/764032 (executing program) 2022/04/23 15:08:39 fetching corpus: 14949, signal 576553/764830 (executing program) 2022/04/23 15:08:39 fetching corpus: 14999, signal 577132/765609 (executing program) 2022/04/23 15:08:39 fetching corpus: 15049, signal 577900/766453 (executing program) 2022/04/23 15:08:39 fetching corpus: 15099, signal 578357/767232 (executing program) 2022/04/23 15:08:39 fetching corpus: 15149, signal 578787/767972 (executing program) 2022/04/23 15:08:39 fetching corpus: 15199, signal 579650/768870 (executing program) 2022/04/23 15:08:39 fetching corpus: 15249, signal 580122/769619 (executing program) 2022/04/23 15:08:40 fetching corpus: 15299, signal 580614/770375 (executing program) 2022/04/23 15:08:40 fetching corpus: 15349, signal 581183/771154 (executing program) 2022/04/23 15:08:40 fetching corpus: 15399, signal 581767/771940 (executing program) 2022/04/23 15:08:40 fetching corpus: 15449, signal 582680/772795 (executing program) 2022/04/23 15:08:40 fetching corpus: 15499, signal 583210/773548 (executing program) 2022/04/23 15:08:40 fetching corpus: 15549, signal 583687/774290 (executing program) 2022/04/23 15:08:40 fetching corpus: 15599, signal 584089/774984 (executing program) 2022/04/23 15:08:41 fetching corpus: 15649, signal 584663/775729 (executing program) 2022/04/23 15:08:41 fetching corpus: 15699, signal 585081/776489 (executing program) 2022/04/23 15:08:41 fetching corpus: 15749, signal 585696/777254 (executing program) 2022/04/23 15:08:41 fetching corpus: 15799, signal 586260/778029 (executing program) 2022/04/23 15:08:41 fetching corpus: 15849, signal 586850/778755 (executing program) 2022/04/23 15:08:41 fetching corpus: 15899, signal 587314/779466 (executing program) 2022/04/23 15:08:41 fetching corpus: 15949, signal 587801/780190 (executing program) 2022/04/23 15:08:41 fetching corpus: 15999, signal 588307/780947 (executing program) 2022/04/23 15:08:42 fetching corpus: 16049, signal 588907/781695 (executing program) 2022/04/23 15:08:42 fetching corpus: 16099, signal 589362/782391 (executing program) 2022/04/23 15:08:42 fetching corpus: 16149, signal 589883/783098 (executing program) 2022/04/23 15:08:42 fetching corpus: 16199, signal 590355/783819 (executing program) 2022/04/23 15:08:42 fetching corpus: 16249, signal 590767/784503 (executing program) 2022/04/23 15:08:42 fetching corpus: 16299, signal 591343/785257 (executing program) 2022/04/23 15:08:42 fetching corpus: 16349, signal 592602/786114 (executing program) 2022/04/23 15:08:42 fetching corpus: 16399, signal 593184/786793 (executing program) 2022/04/23 15:08:42 fetching corpus: 16449, signal 593831/787560 (executing program) 2022/04/23 15:08:42 fetching corpus: 16499, signal 594983/788376 (executing program) 2022/04/23 15:08:43 fetching corpus: 16549, signal 595452/789058 (executing program) 2022/04/23 15:08:43 fetching corpus: 16599, signal 595792/789692 (executing program) 2022/04/23 15:08:43 fetching corpus: 16649, signal 596240/790368 (executing program) 2022/04/23 15:08:43 fetching corpus: 16699, signal 596704/791041 (executing program) 2022/04/23 15:08:43 fetching corpus: 16749, signal 597162/791698 (executing program) 2022/04/23 15:08:43 fetching corpus: 16799, signal 597736/792375 (executing program) 2022/04/23 15:08:43 fetching corpus: 16849, signal 598168/792991 (executing program) 2022/04/23 15:08:43 fetching corpus: 16899, signal 598683/793678 (executing program) 2022/04/23 15:08:43 fetching corpus: 16949, signal 599145/794341 (executing program) 2022/04/23 15:08:44 fetching corpus: 16999, signal 599590/795034 (executing program) 2022/04/23 15:08:44 fetching corpus: 17049, signal 600152/795721 (executing program) 2022/04/23 15:08:44 fetching corpus: 17099, signal 600682/796426 (executing program) 2022/04/23 15:08:44 fetching corpus: 17149, signal 601220/797105 (executing program) 2022/04/23 15:08:44 fetching corpus: 17199, signal 601587/797757 (executing program) 2022/04/23 15:08:44 fetching corpus: 17249, signal 602078/798406 (executing program) 2022/04/23 15:08:44 fetching corpus: 17299, signal 602676/799064 (executing program) 2022/04/23 15:08:44 fetching corpus: 17349, signal 603083/799668 (executing program) 2022/04/23 15:08:44 fetching corpus: 17399, signal 603438/800290 (executing program) 2022/04/23 15:08:44 fetching corpus: 17449, signal 603879/800917 (executing program) 2022/04/23 15:08:45 fetching corpus: 17499, signal 604263/801558 (executing program) 2022/04/23 15:08:45 fetching corpus: 17549, signal 604737/802192 (executing program) 2022/04/23 15:08:45 fetching corpus: 17599, signal 605158/802829 (executing program) 2022/04/23 15:08:45 fetching corpus: 17649, signal 605591/803452 (executing program) 2022/04/23 15:08:45 fetching corpus: 17699, signal 605955/804041 (executing program) 2022/04/23 15:08:45 fetching corpus: 17749, signal 606374/804666 (executing program) 2022/04/23 15:08:45 fetching corpus: 17799, signal 606901/805332 (executing program) 2022/04/23 15:08:45 fetching corpus: 17849, signal 607380/805956 (executing program) 2022/04/23 15:08:45 fetching corpus: 17899, signal 607801/806536 (executing program) 2022/04/23 15:08:46 fetching corpus: 17949, signal 608339/807184 (executing program) 2022/04/23 15:08:46 fetching corpus: 17999, signal 608823/807790 (executing program) 2022/04/23 15:08:46 fetching corpus: 18049, signal 609289/808405 (executing program) 2022/04/23 15:08:46 fetching corpus: 18099, signal 609792/809008 (executing program) 2022/04/23 15:08:46 fetching corpus: 18149, signal 610183/809625 (executing program) 2022/04/23 15:08:46 fetching corpus: 18199, signal 610517/810234 (executing program) 2022/04/23 15:08:46 fetching corpus: 18249, signal 611015/810855 (executing program) 2022/04/23 15:08:46 fetching corpus: 18299, signal 611419/811463 (executing program) 2022/04/23 15:08:47 fetching corpus: 18349, signal 611812/812041 (executing program) 2022/04/23 15:08:47 fetching corpus: 18399, signal 612261/812692 (executing program) 2022/04/23 15:08:47 fetching corpus: 18449, signal 612662/813291 (executing program) 2022/04/23 15:08:47 fetching corpus: 18499, signal 613169/813896 (executing program) 2022/04/23 15:08:47 fetching corpus: 18549, signal 613660/814479 (executing program) 2022/04/23 15:08:47 fetching corpus: 18599, signal 614043/815058 (executing program) 2022/04/23 15:08:47 fetching corpus: 18649, signal 614542/815687 (executing program) 2022/04/23 15:08:47 fetching corpus: 18699, signal 614928/816278 (executing program) 2022/04/23 15:08:47 fetching corpus: 18749, signal 615288/816834 (executing program) 2022/04/23 15:08:48 fetching corpus: 18799, signal 615653/817432 (executing program) 2022/04/23 15:08:48 fetching corpus: 18849, signal 616139/818038 (executing program) 2022/04/23 15:08:48 fetching corpus: 18899, signal 616542/818609 (executing program) 2022/04/23 15:08:48 fetching corpus: 18949, signal 616989/819189 (executing program) 2022/04/23 15:08:48 fetching corpus: 18999, signal 617449/819775 (executing program) 2022/04/23 15:08:48 fetching corpus: 19049, signal 617833/820380 (executing program) 2022/04/23 15:08:48 fetching corpus: 19099, signal 618369/820937 (executing program) 2022/04/23 15:08:48 fetching corpus: 19149, signal 618777/821510 (executing program) 2022/04/23 15:08:48 fetching corpus: 19199, signal 619153/822090 (executing program) 2022/04/23 15:08:49 fetching corpus: 19249, signal 619591/822674 (executing program) 2022/04/23 15:08:49 fetching corpus: 19299, signal 619967/823206 (executing program) 2022/04/23 15:08:49 fetching corpus: 19349, signal 620403/823758 (executing program) 2022/04/23 15:08:49 fetching corpus: 19399, signal 620774/824315 (executing program) 2022/04/23 15:08:49 fetching corpus: 19449, signal 621134/824894 (executing program) 2022/04/23 15:08:49 fetching corpus: 19499, signal 621623/825448 (executing program) 2022/04/23 15:08:49 fetching corpus: 19549, signal 622077/826025 (executing program) 2022/04/23 15:08:49 fetching corpus: 19599, signal 622467/826588 (executing program) 2022/04/23 15:08:49 fetching corpus: 19649, signal 622976/827130 (executing program) 2022/04/23 15:08:49 fetching corpus: 19699, signal 623358/827657 (executing program) 2022/04/23 15:08:49 fetching corpus: 19749, signal 623728/828203 (executing program) 2022/04/23 15:08:50 fetching corpus: 19799, signal 624182/828748 (executing program) 2022/04/23 15:08:50 fetching corpus: 19849, signal 624575/829277 (executing program) 2022/04/23 15:08:50 fetching corpus: 19899, signal 625027/829847 (executing program) 2022/04/23 15:08:50 fetching corpus: 19949, signal 625586/830391 (executing program) 2022/04/23 15:08:50 fetching corpus: 19999, signal 626014/830896 (executing program) 2022/04/23 15:08:50 fetching corpus: 20049, signal 626395/831403 (executing program) 2022/04/23 15:08:50 fetching corpus: 20099, signal 626848/831908 (executing program) 2022/04/23 15:08:50 fetching corpus: 20149, signal 627174/832391 (executing program) 2022/04/23 15:08:50 fetching corpus: 20199, signal 628276/832948 (executing program) 2022/04/23 15:08:50 fetching corpus: 20249, signal 628693/833444 (executing program) 2022/04/23 15:08:51 fetching corpus: 20299, signal 629059/834005 (executing program) 2022/04/23 15:08:51 fetching corpus: 20349, signal 629564/834488 (executing program) 2022/04/23 15:08:51 fetching corpus: 20399, signal 630020/834981 (executing program) 2022/04/23 15:08:51 fetching corpus: 20449, signal 630432/835511 (executing program) 2022/04/23 15:08:51 fetching corpus: 20499, signal 630793/836045 (executing program) 2022/04/23 15:08:51 fetching corpus: 20549, signal 631254/836532 (executing program) 2022/04/23 15:08:51 fetching corpus: 20599, signal 631640/837046 (executing program) 2022/04/23 15:08:51 fetching corpus: 20649, signal 632003/837552 (executing program) 2022/04/23 15:08:51 fetching corpus: 20699, signal 632297/838022 (executing program) 2022/04/23 15:08:52 fetching corpus: 20749, signal 632659/838507 (executing program) 2022/04/23 15:08:52 fetching corpus: 20799, signal 633035/839045 (executing program) 2022/04/23 15:08:52 fetching corpus: 20849, signal 633466/839552 (executing program) 2022/04/23 15:08:52 fetching corpus: 20899, signal 633776/840046 (executing program) 2022/04/23 15:08:52 fetching corpus: 20949, signal 634179/840544 (executing program) 2022/04/23 15:08:52 fetching corpus: 20999, signal 634585/840544 (executing program) 2022/04/23 15:08:52 fetching corpus: 21049, signal 634903/840544 (executing program) 2022/04/23 15:08:52 fetching corpus: 21099, signal 635206/840544 (executing program) 2022/04/23 15:08:52 fetching corpus: 21149, signal 635611/840544 (executing program) 2022/04/23 15:08:52 fetching corpus: 21199, signal 635882/840544 (executing program) 2022/04/23 15:08:53 fetching corpus: 21249, signal 636179/840544 (executing program) 2022/04/23 15:08:53 fetching corpus: 21299, signal 636495/840546 (executing program) 2022/04/23 15:08:53 fetching corpus: 21349, signal 636870/840546 (executing program) 2022/04/23 15:08:53 fetching corpus: 21399, signal 637133/840546 (executing program) 2022/04/23 15:08:53 fetching corpus: 21449, signal 638319/840546 (executing program) 2022/04/23 15:08:53 fetching corpus: 21499, signal 638668/840546 (executing program) 2022/04/23 15:08:53 fetching corpus: 21549, signal 639073/840553 (executing program) 2022/04/23 15:08:53 fetching corpus: 21599, signal 639468/840553 (executing program) 2022/04/23 15:08:53 fetching corpus: 21649, signal 639955/840569 (executing program) 2022/04/23 15:08:54 fetching corpus: 21699, signal 640542/840569 (executing program) 2022/04/23 15:08:54 fetching corpus: 21749, signal 640915/840571 (executing program) 2022/04/23 15:08:54 fetching corpus: 21799, signal 641262/840571 (executing program) 2022/04/23 15:08:54 fetching corpus: 21849, signal 641611/840571 (executing program) 2022/04/23 15:08:54 fetching corpus: 21899, signal 641920/840572 (executing program) 2022/04/23 15:08:54 fetching corpus: 21949, signal 642358/840572 (executing program) 2022/04/23 15:08:54 fetching corpus: 21999, signal 642655/840572 (executing program) 2022/04/23 15:08:54 fetching corpus: 22049, signal 643050/840573 (executing program) 2022/04/23 15:08:54 fetching corpus: 22099, signal 643506/840573 (executing program) 2022/04/23 15:08:54 fetching corpus: 22149, signal 643915/840573 (executing program) 2022/04/23 15:08:55 fetching corpus: 22199, signal 644346/840573 (executing program) 2022/04/23 15:08:55 fetching corpus: 22249, signal 644680/840573 (executing program) 2022/04/23 15:08:55 fetching corpus: 22299, signal 645018/840573 (executing program) 2022/04/23 15:08:55 fetching corpus: 22349, signal 645344/840573 (executing program) 2022/04/23 15:08:55 fetching corpus: 22399, signal 645715/840573 (executing program) 2022/04/23 15:08:55 fetching corpus: 22449, signal 645995/840573 (executing program) 2022/04/23 15:08:55 fetching corpus: 22499, signal 646408/840573 (executing program) 2022/04/23 15:08:55 fetching corpus: 22549, signal 646753/840573 (executing program) 2022/04/23 15:08:55 fetching corpus: 22599, signal 647048/840573 (executing program) 2022/04/23 15:08:55 fetching corpus: 22649, signal 647391/840573 (executing program) 2022/04/23 15:08:56 fetching corpus: 22699, signal 647654/840573 (executing program) 2022/04/23 15:08:56 fetching corpus: 22749, signal 648037/840573 (executing program) 2022/04/23 15:08:56 fetching corpus: 22799, signal 648300/840573 (executing program) 2022/04/23 15:08:56 fetching corpus: 22849, signal 648712/840573 (executing program) 2022/04/23 15:08:56 fetching corpus: 22899, signal 649022/840573 (executing program) 2022/04/23 15:08:56 fetching corpus: 22949, signal 649407/840573 (executing program) 2022/04/23 15:08:56 fetching corpus: 22999, signal 649802/840573 (executing program) 2022/04/23 15:08:56 fetching corpus: 23049, signal 650140/840573 (executing program) 2022/04/23 15:08:56 fetching corpus: 23099, signal 650420/840576 (executing program) 2022/04/23 15:08:56 fetching corpus: 23149, signal 650826/840576 (executing program) 2022/04/23 15:08:57 fetching corpus: 23199, signal 651222/840577 (executing program) 2022/04/23 15:08:57 fetching corpus: 23249, signal 651761/840578 (executing program) 2022/04/23 15:08:57 fetching corpus: 23299, signal 652148/840578 (executing program) 2022/04/23 15:08:57 fetching corpus: 23349, signal 652418/840578 (executing program) 2022/04/23 15:08:57 fetching corpus: 23399, signal 652744/840578 (executing program) 2022/04/23 15:08:57 fetching corpus: 23449, signal 653147/840578 (executing program) 2022/04/23 15:08:57 fetching corpus: 23499, signal 653518/840578 (executing program) 2022/04/23 15:08:57 fetching corpus: 23549, signal 653905/840579 (executing program) 2022/04/23 15:08:57 fetching corpus: 23599, signal 654227/840579 (executing program) 2022/04/23 15:08:58 fetching corpus: 23649, signal 654773/840579 (executing program) 2022/04/23 15:08:58 fetching corpus: 23699, signal 655153/840579 (executing program) 2022/04/23 15:08:58 fetching corpus: 23749, signal 655532/840593 (executing program) 2022/04/23 15:08:58 fetching corpus: 23799, signal 656021/840594 (executing program) 2022/04/23 15:08:58 fetching corpus: 23849, signal 656321/840594 (executing program) 2022/04/23 15:08:58 fetching corpus: 23899, signal 656744/840594 (executing program) 2022/04/23 15:08:58 fetching corpus: 23949, signal 657745/840600 (executing program) 2022/04/23 15:08:58 fetching corpus: 23999, signal 658135/840600 (executing program) 2022/04/23 15:08:58 fetching corpus: 24049, signal 658444/840600 (executing program) 2022/04/23 15:08:58 fetching corpus: 24099, signal 658784/840600 (executing program) 2022/04/23 15:08:59 fetching corpus: 24149, signal 659101/840600 (executing program) 2022/04/23 15:08:59 fetching corpus: 24199, signal 659493/840600 (executing program) 2022/04/23 15:08:59 fetching corpus: 24249, signal 659772/840600 (executing program) 2022/04/23 15:08:59 fetching corpus: 24299, signal 660012/840600 (executing program) 2022/04/23 15:08:59 fetching corpus: 24349, signal 660329/840600 (executing program) 2022/04/23 15:08:59 fetching corpus: 24399, signal 660683/840602 (executing program) 2022/04/23 15:08:59 fetching corpus: 24449, signal 660984/840602 (executing program) 2022/04/23 15:08:59 fetching corpus: 24499, signal 661264/840602 (executing program) 2022/04/23 15:08:59 fetching corpus: 24549, signal 661739/840603 (executing program) 2022/04/23 15:08:59 fetching corpus: 24599, signal 662127/840603 (executing program) 2022/04/23 15:08:59 fetching corpus: 24649, signal 662461/840603 (executing program) 2022/04/23 15:09:00 fetching corpus: 24699, signal 662759/840605 (executing program) 2022/04/23 15:09:00 fetching corpus: 24749, signal 663170/840605 (executing program) 2022/04/23 15:09:00 fetching corpus: 24799, signal 663494/840605 (executing program) 2022/04/23 15:09:00 fetching corpus: 24849, signal 663840/840605 (executing program) 2022/04/23 15:09:00 fetching corpus: 24899, signal 664631/840611 (executing program) 2022/04/23 15:09:00 fetching corpus: 24949, signal 664891/840611 (executing program) 2022/04/23 15:09:00 fetching corpus: 24999, signal 665221/840611 (executing program) 2022/04/23 15:09:00 fetching corpus: 25049, signal 665622/840611 (executing program) 2022/04/23 15:09:00 fetching corpus: 25099, signal 665947/840614 (executing program) 2022/04/23 15:09:01 fetching corpus: 25149, signal 666306/840614 (executing program) 2022/04/23 15:09:01 fetching corpus: 25199, signal 666546/840614 (executing program) 2022/04/23 15:09:01 fetching corpus: 25249, signal 666892/840614 (executing program) 2022/04/23 15:09:01 fetching corpus: 25299, signal 667233/840614 (executing program) 2022/04/23 15:09:01 fetching corpus: 25349, signal 667634/840614 (executing program) 2022/04/23 15:09:01 fetching corpus: 25399, signal 667956/840614 (executing program) 2022/04/23 15:09:01 fetching corpus: 25449, signal 668310/840614 (executing program) 2022/04/23 15:09:01 fetching corpus: 25499, signal 668575/840614 (executing program) 2022/04/23 15:09:01 fetching corpus: 25549, signal 668901/840618 (executing program) 2022/04/23 15:09:01 fetching corpus: 25599, signal 669329/840618 (executing program) 2022/04/23 15:09:02 fetching corpus: 25649, signal 669644/840618 (executing program) 2022/04/23 15:09:02 fetching corpus: 25699, signal 670213/840618 (executing program) 2022/04/23 15:09:02 fetching corpus: 25749, signal 670540/840618 (executing program) 2022/04/23 15:09:02 fetching corpus: 25799, signal 670924/840618 (executing program) 2022/04/23 15:09:02 fetching corpus: 25849, signal 671369/840618 (executing program) 2022/04/23 15:09:02 fetching corpus: 25899, signal 671627/840619 (executing program) 2022/04/23 15:09:02 fetching corpus: 25949, signal 671891/840619 (executing program) 2022/04/23 15:09:02 fetching corpus: 25999, signal 672353/840619 (executing program) 2022/04/23 15:09:02 fetching corpus: 26049, signal 672654/840622 (executing program) 2022/04/23 15:09:02 fetching corpus: 26099, signal 672991/840633 (executing program) 2022/04/23 15:09:02 fetching corpus: 26149, signal 673412/840633 (executing program) 2022/04/23 15:09:03 fetching corpus: 26199, signal 673652/840633 (executing program) 2022/04/23 15:09:03 fetching corpus: 26249, signal 673912/840633 (executing program) 2022/04/23 15:09:03 fetching corpus: 26299, signal 674259/840633 (executing program) 2022/04/23 15:09:03 fetching corpus: 26349, signal 674626/840633 (executing program) 2022/04/23 15:09:03 fetching corpus: 26399, signal 675113/840633 (executing program) 2022/04/23 15:09:03 fetching corpus: 26449, signal 675427/840635 (executing program) 2022/04/23 15:09:03 fetching corpus: 26499, signal 675767/840635 (executing program) 2022/04/23 15:09:03 fetching corpus: 26549, signal 676293/840635 (executing program) 2022/04/23 15:09:04 fetching corpus: 26599, signal 676613/840635 (executing program) 2022/04/23 15:09:04 fetching corpus: 26649, signal 677062/840635 (executing program) 2022/04/23 15:09:04 fetching corpus: 26699, signal 677435/840635 (executing program) 2022/04/23 15:09:04 fetching corpus: 26749, signal 677764/840635 (executing program) 2022/04/23 15:09:04 fetching corpus: 26799, signal 678117/840635 (executing program) 2022/04/23 15:09:04 fetching corpus: 26849, signal 678415/840636 (executing program) 2022/04/23 15:09:04 fetching corpus: 26899, signal 678733/840636 (executing program) 2022/04/23 15:09:04 fetching corpus: 26949, signal 678965/840636 (executing program) 2022/04/23 15:09:04 fetching corpus: 26999, signal 679302/840636 (executing program) 2022/04/23 15:09:05 fetching corpus: 27049, signal 679610/840636 (executing program) 2022/04/23 15:09:05 fetching corpus: 27099, signal 679961/840636 (executing program) 2022/04/23 15:09:05 fetching corpus: 27149, signal 680284/840637 (executing program) 2022/04/23 15:09:05 fetching corpus: 27199, signal 680661/840637 (executing program) 2022/04/23 15:09:05 fetching corpus: 27249, signal 680893/840637 (executing program) 2022/04/23 15:09:05 fetching corpus: 27299, signal 681262/840637 (executing program) 2022/04/23 15:09:05 fetching corpus: 27349, signal 681590/840639 (executing program) 2022/04/23 15:09:05 fetching corpus: 27399, signal 681948/840639 (executing program) 2022/04/23 15:09:05 fetching corpus: 27449, signal 682224/840639 (executing program) 2022/04/23 15:09:05 fetching corpus: 27499, signal 682533/840640 (executing program) 2022/04/23 15:09:06 fetching corpus: 27549, signal 682803/840640 (executing program) 2022/04/23 15:09:06 fetching corpus: 27599, signal 683305/840642 (executing program) 2022/04/23 15:09:06 fetching corpus: 27649, signal 683588/840642 (executing program) 2022/04/23 15:09:06 fetching corpus: 27699, signal 683902/840642 (executing program) 2022/04/23 15:09:06 fetching corpus: 27749, signal 684199/840642 (executing program) 2022/04/23 15:09:06 fetching corpus: 27799, signal 684598/840642 (executing program) 2022/04/23 15:09:06 fetching corpus: 27849, signal 684803/840643 (executing program) 2022/04/23 15:09:06 fetching corpus: 27899, signal 685157/840649 (executing program) 2022/04/23 15:09:06 fetching corpus: 27949, signal 685358/840650 (executing program) 2022/04/23 15:09:07 fetching corpus: 27999, signal 685579/840650 (executing program) 2022/04/23 15:09:07 fetching corpus: 28049, signal 685837/840650 (executing program) 2022/04/23 15:09:07 fetching corpus: 28099, signal 686094/840651 (executing program) 2022/04/23 15:09:07 fetching corpus: 28149, signal 686589/840651 (executing program) 2022/04/23 15:09:07 fetching corpus: 28199, signal 686970/840651 (executing program) 2022/04/23 15:09:07 fetching corpus: 28249, signal 687373/840651 (executing program) 2022/04/23 15:09:07 fetching corpus: 28299, signal 687630/840651 (executing program) 2022/04/23 15:09:07 fetching corpus: 28349, signal 687988/840651 (executing program) 2022/04/23 15:09:07 fetching corpus: 28399, signal 688219/840651 (executing program) 2022/04/23 15:09:07 fetching corpus: 28449, signal 688469/840652 (executing program) 2022/04/23 15:09:08 fetching corpus: 28499, signal 688687/840652 (executing program) 2022/04/23 15:09:08 fetching corpus: 28549, signal 689007/840652 (executing program) 2022/04/23 15:09:08 fetching corpus: 28599, signal 689329/840652 (executing program) 2022/04/23 15:09:08 fetching corpus: 28649, signal 689642/840653 (executing program) 2022/04/23 15:09:08 fetching corpus: 28699, signal 689970/840653 (executing program) 2022/04/23 15:09:08 fetching corpus: 28749, signal 690223/840653 (executing program) 2022/04/23 15:09:08 fetching corpus: 28799, signal 690473/840653 (executing program) 2022/04/23 15:09:08 fetching corpus: 28849, signal 690709/840653 (executing program) 2022/04/23 15:09:08 fetching corpus: 28899, signal 691029/840653 (executing program) 2022/04/23 15:09:08 fetching corpus: 28949, signal 691279/840654 (executing program) 2022/04/23 15:09:09 fetching corpus: 28999, signal 691590/840655 (executing program) 2022/04/23 15:09:09 fetching corpus: 29049, signal 691998/840655 (executing program) 2022/04/23 15:09:09 fetching corpus: 29099, signal 692259/840658 (executing program) 2022/04/23 15:09:09 fetching corpus: 29149, signal 692654/840664 (executing program) 2022/04/23 15:09:09 fetching corpus: 29199, signal 692884/840664 (executing program) 2022/04/23 15:09:09 fetching corpus: 29249, signal 693247/840664 (executing program) 2022/04/23 15:09:09 fetching corpus: 29299, signal 693582/840664 (executing program) 2022/04/23 15:09:10 fetching corpus: 29349, signal 693888/840664 (executing program) 2022/04/23 15:09:10 fetching corpus: 29399, signal 694090/840664 (executing program) 2022/04/23 15:09:10 fetching corpus: 29449, signal 694381/840664 (executing program) 2022/04/23 15:09:10 fetching corpus: 29499, signal 694618/840664 (executing program) 2022/04/23 15:09:10 fetching corpus: 29549, signal 694931/840664 (executing program) 2022/04/23 15:09:10 fetching corpus: 29599, signal 695162/840664 (executing program) 2022/04/23 15:09:10 fetching corpus: 29649, signal 695422/840664 (executing program) 2022/04/23 15:09:10 fetching corpus: 29699, signal 695718/840664 (executing program) 2022/04/23 15:09:10 fetching corpus: 29749, signal 695954/840664 (executing program) 2022/04/23 15:09:11 fetching corpus: 29799, signal 696289/840664 (executing program) 2022/04/23 15:09:11 fetching corpus: 29849, signal 696627/840664 (executing program) 2022/04/23 15:09:11 fetching corpus: 29899, signal 696885/840664 (executing program) 2022/04/23 15:09:11 fetching corpus: 29949, signal 697413/840666 (executing program) 2022/04/23 15:09:11 fetching corpus: 29999, signal 697705/840666 (executing program) 2022/04/23 15:09:11 fetching corpus: 30049, signal 698028/840673 (executing program) 2022/04/23 15:09:11 fetching corpus: 30099, signal 698286/840673 (executing program) 2022/04/23 15:09:11 fetching corpus: 30149, signal 698499/840674 (executing program) 2022/04/23 15:09:11 fetching corpus: 30199, signal 698799/840675 (executing program) 2022/04/23 15:09:11 fetching corpus: 30249, signal 699073/840675 (executing program) 2022/04/23 15:09:12 fetching corpus: 30299, signal 699332/840675 (executing program) 2022/04/23 15:09:12 fetching corpus: 30349, signal 699611/840675 (executing program) 2022/04/23 15:09:12 fetching corpus: 30399, signal 699858/840675 (executing program) 2022/04/23 15:09:12 fetching corpus: 30449, signal 700184/840675 (executing program) 2022/04/23 15:09:12 fetching corpus: 30499, signal 700501/840675 (executing program) 2022/04/23 15:09:12 fetching corpus: 30549, signal 700762/840675 (executing program) 2022/04/23 15:09:12 fetching corpus: 30599, signal 701023/840675 (executing program) 2022/04/23 15:09:12 fetching corpus: 30649, signal 701408/840675 (executing program) 2022/04/23 15:09:12 fetching corpus: 30699, signal 701704/840676 (executing program) 2022/04/23 15:09:12 fetching corpus: 30749, signal 702034/840676 (executing program) 2022/04/23 15:09:13 fetching corpus: 30799, signal 702367/840677 (executing program) 2022/04/23 15:09:13 fetching corpus: 30849, signal 702667/840677 (executing program) 2022/04/23 15:09:13 fetching corpus: 30899, signal 702900/840677 (executing program) 2022/04/23 15:09:13 fetching corpus: 30949, signal 703115/840677 (executing program) 2022/04/23 15:09:13 fetching corpus: 30999, signal 703457/840677 (executing program) 2022/04/23 15:09:13 fetching corpus: 31049, signal 703725/840677 (executing program) 2022/04/23 15:09:13 fetching corpus: 31099, signal 703996/840678 (executing program) 2022/04/23 15:09:13 fetching corpus: 31149, signal 704338/840678 (executing program) 2022/04/23 15:09:13 fetching corpus: 31199, signal 704520/840678 (executing program) 2022/04/23 15:09:13 fetching corpus: 31249, signal 704776/840678 (executing program) 2022/04/23 15:09:14 fetching corpus: 31299, signal 705017/840679 (executing program) 2022/04/23 15:09:14 fetching corpus: 31349, signal 705368/840679 (executing program) 2022/04/23 15:09:14 fetching corpus: 31399, signal 705676/840679 (executing program) 2022/04/23 15:09:14 fetching corpus: 31449, signal 706004/840679 (executing program) 2022/04/23 15:09:14 fetching corpus: 31499, signal 706320/840679 (executing program) 2022/04/23 15:09:14 fetching corpus: 31549, signal 706578/840679 (executing program) 2022/04/23 15:09:14 fetching corpus: 31599, signal 706847/840679 (executing program) 2022/04/23 15:09:14 fetching corpus: 31649, signal 707094/840679 (executing program) 2022/04/23 15:09:14 fetching corpus: 31699, signal 707659/840679 (executing program) 2022/04/23 15:09:15 fetching corpus: 31749, signal 708068/840679 (executing program) 2022/04/23 15:09:15 fetching corpus: 31799, signal 708501/840679 (executing program) 2022/04/23 15:09:15 fetching corpus: 31849, signal 708916/840679 (executing program) 2022/04/23 15:09:15 fetching corpus: 31899, signal 709147/840679 (executing program) 2022/04/23 15:09:15 fetching corpus: 31949, signal 709407/840679 (executing program) 2022/04/23 15:09:15 fetching corpus: 31999, signal 709770/840679 (executing program) 2022/04/23 15:09:15 fetching corpus: 32049, signal 710060/840679 (executing program) 2022/04/23 15:09:15 fetching corpus: 32099, signal 710340/840679 (executing program) 2022/04/23 15:09:15 fetching corpus: 32149, signal 710595/840679 (executing program) 2022/04/23 15:09:16 fetching corpus: 32199, signal 710947/840685 (executing program) 2022/04/23 15:09:16 fetching corpus: 32249, signal 711325/840686 (executing program) 2022/04/23 15:09:16 fetching corpus: 32299, signal 711512/840686 (executing program) 2022/04/23 15:09:16 fetching corpus: 32349, signal 711750/840686 (executing program) 2022/04/23 15:09:16 fetching corpus: 32399, signal 711975/840686 (executing program) 2022/04/23 15:09:16 fetching corpus: 32449, signal 712468/840686 (executing program) 2022/04/23 15:09:16 fetching corpus: 32499, signal 712755/840686 (executing program) 2022/04/23 15:09:16 fetching corpus: 32549, signal 713065/840692 (executing program) 2022/04/23 15:09:16 fetching corpus: 32599, signal 713365/840692 (executing program) 2022/04/23 15:09:16 fetching corpus: 32649, signal 713600/840692 (executing program) 2022/04/23 15:09:16 fetching corpus: 32699, signal 713962/840692 (executing program) 2022/04/23 15:09:17 fetching corpus: 32749, signal 714172/840692 (executing program) 2022/04/23 15:09:17 fetching corpus: 32799, signal 714467/840692 (executing program) 2022/04/23 15:09:17 fetching corpus: 32849, signal 714864/840694 (executing program) 2022/04/23 15:09:17 fetching corpus: 32899, signal 715133/840696 (executing program) 2022/04/23 15:09:17 fetching corpus: 32949, signal 715405/840696 (executing program) 2022/04/23 15:09:17 fetching corpus: 32999, signal 715621/840696 (executing program) 2022/04/23 15:09:17 fetching corpus: 33049, signal 715885/840696 (executing program) 2022/04/23 15:09:17 fetching corpus: 33099, signal 716104/840698 (executing program) 2022/04/23 15:09:17 fetching corpus: 33149, signal 716327/840698 (executing program) 2022/04/23 15:09:18 fetching corpus: 33199, signal 716584/840700 (executing program) 2022/04/23 15:09:18 fetching corpus: 33249, signal 717077/840702 (executing program) 2022/04/23 15:09:18 fetching corpus: 33299, signal 717414/840702 (executing program) 2022/04/23 15:09:18 fetching corpus: 33349, signal 717649/840702 (executing program) 2022/04/23 15:09:18 fetching corpus: 33399, signal 717862/840702 (executing program) 2022/04/23 15:09:18 fetching corpus: 33449, signal 718098/840702 (executing program) 2022/04/23 15:09:18 fetching corpus: 33499, signal 718381/840702 (executing program) 2022/04/23 15:09:18 fetching corpus: 33549, signal 718682/840702 (executing program) 2022/04/23 15:09:18 fetching corpus: 33599, signal 718994/840702 (executing program) 2022/04/23 15:09:19 fetching corpus: 33649, signal 719193/840702 (executing program) 2022/04/23 15:09:19 fetching corpus: 33699, signal 719463/840705 (executing program) 2022/04/23 15:09:19 fetching corpus: 33749, signal 719701/840705 (executing program) 2022/04/23 15:09:19 fetching corpus: 33799, signal 719909/840705 (executing program) 2022/04/23 15:09:19 fetching corpus: 33849, signal 720174/840705 (executing program) 2022/04/23 15:09:19 fetching corpus: 33899, signal 720388/840705 (executing program) 2022/04/23 15:09:19 fetching corpus: 33949, signal 720536/840705 (executing program) 2022/04/23 15:09:19 fetching corpus: 33999, signal 720795/840706 (executing program) 2022/04/23 15:09:20 fetching corpus: 34049, signal 721037/840706 (executing program) 2022/04/23 15:09:20 fetching corpus: 34099, signal 721319/840707 (executing program) 2022/04/23 15:09:20 fetching corpus: 34149, signal 721527/840707 (executing program) 2022/04/23 15:09:20 fetching corpus: 34199, signal 721819/840707 (executing program) 2022/04/23 15:09:20 fetching corpus: 34249, signal 722120/840707 (executing program) 2022/04/23 15:09:20 fetching corpus: 34299, signal 722343/840707 (executing program) 2022/04/23 15:09:20 fetching corpus: 34349, signal 722653/840707 (executing program) 2022/04/23 15:09:20 fetching corpus: 34399, signal 722889/840707 (executing program) 2022/04/23 15:09:20 fetching corpus: 34449, signal 723059/840707 (executing program) 2022/04/23 15:09:20 fetching corpus: 34499, signal 723327/840707 (executing program) 2022/04/23 15:09:20 fetching corpus: 34549, signal 723634/840707 (executing program) 2022/04/23 15:09:21 fetching corpus: 34599, signal 723823/840707 (executing program) 2022/04/23 15:09:21 fetching corpus: 34649, signal 724044/840708 (executing program) 2022/04/23 15:09:21 fetching corpus: 34699, signal 724304/840708 (executing program) 2022/04/23 15:09:21 fetching corpus: 34749, signal 724579/840708 (executing program) 2022/04/23 15:09:21 fetching corpus: 34799, signal 724814/840708 (executing program) 2022/04/23 15:09:21 fetching corpus: 34849, signal 725058/840708 (executing program) 2022/04/23 15:09:21 fetching corpus: 34899, signal 725273/840708 (executing program) 2022/04/23 15:09:21 fetching corpus: 34949, signal 725551/840708 (executing program) 2022/04/23 15:09:21 fetching corpus: 34999, signal 725881/840709 (executing program) 2022/04/23 15:09:21 fetching corpus: 35049, signal 726113/840709 (executing program) 2022/04/23 15:09:21 fetching corpus: 35099, signal 726451/840709 (executing program) 2022/04/23 15:09:22 fetching corpus: 35149, signal 726719/840709 (executing program) 2022/04/23 15:09:22 fetching corpus: 35199, signal 726945/840710 (executing program) 2022/04/23 15:09:22 fetching corpus: 35249, signal 727142/840710 (executing program) 2022/04/23 15:09:22 fetching corpus: 35299, signal 727409/840710 (executing program) 2022/04/23 15:09:22 fetching corpus: 35349, signal 727608/840710 (executing program) 2022/04/23 15:09:22 fetching corpus: 35399, signal 727869/840710 (executing program) 2022/04/23 15:09:22 fetching corpus: 35449, signal 728140/840710 (executing program) 2022/04/23 15:09:22 fetching corpus: 35499, signal 728391/840713 (executing program) 2022/04/23 15:09:22 fetching corpus: 35549, signal 728636/840714 (executing program) 2022/04/23 15:09:22 fetching corpus: 35599, signal 728912/840714 (executing program) 2022/04/23 15:09:23 fetching corpus: 35649, signal 729096/840714 (executing program) 2022/04/23 15:09:23 fetching corpus: 35699, signal 729353/840714 (executing program) 2022/04/23 15:09:23 fetching corpus: 35749, signal 729629/840714 (executing program) 2022/04/23 15:09:23 fetching corpus: 35799, signal 729851/840714 (executing program) 2022/04/23 15:09:23 fetching corpus: 35849, signal 730059/840714 (executing program) 2022/04/23 15:09:23 fetching corpus: 35899, signal 730418/840714 (executing program) 2022/04/23 15:09:23 fetching corpus: 35949, signal 730621/840715 (executing program) 2022/04/23 15:09:23 fetching corpus: 35999, signal 730813/840717 (executing program) 2022/04/23 15:09:24 fetching corpus: 36049, signal 731097/840717 (executing program) 2022/04/23 15:09:24 fetching corpus: 36099, signal 731327/840717 (executing program) 2022/04/23 15:09:24 fetching corpus: 36149, signal 731529/840717 (executing program) 2022/04/23 15:09:24 fetching corpus: 36199, signal 731735/840720 (executing program) 2022/04/23 15:09:24 fetching corpus: 36249, signal 731955/840720 (executing program) 2022/04/23 15:09:24 fetching corpus: 36299, signal 732199/840720 (executing program) 2022/04/23 15:09:24 fetching corpus: 36349, signal 732446/840720 (executing program) 2022/04/23 15:09:24 fetching corpus: 36399, signal 732738/840721 (executing program) 2022/04/23 15:09:24 fetching corpus: 36449, signal 732967/840721 (executing program) 2022/04/23 15:09:24 fetching corpus: 36499, signal 733227/840721 (executing program) 2022/04/23 15:09:24 fetching corpus: 36549, signal 733545/840721 (executing program) 2022/04/23 15:09:25 fetching corpus: 36599, signal 733748/840721 (executing program) 2022/04/23 15:09:25 fetching corpus: 36649, signal 734006/840721 (executing program) 2022/04/23 15:09:25 fetching corpus: 36699, signal 734228/840721 (executing program) 2022/04/23 15:09:25 fetching corpus: 36749, signal 734504/840721 (executing program) 2022/04/23 15:09:25 fetching corpus: 36799, signal 734931/840721 (executing program) 2022/04/23 15:09:25 fetching corpus: 36849, signal 735160/840721 (executing program) 2022/04/23 15:09:25 fetching corpus: 36899, signal 735387/840721 (executing program) 2022/04/23 15:09:25 fetching corpus: 36949, signal 735601/840721 (executing program) 2022/04/23 15:09:25 fetching corpus: 36999, signal 736395/840721 (executing program) 2022/04/23 15:09:26 fetching corpus: 37049, signal 736703/840721 (executing program) 2022/04/23 15:09:26 fetching corpus: 37099, signal 736922/840723 (executing program) 2022/04/23 15:09:26 fetching corpus: 37149, signal 737176/840723 (executing program) 2022/04/23 15:09:26 fetching corpus: 37199, signal 737340/840723 (executing program) 2022/04/23 15:09:26 fetching corpus: 37249, signal 737580/840723 (executing program) 2022/04/23 15:09:26 fetching corpus: 37299, signal 737792/840723 (executing program) 2022/04/23 15:09:26 fetching corpus: 37349, signal 738052/840723 (executing program) 2022/04/23 15:09:26 fetching corpus: 37399, signal 738279/840723 (executing program) 2022/04/23 15:09:26 fetching corpus: 37449, signal 738632/840723 (executing program) 2022/04/23 15:09:26 fetching corpus: 37499, signal 738811/840723 (executing program) 2022/04/23 15:09:26 fetching corpus: 37549, signal 739052/840723 (executing program) 2022/04/23 15:09:27 fetching corpus: 37599, signal 739270/840723 (executing program) 2022/04/23 15:09:27 fetching corpus: 37649, signal 739525/840723 (executing program) 2022/04/23 15:09:27 fetching corpus: 37699, signal 739730/840724 (executing program) 2022/04/23 15:09:27 fetching corpus: 37749, signal 739983/840724 (executing program) 2022/04/23 15:09:27 fetching corpus: 37799, signal 740193/840724 (executing program) 2022/04/23 15:09:27 fetching corpus: 37849, signal 740492/840724 (executing program) 2022/04/23 15:09:27 fetching corpus: 37899, signal 740759/840725 (executing program) 2022/04/23 15:09:27 fetching corpus: 37949, signal 741006/840726 (executing program) 2022/04/23 15:09:27 fetching corpus: 37999, signal 741210/840726 (executing program) 2022/04/23 15:09:28 fetching corpus: 38049, signal 741386/840726 (executing program) 2022/04/23 15:09:28 fetching corpus: 38099, signal 741644/840726 (executing program) 2022/04/23 15:09:28 fetching corpus: 38149, signal 741819/840726 (executing program) 2022/04/23 15:09:28 fetching corpus: 38199, signal 742077/840726 (executing program) 2022/04/23 15:09:28 fetching corpus: 38249, signal 742289/840728 (executing program) 2022/04/23 15:09:28 fetching corpus: 38299, signal 742497/840728 (executing program) 2022/04/23 15:09:28 fetching corpus: 38349, signal 742666/840728 (executing program) 2022/04/23 15:09:28 fetching corpus: 38399, signal 742978/840728 (executing program) 2022/04/23 15:09:28 fetching corpus: 38449, signal 743153/840730 (executing program) 2022/04/23 15:09:29 fetching corpus: 38499, signal 743359/840730 (executing program) 2022/04/23 15:09:29 fetching corpus: 38549, signal 743556/840730 (executing program) 2022/04/23 15:09:29 fetching corpus: 38599, signal 743711/840730 (executing program) 2022/04/23 15:09:29 fetching corpus: 38649, signal 743954/840730 (executing program) 2022/04/23 15:09:29 fetching corpus: 38699, signal 744141/840730 (executing program) 2022/04/23 15:09:29 fetching corpus: 38749, signal 744401/840730 (executing program) 2022/04/23 15:09:29 fetching corpus: 38799, signal 744737/840732 (executing program) 2022/04/23 15:09:29 fetching corpus: 38849, signal 744946/840732 (executing program) 2022/04/23 15:09:29 fetching corpus: 38899, signal 745103/840732 (executing program) 2022/04/23 15:09:30 fetching corpus: 38949, signal 745330/840732 (executing program) 2022/04/23 15:09:30 fetching corpus: 38999, signal 745560/840733 (executing program) 2022/04/23 15:09:30 fetching corpus: 39049, signal 745777/840733 (executing program) 2022/04/23 15:09:30 fetching corpus: 39099, signal 746047/840733 (executing program) 2022/04/23 15:09:30 fetching corpus: 39149, signal 746352/840739 (executing program) 2022/04/23 15:09:30 fetching corpus: 39199, signal 746563/840739 (executing program) 2022/04/23 15:09:30 fetching corpus: 39249, signal 746943/840739 (executing program) 2022/04/23 15:09:30 fetching corpus: 39299, signal 747260/840742 (executing program) 2022/04/23 15:09:30 fetching corpus: 39349, signal 747489/840742 (executing program) 2022/04/23 15:09:30 fetching corpus: 39399, signal 747735/840742 (executing program) 2022/04/23 15:09:31 fetching corpus: 39449, signal 748027/840742 (executing program) 2022/04/23 15:09:31 fetching corpus: 39499, signal 748178/840742 (executing program) 2022/04/23 15:09:31 fetching corpus: 39549, signal 748336/840743 (executing program) 2022/04/23 15:09:31 fetching corpus: 39599, signal 748527/840743 (executing program) 2022/04/23 15:09:31 fetching corpus: 39649, signal 748706/840743 (executing program) 2022/04/23 15:09:31 fetching corpus: 39699, signal 748918/840744 (executing program) 2022/04/23 15:09:31 fetching corpus: 39749, signal 749153/840744 (executing program) 2022/04/23 15:09:31 fetching corpus: 39799, signal 749401/840744 (executing program) 2022/04/23 15:09:31 fetching corpus: 39849, signal 749634/840744 (executing program) 2022/04/23 15:09:31 fetching corpus: 39899, signal 749791/840744 (executing program) 2022/04/23 15:09:32 fetching corpus: 39949, signal 750027/840744 (executing program) 2022/04/23 15:09:32 fetching corpus: 39999, signal 750339/840744 (executing program) 2022/04/23 15:09:32 fetching corpus: 40049, signal 750614/840744 (executing program) 2022/04/23 15:09:32 fetching corpus: 40099, signal 750879/840744 (executing program) 2022/04/23 15:09:32 fetching corpus: 40149, signal 751095/840744 (executing program) 2022/04/23 15:09:32 fetching corpus: 40199, signal 751306/840744 (executing program) 2022/04/23 15:09:32 fetching corpus: 40249, signal 753240/840744 (executing program) 2022/04/23 15:09:32 fetching corpus: 40299, signal 753458/840744 (executing program) 2022/04/23 15:09:32 fetching corpus: 40349, signal 753681/840744 (executing program) 2022/04/23 15:09:32 fetching corpus: 40399, signal 753966/840744 (executing program) 2022/04/23 15:09:33 fetching corpus: 40449, signal 754161/840746 (executing program) 2022/04/23 15:09:33 fetching corpus: 40499, signal 754364/840748 (executing program) 2022/04/23 15:09:33 fetching corpus: 40549, signal 754582/840748 (executing program) 2022/04/23 15:09:33 fetching corpus: 40599, signal 754811/840748 (executing program) 2022/04/23 15:09:33 fetching corpus: 40649, signal 755045/840751 (executing program) 2022/04/23 15:09:33 fetching corpus: 40699, signal 755305/840751 (executing program) 2022/04/23 15:09:33 fetching corpus: 40749, signal 755552/840757 (executing program) 2022/04/23 15:09:33 fetching corpus: 40799, signal 755844/840757 (executing program) 2022/04/23 15:09:34 fetching corpus: 40849, signal 756112/840760 (executing program) 2022/04/23 15:09:34 fetching corpus: 40899, signal 756320/840760 (executing program) 2022/04/23 15:09:34 fetching corpus: 40949, signal 756701/840763 (executing program) 2022/04/23 15:09:34 fetching corpus: 40999, signal 756899/840763 (executing program) 2022/04/23 15:09:34 fetching corpus: 41049, signal 757148/840763 (executing program) 2022/04/23 15:09:34 fetching corpus: 41099, signal 757349/840763 (executing program) 2022/04/23 15:09:34 fetching corpus: 41149, signal 757597/840763 (executing program) 2022/04/23 15:09:34 fetching corpus: 41199, signal 757757/840763 (executing program) 2022/04/23 15:09:34 fetching corpus: 41249, signal 758005/840763 (executing program) 2022/04/23 15:09:34 fetching corpus: 41299, signal 758184/840763 (executing program) 2022/04/23 15:09:35 fetching corpus: 41349, signal 758378/840763 (executing program) 2022/04/23 15:09:35 fetching corpus: 41399, signal 758789/840763 (executing program) 2022/04/23 15:09:35 fetching corpus: 41449, signal 758995/840763 (executing program) 2022/04/23 15:09:35 fetching corpus: 41499, signal 759275/840763 (executing program) 2022/04/23 15:09:35 fetching corpus: 41549, signal 759519/840763 (executing program) 2022/04/23 15:09:35 fetching corpus: 41599, signal 759670/840763 (executing program) 2022/04/23 15:09:35 fetching corpus: 41649, signal 759935/840763 (executing program) 2022/04/23 15:09:35 fetching corpus: 41699, signal 760199/840763 (executing program) 2022/04/23 15:09:35 fetching corpus: 41749, signal 760363/840764 (executing program) 2022/04/23 15:09:36 fetching corpus: 41799, signal 760571/840764 (executing program) 2022/04/23 15:09:36 fetching corpus: 41849, signal 760792/840764 (executing program) 2022/04/23 15:09:36 fetching corpus: 41899, signal 760981/840764 (executing program) 2022/04/23 15:09:36 fetching corpus: 41949, signal 761243/840764 (executing program) 2022/04/23 15:09:36 fetching corpus: 41999, signal 761499/840764 (executing program) 2022/04/23 15:09:36 fetching corpus: 42049, signal 761657/840770 (executing program) 2022/04/23 15:09:36 fetching corpus: 42099, signal 761849/840770 (executing program) 2022/04/23 15:09:36 fetching corpus: 42149, signal 762146/840770 (executing program) 2022/04/23 15:09:36 fetching corpus: 42199, signal 762385/840770 (executing program) 2022/04/23 15:09:36 fetching corpus: 42249, signal 762707/840770 (executing program) 2022/04/23 15:09:37 fetching corpus: 42299, signal 762951/840771 (executing program) 2022/04/23 15:09:37 fetching corpus: 42349, signal 763199/840773 (executing program) 2022/04/23 15:09:37 fetching corpus: 42399, signal 763431/840773 (executing program) 2022/04/23 15:09:37 fetching corpus: 42449, signal 763661/840773 (executing program) 2022/04/23 15:09:37 fetching corpus: 42499, signal 763913/840773 (executing program) 2022/04/23 15:09:37 fetching corpus: 42549, signal 764105/840773 (executing program) 2022/04/23 15:09:37 fetching corpus: 42599, signal 764329/840773 (executing program) 2022/04/23 15:09:37 fetching corpus: 42649, signal 764525/840773 (executing program) 2022/04/23 15:09:37 fetching corpus: 42699, signal 764692/840773 (executing program) 2022/04/23 15:09:38 fetching corpus: 42749, signal 764928/840773 (executing program) 2022/04/23 15:09:38 fetching corpus: 42799, signal 765101/840773 (executing program) 2022/04/23 15:09:38 fetching corpus: 42849, signal 765428/840774 (executing program) 2022/04/23 15:09:38 fetching corpus: 42899, signal 765629/840774 (executing program) 2022/04/23 15:09:38 fetching corpus: 42949, signal 765823/840776 (executing program) 2022/04/23 15:09:38 fetching corpus: 42999, signal 766060/840776 (executing program) 2022/04/23 15:09:38 fetching corpus: 43049, signal 766262/840776 (executing program) 2022/04/23 15:09:38 fetching corpus: 43099, signal 766451/840776 (executing program) 2022/04/23 15:09:38 fetching corpus: 43149, signal 766668/840779 (executing program) 2022/04/23 15:09:38 fetching corpus: 43199, signal 766824/840779 (executing program) 2022/04/23 15:09:39 fetching corpus: 43249, signal 767008/840779 (executing program) 2022/04/23 15:09:39 fetching corpus: 43299, signal 767244/840779 (executing program) 2022/04/23 15:09:39 fetching corpus: 43349, signal 767412/840779 (executing program) 2022/04/23 15:09:39 fetching corpus: 43399, signal 767619/840782 (executing program) 2022/04/23 15:09:39 fetching corpus: 43449, signal 767820/840782 (executing program) 2022/04/23 15:09:39 fetching corpus: 43499, signal 768016/840782 (executing program) 2022/04/23 15:09:39 fetching corpus: 43549, signal 768172/840782 (executing program) 2022/04/23 15:09:39 fetching corpus: 43599, signal 768412/840782 (executing program) 2022/04/23 15:09:39 fetching corpus: 43649, signal 768601/840782 (executing program) 2022/04/23 15:09:40 fetching corpus: 43699, signal 768779/840782 (executing program) 2022/04/23 15:09:40 fetching corpus: 43749, signal 768938/840785 (executing program) 2022/04/23 15:09:40 fetching corpus: 43799, signal 769574/840786 (executing program) 2022/04/23 15:09:40 fetching corpus: 43849, signal 769751/840786 (executing program) 2022/04/23 15:09:40 fetching corpus: 43899, signal 769990/840786 (executing program) 2022/04/23 15:09:40 fetching corpus: 43949, signal 770162/840786 (executing program) 2022/04/23 15:09:40 fetching corpus: 43999, signal 770339/840786 (executing program) 2022/04/23 15:09:40 fetching corpus: 44049, signal 770584/840786 (executing program) 2022/04/23 15:09:40 fetching corpus: 44099, signal 770853/840801 (executing program) 2022/04/23 15:09:41 fetching corpus: 44149, signal 771101/840801 (executing program) 2022/04/23 15:09:41 fetching corpus: 44199, signal 771396/840801 (executing program) 2022/04/23 15:09:41 fetching corpus: 44249, signal 771558/840801 (executing program) 2022/04/23 15:09:41 fetching corpus: 44299, signal 771845/840801 (executing program) 2022/04/23 15:09:41 fetching corpus: 44349, signal 772098/840801 (executing program) 2022/04/23 15:09:41 fetching corpus: 44399, signal 772325/840813 (executing program) 2022/04/23 15:09:41 fetching corpus: 44449, signal 772503/840814 (executing program) 2022/04/23 15:09:41 fetching corpus: 44499, signal 772663/840814 (executing program) 2022/04/23 15:09:41 fetching corpus: 44549, signal 772873/840814 (executing program) 2022/04/23 15:09:41 fetching corpus: 44599, signal 773155/840815 (executing program) 2022/04/23 15:09:41 fetching corpus: 44649, signal 773373/840815 (executing program) 2022/04/23 15:09:42 fetching corpus: 44699, signal 773558/840817 (executing program) 2022/04/23 15:09:42 fetching corpus: 44749, signal 773805/840827 (executing program) 2022/04/23 15:09:42 fetching corpus: 44799, signal 773980/840827 (executing program) 2022/04/23 15:09:42 fetching corpus: 44849, signal 774157/840827 (executing program) 2022/04/23 15:09:42 fetching corpus: 44899, signal 774343/840827 (executing program) 2022/04/23 15:09:42 fetching corpus: 44949, signal 774530/840827 (executing program) 2022/04/23 15:09:42 fetching corpus: 44999, signal 774723/840827 (executing program) 2022/04/23 15:09:42 fetching corpus: 45049, signal 774927/840828 (executing program) 2022/04/23 15:09:42 fetching corpus: 45099, signal 775156/840828 (executing program) 2022/04/23 15:09:43 fetching corpus: 45149, signal 775380/840828 (executing program) 2022/04/23 15:09:43 fetching corpus: 45199, signal 775565/840830 (executing program) 2022/04/23 15:09:43 fetching corpus: 45249, signal 775748/840830 (executing program) 2022/04/23 15:09:43 fetching corpus: 45299, signal 775981/840830 (executing program) 2022/04/23 15:09:43 fetching corpus: 45349, signal 776186/840830 (executing program) 2022/04/23 15:09:43 fetching corpus: 45399, signal 776371/840830 (executing program) 2022/04/23 15:09:43 fetching corpus: 45449, signal 776568/840830 (executing program) 2022/04/23 15:09:43 fetching corpus: 45499, signal 776739/840830 (executing program) 2022/04/23 15:09:43 fetching corpus: 45549, signal 776913/840830 (executing program) 2022/04/23 15:09:44 fetching corpus: 45599, signal 777165/840830 (executing program) 2022/04/23 15:09:44 fetching corpus: 45649, signal 777331/840841 (executing program) 2022/04/23 15:09:44 fetching corpus: 45699, signal 777539/840841 (executing program) 2022/04/23 15:09:44 fetching corpus: 45749, signal 777842/840841 (executing program) 2022/04/23 15:09:44 fetching corpus: 45799, signal 778065/840841 (executing program) 2022/04/23 15:09:44 fetching corpus: 45849, signal 778316/840841 (executing program) 2022/04/23 15:09:44 fetching corpus: 45899, signal 778453/840841 (executing program) 2022/04/23 15:09:44 fetching corpus: 45949, signal 778640/840846 (executing program) 2022/04/23 15:09:44 fetching corpus: 45999, signal 778849/840846 (executing program) 2022/04/23 15:09:45 fetching corpus: 46049, signal 779026/840846 (executing program) 2022/04/23 15:09:45 fetching corpus: 46099, signal 779202/840847 (executing program) 2022/04/23 15:09:45 fetching corpus: 46149, signal 779394/840847 (executing program) 2022/04/23 15:09:45 fetching corpus: 46199, signal 779639/840847 (executing program) 2022/04/23 15:09:45 fetching corpus: 46249, signal 779829/840847 (executing program) 2022/04/23 15:09:45 fetching corpus: 46299, signal 780036/840847 (executing program) 2022/04/23 15:09:45 fetching corpus: 46349, signal 780217/840847 (executing program) 2022/04/23 15:09:45 fetching corpus: 46399, signal 780364/840847 (executing program) 2022/04/23 15:09:45 fetching corpus: 46449, signal 780571/840849 (executing program) 2022/04/23 15:09:46 fetching corpus: 46499, signal 780738/840849 (executing program) 2022/04/23 15:09:46 fetching corpus: 46549, signal 780940/840849 (executing program) 2022/04/23 15:09:46 fetching corpus: 46599, signal 781154/840850 (executing program) 2022/04/23 15:09:46 fetching corpus: 46649, signal 781372/840850 (executing program) 2022/04/23 15:09:46 fetching corpus: 46699, signal 781629/840850 (executing program) 2022/04/23 15:09:46 fetching corpus: 46749, signal 781756/840851 (executing program) 2022/04/23 15:09:46 fetching corpus: 46799, signal 781960/840851 (executing program) 2022/04/23 15:09:46 fetching corpus: 46849, signal 782135/840851 (executing program) 2022/04/23 15:09:46 fetching corpus: 46899, signal 782331/840851 (executing program) 2022/04/23 15:09:46 fetching corpus: 46949, signal 782510/840851 (executing program) 2022/04/23 15:09:46 fetching corpus: 46999, signal 782730/840851 (executing program) 2022/04/23 15:09:47 fetching corpus: 47049, signal 782899/840851 (executing program) 2022/04/23 15:09:47 fetching corpus: 47099, signal 783090/840851 (executing program) 2022/04/23 15:09:47 fetching corpus: 47149, signal 783289/840851 (executing program) 2022/04/23 15:09:47 fetching corpus: 47199, signal 783463/840851 (executing program) 2022/04/23 15:09:47 fetching corpus: 47249, signal 783671/840851 (executing program) 2022/04/23 15:09:47 fetching corpus: 47299, signal 783928/840852 (executing program) 2022/04/23 15:09:47 fetching corpus: 47349, signal 784139/840852 (executing program) 2022/04/23 15:09:47 fetching corpus: 47399, signal 784449/840852 (executing program) 2022/04/23 15:09:47 fetching corpus: 47449, signal 784664/840852 (executing program) 2022/04/23 15:09:48 fetching corpus: 47499, signal 784852/840852 (executing program) 2022/04/23 15:09:48 fetching corpus: 47549, signal 785069/840859 (executing program) 2022/04/23 15:09:48 fetching corpus: 47599, signal 785228/840860 (executing program) 2022/04/23 15:09:48 fetching corpus: 47649, signal 785385/840862 (executing program) 2022/04/23 15:09:48 fetching corpus: 47699, signal 785541/840862 (executing program) 2022/04/23 15:09:48 fetching corpus: 47749, signal 785758/840862 (executing program) 2022/04/23 15:09:48 fetching corpus: 47799, signal 785969/840862 (executing program) 2022/04/23 15:09:48 fetching corpus: 47849, signal 786137/840862 (executing program) 2022/04/23 15:09:48 fetching corpus: 47899, signal 786341/840862 (executing program) 2022/04/23 15:09:48 fetching corpus: 47949, signal 786505/840865 (executing program) 2022/04/23 15:09:48 fetching corpus: 47999, signal 786666/840865 (executing program) 2022/04/23 15:09:49 fetching corpus: 48049, signal 786935/840865 (executing program) 2022/04/23 15:09:49 fetching corpus: 48099, signal 787141/840865 (executing program) 2022/04/23 15:09:49 fetching corpus: 48149, signal 787393/840865 (executing program) 2022/04/23 15:09:49 fetching corpus: 48199, signal 787594/840865 (executing program) 2022/04/23 15:09:49 fetching corpus: 48249, signal 787813/840865 (executing program) 2022/04/23 15:09:49 fetching corpus: 48299, signal 787999/840865 (executing program) 2022/04/23 15:09:49 fetching corpus: 48349, signal 788235/840865 (executing program) 2022/04/23 15:09:49 fetching corpus: 48399, signal 788386/840865 (executing program) 2022/04/23 15:09:49 fetching corpus: 48449, signal 788617/840865 (executing program) 2022/04/23 15:09:49 fetching corpus: 48499, signal 788799/840866 (executing program) 2022/04/23 15:09:50 fetching corpus: 48549, signal 788982/840866 (executing program) 2022/04/23 15:09:50 fetching corpus: 48599, signal 789148/840866 (executing program) 2022/04/23 15:09:50 fetching corpus: 48649, signal 789310/840866 (executing program) 2022/04/23 15:09:50 fetching corpus: 48699, signal 789515/840866 (executing program) 2022/04/23 15:09:50 fetching corpus: 48749, signal 789696/840866 (executing program) 2022/04/23 15:09:50 fetching corpus: 48799, signal 789877/840866 (executing program) 2022/04/23 15:09:50 fetching corpus: 48849, signal 790071/840866 (executing program) 2022/04/23 15:09:50 fetching corpus: 48899, signal 790276/840867 (executing program) 2022/04/23 15:09:51 fetching corpus: 48949, signal 790496/840867 (executing program) 2022/04/23 15:09:51 fetching corpus: 48999, signal 790737/840867 (executing program) 2022/04/23 15:09:51 fetching corpus: 49049, signal 790978/840867 (executing program) 2022/04/23 15:09:51 fetching corpus: 49099, signal 791337/840867 (executing program) 2022/04/23 15:09:51 fetching corpus: 49149, signal 791556/840867 (executing program) 2022/04/23 15:09:51 fetching corpus: 49199, signal 791733/840867 (executing program) 2022/04/23 15:09:51 fetching corpus: 49249, signal 791961/840867 (executing program) 2022/04/23 15:09:51 fetching corpus: 49299, signal 792219/840871 (executing program) 2022/04/23 15:09:52 fetching corpus: 49349, signal 792524/840871 (executing program) 2022/04/23 15:09:52 fetching corpus: 49399, signal 792728/840871 (executing program) 2022/04/23 15:09:52 fetching corpus: 49449, signal 793026/840871 (executing program) 2022/04/23 15:09:52 fetching corpus: 49499, signal 793205/840871 (executing program) 2022/04/23 15:09:52 fetching corpus: 49549, signal 793398/840871 (executing program) 2022/04/23 15:09:52 fetching corpus: 49599, signal 793591/840871 (executing program) 2022/04/23 15:09:52 fetching corpus: 49649, signal 793746/840871 (executing program) 2022/04/23 15:09:52 fetching corpus: 49699, signal 793944/840874 (executing program) 2022/04/23 15:09:52 fetching corpus: 49749, signal 794137/840875 (executing program) 2022/04/23 15:09:52 fetching corpus: 49799, signal 794323/840875 (executing program) 2022/04/23 15:09:52 fetching corpus: 49849, signal 794484/840894 (executing program) 2022/04/23 15:09:53 fetching corpus: 49899, signal 794677/840898 (executing program) 2022/04/23 15:09:53 fetching corpus: 49949, signal 794845/840898 (executing program) 2022/04/23 15:09:53 fetching corpus: 49999, signal 795005/840898 (executing program) 2022/04/23 15:09:53 fetching corpus: 50049, signal 795121/840899 (executing program) 2022/04/23 15:09:53 fetching corpus: 50099, signal 795284/840899 (executing program) 2022/04/23 15:09:53 fetching corpus: 50149, signal 795503/840952 (executing program) 2022/04/23 15:09:53 fetching corpus: 50199, signal 795634/840952 (executing program) 2022/04/23 15:09:53 fetching corpus: 50249, signal 795822/840952 (executing program) 2022/04/23 15:09:53 fetching corpus: 50299, signal 796025/840952 (executing program) 2022/04/23 15:09:53 fetching corpus: 50349, signal 796205/840952 (executing program) 2022/04/23 15:09:54 fetching corpus: 50399, signal 796405/840952 (executing program) 2022/04/23 15:09:54 fetching corpus: 50449, signal 796637/840952 (executing program) 2022/04/23 15:09:54 fetching corpus: 50499, signal 796832/840952 (executing program) 2022/04/23 15:09:54 fetching corpus: 50523, signal 796935/840952 (executing program) 2022/04/23 15:09:54 fetching corpus: 50523, signal 796935/840952 (executing program) 2022/04/23 15:09:56 starting 6 fuzzer processes 15:09:56 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:09:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000014c0)={&(0x7f0000001340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f00000013c0)=""/219, 0x1a, 0xdb, 0x1}, 0x20) 15:09:56 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000003f80), 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x2}) 15:09:56 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001b40)=@bpf_lsm={0x1d, 0x2, &(0x7f00000018c0)=@raw=[@cb_func], &(0x7f0000001900)='GPL\x00', 0x3, 0xf5, &(0x7f0000001940)=""/245, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:09:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000014c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1}}]}}, &(0x7f00000013c0)=""/219, 0x32, 0xdb, 0x1}, 0x20) 15:09:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="88f1a3f0457eed87f5ccc90e27722a61a36d0fcb2ee46f0751bf4ddd380cd34dc68b8cb3c3c4d0642baa756273cb949922876e2890f466d874cac05965dbda64fc1c39ac3fa2d14167ef9a9ecbd89f8262641416cc301bf2dcbbcb75bc805c726cac145f9a03a1d634e61113923ccac6b9ffd8", 0x73}, {&(0x7f0000000140)="7805f6ff79fa435d21028858858b415854b70bdad353e2552cc70ce2cbada579d1fb2cc782ba3ed6974104c97600ddb59f5a2f431fbec6c99432034878a796758a602f696cd1ed9b2470f301dfe1fa2e574c311835ae4ac6567d66b931d1bbc1f88167134f66a65ea4402771187bed5f004943d4", 0x74}, {&(0x7f00000001c0)="cbd0c480c380", 0x6}, {&(0x7f0000003740)="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", 0xdd4}], 0x4}, 0x0) syzkaller login: [ 138.849530] IPVS: ftp: loaded support on port[0] = 21 [ 138.972847] IPVS: ftp: loaded support on port[0] = 21 [ 139.049578] chnl_net:caif_netlink_parms(): no params data found [ 139.078995] IPVS: ftp: loaded support on port[0] = 21 [ 139.180341] chnl_net:caif_netlink_parms(): no params data found [ 139.198373] IPVS: ftp: loaded support on port[0] = 21 [ 139.294519] chnl_net:caif_netlink_parms(): no params data found [ 139.310540] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.317137] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.324068] device bridge_slave_0 entered promiscuous mode [ 139.345729] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.352138] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.359522] device bridge_slave_1 entered promiscuous mode [ 139.408665] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.415165] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.422745] device bridge_slave_0 entered promiscuous mode [ 139.432204] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.439241] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.447161] device bridge_slave_1 entered promiscuous mode [ 139.460023] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 139.477739] IPVS: ftp: loaded support on port[0] = 21 [ 139.483193] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 139.501479] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 139.518570] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 139.546419] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 139.553740] team0: Port device team_slave_0 added [ 139.580005] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 139.587354] team0: Port device team_slave_1 added [ 139.599076] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 139.606799] team0: Port device team_slave_0 added [ 139.630032] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.637064] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.643906] device bridge_slave_0 entered promiscuous mode [ 139.651220] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 139.658898] team0: Port device team_slave_1 added [ 139.696170] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.702512] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.710932] device bridge_slave_1 entered promiscuous mode [ 139.752923] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.760127] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.786036] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.812340] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.818830] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.845215] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.856035] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.859505] IPVS: ftp: loaded support on port[0] = 21 [ 139.862271] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.893007] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.904676] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 139.912363] chnl_net:caif_netlink_parms(): no params data found [ 139.926657] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.932906] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.958300] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.968825] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 139.976773] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 139.984676] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 140.009148] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 140.016744] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 140.077468] device hsr_slave_0 entered promiscuous mode [ 140.083142] device hsr_slave_1 entered promiscuous mode [ 140.099923] device hsr_slave_0 entered promiscuous mode [ 140.105749] device hsr_slave_1 entered promiscuous mode [ 140.111553] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 140.120360] team0: Port device team_slave_0 added [ 140.132571] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 140.142532] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 140.149935] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 140.160345] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 140.167626] team0: Port device team_slave_1 added [ 140.190485] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.197689] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.223238] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.241084] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.247391] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.272930] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.283452] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 140.302769] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 140.311027] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 140.448939] device hsr_slave_0 entered promiscuous mode [ 140.456054] device hsr_slave_1 entered promiscuous mode [ 140.462149] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 140.470248] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.476839] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.483698] device bridge_slave_0 entered promiscuous mode [ 140.493607] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.500032] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.507006] device bridge_slave_1 entered promiscuous mode [ 140.513116] chnl_net:caif_netlink_parms(): no params data found [ 140.530851] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 140.563457] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 140.592902] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 140.640991] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 140.648092] team0: Port device team_slave_0 added [ 140.680056] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 140.687495] team0: Port device team_slave_1 added [ 140.789213] chnl_net:caif_netlink_parms(): no params data found [ 140.799685] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.807513] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.833872] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.844675] Bluetooth: hci0 command 0x0409 tx timeout [ 140.848123] Bluetooth: hci1 command 0x0409 tx timeout [ 140.850186] Bluetooth: hci3 command 0x0409 tx timeout [ 140.855476] Bluetooth: hci2 command 0x0409 tx timeout [ 140.886982] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 140.900370] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.906809] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.915536] Bluetooth: hci5 command 0x0409 tx timeout [ 140.937295] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.938169] Bluetooth: hci4 command 0x0409 tx timeout [ 140.953425] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 140.989236] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 140.997083] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.003414] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.011155] device bridge_slave_0 entered promiscuous mode [ 141.018728] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.025251] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.032074] device bridge_slave_1 entered promiscuous mode [ 141.068609] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 141.093721] device hsr_slave_0 entered promiscuous mode [ 141.099430] device hsr_slave_1 entered promiscuous mode [ 141.106695] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 141.114378] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 141.123960] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 141.144572] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 141.166640] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.173017] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.180652] device bridge_slave_0 entered promiscuous mode [ 141.191595] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.198054] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.205332] device bridge_slave_1 entered promiscuous mode [ 141.219499] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 141.227195] team0: Port device team_slave_0 added [ 141.267208] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 141.274269] team0: Port device team_slave_1 added [ 141.323761] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 141.333026] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 141.344312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.352823] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.360080] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.385829] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.414982] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 141.422006] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 141.428897] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.435329] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.460924] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.503769] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 141.511572] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 141.520281] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 141.527778] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 141.535367] team0: Port device team_slave_0 added [ 141.541144] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 141.548551] team0: Port device team_slave_1 added [ 141.568969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.576669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.612525] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 141.618744] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.634216] device hsr_slave_0 entered promiscuous mode [ 141.640085] device hsr_slave_1 entered promiscuous mode [ 141.652160] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.663947] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.670906] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.696400] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.709336] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 141.717033] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 141.725232] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 141.739406] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 141.748629] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 141.756716] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.762949] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.788583] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.800205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.808186] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.816507] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.822876] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.830157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.837475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.844699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.870018] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 141.878611] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 141.892819] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 141.898971] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.913174] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 141.921183] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 141.934158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.942113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.949810] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.956216] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.967711] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 141.977222] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 141.997134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.005389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.013880] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 142.025856] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 142.039419] device hsr_slave_0 entered promiscuous mode [ 142.045060] device hsr_slave_1 entered promiscuous mode [ 142.051127] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 142.059404] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 142.076590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.084277] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.092267] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.098672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.106370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.114036] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.123678] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.131693] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 142.145006] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 142.156223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.163263] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.175954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.183656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.191936] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.198312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.206043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.214711] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 142.227613] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 142.248900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.256913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.264320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.274232] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 142.282638] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 142.307438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.316219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.326373] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 142.340117] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 142.353067] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 142.362626] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 142.369704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.377926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.385691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.392467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.399369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.407370] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.415199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.422755] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.431179] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.459634] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 142.466099] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.474753] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 142.504159] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 142.511940] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 142.518741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.526380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.534067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.541809] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.548199] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.555157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.562622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.570272] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.580089] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 142.594526] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 142.608138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.616311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.623825] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.630214] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.637609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.645853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.658019] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 142.667213] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 142.678164] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 142.693477] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 142.700894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.709320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.717283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.725485] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.733098] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.742154] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 142.748663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.758509] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 142.768384] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 142.777682] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 142.792271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.800880] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.810612] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 142.826734] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 142.833478] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 142.841014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.849346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.857081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.863922] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.883589] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.894127] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 142.902309] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 142.913096] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.919502] Bluetooth: hci3 command 0x041b tx timeout [ 142.923943] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.925927] Bluetooth: hci2 command 0x041b tx timeout [ 142.936864] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 142.937461] Bluetooth: hci1 command 0x041b tx timeout [ 142.956396] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 142.962620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.963003] Bluetooth: hci0 command 0x041b tx timeout [ 142.970865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.983309] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.990551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.994767] Bluetooth: hci4 command 0x041b tx timeout [ 143.002959] Bluetooth: hci5 command 0x041b tx timeout [ 143.003378] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 143.014432] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.027885] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.036061] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 143.051372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.060619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.080284] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 143.089339] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 143.096119] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.103248] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 143.113498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.123793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.133214] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 143.140484] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.148989] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 143.158380] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 143.170329] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 143.177936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.185863] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.193401] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.199811] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.207119] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.213818] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.221143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.229242] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.237196] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.243533] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.253749] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.267491] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 143.275780] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 143.284890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.292047] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.299857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.308733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.316699] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.323031] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.331350] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 143.343004] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 143.351860] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 143.361332] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.369266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.377606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.385742] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.392076] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.399556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.407262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.414060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.424671] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.433271] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.443221] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 143.450405] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.459357] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 143.469555] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 143.479687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.488175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.496597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.504882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.513954] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 143.523373] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 143.535215] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 143.543599] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 143.551743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.561834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.570893] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.577292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.584115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.592327] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.600501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.608669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.615858] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.624243] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 143.634204] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 143.645943] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 143.655212] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 143.671597] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.678658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.688541] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.697026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.704911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.712619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.720921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.728635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.736781] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.744335] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.750676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.757641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.768060] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 143.777405] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 143.786668] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 143.796884] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.808848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.816466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.823787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.833560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.841548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.852840] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 143.860951] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 143.868275] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 143.875325] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 143.884026] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 143.891834] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 143.900837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.911921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.919473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.926939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.934221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.952258] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.961319] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 143.971218] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 143.980104] device veth0_vlan entered promiscuous mode [ 143.989132] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 143.999197] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 144.006273] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.013080] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.020073] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.027033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.035144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.042475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.050005] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.057600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.065344] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.072816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.080439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.090434] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 144.096735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.107832] device veth1_vlan entered promiscuous mode [ 144.113580] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 144.122589] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 144.129757] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 144.136867] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 144.143649] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 144.151287] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.167848] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 144.176296] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 144.185213] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 144.193341] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 144.206097] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 144.212148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.230324] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 144.238520] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 144.245894] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 144.252966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.262629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.272160] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 144.280505] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 144.290334] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 144.302677] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 144.310604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.318802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.326538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.334018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.342381] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.349353] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.358296] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 144.368402] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 144.376155] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 144.382888] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 144.391046] device veth0_macvtap entered promiscuous mode [ 144.397602] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 144.405695] device veth0_vlan entered promiscuous mode [ 144.411349] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.418584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.426452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.434148] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.441430] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.448348] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.455387] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.467123] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.474978] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 144.488065] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.500408] device veth1_macvtap entered promiscuous mode [ 144.511690] device veth1_vlan entered promiscuous mode [ 144.523963] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.532401] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.543726] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.556899] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 144.573768] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 144.581766] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 144.590361] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 144.635302] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 144.645792] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 144.656765] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 144.667071] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 144.674186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.683058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.691511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.699622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.707834] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.715089] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.729451] device veth0_vlan entered promiscuous mode [ 144.739358] device veth0_macvtap entered promiscuous mode [ 144.749380] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 144.760106] device veth1_macvtap entered promiscuous mode [ 144.773676] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 144.786107] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 144.793229] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.803775] device veth1_vlan entered promiscuous mode [ 144.813837] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 144.824074] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 144.835221] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 144.842480] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.850461] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.857789] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.865763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.876043] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 144.883021] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.893361] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 144.903610] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 144.913917] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 144.923479] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 144.931266] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 144.939269] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.947051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.962635] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 144.979631] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 144.991860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.996053] Bluetooth: hci0 command 0x040f tx timeout [ 145.003427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.012039] Bluetooth: hci1 command 0x040f tx timeout [ 145.018079] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 145.021682] Bluetooth: hci2 command 0x040f tx timeout [ 145.029991] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.038297] Bluetooth: hci3 command 0x040f tx timeout [ 145.045040] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 145.052802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.064109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.072198] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.080779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.088856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.096768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.104661] Bluetooth: hci5 command 0x040f tx timeout [ 145.110509] Bluetooth: hci4 command 0x040f tx timeout [ 145.118673] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 145.128346] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 145.138817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.149222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.159577] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 145.166663] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.174489] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 145.187034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.197962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.206931] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.215656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.223386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.232011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.242628] device veth0_macvtap entered promiscuous mode [ 145.250479] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 145.260160] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 145.268738] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 145.276185] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 145.290082] device veth1_macvtap entered promiscuous mode [ 145.297194] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 145.306133] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 145.313232] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 145.321531] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 145.340462] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.348137] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 145.359009] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 145.371357] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 145.380638] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 145.387870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.396871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.404684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.412053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.420351] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.427919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.435090] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.441936] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.450408] device veth0_vlan entered promiscuous mode [ 145.462599] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 145.470573] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 145.478064] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 145.485564] device veth0_vlan entered promiscuous mode [ 145.497573] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 145.509025] device veth1_vlan entered promiscuous mode [ 145.515951] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 145.525768] device veth1_vlan entered promiscuous mode [ 145.531783] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 145.542818] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 145.554012] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 145.563778] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 145.572297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.582969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.592514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.602697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.612817] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 145.620233] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.627380] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.637492] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 145.644836] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.651912] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 145.661652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.669354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.677369] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.686026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.694712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.701558] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.716200] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 145.725213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.735897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.745059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.754826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.765166] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 145.772033] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.780272] device veth0_vlan entered promiscuous mode [ 145.789015] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 145.799221] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 145.806761] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.819051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.827342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.835104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 15:10:04 executing program 5: socket$inet6(0x2, 0x2, 0x11) [ 145.853264] device veth1_vlan entered promiscuous mode [ 145.860296] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 145.869251] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 145.879003] device veth0_macvtap entered promiscuous mode [ 145.886430] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 15:10:04 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000000c0)={0x1}) [ 145.920923] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.928609] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.953031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 15:10:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') read$snddsp(r0, 0x0, 0x14) 15:10:04 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000140)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}}) 15:10:04 executing program 5: io_setup(0xcb, &(0x7f0000000080)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000000200)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]) [ 145.968907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.978412] device veth0_macvtap entered promiscuous mode [ 145.986521] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 145.995991] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 146.008623] device veth1_macvtap entered promiscuous mode [ 146.023852] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 146.050289] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 146.063000] device veth1_macvtap entered promiscuous mode [ 146.073182] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 146.089478] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 146.099584] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 146.109629] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 146.117901] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 15:10:04 executing program 5: r0 = socket$inet6(0x2, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) [ 146.126789] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.134289] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.141715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.150189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.159865] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 146.175832] device veth0_macvtap entered promiscuous mode [ 146.184118] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 146.206671] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 146.216180] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 146.251012] device veth1_macvtap entered promiscuous mode [ 146.258362] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 146.267041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.278044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.287396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.297365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.306680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.316695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.327236] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 146.334603] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.345234] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 146.356268] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 146.367896] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.376626] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.384785] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.392632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.401324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.411183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.420712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.430482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.440032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.449867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.459296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.469060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.479155] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 146.486828] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.499653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.509921] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.519824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.530326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.539726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.549501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.559456] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 146.566713] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.580056] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.588736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.597442] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.606245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.615080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.625368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.635062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.645280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.654444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.664484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.673589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.684687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:10:05 executing program 0: socket$inet6(0x2, 0x3, 0x6) 15:10:05 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r1, r0, 0x0) 15:10:05 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000140)={0x0, 0x0, {0x0, 0x0, 0x0, 0xf, 0x0, 0x7f}}) [ 146.693801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.703767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.714793] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 146.721786] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.732175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.765532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.783427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.794826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.807293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.817113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.827215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.838396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.848512] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 146.855697] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.862878] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.870795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.879090] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.886864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.897216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.907397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.918358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.928464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.937658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.937826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.937837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.937840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.937851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.985314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.996118] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 147.002991] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.023442] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.031823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.078771] Bluetooth: hci3 command 0x0419 tx timeout [ 147.086751] Bluetooth: hci2 command 0x0419 tx timeout [ 147.093348] Bluetooth: hci1 command 0x0419 tx timeout [ 147.099018] Bluetooth: hci0 command 0x0419 tx timeout [ 147.159867] Bluetooth: hci4 command 0x0419 tx timeout [ 147.168019] Bluetooth: hci5 command 0x0419 tx timeout 15:10:05 executing program 1: r0 = socket$inet6(0x2, 0xa, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) [ 147.262089] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 15:10:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x5, 0x9, 0x7, 0xe7a}, 0x48) 15:10:05 executing program 4: syz_open_dev$sndpcmp(&(0x7f0000000200), 0x0, 0x4000) 15:10:05 executing program 5: r0 = socket$inet6(0x2, 0xa, 0x0) getpeername$inet6(r0, 0x0, 0x0) 15:10:05 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f00000001c0)) 15:10:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 15:10:05 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x5) 15:10:05 executing program 3: io_setup(0x7, &(0x7f0000000b40)=0x0) io_cancel(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000400)="4d5d0cf74a66d592d4972d267e01c4a7ce8b4a07dbd42bdee12694606d05cda034affc959298740f7a657cc8b560bdca358f100a8bb9fa95c3233235d3749d99cc1adba442709213e5af462a8731d0e3dcb691ab9ef492880105937e89d74bb5bf5dc5456fbd5f6112003a2f7b9ae1abf255031e1d5663301b560cc8eae0b2332b530550c4b8c0f9806a5f1c7f82c39d6ab06e49b06dca6c5bfde72b6f411cc7c23cc7c2ca35c2f42b07488e72ddb5857c647ba41d67652173d5246bbe0cc62075bbb0257597", 0xc6}, 0x0) io_submit(r0, 0x3b, &(0x7f00000004c0)) 15:10:05 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/module/processor', 0x511482, 0x0) 15:10:05 executing program 5: ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000040)) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x1}) 15:10:05 executing program 1: syz_genetlink_get_family_id$SEG6(0xfffffffffffffffd, 0xffffffffffffffff) 15:10:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x0, 0x0, 0x3f}, 0x48) 15:10:05 executing program 2: syz_mount_image$squashfs(0x0, 0x0, 0x4, 0x0, &(0x7f00000009c0), 0x0, 0x0) 15:10:05 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x40084503, 0x0) 15:10:05 executing program 3: clock_adjtime(0x0, &(0x7f0000000000)={0xfffffffffffffffd}) 15:10:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2, 0x21}, 0x80) 15:10:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x9, 0x7, 0xe7a}, 0x48) 15:10:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x5427) 15:10:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000080)=""/177, 0x26, 0xb1}, 0xfc) 15:10:05 executing program 0: syz_emit_ethernet(0xd2, &(0x7f0000000580)={@broadcast, @random='@\x00', @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "ccc50a", 0x9c, 0x88, 0x0, @local, @local, {[], {0x0, 0x0, 0x8, 0x0, @wg=@initiation={0x1, 0x0, "406d4efcfc78652c5864b47806a98468797803cd53c0fe7eb980d1c26c267411", "99f21e3d3a1bc3867ac079c6bc0d90c376b58ca222beb0531c9c6bd722c474e036e257ad9c5fff853d31d38641b331ec", "45cc984ae3fa36ce2d89fe5f70985a99a3a267f83bf75b7f4d612cb1", {"b0ded15f08ef962ed62789781c9784ce", "e4ee8871773a0cd4a076b9f4e0754051"}}}}}}}}, 0x0) 15:10:05 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x40284504, 0x0) 15:10:05 executing program 5: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) 15:10:05 executing program 2: syz_emit_ethernet(0x76, &(0x7f00000000c0)={@broadcast, @random='@\x00', @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "9f6f1f", 0x40, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, @local, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "0a1101", 0x0, 0x0, 0x0, @private1, @mcast2, [@routing={0x5c}], "8c72b5456fb7795a"}}}}}}}, 0x0) 15:10:05 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x25}, {0x6}]}) 15:10:05 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, 0x0) 15:10:05 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80004519, 0x0) 15:10:05 executing program 0: bpf$MAP_CREATE(0x13, &(0x7f0000000000), 0x48) 15:10:05 executing program 2: clock_adjtime(0x0, &(0x7f0000000380)={0x85c}) 15:10:05 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 15:10:05 executing program 0: syz_emit_ethernet(0xd2, &(0x7f0000000580)={@broadcast, @random='@\x00', @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "ccc50a", 0x9c, 0x88, 0x0, @local, @local, {[], {0x0, 0x0, 0x7, 0x0, @wg=@initiation={0x1, 0x0, "406d4efcfc78652c5864b47806a98468797803cd53c0fe7eb980d1c26c267411", "99f21e3d3a1bc3867ac079c6bc0d90c376b58ca222beb0531c9c6bd722c474e036e257ad9c5fff853d31d38641b331ec", "45cc984ae3fa36ce2d89fe5f70985a99a3a267f83bf75b7f4d612cb1", {"b0ded15f08ef962ed62789781c9784ce", "e4ee8871773a0cd4a076b9f4e0754051"}}}}}}}}, 0x0) 15:10:06 executing program 1: bpf$MAP_CREATE(0x14, &(0x7f0000000000), 0x48) 15:10:06 executing program 5: bpf$MAP_CREATE(0x15, &(0x7f0000000000), 0x48) 15:10:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000080)=""/221, 0x2e, 0xdd, 0x1}, 0x20) [ 147.607597] audit: type=1326 audit(1650726605.975:2): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9521 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f264c76f0e9 code=0x0 15:10:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x11, 0xb, &(0x7f0000000740)={@empty}, 0x14) 15:10:06 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000000480)={@broadcast, @random='@\x00', @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "9f6f1f", 0x40, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, @local, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "0a1101", 0x0, 0x0, 0x0, @private1, @mcast2, [@fragment={0x2c}], "3fadf2157cf74eca"}}}}}}}, 0x0) 15:10:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 15:10:06 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000240), 0x5515, 0x801) write$nbd(r0, &(0x7f0000000840)={0x67446698, 0x0, 0x0, 0x0, 0x0, "a84a1e66a08330e8c10de768a80e04ae467770a17d57612a0f240ad452ba02b5e5aa7fd64e3dcd4e599dfea06440ac12ba40937d04e2c9371e224cba74e5920693c8a2056e31f0096c3e0dbf3295fce885245230b64621f782bee73ca2b3b6bc20a4313bad09c7bdd9a69c48fd7ef61041c8c2f6514e8d20595acf914c89129e8d8dc0d49b414c6bdd3150d3e72a8bdff63f7721b296edc98d51086bebfabdf138d4"}, 0xb2) 15:10:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xc}]}]}}, &(0x7f0000000080)=""/221, 0x2e, 0xdd, 0x1}, 0x20) 15:10:06 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000040), 0x10) 15:10:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)=""/233, 0x1a, 0xe9, 0x1}, 0x20) 15:10:06 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)) 15:10:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x2}]}}, &(0x7f00000001c0)=""/233, 0x2a, 0xe9, 0x1}, 0x20) [ 147.721170] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:10:06 executing program 5: syz_emit_ethernet(0x72, &(0x7f0000000480)={@broadcast, @random='@\x00', @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "9f6f1f", 0x3c, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, @local, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "0a1101", 0x0, 0x0, 0x0, @private1, @mcast2, [@fragment={0x2c}], "3fadf215"}}}}}}}, 0x0) 15:10:06 executing program 0: umount2(0x0, 0x7a4ab7fd0049a3d5) 15:10:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000001c0)=""/233, 0x2e, 0xe9, 0x1}, 0x20) 15:10:06 executing program 1: syz_emit_ethernet(0xd2, &(0x7f0000000580)={@broadcast, @random='@\x00', @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "ccc50a", 0x9c, 0x11, 0x0, @local, @local, {[], {0x0, 0x0, 0x8, 0x0, @wg=@initiation={0x1, 0x0, "406d4efcfc78652c5864b47806a98468797803cd53c0fe7eb980d1c26c267411", "99f21e3d3a1bc3867ac079c6bc0d90c376b58ca222beb0531c9c6bd722c474e036e257ad9c5fff853d31d38641b331ec", "45cc984ae3fa36ce2d89fe5f70985a99a3a267f83bf75b7f4d612cb1", {"b0ded15f08ef962ed62789781c9784ce", "e4ee8871773a0cd4a076b9f4e0754051"}}}}}}}}, 0x0) 15:10:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x9, 0xe7a, 0xe7a}, 0x48) 15:10:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x0, 0x0, 0x0, 0x574}, 0x48) 15:10:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r1, 0x6e516e252bdd8ec1, 0x0, 0x0, {{0x1c}, {@void, @void, @void}}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 15:10:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x8000, 0x3f}, 0x48) 15:10:06 executing program 2: syz_emit_ethernet(0xda, &(0x7f00000001c0)=ANY=[@ANYBLOB="ffffffffffff40000000000086dd60ccc53700a41100fe8000000000000000000000000000aaff02"], 0x0) 15:10:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x9, 0x7, 0xe7a, 0x8a}, 0x48) 15:10:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, &(0x7f0000000080)="06", 0x1, 0x400c010, 0x0, 0x0) 15:10:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000080)=""/221, 0x36, 0xdd, 0x1}, 0x20) 15:10:06 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 15:10:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x6e516e252bdd8ec1, 0x0, 0x0, {{0x2}, {@void, @void, @void}}}, 0x14}}, 0x0) 15:10:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000380)=""/248, 0x27, 0xf8, 0x1}, 0x20) 15:10:06 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x40044591, 0x0) 15:10:06 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0) 15:10:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc) 15:10:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)=""/233, 0x1a, 0xe9, 0x1}, 0x20) 15:10:06 executing program 4: bpf$MAP_CREATE(0x8, &(0x7f0000000000), 0x48) 15:10:06 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000580)={@broadcast, @random='@\x00', @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "ccc50a", 0x48, 0x11, 0x0, @local, @local, {[], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "0b3713379d9076a28ae2497eeff7ca1820f4f9b840ea1c22", "dd630d5d114cc4ddfa71cf10ff9452df1909bda23585e2ab7285ad63baf75aac"}}}}}}}, 0x0) 15:10:06 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x8000000000000000, 0x0) read$char_usb(r0, 0x0, 0x0) 15:10:06 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80004506, 0x0) 15:10:06 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) connect$netlink(r0, &(0x7f0000000180)=@unspec, 0xc) 15:10:06 executing program 0: r0 = getpgrp(0x0) r1 = getpgrp(0x0) tgkill(r1, r0, 0x0) 15:10:06 executing program 2: bpf$MAP_CREATE(0xe, &(0x7f0000000000), 0x48) 15:10:06 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8000450a, 0x0) 15:10:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80) 15:10:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0xc0}, 0x14}}, 0x0) 15:10:06 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000300)) timer_gettime(0x0, &(0x7f0000000400)) 15:10:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x4, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 15:10:06 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x6200, 0x0) 15:10:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x6e516e252bdd8ec1, 0x0, 0x0, {{0x7e}, {@void, @void, @void}}}, 0x14}}, 0x0) 15:10:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000140)) 15:10:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000080)=""/177, 0x5f5e0ff, 0xb1}, 0x20) 15:10:06 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockname$netlink(r0, 0x0, &(0x7f00000000c0)) 15:10:06 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80004509, 0x0) 15:10:06 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)) 15:10:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x3}]}}, &(0x7f00000001c0)=""/233, 0x2a, 0xe9, 0x1}, 0x20) 15:10:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7c}]}}, &(0x7f00000001c0)=""/233, 0x2a, 0xe9, 0x1}, 0x20) 15:10:06 executing program 5: clock_adjtime(0x0, &(0x7f0000000000)={0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b9ac9ff}) 15:10:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x9, 0x7, 0xe7a, 0x50}, 0x48) 15:10:06 executing program 2: clock_adjtime(0x0, &(0x7f0000000100)={0x2ffe}) 15:10:06 executing program 3: socketpair(0x1, 0x0, 0x8, &(0x7f0000000200)) 15:10:07 executing program 5: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000080)={0x0, &(0x7f00000001c0)=""/233, 0x0, 0xe9}, 0x20) 15:10:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x20000048) 15:10:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000002580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[{0x1010, 0x0, 0x0, "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"}, {0x50, 0x0, 0x0, "0aa3e2eb58f948dcfd561d0c8309ae11db5e665a104eb2d87f9ea8f2d88f5143c4a0995c9f4e1251d99d00cae93ccb8d2a939f45ea8ea434bc"}, {0xb0, 0x0, 0x0, "34c4cbf2ccc3b09f4ef979cad6038eb4b395ff464538161d7da4327b36f1a40e226126ef02a3c4ed95aa5b7c3d8405a8729dceee57f2c3de49a7d74ce1e14eb8ba2bb17e9265246f5bbc3bb9c2ff3f9e90f4d91214bd542c30c6035fe9e3b2e6f82fac606d2fb80312074f5aca65087ee502f66c8a93b05bf2aa533cf6adb642c957f5b73081673aed3c6865301ceba5b90c8d9f4c8736908c"}, {0xef8, 0x0, 0x0, "c0ae7bbb7a054771cd64927bf1a30e161234626460cb8d88cea78ed0fb97027315b93d6dc570ae238a83925fba902e7bc93dce6b2c704108d13840aba8ef187694e0ee0421cedfdd87eaae1ae0131eac38f1e1953a4aa7c220264ad5584dc338371224f6fafc8f87ef9d7c0abda4c43f83ead76fefd88480e1a135264546c4cea38e2a01eaf5057440715ba07ea279a0e1d9e815113c6d4b257b1f5aba862be4c5e2876f6e461504d6ffc23dd93b925008f493e002130001f522400584d39a0428dba587cc342cccc1ba40238e19f620e1847dc1a518c970b9ed6d6358209105012d978f43d1fbb82005c9357e3b0ce166a71ef411224cb909e695bf576b2fcf19f29301bb8aab03afc76b219f536829cbfac466799b0d6d6efe173c84e392184e429d3aec701a0f4928ba5b0b7715e165e6dad462eae02341ca8337cb1290ce7e05826ff4994d62461f882979ffd835cf1d990226671bf846fcb7ad9eab2b8d6a0701c7c0b8ceb4bad7c2831063f0a5248f0b6dd3f853ac9472a72b1c99032a9993388a476f762d72b930876a09e75d2a42dd3c53c492053e29ae262da83618e6cb688d4acea3b2a88a7677ea075ebd8f8a815c0ea30ae0f7a2c272dc27350b1bdff72195b6a9ff473b5a56220178cd805ecc4995ef9652bcc45d041123c4529c1e08826917b5985f10e03141a1c86852e30fe548fefdad37b26beea5d9f8489b28a65d92a11626cb1da4eaeb8831322e03d545e8b4ba58641cf72325b15bb783965fcce55f9e04d9f892c898778ee65445f0547db5c810c679a92295f9b47d479502c67a1bf66dc28e52bac85885f2a16f15fd5b60d8e17b939360c51d7899e44ad913086dd9e85dd877a851adc13ec1cc6c61924d409d5b49a8bd1b12d7065f62fdd1dd811bdd3026d261bb4b15cc6768ff64fa89774766b265d87682807b3d1947fe0b32a11af0ed438e394b556f09c761a2d7f191c4d8f35fcec5ad4096cfb4807b599e2bfa7e73ad8017a067b8f5f24fe7f91a368aa07d62a09de7d01c5baa60b63f9a63d6c41864dca78ac4a62b85341abed762db137f6b9ab86d868d4bd9537e2b5e02d3acf9ef442a382a013c2e09a97193a20c480c2328be858c590ed38aa27a15817b12a540863d1bd23c3c005704e5aecf57f2465beae8297d9014ebd53426796ee81690af275da2da1b24658a14e8c6d5ff54584daa25f8279fe43471d188066488a9e7b533b32d464493a8b153af15da47e77514fc8ce3c510805f0759d2ad5c8ac516a4b33530f43cec3a365fbbbda55ca8b45e9d734c1993d2ead7f3fe47ebbe67efdcded84fb84f99d71b6e66262be716a79be23a65d9bf770b8f225aa6a54c9b9b766f32b5536426db215373ac4bbf6c259fc9191acb004c2e7c97567047a844d105cca98444fa5e39e7b37bd2a0a2ff733e9184dea2ab7293127ee962890b6689f655a2162a1618cc366222363efa766f6ccc6c5f4346e0344f9e5f1b93ea48a363462a36520db7db1d209210683d3f70aa51aa016d6e5b4483c01b9b462e67d3789d8cb191cf7323d11d322327a59b817f550155ea7543cac31cb5ffeda11df8433832562b55a2ba7a5a85425ec9a5a10adae50ee5c9daf27596b24d1ab4407a3dac731aca1a5571b3840e9abe23046e383aade9ad3bd2ee00b07bb12b68ebfb6f26f5f93ebb03e8e73254d6296751fb4fa1fc50e89c9a72ea23db3f0f88bf8e50ec8ffba49a8ce36d226f9b4301954358918209bcb3c623acfed58f8a7ce63f865a142ee633684b937720ceb8ad5ba9aa7b4f2a008213a638f2e51cec9090430178ddda4dac73d336ea6f7a2662fec558bb03e2acfaca99488f014e30bd6d23ef836dd31739392f1c49b895a53468aa43002dfa52aeb717925dbbf6e62d55a44c52dc6fa799f48f5f42987e765aadd36e300a133fdca8c7a2fd7b35f7d39f8bc5a98d2c5627a34d7335b0580c36ad402101bebfb039292d5df46f07be716ee52747f6b74b21ca31f75a4581a40dfb9b6526d6f0aade062aa5d9fd7d83d4b4b39695dc8704d1a15c03e97750b180c038a6941e1d9823ef74b96f38b85fd24e072f03cf42947b454cc59939b687f6fed48adcd0550c25fa943d3fd0cc2608173af78dc27745a8edfd8368bc7bec323044ddfaa62ec2b81d403e91be0c8c209c388882ca077999592f149e19110402372b253cdeb69ac5b802f6919015c6c1fd75358a715747d2d6ebedbb3b4c0d9de20ced089d38d46367b5c673ba003eea056d77ed8572f5b1e89ecb0d2f5b98e6a09436d1307f1a192d060d48a42189dce3a4291046342957a9de29c533ba2f6d430b573208d072375cf3ebd250434254d911864c3811cc6714474def05d844fee11837d1496426a6664df213f58cb00ce07338f1d767bf1e02d747d7fd24231e56330898ebc6fd489b6579b8e864f2cf780471d9eb49723bde69ce3fb29781047359e21411b50c6f6ebae377e7546ac7703b81fef69a6f6196ad184bda8ef02a774f74a4776fb31897eeadfe1ae8e3d72e9f6bd3f3e5e9c5a004729268e874de1cecda84d3b3a4140b4452f0de2899c4918718b437825127a82525652dd3165c045607b8932d0a0ef683eac24bc6c9f3dd69670137836b3daffb2ce74172ae9a94b0e9c61785f508582091b02a1beb2829a20d14ab7e2c8ded63f07dc3ca8488a23b5f2cf3f32ff3f0f16e2a1364789d91328ec4051f0aab66783ca468f677aaff1d11b4468bbf847fa7a409e5eb069aa22d6a1440f0fd1a35c58f8a916ce65ddf4ea34305164468e5a4d5c30df4f8c2aa1cdc96c441eea0950f9a2911f59b9f0f9a052f999b839c683b5e3e467008f0ea9aa0d8cb5dd6d6a1651528f98c616662d56157efa178768b3b8716c95d63a4dd0ee4502b7c4054749ad7254fcb68a40fd43489f08c08d93a5a74ab4bc7bac3e54befa9c7672ee960d1de8ca6651f98991c63e80a43a84bbbe565f53253dc2d96fbe4c92fd9d5f70b79eba63e37f9fa38ba640e2ff93c887dee8cebf3ce924ad21c32b3ce911f4f376dbfabc22e1e23544fdeeccb4643e48fe4f58192898b81fdd8c6d0843bc605dfddadaa7721025aaa7e3b2bfdd98372612debf6a5a7e07d17770b97263c3da7234ab4d3647ed2a62fd8ff9b935a0a2a20430e33ac1b49c902095fea782f6dee470e6a087e3d623ccd014ee46637794a9481e2eb6d534975b096e63e40660398e4b52b63178b6eea09216ce93cf1033d2394790ab5a99842d99bc739bfafbf7a4ed313853bec7cbad7e6a6d01728c5dcb9ee53c08a419ae0a980ae20d363c7e743099a2743cdcc2e1cc75f015ed3d79da44449c6e0102d90d31a1a5a837aa53ef9d3313f84227d547d0ba05c38e2f16ce5b977058e220e279aa38e58f319bfdc8df081f4d368acaf37aca1056772a62b938a5d9dd35cf3afab6c03166f1c6dec0ab4492255a8e690d704905afe8e49bc88c9a0f8704015dfc4128073af6816336d8e152d695341752d013d231d1b4495c7b4fbdeef50a7fb483dedab19bfe7f88e11c0d1fd30a3eb05613553dea7225edfb6397d6df6dbf46e5cc6530471e3e0c2d0264ae1e4fe4992c24b2dc900ea833f88bf114f1d2611177336acda3a0c3903b31f0b779b0778907ddecd4f0417a51f2397207933af26d6b37c6b1105c95beb541764b525e0aa7baeb047bc57ff2f22a147e1974cbdb6c8bda02b5e35a97803b96d425241769066357209fcfbf0307981eafb9de7c65b62625ccbd979376607bddfc6d1f7c61dfcce2d7ee4fcf2f937019cccbc8e2b92fa2756696d955b07fc72160303f3f48dcb0f550e5a176828d26faa7c7531d67c8cbccec033d4855536736fde2f693a4d9a2820b06cebf19421f97a08fbfc9e139260b40cb53c6a7c03875fbd0d0d73fc4a2729b8f15da477dc8392535b89b2a1c4cc32b98ea5ac013c8d60b09e6f518573aa88c42d88e3440dadc7cbf2c26216c09e5a726906a70dcdf35c238f21c355e9170fc907e5652c7c11e6cb26c0650981f06856fcbdf25fb4892c155edc6f7c282498e3a28b505dddcd3f85b8fe9a914161ecf0adbfefe3e54e055f6c0636c6d835a6dd1d6273cd0c7cc322eceb83502b2e6e32b8bc763e038c0625e819a19d41083273f49e55f1545a7d69076bd86f9eaaef01e2ace43502d128e09988bc47595a28b53c4432ff4b4538f6143083c7a7e669d988ff5561fc03af2e9ef38553872c1806a225406b0eae79fe013e91d5f1288014c92cc87e85a2ee4e70a7abd5c033651c7e5b68fe076124331901bd1e694e3d98d45e49ae2c26a5e7fc41198aa554263148d86235cadc85d1f1b44f1597f31d372d44bb51d322db301e33379017fec2778dae9c6fc2c9d24b74371d0c93d6c22989efddf33e3de2e4fccaac6b6bb74346fe1f1cd215ed07990c39d0ded8ee789d54856b122e0318216ab6482d548c8fb6f197422e6ca45f547c93174e3a0ee28117299b76802b873abdf46314ce0afbbe36d06196629bad7f5997407851be734479befa40456cbf328fe816531e4ef1ab58e2dc07d74ab3c02d573e8504fa8687ebe6bd36b9b8888b388bc0eafd1aef66d57830cee2e7ff4d16644ee7b5e3f8f17fd98c4828ee744af5c75b8da41ea76511bb250080216fabdc9c3aa6fc179cd3b1da6364711d6528270d8e892dbe5c98b03c871b1ed6a21b19d3bda64674155a05cd2e98a93abbb53a2c01e93eb8a38a231ed8dd4b4d2bd62cbc47c9f0cc0a77b4f82b9ff72287e059e8336734bc8eb3862e67ba76d1913d6eae6b70379e71d2ecab20585f769da6095dbf438961b3a62638ca78c0f6cf0ae3cccd08ccaefef8bc98a51022c9c8ef7540e9016549d8e9667d56188767f7aefb23fee5053761f77c282f15208eb00c5bc913689deaa215cfc91cd70e85f177312a7a57b40b3f9e6b48c5c155dca91fc6631e17baabd7a3ea5eb3c9b27cdb7576bcdcec186c4ca7224bb7345be80ce767b80290f0e857ed90d5cbe1a2a6577cb6cd37fa3893208a11f5f128d2a901083399e3940025cdd917e4daafaaaa147958abd5366f9797e597059d841fce05410e9f2745d25f7bb77f46393d462239bcf3cc01f312bfcd6cb6ec9c5d7f399c9c7ed89208fd55e888d31cf732011b55a0e117079cb671556312cfdd93e01cb88d7f883811c55dcfb9ab4ee0eb34e4478f5a58735737a798e0eae2899e9b9b26ed3e1b5ce4068e268ca7590867daf5153d26924d7cd8287262d9447094566a4bf378a78e6a9d497d5f1798fb45032728bc452ca7ec571587f79b3adc4bdb27a75b2e7a57cee443c23036ad763266b53026b3ddb258259c2defcd86d534f53ab7986adad1abf6142a837884e219cf"}], 0x2008}, 0x0) 15:10:06 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x2, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000000)=""/29) 15:10:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x9, 0x7, 0xe7a, 0x8}, 0x48) 15:10:06 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80084504, 0x0) 15:10:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) 15:10:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 15:10:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x2a, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000001c0)=""/233, 0x2a, 0xe9, 0x1}, 0x20) 15:10:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000040), 0xfffffffffffffda6) 15:10:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000002c0)=""/191, 0x28, 0xbf, 0x1}, 0x20) 15:10:06 executing program 3: syz_emit_ethernet(0xda, &(0x7f0000000580)={@broadcast, @random='@\x00', @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "ccc50a", 0xa4, 0x88, 0x0, @local, @local, {[@routing={0x0, 0x0, 0x0, 0x0, 0x1000000}], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "406d4efcfc78652c5864b47806a98468797803cd53c0fe7eb980d1c26c267411", "99f21e3d3a1bc3867ac079c6bc0d90c376b58ca222beb0531c9c6bd722c474e036e257ad9c5fff853d31d38641b331ec", "45cc984ae3fa36ce2d89fe5f70985a99a3a267f83bf75b7f4d612cb1", {"b0ded15f08ef962ed62789781c9784ce", "e4ee8871773a0cd4a076b9f4e0754051"}}}}}}}}, 0x0) 15:10:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0xa000000}]}}, &(0x7f0000000080)=""/177, 0x26, 0xb1, 0x1}, 0x20) 15:10:06 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x0) read$ptp(r0, &(0x7f0000000080)=""/4096, 0x1000) 15:10:06 executing program 5: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@broadcast, @random='@\x00', @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "9f6f1f", 0x30, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, @local, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "0a1101", 0x0, 0x0, 0x0, @private1, @mcast2}}}}}}}, 0x0) 15:10:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x59, 0x0, 0x7c, 0x4}]}}, &(0x7f00000001c0)=""/233, 0x2a, 0xe9, 0x1}, 0x20) 15:10:06 executing program 1: clock_adjtime(0x0, &(0x7f0000000000)={0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff9d9bf6e0}) 15:10:06 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80004507, 0x0) 15:10:06 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x0, 0x3}}) 15:10:06 executing program 5: timer_create(0x2, 0x0, &(0x7f00000000c0)) 15:10:06 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x5452, &(0x7f0000000040)={@my=0x1}) 15:10:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x4c000000}]}}, &(0x7f0000000080)=""/177, 0x26, 0xb1, 0x1}, 0x20) 15:10:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x6e516e252bdd8ec1, 0x0, 0x0, {{}, {@void, @void, @void}}}, 0x14}}, 0x0) 15:10:06 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)=0x2) 15:10:06 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x40004580, 0x0) 15:10:06 executing program 4: syz_emit_ethernet(0x68, &(0x7f00000000c0)={@broadcast, @random='@\x00', @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "9f6f1f", 0x32, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, @local, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "0a1101", 0x0, 0x0, 0x0, @private1, @mcast2, [], "8c72"}}}}}}}, 0x0) 15:10:06 executing program 0: bpf$MAP_CREATE(0x3, &(0x7f0000000000), 0x48) 15:10:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, r1, 0x6e516e252bdd8ec1, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x24}}, 0x0) 15:10:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_mreq(r0, 0x11, 0x0, 0x0, 0x0) 15:10:06 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800"/13], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 15:10:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10}]}}, &(0x7f00000001c0)=""/233, 0x2a, 0xe9, 0x1}, 0x20) 15:10:06 executing program 0: bpf$BPF_BTF_LOAD(0x5, 0x0, 0x7) 15:10:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x1400, 0x3f}, 0x48) 15:10:06 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af00, &(0x7f0000000040)={@my=0x1}) 15:10:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x4000000, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000001c0)=""/233, 0x2a, 0xe9, 0x1}, 0x20) 15:10:07 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) fanotify_mark(r0, 0x5a, 0x48000008, 0xffffffffffffff9c, 0x0) 15:10:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f00000001c0)=""/233, 0x2a, 0xe9, 0x1}, 0x20) 15:10:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000380)={@empty}, 0x14) 15:10:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@ptr={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/177, 0x2a, 0xb1, 0x1}, 0x20) 15:10:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x1c}}, 0x80) 15:10:07 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f0000000080)={0xb, 0x75, 0x0, {0x0, "013f94"}}, 0xfffffeab) 15:10:07 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) pselect6(0x40, &(0x7f0000000080)={0x1}, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={[0x3b]}, 0x8}) 15:10:07 executing program 1: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x8001}, &(0x7f0000000180), 0x0) 15:10:07 executing program 4: bpf$MAP_CREATE(0x9, &(0x7f0000000000), 0x48) 15:10:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, r1, 0x6e516e252bdd8ec1, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_PID={0x8, 0x52, 0xffffffffffffffff}]}, 0x24}}, 0x0) 15:10:07 executing program 2: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x11040, 0x0) 15:10:07 executing program 1: syz_emit_ethernet(0xd2, &(0x7f0000000580)={@broadcast, @random='@\x00', @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "ccc50a", 0x2, 0x3c, 0x0, @local, @local, {[], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "406d4efcfc78652c5864b47806a98468797803cd53c0fe7eb980d1c26c267411", "99f21e3d3a1bc3867ac079c6bc0d90c376b58ca222beb0531c9c6bd722c474e036e257ad9c5fff853d31d38641b331ec", "45cc984ae3fa36ce2d89fe5f70985a99a3a267f83bf75b7f4d612cb1", {"b0ded15f08ef962ed62789781c9784ce", "e4ee8871773a0cd4a076b9f4e0754051"}}}}}}}}, 0x0) 15:10:07 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x3}}) 15:10:07 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x8085) 15:10:07 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000140)=ANY=[@ANYBLOB="b10c1d0e2647ffffffffffff08060001080006040001ffffffffffff0000001caaaaaaaaaabbac"], 0x0) 15:10:07 executing program 4: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "3a046d", 0x14, 0x6, 0x0, @local, @private1, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:10:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x14) [ 148.773355] ====================================================== [ 148.773355] WARNING: the mand mount option is being deprecated and [ 148.773355] will be removed in v5.15! [ 148.773355] ====================================================== 15:10:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000014c0)={'team_slave_0\x00', &(0x7f0000001400)=@ethtool_gfeatures={0x3a, 0x1, [{}]}}) 15:10:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000380)=""/248, 0x26, 0xf8, 0x1}, 0x20) 15:10:07 executing program 2: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@broadcast, @random='@\x00', @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "9f6f1f", 0x30, 0x2c, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, @local, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "0a1101", 0x0, 0x0, 0x0, @private1, @mcast2}}}}}}}, 0x0) 15:10:07 executing program 4: bpf$BPF_BTF_LOAD(0xa, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 15:10:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x8, 0x4) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:10:07 executing program 3: syz_emit_ethernet(0xd2, &(0x7f0000000580)={@broadcast, @random='@\x00', @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "ccc50a", 0x9c, 0x3c, 0x0, @local, @local, {[], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x3, 0x0, "406d4efcfc78652c5864b47806a98468797803cd53c0fe7eb980d1c26c267411", "99f21e3d3a1bc3867ac079c6bc0d90c376b58ca222beb0531c9c6bd722c474e036e257ad9c5fff853d31d38641b331ec", "45cc984ae3fa36ce2d89fe5f70985a99a3a267f83bf75b7f4d612cb1", {"b0ded15f08ef962ed62789781c9784ce", "e4ee8871773a0cd4a076b9f4e0754051"}}}}}}}}, 0x0) 15:10:07 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000001c0)=""/4096) 15:10:07 executing program 3: bpf$MAP_CREATE(0x6, &(0x7f0000000000), 0x48) 15:10:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x6e516e252bdd8ec1, 0x0, 0x0, {{0x1b}, {@void, @void, @void}}}, 0x14}}, 0x0) 15:10:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@l2tp, 0x80) 15:10:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x8000, 0x3f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) 15:10:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@broadcast=0x7, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 15:10:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=@newpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@broadcast=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x10}}}, 0xb8}}, 0x0) 15:10:08 executing program 0: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x18000) 15:10:08 executing program 2: r0 = socket(0x1e, 0x2, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1e, 0x3, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) 15:10:08 executing program 1: connect$nfc_raw(0xffffffffffffffff, 0x0, 0x0) 15:10:08 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000001440), &(0x7f0000001480)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$link(0x18, 0x0, r1) 15:10:08 executing program 5: time(&(0x7f0000000000)) time(&(0x7f0000000b40)) 15:10:08 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000740)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000240)={0x13, 0x10, 0xfa00, {&(0x7f0000000040), r1, 0x2}}, 0x18) 15:10:08 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000740)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000240)={0x13, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 15:10:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_FLOW={0x6}, @GTPA_PEER_ADDRESS={0x8, 0x4, @remote}]}, 0x2c}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) [ 149.634737] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. 15:10:08 executing program 5: pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x1}, &(0x7f0000000340)={0x4}, 0x0, 0x0) 15:10:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8920, &(0x7f0000000840)={'ip6gre0\x00', 0x0}) 15:10:08 executing program 1: get_mempolicy(0x0, &(0x7f0000000780), 0xfffffffffffffffd, &(0x7f0000ffd000/0x3000)=nil, 0x4) 15:10:08 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x14, r2, 0xdd91725991b70e9f, 0x0, 0x0, {0x2a}}, 0x14}}, 0x0) 15:10:08 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=@delsa={0x28, 0x28, 0x1, 0x0, 0x0, {@in6=@dev}}, 0x28}}, 0x0) 15:10:08 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x48) 15:10:08 executing program 5: munmap(&(0x7f0000ff4000/0xc000)=nil, 0xc000) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 15:10:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000840)={'ip6gre0\x00', &(0x7f00000007c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @mcast1}}) 15:10:08 executing program 4: msgsnd(0x0, &(0x7f0000000080)={0x2, "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"}, 0xfd1, 0x800) 15:10:08 executing program 3: add_key(&(0x7f0000000100)='ceph\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 15:10:08 executing program 2: syz_open_dev$sg(&(0x7f0000000380), 0x0, 0x501) 15:10:08 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000000)={'wg1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast1, @local, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82b100c3, r2}) 15:10:08 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@rand_addr=' \x01\x00', @local, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82b100c3}) 15:10:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 15:10:08 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000800)={0xd, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x38) 15:10:08 executing program 3: add_key(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='b', 0x1, 0xfffffffffffffffc) 15:10:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8942, &(0x7f0000000840)={'ip6gre0\x00', 0x0}) 15:10:08 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000740)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000800)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @remote}, r1}}, 0x38) 15:10:08 executing program 2: keyctl$reject(0x10, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 15:10:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x2, &(0x7f0000000040)=@raw=[@map_idx], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 15:10:08 executing program 1: pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x0) 15:10:08 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x1000, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:10:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000000)={'wg1\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}]}, 0x1c}}, 0x0) 15:10:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x8, 0x80000000}, 0x48) 15:10:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000130001000000000000000000fe8000000000000000000000000000aa0000000700000000000000000000000000000000000000000a000000", @ANYRES32=0xee01], 0xb8}}, 0x0) 15:10:08 executing program 1: pipe(0x0) socket(0x1d, 0x0, 0x0) 15:10:08 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x1b, 0x0, 0x0, 0x0, 0x10}, 0x48) 15:10:08 executing program 2: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000040)="b9", 0x1}]) 15:10:08 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) [ 149.942701] Restarting kernel threads ... done. 15:10:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}}, 0xa0) 15:10:08 executing program 1: r0 = socket(0x1, 0x2, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, 0x0) 15:10:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0xde2ae35121ffdca, 0x1, &(0x7f0000000080)=@raw=[@kfunc], &(0x7f0000000840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 149.964974] can: request_module (can-proto-0) failed. 15:10:08 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x1c, r2, 0xdd91725991b70e9f, 0x0, 0x0, {0x23}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}}, 0x0) 15:10:09 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x5000}, 0x0) 15:10:09 executing program 4: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, &(0x7f00000000c0)=0x1, 0x9, 0x2) 15:10:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0xa, 0x104, 0x4, 0x3ff}, 0x48) 15:10:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=@delsa={0x10, 0x11, 0x1, 0x0, 0x0, {@in6=@dev}}, 0x28}}, 0x0) 15:10:09 executing program 5: r0 = socket(0x23, 0x2, 0x0) bind$tipc(r0, 0x0, 0x0) 15:10:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newsa={0xf0, 0x15, 0x1, 0x0, 0x0, {{@in=@local, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, @in=@remote}}, 0xf0}}, 0x0) 15:10:09 executing program 1: msgsnd(0x0, &(0x7f00000000c0)={0x3}, 0x8, 0x0) 15:10:09 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vxcan1\x00'}) 15:10:09 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 15:10:09 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 15:10:09 executing program 2: r0 = socket(0x2b, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x11e, 0x20, 0x0, 0x0) 15:10:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x3, 0x4, 0x4, 0x3ff}, 0x48) [ 150.767460] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.2'. 15:10:09 executing program 4: syz_init_net_socket$llc(0x1a, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) 15:10:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback, 0xcd7}, 0x1c) 15:10:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 15:10:09 executing program 5: keyctl$reject(0x14, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 15:10:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in=@local, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0, 0x0, 0x0, 0xee00}, {}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 15:10:09 executing program 4: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/62) 15:10:09 executing program 3: r0 = socket(0x28, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) 15:10:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 15:10:09 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x10}, 0x14}}, 0x0) 15:10:09 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x111}}, 0x20) 15:10:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f0000000840)={'ip6gre0\x00', 0x0}) 15:10:09 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000200)='logon\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0) 15:10:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=@newpolicy={0x13c, 0x13, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@broadcast=0x7, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, [@tmpl={0x84, 0x5, [{{@in6=@empty, 0x0, 0x32}, 0x0, @in6=@private1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x0, @in6=@mcast2}]}]}, 0x13c}}, 0x0) 15:10:09 executing program 5: munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 15:10:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8995, &(0x7f0000000840)={'ip6gre0\x00', 0x0}) 15:10:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x17, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:10:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x6000, 0x0, &(0x7f0000000100)={0x2, 0x4e21, 0x0, @loopback}, 0x1c) 15:10:09 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 15:10:09 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"09810152c3ebb3f3ecc55f68cec4280b"}}}}, 0xa0) 15:10:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x6000, 0x0, &(0x7f0000000100)={0x2, 0x0, 0x0, @loopback}, 0x2) 15:10:09 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:10:09 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000680)='syzkaller\x00', &(0x7f00000006c0)={'syz', 0x2}, 0x0) 15:10:09 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000130001000000000000000000fe8000000000000000000000000000aa0000000700000000000000000000000000000000000000000a00000000000000", @ANYRES32=0xee01], 0xb8}}, 0x0) 15:10:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) 15:10:09 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x14, r2, 0xdd91725991b70e9f, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 15:10:09 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@broadcast=0x7, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 15:10:09 executing program 4: keyctl$reject(0x13, 0x0, 0x0, 0x4, 0xfffffffffffffffc) 15:10:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8993, &(0x7f0000000840)={'ip6gre0\x00', 0x0}) 15:10:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x1}, 0x1c) 15:10:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x8, @c}]}, 0x38}}, 0x0) 15:10:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000800)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0x1b, 0x0, 0x0, @remote}}}, 0x38) 15:10:09 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x77359400}, 0x0) 15:10:09 executing program 1: bpf$MAP_CREATE(0x1d, &(0x7f0000000140), 0x48) 15:10:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000d40)=@newpolicy={0xb8, 0x13, 0xe05, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@broadcast=0x7, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}}}, 0xb8}}, 0x0) 15:10:09 executing program 4: socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) 15:10:09 executing program 3: add_key(&(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000380)="c0", 0x1, 0xfffffffffffffffb) 15:10:09 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={0x0, 0x0, 0x28}, 0x10) 15:10:09 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x3}, 0x8, 0x0) 15:10:09 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000130001000000000000000000fe8000000000000000000000000000aa0000000700000000000000000000000000000000000000000a"], 0xb8}}, 0x0) 15:10:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0xa00, &(0x7f0000000100)={0x2, 0x4e21, 0x0, @loopback}, 0x1c) 15:10:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 15:10:09 executing program 1: bpf$MAP_CREATE(0x3, &(0x7f0000000140), 0x48) 15:10:09 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@local, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 15:10:10 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000740)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_tos={0x0, r1}}, 0x20) 15:10:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0xa, 0x28, 0xfa00, {0x0, {0x2, 0x0, 0x0, @private1}}}, 0x30) 15:10:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f0000000840)={'ip6gre0\x00', 0x0}) 15:10:10 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, &(0x7f0000000080)="1a", 0x1, 0x810, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x24}}, 0x1c) 15:10:10 executing program 4: bpf$MAP_CREATE(0x23, &(0x7f0000000140), 0x48) 15:10:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8990, &(0x7f0000000840)={'ip6gre0\x00', 0x0}) 15:10:10 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 15:10:10 executing program 5: socket(0x1, 0x3, 0x8) 15:10:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8927, &(0x7f0000000840)={'ip6_vti0\x00', 0x0}) 15:10:10 executing program 1: bpf$MAP_CREATE(0x4, &(0x7f0000000140), 0x48) 15:10:10 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) get_mempolicy(&(0x7f0000000200), 0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, 0x4) 15:10:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@local, @in=@broadcast=0x7, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 15:10:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8991, &(0x7f0000000840)={'ip6gre0\x00', 0x0}) 15:10:10 executing program 2: pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0xffffffffffffffff) 15:10:10 executing program 1: r0 = socket(0x1e, 0x2, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) 15:10:10 executing program 3: keyctl$reject(0x12, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 15:10:10 executing program 2: keyctl$reject(0x1c, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 15:10:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89b1, &(0x7f0000000840)={'ip6gre0\x00', 0x0}) 15:10:10 executing program 4: r0 = socket(0x1d, 0x2, 0x2) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:10:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xa, 0x0, 0x0, 0x0, 0x8e0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x48) 15:10:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0xf, 0x4, 0x4, 0x3ff}, 0x48) 15:10:10 executing program 2: msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffe000/0x1000)=nil) 15:10:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x1, 0xb6, &(0x7f0000000080)=""/182, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:10:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 15:10:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1d}, 0x48) 15:10:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8943, &(0x7f0000000840)={'ip6gre0\x00', 0x0}) 15:10:10 executing program 5: mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x2, &(0x7f0000ffc000/0x1000)=nil) 15:10:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 15:10:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x3, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 15:10:10 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000002c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 15:10:10 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=@newpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@broadcast=0x7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 15:10:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 15:10:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 15:10:10 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x7) 15:10:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0xa, 0x104, 0x4, 0x3ff}, 0x48) socket(0x0, 0x0, 0x0) 15:10:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r1, r0}}, 0x18) 15:10:10 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000340), 0x4) 15:10:10 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x14, r2, 0xdd91725991b70e9f, 0x0, 0x0, {0x2b}}, 0x14}}, 0x0) 15:10:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 15:10:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000004c0)={0x5, 0x10, 0xfa00, {0x0, r2}}, 0x18) [ 152.235231] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 15:10:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000180)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x24, 0x1, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x24}}, 0x0) 15:10:10 executing program 4: r0 = socket(0x10, 0x2, 0xf) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4002}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 15:10:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x48) 15:10:10 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 15:10:10 executing program 5: prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000fff000/0x1000)=nil) 15:10:10 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0xff8e) 15:10:10 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 15:10:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x401c5820, &(0x7f0000000840)={'ip6gre0\x00', 0x0}) 15:10:10 executing program 5: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 15:10:10 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, &(0x7f0000000940), &(0x7f0000000980)=0x14) 15:10:10 executing program 3: add_key$keyring(&(0x7f0000000340), 0x0, 0x0, 0xfffff, 0xfffffffffffffff9) 15:10:10 executing program 4: pselect6(0x40, &(0x7f0000000140)={0x2}, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 15:10:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000800)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0xff}}, 0x28}}, 0x0) 15:10:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x3, 0x4, 0x4, 0x3ff, 0x4}, 0x48) 15:10:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=@newpolicy={0xc4, 0x13, 0xe05, 0x0, 0x0, {{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xc4}}, 0x0) 15:10:10 executing program 0: r0 = add_key$keyring(&(0x7f0000001180), &(0x7f00000011c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x11, r0, &(0x7f0000000000)=""/146, 0x92) 15:10:10 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000240)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0) 15:10:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x2, &(0x7f0000000000)=@raw=[@initr0], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:10:10 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x2}, 0x10) 15:10:10 executing program 2: keyctl$reject(0x13, 0x0, 0x10000000000000, 0x0, 0xfffffffffffffffc) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000280)='big_key\x00', &(0x7f0000000000)={'syz', 0x3}, r1) r2 = add_key$keyring(&(0x7f0000000500), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r0) r3 = add_key(&(0x7f0000000340)='cifs.spnego\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)="b06f11e143c98f1d57ed1cce861cca1753518b510e75df026b1657fb35cfc5e18d8d0f4ca9d2780ba66de9df9a98c64c09ee4e5abd6ba20575a4d5653134e8a6f5b98b30e67841d71c40dea7267f232c85a12b34eca4dc04627d86c3162f16f9e0180963220b7b82349d12fab0967e5c49f1486edf740d53001f73b62a465e8cfc400fd6c1cfb8b014cc0a89da4585737ee591075d6d4b7217ae9d328be9e3", 0x9f, 0x0) keyctl$search(0xa, r2, &(0x7f0000000380)='blacklist\x00', &(0x7f00000004c0)={'syz', 0x3}, r3) keyctl$link(0x8, r0, r2) shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffc000/0x2000)=nil) 15:10:10 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}]}, 0x38}}, 0x0) 15:10:10 executing program 4: bpf$MAP_CREATE(0x8, &(0x7f0000000140), 0x48) 15:10:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback={0xfec0ffff00000000}, 0xf0ff7f}, 0x1c) 15:10:10 executing program 3: add_key(&(0x7f0000000040)='id_resolver\x00', 0x0, &(0x7f00000000c0)="cc", 0x1, 0xfffffffffffffffb) 15:10:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"09810152c3ebb3f3ecc55f68cec4280b"}}}}, 0xa0) 15:10:10 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x0}, 0x0, 0x0, r0) add_key(&(0x7f0000000480)='rxrpc\x00', 0x0, &(0x7f0000000640)="b3f76a0aaf451c0c007ef9f45a2d8f08ffa635df60e42ec6be223c1af1", 0x1d, r1) 15:10:10 executing program 5: bpf$PROG_LOAD(0xa, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:10:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000d40)=@newpolicy={0xc4, 0x13, 0xe05, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@broadcast=0x7, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@mark={0x3}]}, 0xc4}}, 0x0) 15:10:10 executing program 4: keyctl$reject(0xf, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 15:10:10 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000180)={'wpan4\x00'}) 15:10:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=@newpolicy={0xb8, 0x11, 0x1, 0x0, 0x0, {{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 15:10:11 executing program 4: msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) 15:10:11 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@broadcast=0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 15:10:11 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 15:10:11 executing program 2: mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 15:10:11 executing program 1: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) 15:10:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000d40)=@newpolicy={0xb8, 0x13, 0xe05, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@broadcast=0x7, 0x0, 0x0, 0x0, 0x0, 0xa, 0x30}}}, 0xb8}}, 0x0) [ 152.629363] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 152.661906] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.3'. 15:10:11 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) get_mempolicy(&(0x7f0000000200), &(0x7f0000000240), 0x9, &(0x7f0000ffa000/0x4000)=nil, 0x4) 15:10:11 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 15:10:11 executing program 4: add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 15:10:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}}}, 0x30) 15:10:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x1001, @c}]}, 0x38}}, 0x0) [ 152.680420] ucma_write: process 110 (syz-executor.0) changed security contexts after opening file descriptor, this is not allowed. 15:10:11 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x3, 0x4) syz_emit_ethernet(0x62, &(0x7f00000002c0)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @local}, @time_exceeded={0x4, 0x0, 0x0, 0x3, 0x0, 0x0, {0xc, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback, {[@ssrr={0x89, 0x1b, 0xa, [@multicast2, @loopback, @private=0xa010101, @multicast1, @multicast2, @local]}]}}, "00386371ae9b1c01"}}}}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000005880)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) syz_emit_ethernet(0xea, &(0x7f00000005c0)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x2b}, @multicast, @val={@void, {0x8100, 0x2, 0x0, 0x1}}, {@mpls_uc={0x8847, {[{0xffff, 0x0, 0x1}, {0xffff9, 0x0, 0x1}, {0x9}], @generic="4224898c6cc4a0e3262171e67e129d9d02e1accccbeaa3ea728e6164f6d99565314396d0f3360cbb95a34726b58f4aa7a0b426db42f2cc7b5f264121b0a94a950dd4f80ab41daccb89ba170ea7ce505bdbf731280d686fcd3165b3db2c58f48a31434a3d84d4a2917e4f768a607c5790ee8a0e2714b4b93ae9df3ac658d14f1e3433475940d972825943311d921e8dcafbff19df87a81d1fc6bdf1a20661594afaa5b50c5c7e3871e7d8e8870fe5c27607ccf0daed9cefd635f383cf3580486d864251efe5013f5e69d88a90"}}}}, &(0x7f0000000380)={0x0, 0x2, [0x0, 0x0, 0x0, 0xb10]}) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000440)='bic\x00', 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @private=0xa010102}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8004}, [@IFLA_EVENT={0x8, 0x2c, 0x1}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x2008804}, 0x0) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 15:10:11 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) 15:10:11 executing program 0: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xfffffffffffffffc) 15:10:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:10:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x7ffff000, &(0x7f0000000100)={0x2, 0x4e21, 0x0, @loopback}, 0x1c) 15:10:11 executing program 2: bpf$MAP_CREATE(0x15, &(0x7f0000000140), 0x48) 15:10:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x11, 0x4, 0x4, 0x3ff, 0x10}, 0x48) 15:10:11 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000400), 0x2b0c41, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 15:10:11 executing program 4: socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) 15:10:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000d40)=@newpolicy={0xb8, 0x15, 0xe05, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@broadcast=0x7}}}, 0xb8}}, 0x0) 15:10:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8971, &(0x7f0000000840)={'ip6gre0\x00', 0x0}) 15:10:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback}, 0x18) [ 152.987847] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 153.000775] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.011881] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:10:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x3, 0x4) syz_emit_ethernet(0x62, &(0x7f00000002c0)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @local}, @time_exceeded={0x4, 0x0, 0x0, 0x3, 0x0, 0x0, {0xc, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback, {[@ssrr={0x89, 0x1b, 0xa, [@multicast2, @loopback, @private=0xa010101, @multicast1, @multicast2, @local]}]}}, "00386371ae9b1c01"}}}}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000005880)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) syz_emit_ethernet(0xea, &(0x7f00000005c0)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x2b}, @multicast, @val={@void, {0x8100, 0x2, 0x0, 0x1}}, {@mpls_uc={0x8847, {[{0xffff, 0x0, 0x1}, {0xffff9, 0x0, 0x1}, {0x9}], @generic="4224898c6cc4a0e3262171e67e129d9d02e1accccbeaa3ea728e6164f6d99565314396d0f3360cbb95a34726b58f4aa7a0b426db42f2cc7b5f264121b0a94a950dd4f80ab41daccb89ba170ea7ce505bdbf731280d686fcd3165b3db2c58f48a31434a3d84d4a2917e4f768a607c5790ee8a0e2714b4b93ae9df3ac658d14f1e3433475940d972825943311d921e8dcafbff19df87a81d1fc6bdf1a20661594afaa5b50c5c7e3871e7d8e8870fe5c27607ccf0daed9cefd635f383cf3580486d864251efe5013f5e69d88a90"}}}}, &(0x7f0000000380)={0x0, 0x2, [0x0, 0x0, 0x0, 0xb10]}) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000440)='bic\x00', 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @private=0xa010102}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8004}, [@IFLA_EVENT={0x8, 0x2c, 0x1}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x2008804}, 0x0) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 15:10:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000d40)=@newpolicy={0xb8, 0x15, 0xe05, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@broadcast=0x7}}}, 0xb8}}, 0x0) 15:10:12 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0xe, r0, 0x0) 15:10:12 executing program 2: socket(0x29, 0x5, 0xff) 15:10:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0xd, 0x4, 0x4, 0x3ff, 0x4}, 0x48) 15:10:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@empty}, {@in=@empty, 0x0, 0x2b}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 15:10:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=@newpolicy={0xfc, 0x13, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@broadcast=0x7, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, [@tmpl={0x44, 0x5, [{{@in6=@empty, 0x0, 0x32}, 0x0, @in6=@private1}]}]}, 0xfc}}, 0x0) 15:10:12 executing program 1: socket(0x0, 0x9074e764331edcfd, 0x0) 15:10:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000d40)=@newpolicy={0xb8, 0x15, 0xe05, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@broadcast=0x7}}}, 0xb8}}, 0x0) 15:10:12 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$unlink(0x9, r0, r0) 15:10:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002840)={0x11, 0x5, &(0x7f0000000500)=@framed={{}, [@map_idx_val]}, &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff]}, 0x80) 15:10:12 executing program 2: keyctl$reject(0x19, 0x0, 0x0, 0x0, 0xfffffffffffffffc) [ 153.808346] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 153.821180] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.828983] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:10:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x3, 0x4) syz_emit_ethernet(0x62, &(0x7f00000002c0)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @local}, @time_exceeded={0x4, 0x0, 0x0, 0x3, 0x0, 0x0, {0xc, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback, {[@ssrr={0x89, 0x1b, 0xa, [@multicast2, @loopback, @private=0xa010101, @multicast1, @multicast2, @local]}]}}, "00386371ae9b1c01"}}}}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000005880)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) syz_emit_ethernet(0xea, &(0x7f00000005c0)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x2b}, @multicast, @val={@void, {0x8100, 0x2, 0x0, 0x1}}, {@mpls_uc={0x8847, {[{0xffff, 0x0, 0x1}, {0xffff9, 0x0, 0x1}, {0x9}], @generic="4224898c6cc4a0e3262171e67e129d9d02e1accccbeaa3ea728e6164f6d99565314396d0f3360cbb95a34726b58f4aa7a0b426db42f2cc7b5f264121b0a94a950dd4f80ab41daccb89ba170ea7ce505bdbf731280d686fcd3165b3db2c58f48a31434a3d84d4a2917e4f768a607c5790ee8a0e2714b4b93ae9df3ac658d14f1e3433475940d972825943311d921e8dcafbff19df87a81d1fc6bdf1a20661594afaa5b50c5c7e3871e7d8e8870fe5c27607ccf0daed9cefd635f383cf3580486d864251efe5013f5e69d88a90"}}}}, &(0x7f0000000380)={0x0, 0x2, [0x0, 0x0, 0x0, 0xb10]}) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000440)='bic\x00', 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @private=0xa010102}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8004}, [@IFLA_EVENT={0x8, 0x2c, 0x1}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x2008804}, 0x0) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 15:10:12 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, r1}}, 0x30) 15:10:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000d40)=@newpolicy={0xb8, 0x15, 0xe05, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@broadcast=0x7}}}, 0xb8}}, 0x0) 15:10:12 executing program 0: add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0xe, 0x0, 0x0) 15:10:12 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) 15:10:12 executing program 2: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 15:10:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=@newpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@broadcast=0x7, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 15:10:12 executing program 2: io_setup(0x1, &(0x7f0000000140)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, r1, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x8, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 15:10:12 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000000)={{0x1, 0xee01, 0x0, 0xee00}}) 15:10:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=@newpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@broadcast=0x7, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 15:10:12 executing program 1: socketpair(0x1, 0x0, 0x0, &(0x7f0000000080)) 15:10:12 executing program 4: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000240)=""/65, 0x41}], 0x2, &(0x7f0000000700)=[{&(0x7f0000000440)=""/177, 0xb1}], 0x1, 0x0) [ 154.443434] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. [ 154.490826] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. [ 154.597237] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 154.606787] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.613524] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:10:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x3, 0x4) syz_emit_ethernet(0x62, &(0x7f00000002c0)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @local}, @time_exceeded={0x4, 0x0, 0x0, 0x3, 0x0, 0x0, {0xc, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback, {[@ssrr={0x89, 0x1b, 0xa, [@multicast2, @loopback, @private=0xa010101, @multicast1, @multicast2, @local]}]}}, "00386371ae9b1c01"}}}}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000005880)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) syz_emit_ethernet(0xea, &(0x7f00000005c0)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x2b}, @multicast, @val={@void, {0x8100, 0x2, 0x0, 0x1}}, {@mpls_uc={0x8847, {[{0xffff, 0x0, 0x1}, {0xffff9, 0x0, 0x1}, {0x9}], @generic="4224898c6cc4a0e3262171e67e129d9d02e1accccbeaa3ea728e6164f6d99565314396d0f3360cbb95a34726b58f4aa7a0b426db42f2cc7b5f264121b0a94a950dd4f80ab41daccb89ba170ea7ce505bdbf731280d686fcd3165b3db2c58f48a31434a3d84d4a2917e4f768a607c5790ee8a0e2714b4b93ae9df3ac658d14f1e3433475940d972825943311d921e8dcafbff19df87a81d1fc6bdf1a20661594afaa5b50c5c7e3871e7d8e8870fe5c27607ccf0daed9cefd635f383cf3580486d864251efe5013f5e69d88a90"}}}}, &(0x7f0000000380)={0x0, 0x2, [0x0, 0x0, 0x0, 0xb10]}) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000440)='bic\x00', 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @private=0xa010102}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8004}, [@IFLA_EVENT={0x8, 0x2c, 0x1}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x2008804}, 0x0) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 15:10:13 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={0xffffffffffffffff}, 0x4) 15:10:13 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='numa_maps\x00') read$char_usb(r0, &(0x7f0000000000)=""/213, 0xd5) 15:10:13 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=@newpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@broadcast=0x7, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 15:10:13 executing program 4: r0 = shmget$private(0x0, 0x6000, 0x0, &(0x7f0000ff2000/0x6000)=nil) shmat(r0, &(0x7f0000ff4000/0x2000)=nil, 0x4000) mremap(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 15:10:13 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000980), 0x0, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) 15:10:13 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x541b, 0x0) 15:10:13 executing program 4: shmat(0x0, &(0x7f0000ff7000/0x1000)=nil, 0x4000) mremap(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 15:10:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f00000000c0)) 15:10:13 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000001580)=[{&(0x7f0000000540)="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", 0xffc, 0x5}], 0x0, 0x0) [ 155.325780] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. 15:10:13 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={@map}, 0x14) 15:10:13 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x109001) io_setup(0x9, &(0x7f0000000380)=0x0) io_submit(r1, 0x2, &(0x7f0000001800)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000003c0)="b2", 0x1}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) [ 155.489214] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 155.496656] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.503345] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:10:14 executing program 2: setitimer(0x0, &(0x7f0000000140)={{0x77359400}, {0x77359400}}, 0x0) setitimer(0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f0000000180)) 15:10:14 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0189436, &(0x7f0000000080)) 15:10:14 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=@newpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@broadcast=0x7, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 15:10:14 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, 0x0) 15:10:14 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='projid_map\x00') write$FUSE_NOTIFY_POLL(r0, 0x0, 0x5) 15:10:14 executing program 1: syz_mount_image$ext4(&(0x7f0000000240)='ext2\x00', 0x0, 0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f0000001600)) 15:10:14 executing program 2: io_setup(0x1, &(0x7f0000000140)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x109001) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x0, 0x0, 0x8, 0x0, 0x0, r1, 0x0}]) 15:10:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) 15:10:14 executing program 5: io_setup(0x0, &(0x7f0000000140)) syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) 15:10:14 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000001580)=[{&(0x7f0000000540)="bf75a8b4009c7f9aa32d6df2418308a0a5d6c828f1a6b254edfa7f368dea20e650c6698864ebc27145d3425127d00a66fa1ec5d8f602caa4f8e78a4e6c7ccae5771a4f946b08ef764b06b8e38005a6f02c2244a152d1b2cbd11e986712063e6de9401b63b3f4bd12cb6659853bac4d0d8d47f7cd0d17a3834d0276cbdc414c1f5fd992a6f482c904c8bc1f538148e3a0024da2c6262d27b239151d6591d5134c9706a097540355b1f9172e634668aaf2cff24d7286b25529290b242890e853b0c97deefaccf6b674246b5f463533b4593996bc1aed6fde87f2f68c6a6bd556672fc63e1cf28881e8b4c396de38781b32fed1cfd5382cb6031354abc11a0a453aa02eaf28cb02383564b649c25b73bed9a0f41acbc341d72e531549d2a7bc5f916e678c906398891641060da86d1c39ee976d6ae58984da2b12965e88a6dfb8f48efad56a41b2901faa2bf01c8574895f4c17e8f04ca1a67ae76776dfe5df653620040ecdadb43eba5608893f1cdfbf2f39b3172c8fbf5921c0228570c280745dd4720d0f5d506e7c09799aa7b030d3bac71e087903cbf8b4260dcbcb5130b98e32352b7beea113f09047f453e669c45cad3430df5ad25b3480c4383b785aa388d8fcd65870c94edf753140b032c35f75eee877663fae83285a4bb67a3e5a92c38fa49006717a7e9dcbc29d3303efdf2b5301a27cd665450a62c8d6cc6645360222ef31b03ae6219ec18e0255eb823f31fe9befdab4700ce4681fc2f92ac8699137af1b2190a01f4f094bd32cf593263deaab38bb856f3dc7f02dd194e24a269a1cfc773452acd60410abc7ad70c66a0c6951de92eb58d122fcf11dcaf37cd349d4f5cce88dcc3b4aa8545ab763ee7f0a0ce82dff7460082cb5d53f16293cc50ff5a33b7c1851309ef40373ac40cde76e7c9a4b041128f5676494c807237b154bd516b27382f24143badff14bd1f820e5b177d77d4da06de50f29ae075a25d7ae9dc997e3d417e4279bd94a74e8c66830cfcfcae36f134c9be1ecfd1df27ee2be4f808e6be909b34be4799f38c221fa9511316bb734982db8b2e8272f08173c7631f398f67f2b163e21902c1d35103806f57062b863900f4baae6b6933d3f3309afed96bcd06be53050c765f72ddf22a227f4c909916e28124696b53e014cfa550429c82b430758f28b860c090dfe7c246cecd1b06008afe959bc6ce2b7b6010a3a1979a995248e36d946b3783db155743eefc08f2964fa8e60f1270174c280ed7299789097fd764932c37dac33632b5d7d6088c500f27d4335528b1a8cf9c1756851048db6a248a09255b04e7cadda6162bd07ff15296d28ab30bfd62b362e41eabf4585328c5bc3ee9969cae619541061b4f527a32d39a54a20490cf45c233ca3dddf2734de9055157c93ad4dc639a9dd58fa9236e2bdda58b045f0697cb02dca3dad5a584889beffa63c0e98cd74eaab61d3f2c9db6096035acca577d8981002cbc8d281b16f857cea96e9569cb521f12654d66b54933f7b0741a451bfa3b147b7fb3a830f0bf3d4e4c9b92ee1774e57a6a69f908811baba6153724f43009f149d9d0c9681a771785b115865f6e8ffa52af32d1aa109f6559b40de41a6428d235911503048b404da331e1d959a006a99aa54fe00d5c56777045760f75afd4759f494db71d6f78eeefdfffce0f6062ac646e3f0e587c44491b01fa3ca4ff6ae572fa694cb5074157d05e722c5aa413b2a17bfbae53ab811982eb09306ac294ab49d300d78d4cc2da9bdcd8ad9dbcb9fd6eee1f14f2946f5eadd83b72863110ec090cb7c85782578b94afc17e9896161a5a2bbfafac62d98e8adae96336f7b11b34345a70aae03fc704dceb56bdf0868e0ccaf38e6cd4d517179088967385b05a27f913ddf1e9f77b91a3f04c64c54b4e3b36f2fd3b1c8bedcfc13d2d06a58a942ef9d26cba6c7324be77f88828749f50f7755009da6cc51572eef4f9798ff97ed3ce6c498ffd259bebb936dbd63496982ed62a2bf595afa9a9072206990f0049462d6980559c750ed840e645e747f69332ba5f5e420c0514a5bdfb7b2e20041433ff0791474bd9e8b45285c5520c4359e17bfcff9c5dfd407a4075ce54597b3d4a3a857b75c84ebd416dae3f6310aa6aa3c623100f617018034d859849b5133f1da7b979397c9d94a9a2b006403c574ccc78fe0a6f2a1d0a87921274e17cb4b20eb27ed8656891c31517794b08880ddc6a86ae8d543544e1dba5ac2118e1cab46bff4e316772362cd05275650a1e2395d9c12c81f9cf8f828ff0ba980767a1ff2900dc8775c70c765180aac9f4555030a15e267012b3dca8c178cf7601b984cc1d84ad6b10c2b493cee1845eb4cbaf0bd411251182c3f4e60005fe42d611590217e28e6b2cb4c2fde644aa001e1de47ab3a016620161482b241f75da85e139306d1383b778b9238ad5bb445ae9ae1a66b376d0a1b1d6a133acb24690397aee88faf68ef18adcaba0726c19cf6e5b0315e29a1a82c7dc3fcef2c76d23df479639b3f17d307f78405ff8031b94f8ac5177ad5ca611f58dc5b89693ef6505bb11ca3735b5a311a081ed6909be6d18f53f563e0a50d273f67224ae1e57e41d9d2347af7b6e3bca171fd0bea45349edd2ef39a27b0440d5c6c0d3f51bc50b961b0a2c9281997414515b2432416f532e2d71fc2ad8b088ea5f5587413af3d1c1b57084750bdec150528ad185bccf7d669847818701030a4fe5e9dc34477807d47515c704f7ff170b8a4f968a00525318216f84491adfb987a89292bf2361a0b598a20374860cc0de7495f6931c97ae5f254230b5cd1d5e244dde9679caa4cddae31cfe352fb060aed7629cecd39e1cd4c0130d5f152274973a8644b7a462b2ce7ea449335c1a601f4ceb180fe91d546bc5dad8f4134fbf4c748ce61df37e39b50cb09576a4edfd5ddf668a1b2c69316149050336243542010ef10c3ddec812c694327980b375d69ac2a3c3825c5dbb04b807d71dc29b6d9d3a3f132e444c9cfef101fce15bf44dcd735b6a76b5120537ed67d6a5908c08ae216bd2b644b640cfd2df80ae99a125e18c227aaeca85fc59df81db1b138923069534567721ede85f314ca370d5326a8c7602ba2ea9ac8216080aff983179f8e69b1ccf87449859baba10889515925580842ef42359ed560605d953519af62f84ab2d677f5282a957d3e15fb553283e20e8d19d77fe19698989fef10f5a31433493bd7292db26643e2dd23aefdd804f396a386c8951b470d0b2e957f959be2bd157680f2775c3a345950647ec77dac878600f52a1524e57e7cf73641c57569fc40f03134c51bca2bc4fc1fff9c525b02eacbf736857ae366dc9ba2513ab364da2da81a68aff702cf2aaf1cbc89af30ae5ed9a271639d945394078bf49977de9cb833bf20e662a17b049a79f0c5b43adb9301ec4ec74a1df460f391d8aff7c251c53a0d09906be93998d272156795f434a1665f2faca6bcbcb4e6aef1e851618315d5a07c5e3b5429d1034ad7131b58e4a31bf4f00f697c6772cb63b51459e8cb4d61b602f173baf1b769a4e5f205c56820f8ca3144ecff9319f657860b86d68140ab515e4fff5fdeeaf40f3e8fe714ccd742a4772e52e4e959db22b45cf9717f7cbfce78feb026a1972b65dee062a9ca0675e0b2bcf1412c887c5bc04f9d5ff0646f6791d5610193b04cda883ccc7f56736abefe6ea7e9172cf5d21151c39bcfaa4f16717cb1a7ca51212ed712e1b558a8de2918f9843ebf2dd73e5df185a3f8f62c3b81a94738e41e9e5ff643784dbc9321d471e77978b50b55cedc331ad44bcaa4c5ca3b49778737878c9c0f0d606e7b017333ce6c1c34ba15434e3e1e6fc8d7929843747675accdd4b4c4b12c2d38b9cb7d0ccd7f8ed2004e6da4e0d3a53bfa6147583c747679956ad64d4f26b8008d740ca3aa513957e9d41a561e85352ebb66603d4f2372f2a8e32d64d9322e9ee26c4e3cf91721bf5f99ee93562f767d7ea33b18c1b4ed908a6165730e815179c16c010417d41087fe2d617e8e425af37cdcecd5dbe787bf6b9e78b0f3d27f6d7e7e47e6736cfa9a32a05ccf2c51ffc8924b93ecb1d4eaccf450a3d0e956b631723117ab8cc4beb2f9e6a1c472f59ecbce29d1a17533b8980f925606da9e0c2af8ec5751a58fc6b5db55df256bac758dacc455998db1a43db22b546a2e8e1dbf16c1da4b451eb05322d9d8c65073e78d17966a222ad13c46e4d6d2cdfe6fcccda27a04fce008c90ab458c94e3b90c8e66c78ec636e6ffa936c7a3f33581aae393de7af0fa35a68d66d2642864411777e3a9a7e9d0f948bd1295bea82ec13b9d7951b960ce30cdf27d957d516b53bb5437383e8ac774d41f3c3aa7101aeaf131a9872944a823d1c605bee1679cdf64d9fdb786ef378d2c5c7f0a313538453aa7bec470d31c2da7aa1b5c3248337ca54bf19d0dd96e6d24ae58f42deecb7401ed60b36c3c23e95be43a8160500c95ad533f041aa165cb36556de5ec581261cbfa440afdc8d93b66041156b52a6a3398e719a607d2cb2a7237601b6de1cf1eb03e8f76bc3c34176c8d132843ca62eca5ec70e2c3357fcede9017551b0eba705cc906c40af64a76991691e2234c452a268c3faddfcad4318ece8a9144e0cc6884c5c0740e9d3dce72406e83a56724d2d6578dd02b1eb581ae1a05ef9c35293a57ff380aecd4c092bc945e76daa29a05bdc91692e5e0a8359b9acfb8e1b8742e3746f0ff090b62c051f4142304e52d554ea0e7be0cbd0bef9b7b1cb323b659f86f7db14e81c1944b129ae9c0af932d8ba8266e14c845d5434cd2384e327feb56568372b670cd6ad0892a97f7dd5341b2dbd9c79464f84772c2548a40d8a14821bd4979ff245c1ea6c3b63843fdd53c3800f3b812d84b7741a76cce08d1c457922a70df0e146f198ad4255175e860b6df1b395348b5774982b43bd21d65425fce5fbd0f926d8bf1bba9fe2e7161523e045d19bba3de224986001a0fb75280e625fcc61af512ea23d09cdc83d883abab93b16f9205dda77858025d7313ca585016bec7c3ab84df709086e037a37bf13c67b33978aead0f81e4572ad1cba3aa8986d287e0b6e2a3f124c646d04c5dc57170bc9e0e7fc53fe2526988cbb8163a76c838d27f52bf06e2a27cf24d80eb980771704317592852badd083530a868de5459291188177596869345ca77a5af9dd3a6ba9dcbb14148423effb5554f17f84e42f47560f0e91d1c2938d8137ba86580acfbbb00f0ee6be93b0342b06979262a76efcfc838f5f4692efbb2c8f05105310cee2c0ddcd772dc3e393d198f54a3d4b8bc7bfccf74e9609566eebd427d61e80d218ec11a33c357381117e40ad983b3f9fea124a96cb75dbf8a2160c4e1bcc48f1d166c12d7de14a6080cf7f1ca42ba5bc240e65e4201bed4d51585b6de3d34f5f33fba86d0f49e4f30ae3552a226719920b9fd8394e7862afaf90cf507e8d4a0130235b081c6e58ff340d8253d1a3e06367d120d1cf2fe54a2d80c712f3b1d4d2fc6b2aa71648890cc72e1d9b604d25f70b84e043df8f5676156bc0b4b02d412123fb46e082dcc222e0583696e13cc1aedbb9cc4bcb408943303d85a24354d8ce3dc337dbde50cb794558b3732026de02aad0992b282a6fbd5fd03600c96b1c2ad4de4807ecb47b60134010b703c6b978050e28eaa42535568d134e6e2a666a092841061b7bc5c32e9f12f85e3b593a5569b8df576527a1aee495bd1e005bbc4fdb6c3fce4d408f51", 0xffb, 0x5}], 0x0, 0x0) [ 156.279237] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. 15:10:14 executing program 0: io_setup(0x1, &(0x7f0000000140)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) io_submit(r0, 0x2, &(0x7f00000001c0)=[&(0x7f0000000240)={0x0, 0x0, 0x8, 0x0, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f0000000080)="db375b1de1e64c", 0x7}]) 15:10:14 executing program 4: mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f00000002c0)=""/101) 15:10:14 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x6, 0x22, &(0x7f0000000300)={0x4, {{0x2, 0x0, @multicast1}}}, 0x90) 15:10:14 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x6, 0x7, &(0x7f0000000300)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) 15:10:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r0) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x24, 0x453, 0x0, 0x0, 0x0, "d9b46a8548fdfa3e503eb5a510fda57bbd"}, 0x24}}, 0x0) 15:10:14 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x6, 0x24, &(0x7f0000000300)={0x4, {{0x2, 0x0, @multicast1}}}, 0x90) 15:10:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:10:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002240)=[{&(0x7f0000000200)={0x14, 0x3b, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 15:10:14 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x6, 0x9, &(0x7f0000000300)={0x4, {{0x2, 0x0, @multicast1}}}, 0x90) 15:10:14 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x1a, &(0x7f0000000300)={0x4, {{0x2, 0x0, @multicast1}}}, 0x90) 15:10:14 executing program 2: socket$nl_audit(0x10, 0x3, 0x9) pselect6(0x40, &(0x7f0000000300), 0x0, &(0x7f0000000380)={0x9}, &(0x7f00000003c0)={0x0, 0x989680}, 0x0) 15:10:14 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) sched_setscheduler(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000380)={0x60, 0x1e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}) 15:10:14 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 15:10:14 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x6, 0x14, &(0x7f0000000300)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) 15:10:14 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000040), 0x4) 15:10:14 executing program 1: semget(0x3, 0x0, 0x0) semctl$GETVAL(0xffffffffffffffff, 0x0, 0xc, 0x0) semctl$GETVAL(0x0, 0x4, 0xc, &(0x7f0000000200)=""/116) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000013c0), 0xffffffffffffffff) 15:10:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000100)={0xfffffffffffffffc, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0xf, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void, @void}}}, 0x14}}, 0x0) 15:10:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002240)=[{&(0x7f0000000080)={0xb0, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="7fe174d1404997f12ae6c539fe02e382dbaf18e1bc97006c21205e02552215831d27331b2796a4cefdeee0f9a7f8a39e2a871900f8fb38f45511bd1a022c1f7a776a9dff302e6a39ee47a567a3020dd1b99bf9963e0a049d0156aba88381756953b1dc05e40d44d3cba64f50f05e11310e4cbbec8c5217af6fe8af0c08", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}]}, 0xb0}, {&(0x7f0000000200)={0x5bc, 0x3b, 0x1, 0x70bd25, 0x0, "", [@nested={0x309, 0x0, 0x0, 0x1, [@generic="e5a91af9369e0f3e7480c8976428842acba52229c270f1248e7a72445a45e34d8e8d627859ef173032d756d9529540c430a1dff1e99a4ab3b8574ea43795b357d0ea032e59f2063e5182ace3d7b2f84bd1934276db1efa61aa82b72adb4f12d9be2c94e77cc6aa738c24064789b5e5ebcacaa12cbaeb4cbdabc461b9241fcc4f9675f64b86f4d3d8cc76be0e5c849cbd23831ba3957560359132644a11eb5e402f5c788ff34a21ea22130756e4d80d93fec4d43100296d259412d8d9a84c0a3254af027659904d0fa7e4a0b31e10991385169c60fb49b83d5ab503d80064a6a4cf4926aa6170c4f064c1697683eaf1f2f9bf", @generic="e4c3f5b8d64c222a77a57315e5a4ec0cef1497edede170849c2ccc5c209353fa22057b6538426d250e9f5a4477410d37fc096b0b2cf3afba540a1cfc3e236cda9fc6702f4008a49bd377e30932249dbc0a275e9fdd7b7aa19f9d36ffcb6858ed11237f1b8fcbdc6f8a6890", @generic="6668475eea66fb4e3166d6919ccb2f820ba231b4887ab74c18ddec048c27e12cfd6c09eb0ae48c73065423e82f203639a9683ec54e66d4f093ca380f3c9978e3d5241457d406d27cfb3c3cd2237a2e5f5b12cff939cbdeab08c205f86b9553e6eab41e50a140bba87da7a53aea2bfba7a5158317660f9fdfd8a77322562e8742bbda72b4563c8be36d11efac4b0b734c347b1b0cbe86a3cc6e1485419c9b7d4075ccbf95a0fa9de491f5f61df4c30544b61e1b3cd083793ff820f385dbd965091e65d62e4e52952a42b0d361a4ac9d159e6d3b9804b57c7dde5bd635b053a25b55a74eec8baddf", @generic="0c44f608f6972cd3d88b08d13e0cea10949183e01ac59ff7fc5098ffe4272f05f3b53336a376a9d6596ced64d840a9774a231f2a2ea8dcfaba62e660d1919eae1eb0342d06d21698b7bca4623230ab9b077bb8192465939c6f7d16d013b7c745c383e1d0dceebff41e760157befd574b4e15904f0e16db21bc42865ed12634bea8f0c3353680a0d501dbfb65a275cc9d74f5d15f22472d9ae95ce3ddceae3b5c443145d94a2bd8313aa84688a1d5f5596f30dca884023f7e9c", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @nested={0xb9, 0x0, 0x0, 0x1, [@generic, @generic="69153aab946158ba729bc07d14419ed56fa92dd0067a5619f0c11bfa7175fc26e001a83100a8ab3c501ec4dfce8dbeec6177c9a40ce6e57c326dafa127377460be3d298cb8", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private0}, @typed={0x4}, @typed={0x45, 0x0, 0x0, 0x0, @binary="5462c19d4bf20a4f9187b440ca5c5ac2a06a5c10ce6fa2e19d9c436d939a1334a833802ae17844317918f5687a72204ba680ea9808da765833cadf3fe1cd7b14cf"}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @nested={0xf5, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="006463bbb40f7e097fc538bc6bbd8eaae653b4145b6763cde2a141253b7c890e3270acbdda14bff2a4510d28c50a8634cbca8921e063d5f520da4559c1a96fcae0dc957ccb011eb33ceaaa157031e47c8f5c2da6568f55e4cf98afe89a8fd8af62618f9bc2d68fc6b65b34c6ff09b2657b698386525e8a4b73c01869535040e23b329803a66f74e1de8150de7192e3bb207cf373be58b2ac7fa3804d4894a75b4e95f5a0a8c85388c7f1ce75510a2f45cef06751569cd6682f0e881e2d483b216c624421d6b45ebcd11850fcb071245ed7f8a71117309bdb586335522bc13187a9da7c34b197304f56"]}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @multicast1}}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="66b0e73bf0b3907969672f8a71c26a061cfe5f68191018c4cc13a257ac00916e35fc42629d877d9ea2b50a80e685ccae625bc3b2acbbab1a9e37dd958e40caaa78dae6e03cc9489e4265870cf26290d1fa021600bc26ea49eec8d85babd321d75db57bc37fc0c75f0670171ecd9234092770e8ca272e575aa6959bc1ffe20973a7f8c1e399019949b65348e3c213d9025286c7b7b88eab7907f683d88a0539f4b0e83ca723ea94b12e76f1d323b07bf4af0b3d92e67027f252dc80efe6861477b2d5a88bf5"]}, 0x5bc}, {&(0x7f00000007c0)={0x18, 0x0, 0x0, 0x70bd29, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}]}, 0x18}, {&(0x7f0000000800)={0x840, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xf5, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @generic="3914a4264e3f26a30d5ff88d991d6c3db181b87a520e2a2c4427d1828fa52d652de964e9bb8e805aae2316b6d8b645e5566a79ce9fc82b6f2945626add44ce9538c93bb52312d488cb7b9d52985dbd2a08d3bdbf48089cb3673e0b8bdfbe9ff072f9df97d5eb435e26842c5f527006a8a9151d9c87265b62a1865c88ed66c88f72bfcc6dda45c9782d80a3399f1afe7a0169c7dd5a31405ca62dc1d121b9ad7a58451d6cd3aa680a4c834ac8a26fc1ed989e60071dd3f6b9e0712e073aa8f58eb4bea02fc79b90ec35b9c641d30855430be7514c720f2de0f1e8aba930e6bc075d7e7775266c375d61"]}, @nested={0xe9, 0x0, 0x0, 0x1, [@generic="7e6989d390e12a8aeee473870248fdba395f10a8620e308eef3d347d6cfe118cfadcdf4ddd8b5a7f72760db90cbcc4323dc31f1445550bde4d68da177a35f8e7893894d921ded24444be838ae764943f1181f163fc4c79cbd79a67c333c2b48a924b62221e47bf19edbb80796a62a6d490fccd4b558a3779d65236a8df732da9e632768eef236b09bfaad24487d115243afd312faac4c47d0b353e8d35394c3a8f4b4d366da8416e62cb90f635b4d7d5f8672ca3da9560a53c3cde1e051c61bb522f465ea2a5c147b55056eeb3", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @typed={0xa, 0x0, 0x0, 0x0, @str='\x80.,(!\x00'}, @typed={0x4}]}, @nested={0xa1, 0x0, 0x0, 0x1, [@generic="ee20d795e51d49792cac523564289554c37b09d38136222dc2b2fc82a062c6c31224982bcb62a06d6dbfd3a25d9414beeab3ff1f2cc1f3f688a03fd6209b87771b20877c6a347e8a8b8740a768a27cdb37b2e07cc1b6035965c1e98bd8fb408b84719aa635d287958febfc627e5cf183f064633b3cf2375fcedbcdfde94e", @generic="c1743879710cb3", @typed={0x8, 0x8d, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@dev}, @nested={0x49, 0x0, 0x0, 0x1, [@generic="7b28f3b4c2093722b1f0ea6b22f1d8cd54464bf65c92aa0f37922752d8df8b990e93c01941c25f83329044c90da3df78c4acb8da66626618763730eb97cf625a1ff346500d"]}, @nested={0x251, 0x0, 0x0, 0x1, [@generic="cf2c9966cf01bb49968bbccd480c03c50709c9aab07db2020905fa036d7c7c44c4e6504fcbb1ac6a27ef15f92db414e5609dc8d9b6879a0bf7e8a860428f4bc8ccaf1c77c4b2fc613dcd3e52b6273047581361d60a2c17794e80f8c360d5a0f251c05b00645ced443196af0a1e24549353631750bd2e5344c105c298f63ca5a6f83be24f499799f45b26d5c5b22837f262bab60d7ebc3ab30d152f1674af2b33347aa4c8ebae5f87c9ffdb25fff51dc88143d5b7b025d329a4855a3db1dccb8aba7164c58c864b115e2d", @generic="63acb2aec1f06eda37e9998d2fe288c12b9b067e7b5bb773bf9ca7d8ffc003882681e1436b439033ffe84b186d311b9359a85b6e9469d9eb78e2157a5816b02e4415ff8f3e1c51f7bb49a9829d01a9f0d1eef01b315f657e2f6b", @typed={0x99, 0x0, 0x0, 0x0, @binary="f94a78e51f742773fa704b1c5b77c6e2e33d2b9f7999bfa322b30a01affd0b9b6f0cb18b839daf615df90046adafd0872e33fd5e82483800caeb2c42ea602732f829fe7c3f939f24ae57650d778a157dde3c139048b3c4df673b95208ccb91a35bba3e41cc87fe589662c7fc12f612c05fa40452b3c5fb27468ea02227f06a9cd1e2b33c63085bcf10eb3dc409b6357eafe1bc4bdb"}, @typed={0xb, 0x0, 0x0, 0x0, @str='batadv\x00'}, @generic="016af5a3df34f22d50893d838555f7601cc19dd025187a17bc45527c7d664470ca7cd415187869c5aebf21ee41a21560e9590f481bb19391465ac4579ad4ed47ad5cfb24a0a8aa9f75ae79499428341cac95690a13b1509f64efa9483d0eb2526397cf264d0b8eaf6f82a9d0b7448acd1964916c692b618a0f", @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @nested={0x2f1, 0x0, 0x0, 0x1, [@generic="7b1084523dface58a8be2f240e8348f4af28aaba8f39a78519215deab346b7f39a2a53aaac87c77d256c549840bfd27ff13d2ec5cb96e919ef2d594f262236af316a2d137c1f09ee76c319422af8d1460f2aa83af27e1a0961199d0a9896ff9fea9e20b9232f5c0870e22a3d46810ead08c1fa67448740b3932d9641efa83bce457736936a27779170c80359921fe0a7f4b10347662096ca71f1de9abb3f7d5fe4f418e528709e9a36dad3d623f857d2e01068f902a43308bfa8d74f6a9b0d4fe663e3225817a46dc00411912dab57d7ae46ef160e7355ecbe51089177d23fa282911cd0", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="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"]}]}, 0x840}], 0x4}, 0x0) 15:10:14 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x14, &(0x7f0000000300)={0x4, {{0x2, 0x0, @multicast1}}}, 0x90) 15:10:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2b, &(0x7f00000003c0)=@security={'security\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x108, 0x0, 0x208, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @empty, [], [], 'bond_slave_1\x00', 'batadv_slave_0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@ipv6={@mcast1, @local, [], [], '\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) 15:10:15 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x14, &(0x7f0000000300)={0x4, {{0x2, 0x0, @multicast1}}}, 0x90) 15:10:15 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x6, 0x5, &(0x7f0000000300)={0x4, {{0x2, 0x0, @multicast1}}}, 0x90) 15:10:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002240)=[{&(0x7f0000000080)={0xb0, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="7fe174d1404997f12ae6c539fe02e382dbaf18e1bc97006c21205e02552215831d27331b2796a4cefdeee0f9a7f8a39e2a871900f8fb38f45511bd1a022c1f7a776a9dff302e6a39ee47a567a3020dd1b99bf9963e0a049d0156aba88381756953b1dc05e40d44d3cba64f50f05e11310e4cbbec8c5217af6fe8af0c08", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}]}, 0xb0}, {&(0x7f0000000200)={0x5bc, 0x3b, 0x1, 0x70bd25, 0x0, "", [@nested={0x309, 0x0, 0x0, 0x1, [@generic="e5a91af9369e0f3e7480c8976428842acba52229c270f1248e7a72445a45e34d8e8d627859ef173032d756d9529540c430a1dff1e99a4ab3b8574ea43795b357d0ea032e59f2063e5182ace3d7b2f84bd1934276db1efa61aa82b72adb4f12d9be2c94e77cc6aa738c24064789b5e5ebcacaa12cbaeb4cbdabc461b9241fcc4f9675f64b86f4d3d8cc76be0e5c849cbd23831ba3957560359132644a11eb5e402f5c788ff34a21ea22130756e4d80d93fec4d43100296d259412d8d9a84c0a3254af027659904d0fa7e4a0b31e10991385169c60fb49b83d5ab503d80064a6a4cf4926aa6170c4f064c1697683eaf1f2f9bf", @generic="e4c3f5b8d64c222a77a57315e5a4ec0cef1497edede170849c2ccc5c209353fa22057b6538426d250e9f5a4477410d37fc096b0b2cf3afba540a1cfc3e236cda9fc6702f4008a49bd377e30932249dbc0a275e9fdd7b7aa19f9d36ffcb6858ed11237f1b8fcbdc6f8a6890", @generic="6668475eea66fb4e3166d6919ccb2f820ba231b4887ab74c18ddec048c27e12cfd6c09eb0ae48c73065423e82f203639a9683ec54e66d4f093ca380f3c9978e3d5241457d406d27cfb3c3cd2237a2e5f5b12cff939cbdeab08c205f86b9553e6eab41e50a140bba87da7a53aea2bfba7a5158317660f9fdfd8a77322562e8742bbda72b4563c8be36d11efac4b0b734c347b1b0cbe86a3cc6e1485419c9b7d4075ccbf95a0fa9de491f5f61df4c30544b61e1b3cd083793ff820f385dbd965091e65d62e4e52952a42b0d361a4ac9d159e6d3b9804b57c7dde5bd635b053a25b55a74eec8baddf", @generic="0c44f608f6972cd3d88b08d13e0cea10949183e01ac59ff7fc5098ffe4272f05f3b53336a376a9d6596ced64d840a9774a231f2a2ea8dcfaba62e660d1919eae1eb0342d06d21698b7bca4623230ab9b077bb8192465939c6f7d16d013b7c745c383e1d0dceebff41e760157befd574b4e15904f0e16db21bc42865ed12634bea8f0c3353680a0d501dbfb65a275cc9d74f5d15f22472d9ae95ce3ddceae3b5c443145d94a2bd8313aa84688a1d5f5596f30dca884023f7e9c", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @nested={0xb9, 0x0, 0x0, 0x1, [@generic, @generic="69153aab946158ba729bc07d14419ed56fa92dd0067a5619f0c11bfa7175fc26e001a83100a8ab3c501ec4dfce8dbeec6177c9a40ce6e57c326dafa127377460be3d298cb8", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private0}, @typed={0x4}, @typed={0x45, 0x0, 0x0, 0x0, @binary="5462c19d4bf20a4f9187b440ca5c5ac2a06a5c10ce6fa2e19d9c436d939a1334a833802ae17844317918f5687a72204ba680ea9808da765833cadf3fe1cd7b14cf"}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @nested={0xf5, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="006463bbb40f7e097fc538bc6bbd8eaae653b4145b6763cde2a141253b7c890e3270acbdda14bff2a4510d28c50a8634cbca8921e063d5f520da4559c1a96fcae0dc957ccb011eb33ceaaa157031e47c8f5c2da6568f55e4cf98afe89a8fd8af62618f9bc2d68fc6b65b34c6ff09b2657b698386525e8a4b73c01869535040e23b329803a66f74e1de8150de7192e3bb207cf373be58b2ac7fa3804d4894a75b4e95f5a0a8c85388c7f1ce75510a2f45cef06751569cd6682f0e881e2d483b216c624421d6b45ebcd11850fcb071245ed7f8a71117309bdb586335522bc13187a9da7c34b197304f56"]}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @multicast1}}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="66b0e73bf0b3907969672f8a71c26a061cfe5f68191018c4cc13a257ac00916e35fc42629d877d9ea2b50a80e685ccae625bc3b2acbbab1a9e37dd958e40caaa78dae6e03cc9489e4265870cf26290d1fa021600bc26ea49eec8d85babd321d75db57bc37fc0c75f0670171ecd9234092770e8ca272e575aa6959bc1ffe20973a7f8c1e399019949b65348e3c213d9025286c7b7b88eab7907f683d88a0539f4b0e83ca723ea94b12e76f1d323b07bf4af0b3d92e67027f252dc80efe6861477b2d5a88bf5"]}, 0x5bc}, {&(0x7f00000007c0)={0x18, 0x0, 0x0, 0x70bd29, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}]}, 0x18}, {&(0x7f0000000800)={0x840, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xf5, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @generic="3914a4264e3f26a30d5ff88d991d6c3db181b87a520e2a2c4427d1828fa52d652de964e9bb8e805aae2316b6d8b645e5566a79ce9fc82b6f2945626add44ce9538c93bb52312d488cb7b9d52985dbd2a08d3bdbf48089cb3673e0b8bdfbe9ff072f9df97d5eb435e26842c5f527006a8a9151d9c87265b62a1865c88ed66c88f72bfcc6dda45c9782d80a3399f1afe7a0169c7dd5a31405ca62dc1d121b9ad7a58451d6cd3aa680a4c834ac8a26fc1ed989e60071dd3f6b9e0712e073aa8f58eb4bea02fc79b90ec35b9c641d30855430be7514c720f2de0f1e8aba930e6bc075d7e7775266c375d61"]}, @nested={0xe9, 0x0, 0x0, 0x1, [@generic="7e6989d390e12a8aeee473870248fdba395f10a8620e308eef3d347d6cfe118cfadcdf4ddd8b5a7f72760db90cbcc4323dc31f1445550bde4d68da177a35f8e7893894d921ded24444be838ae764943f1181f163fc4c79cbd79a67c333c2b48a924b62221e47bf19edbb80796a62a6d490fccd4b558a3779d65236a8df732da9e632768eef236b09bfaad24487d115243afd312faac4c47d0b353e8d35394c3a8f4b4d366da8416e62cb90f635b4d7d5f8672ca3da9560a53c3cde1e051c61bb522f465ea2a5c147b55056eeb3", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @typed={0xa, 0x0, 0x0, 0x0, @str='\x80.,(!\x00'}, @typed={0x4}]}, @nested={0xa1, 0x0, 0x0, 0x1, [@generic="ee20d795e51d49792cac523564289554c37b09d38136222dc2b2fc82a062c6c31224982bcb62a06d6dbfd3a25d9414beeab3ff1f2cc1f3f688a03fd6209b87771b20877c6a347e8a8b8740a768a27cdb37b2e07cc1b6035965c1e98bd8fb408b84719aa635d287958febfc627e5cf183f064633b3cf2375fcedbcdfde94e", @generic="c1743879710cb3", @typed={0x8, 0x8d, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@dev}, @nested={0x49, 0x0, 0x0, 0x1, [@generic="7b28f3b4c2093722b1f0ea6b22f1d8cd54464bf65c92aa0f37922752d8df8b990e93c01941c25f83329044c90da3df78c4acb8da66626618763730eb97cf625a1ff346500d"]}, @nested={0x251, 0x0, 0x0, 0x1, [@generic="cf2c9966cf01bb49968bbccd480c03c50709c9aab07db2020905fa036d7c7c44c4e6504fcbb1ac6a27ef15f92db414e5609dc8d9b6879a0bf7e8a860428f4bc8ccaf1c77c4b2fc613dcd3e52b6273047581361d60a2c17794e80f8c360d5a0f251c05b00645ced443196af0a1e24549353631750bd2e5344c105c298f63ca5a6f83be24f499799f45b26d5c5b22837f262bab60d7ebc3ab30d152f1674af2b33347aa4c8ebae5f87c9ffdb25fff51dc88143d5b7b025d329a4855a3db1dccb8aba7164c58c864b115e2d", @generic="63acb2aec1f06eda37e9998d2fe288c12b9b067e7b5bb773bf9ca7d8ffc003882681e1436b439033ffe84b186d311b9359a85b6e9469d9eb78e2157a5816b02e4415ff8f3e1c51f7bb49a9829d01a9f0d1eef01b315f657e2f6b", @typed={0x99, 0x0, 0x0, 0x0, @binary="f94a78e51f742773fa704b1c5b77c6e2e33d2b9f7999bfa322b30a01affd0b9b6f0cb18b839daf615df90046adafd0872e33fd5e82483800caeb2c42ea602732f829fe7c3f939f24ae57650d778a157dde3c139048b3c4df673b95208ccb91a35bba3e41cc87fe589662c7fc12f612c05fa40452b3c5fb27468ea02227f06a9cd1e2b33c63085bcf10eb3dc409b6357eafe1bc4bdb"}, @typed={0xb, 0x0, 0x0, 0x0, @str='batadv\x00'}, @generic="016af5a3df34f22d50893d838555f7601cc19dd025187a17bc45527c7d664470ca7cd415187869c5aebf21ee41a21560e9590f481bb19391465ac4579ad4ed47ad5cfb24a0a8aa9f75ae79499428341cac95690a13b1509f64efa9483d0eb2526397cf264d0b8eaf6f82a9d0b7448acd1964916c692b618a0f", @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @nested={0x2f1, 0x0, 0x0, 0x1, [@generic="7b1084523dface58a8be2f240e8348f4af28aaba8f39a78519215deab346b7f39a2a53aaac87c77d256c549840bfd27ff13d2ec5cb96e919ef2d594f262236af316a2d137c1f09ee76c319422af8d1460f2aa83af27e1a0961199d0a9896ff9fea9e20b9232f5c0870e22a3d46810ead08c1fa67448740b3932d9641efa83bce457736936a27779170c80359921fe0a7f4b10347662096ca71f1de9abb3f7d5fe4f418e528709e9a36dad3d623f857d2e01068f902a43308bfa8d74f6a9b0d4fe663e3225817a46dc00411912dab57d7ae46ef160e7355ecbe51089177d23fa282911cd0", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="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"]}]}, 0x840}], 0x4}, 0x0) 15:10:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_netfilter(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000080)={0x14, 0x0, 0x9, 0x201}, 0x14}}, 0x0) 15:10:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@security={'security\x00', 0xe, 0x2, 0x398, 0xffffffff, 0x108, 0x0, 0x208, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @empty, [], [], 'bond_slave_1\x00', 'batadv_slave_0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@ipv6={@mcast1, @local, [], [], '\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x208}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) 15:10:15 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x14, &(0x7f0000000300)={0x4, {{0x2, 0x0, @multicast1}}}, 0x90) 15:10:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002240)=[{&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x70bd29, 0x25dfdbfb}, 0x10}, {&(0x7f0000000800)={0x13cc, 0x0, 0x0, 0x0, 0x25dfdbfc, "", [@nested={0xae, 0x39, 0x0, 0x1, [@typed={0x8, 0x14, 0x0, 0x0, @ipv4=@rand_addr=0x64010101}, @generic="3914a4264e3f26a30d5ff88d991d6c3db181b87a520e2a2c4427d1828fa52d652de964e9bb8e805aae2316b6d8b645e5566a79ce9fc82b6f2945626add44ce9538c93bb52312d488cb7b9d52985dbd2a08d3bdbf48089cb3673e0b8bdfbe9ff072f9df97d5eb435e26842c5f527006a8a9151d9c87265b62a1865c88ed66c88f72bfcc6dda45c9782d80a3399f1afe7a0169c7dd5a31405ca62dc1d121b9ad7a5845"]}, @nested={0xeb, 0x8b, 0x0, 0x1, [@generic="7e6989d390e12a8aeee473870248fdba395f10a8620e308eef3d347d6cfe118cfadcdf4ddd8b5a7f72760db90cbcc4323dc31f1445550bde4d68da177a35f8e7893894d921ded24444be838ae764943f1181f163fc4c79cbd79a67c333c2b48a924b62221e47bf19edbb80796a62a6d490fccd4b558a3779d65236a8df732da9e632768eef236b09bfaad24487d115243afd312faac4c47d0b353e8d35394c3a8f4b4d366da8416e62cb90f635b4d7d5f8672ca3da9560a53c3cde1e051c61bb522f465ea2a5c147b55056eeb397db", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @typed={0xa, 0x8b, 0x0, 0x0, @str='\x80.,(!\x00'}, @typed={0x4, 0x42}]}, @nested={0x36, 0x60, 0x0, 0x1, [@generic="ee20d795e51d49792cac523564289554c3", @generic="c1743879710cb3403f", @typed={0x8, 0x8d, 0x0, 0x0, @u32=0x3ff}, @typed={0x8, 0x85, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x25}}, @typed={0x8, 0xb, 0x0, 0x0, @u32=0x9}]}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, '\x00', 0xa}}, @nested={0x143, 0x0, 0x0, 0x1, [@generic="cf2c9966cf01bb49968bbccd480c03c50709c9aab07db2020905fa036d7c7c44c4e6504fcbb1ac6a27ef15f92db414e5609dc8d9b6879a0bf7e8a860428f4bc8ccaf1c77c4b2fc613dcd3e52b6273047581361d60a2c17794e80f8c360d5a0f251c05b00645ced443196af0a1e24549353631750bd2e5344c105c298f63ca5a6f83be24f499799f45b26d5c5b22837f262bab60d7ebc3ab30d152f1674af2b33347aa4c8ebae5f87c9ffdb25fff51dc88143d5b7b025d329a4855a3db1dccb8aba7164c5", @generic="63acb2aec1f06eda37e9998d2fe288c12b9b067e7b5bb773bf9ca7d8ffc003882681e1436b439033ffe84b186d311b9359a85b6e9469d9eb78e2157a5816b02e4415ff8f3e1c51f7bb49a9829d01a9", @generic="016af5a3df34f22d50893d838555f7601cc19dd025187a17bc45527c7d664470ca7cd415187869c5aebf21ee"]}, @nested={0xfc6, 0x0, 0x0, 0x1, [@generic, @typed={0xc, 0x0, 0x0, 0x0, @u64=0xfff}, @generic="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", @typed={0x8, 0x5f, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x4, 0x26}]}, @generic="56e105ac2c8616a54b6ce45ad7d4ed253f7f9052cc6bf7d379c38f342e37f295875a563049ddffa3ed27a9cbe8cb899c31de383015ed66e82310ee39c1538fbc09ad54280d18e5a41123c674bb32c631fdd9ddf46a50afc5053cd2f1ed5b45ae957930616bf37eccb8f8e707d0f1e4d55eabfd73e5e13773034259a0803450ea0823b6c5fe7bebb3fe4840dda534720cbb7c854d8e1ffe91780ef2fdc2b76e8ca13dfd066706261db5e28ffcc761f3dec26005097183ca063d8cc2276f3a75ffb5eaeb95e6f25c"]}, 0x13cc}], 0x2, 0x0, 0x0, 0x50}, 0x4000044) 15:10:15 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000440)={0x28, 0x0, 0x0, @local}, 0x10) listen(0xffffffffffffffff, 0x0) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) close(0xffffffffffffffff) close(r0) 15:10:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002240)=[{&(0x7f0000000080)={0xb0, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="7fe174d1404997f12ae6c539fe02e382dbaf18e1bc97006c21205e02552215831d27331b2796a4cefdeee0f9a7f8a39e2a871900f8fb38f45511bd1a022c1f7a776a9dff302e6a39ee47a567a3020dd1b99bf9963e0a049d0156aba88381756953b1dc05e40d44d3cba64f50f05e11310e4cbbec8c5217af6fe8af0c08", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}]}, 0xb0}, {&(0x7f0000000200)={0x5bc, 0x3b, 0x1, 0x70bd25, 0x0, "", [@nested={0x309, 0x0, 0x0, 0x1, [@generic="e5a91af9369e0f3e7480c8976428842acba52229c270f1248e7a72445a45e34d8e8d627859ef173032d756d9529540c430a1dff1e99a4ab3b8574ea43795b357d0ea032e59f2063e5182ace3d7b2f84bd1934276db1efa61aa82b72adb4f12d9be2c94e77cc6aa738c24064789b5e5ebcacaa12cbaeb4cbdabc461b9241fcc4f9675f64b86f4d3d8cc76be0e5c849cbd23831ba3957560359132644a11eb5e402f5c788ff34a21ea22130756e4d80d93fec4d43100296d259412d8d9a84c0a3254af027659904d0fa7e4a0b31e10991385169c60fb49b83d5ab503d80064a6a4cf4926aa6170c4f064c1697683eaf1f2f9bf", @generic="e4c3f5b8d64c222a77a57315e5a4ec0cef1497edede170849c2ccc5c209353fa22057b6538426d250e9f5a4477410d37fc096b0b2cf3afba540a1cfc3e236cda9fc6702f4008a49bd377e30932249dbc0a275e9fdd7b7aa19f9d36ffcb6858ed11237f1b8fcbdc6f8a6890", @generic="6668475eea66fb4e3166d6919ccb2f820ba231b4887ab74c18ddec048c27e12cfd6c09eb0ae48c73065423e82f203639a9683ec54e66d4f093ca380f3c9978e3d5241457d406d27cfb3c3cd2237a2e5f5b12cff939cbdeab08c205f86b9553e6eab41e50a140bba87da7a53aea2bfba7a5158317660f9fdfd8a77322562e8742bbda72b4563c8be36d11efac4b0b734c347b1b0cbe86a3cc6e1485419c9b7d4075ccbf95a0fa9de491f5f61df4c30544b61e1b3cd083793ff820f385dbd965091e65d62e4e52952a42b0d361a4ac9d159e6d3b9804b57c7dde5bd635b053a25b55a74eec8baddf", @generic="0c44f608f6972cd3d88b08d13e0cea10949183e01ac59ff7fc5098ffe4272f05f3b53336a376a9d6596ced64d840a9774a231f2a2ea8dcfaba62e660d1919eae1eb0342d06d21698b7bca4623230ab9b077bb8192465939c6f7d16d013b7c745c383e1d0dceebff41e760157befd574b4e15904f0e16db21bc42865ed12634bea8f0c3353680a0d501dbfb65a275cc9d74f5d15f22472d9ae95ce3ddceae3b5c443145d94a2bd8313aa84688a1d5f5596f30dca884023f7e9c", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @nested={0xb9, 0x0, 0x0, 0x1, [@generic, @generic="69153aab946158ba729bc07d14419ed56fa92dd0067a5619f0c11bfa7175fc26e001a83100a8ab3c501ec4dfce8dbeec6177c9a40ce6e57c326dafa127377460be3d298cb8", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private0}, @typed={0x4}, @typed={0x45, 0x0, 0x0, 0x0, @binary="5462c19d4bf20a4f9187b440ca5c5ac2a06a5c10ce6fa2e19d9c436d939a1334a833802ae17844317918f5687a72204ba680ea9808da765833cadf3fe1cd7b14cf"}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @nested={0xf5, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="006463bbb40f7e097fc538bc6bbd8eaae653b4145b6763cde2a141253b7c890e3270acbdda14bff2a4510d28c50a8634cbca8921e063d5f520da4559c1a96fcae0dc957ccb011eb33ceaaa157031e47c8f5c2da6568f55e4cf98afe89a8fd8af62618f9bc2d68fc6b65b34c6ff09b2657b698386525e8a4b73c01869535040e23b329803a66f74e1de8150de7192e3bb207cf373be58b2ac7fa3804d4894a75b4e95f5a0a8c85388c7f1ce75510a2f45cef06751569cd6682f0e881e2d483b216c624421d6b45ebcd11850fcb071245ed7f8a71117309bdb586335522bc13187a9da7c34b197304f56"]}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @multicast1}}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="66b0e73bf0b3907969672f8a71c26a061cfe5f68191018c4cc13a257ac00916e35fc42629d877d9ea2b50a80e685ccae625bc3b2acbbab1a9e37dd958e40caaa78dae6e03cc9489e4265870cf26290d1fa021600bc26ea49eec8d85babd321d75db57bc37fc0c75f0670171ecd9234092770e8ca272e575aa6959bc1ffe20973a7f8c1e399019949b65348e3c213d9025286c7b7b88eab7907f683d88a0539f4b0e83ca723ea94b12e76f1d323b07bf4af0b3d92e67027f252dc80efe6861477b2d5a88bf5"]}, 0x5bc}, {&(0x7f00000007c0)={0x18, 0x0, 0x0, 0x70bd29, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}]}, 0x18}, {&(0x7f0000000800)={0x840, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xf5, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @generic="3914a4264e3f26a30d5ff88d991d6c3db181b87a520e2a2c4427d1828fa52d652de964e9bb8e805aae2316b6d8b645e5566a79ce9fc82b6f2945626add44ce9538c93bb52312d488cb7b9d52985dbd2a08d3bdbf48089cb3673e0b8bdfbe9ff072f9df97d5eb435e26842c5f527006a8a9151d9c87265b62a1865c88ed66c88f72bfcc6dda45c9782d80a3399f1afe7a0169c7dd5a31405ca62dc1d121b9ad7a58451d6cd3aa680a4c834ac8a26fc1ed989e60071dd3f6b9e0712e073aa8f58eb4bea02fc79b90ec35b9c641d30855430be7514c720f2de0f1e8aba930e6bc075d7e7775266c375d61"]}, @nested={0xe9, 0x0, 0x0, 0x1, [@generic="7e6989d390e12a8aeee473870248fdba395f10a8620e308eef3d347d6cfe118cfadcdf4ddd8b5a7f72760db90cbcc4323dc31f1445550bde4d68da177a35f8e7893894d921ded24444be838ae764943f1181f163fc4c79cbd79a67c333c2b48a924b62221e47bf19edbb80796a62a6d490fccd4b558a3779d65236a8df732da9e632768eef236b09bfaad24487d115243afd312faac4c47d0b353e8d35394c3a8f4b4d366da8416e62cb90f635b4d7d5f8672ca3da9560a53c3cde1e051c61bb522f465ea2a5c147b55056eeb3", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @typed={0xa, 0x0, 0x0, 0x0, @str='\x80.,(!\x00'}, @typed={0x4}]}, @nested={0xa1, 0x0, 0x0, 0x1, [@generic="ee20d795e51d49792cac523564289554c37b09d38136222dc2b2fc82a062c6c31224982bcb62a06d6dbfd3a25d9414beeab3ff1f2cc1f3f688a03fd6209b87771b20877c6a347e8a8b8740a768a27cdb37b2e07cc1b6035965c1e98bd8fb408b84719aa635d287958febfc627e5cf183f064633b3cf2375fcedbcdfde94e", @generic="c1743879710cb3", @typed={0x8, 0x8d, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@dev}, @nested={0x49, 0x0, 0x0, 0x1, [@generic="7b28f3b4c2093722b1f0ea6b22f1d8cd54464bf65c92aa0f37922752d8df8b990e93c01941c25f83329044c90da3df78c4acb8da66626618763730eb97cf625a1ff346500d"]}, @nested={0x251, 0x0, 0x0, 0x1, [@generic="cf2c9966cf01bb49968bbccd480c03c50709c9aab07db2020905fa036d7c7c44c4e6504fcbb1ac6a27ef15f92db414e5609dc8d9b6879a0bf7e8a860428f4bc8ccaf1c77c4b2fc613dcd3e52b6273047581361d60a2c17794e80f8c360d5a0f251c05b00645ced443196af0a1e24549353631750bd2e5344c105c298f63ca5a6f83be24f499799f45b26d5c5b22837f262bab60d7ebc3ab30d152f1674af2b33347aa4c8ebae5f87c9ffdb25fff51dc88143d5b7b025d329a4855a3db1dccb8aba7164c58c864b115e2d", @generic="63acb2aec1f06eda37e9998d2fe288c12b9b067e7b5bb773bf9ca7d8ffc003882681e1436b439033ffe84b186d311b9359a85b6e9469d9eb78e2157a5816b02e4415ff8f3e1c51f7bb49a9829d01a9f0d1eef01b315f657e2f6b", @typed={0x99, 0x0, 0x0, 0x0, @binary="f94a78e51f742773fa704b1c5b77c6e2e33d2b9f7999bfa322b30a01affd0b9b6f0cb18b839daf615df90046adafd0872e33fd5e82483800caeb2c42ea602732f829fe7c3f939f24ae57650d778a157dde3c139048b3c4df673b95208ccb91a35bba3e41cc87fe589662c7fc12f612c05fa40452b3c5fb27468ea02227f06a9cd1e2b33c63085bcf10eb3dc409b6357eafe1bc4bdb"}, @typed={0xb, 0x0, 0x0, 0x0, @str='batadv\x00'}, @generic="016af5a3df34f22d50893d838555f7601cc19dd025187a17bc45527c7d664470ca7cd415187869c5aebf21ee41a21560e9590f481bb19391465ac4579ad4ed47ad5cfb24a0a8aa9f75ae79499428341cac95690a13b1509f64efa9483d0eb2526397cf264d0b8eaf6f82a9d0b7448acd1964916c692b618a0f", @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @nested={0x2f1, 0x0, 0x0, 0x1, [@generic="7b1084523dface58a8be2f240e8348f4af28aaba8f39a78519215deab346b7f39a2a53aaac87c77d256c549840bfd27ff13d2ec5cb96e919ef2d594f262236af316a2d137c1f09ee76c319422af8d1460f2aa83af27e1a0961199d0a9896ff9fea9e20b9232f5c0870e22a3d46810ead08c1fa67448740b3932d9641efa83bce457736936a27779170c80359921fe0a7f4b10347662096ca71f1de9abb3f7d5fe4f418e528709e9a36dad3d623f857d2e01068f902a43308bfa8d74f6a9b0d4fe663e3225817a46dc00411912dab57d7ae46ef160e7355ecbe51089177d23fa282911cd0", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="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"]}]}, 0x840}], 0x4}, 0x0) 15:10:15 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x14, &(0x7f0000000300)={0x4, {{0x2, 0x0, @multicast1}}}, 0x90) 15:10:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002240)=[{&(0x7f0000000080)={0xb0, 0x21, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="7fe174d1404997f12ae6c539fe02e382dbaf18e1bc97006c21205e02552215831d27331b2796a4cefdeee0f9a7f8a39e2a871900f8fb38f45511bd1a022c1f7a776a9dff302e6a39ee47a567a3020dd1b99bf9963e0a049d0156aba88381756953b1dc05e40d44d3cba64f50f05e11310e4cbbec8c5217af6fe8af0c08", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}]}, 0xb0}, {&(0x7f0000000200)={0x5bc, 0x3b, 0x1, 0x0, 0x0, "", [@nested={0x309, 0x0, 0x0, 0x1, [@generic="e5a91af9369e0f3e7480c8976428842acba52229c270f1248e7a72445a45e34d8e8d627859ef173032d756d9529540c430a1dff1e99a4ab3b8574ea43795b357d0ea032e59f2063e5182ace3d7b2f84bd1934276db1efa61aa82b72adb4f12d9be2c94e77cc6aa738c24064789b5e5ebcacaa12cbaeb4cbdabc461b9241fcc4f9675f64b86f4d3d8cc76be0e5c849cbd23831ba3957560359132644a11eb5e402f5c788ff34a21ea22130756e4d80d93fec4d43100296d259412d8d9a84c0a3254af027659904d0fa7e4a0b31e10991385169c60fb49b83d5ab503d80064a6a4cf4926aa6170c4f064c1697683eaf1f2f9bf", @generic="e4c3f5b8d64c222a77a57315e5a4ec0cef1497edede170849c2ccc5c209353fa22057b6538426d250e9f5a4477410d37fc096b0b2cf3afba540a1cfc3e236cda9fc6702f4008a49bd377e30932249dbc0a275e9fdd7b7aa19f9d36ffcb6858ed11237f1b8fcbdc6f8a6890", @generic="6668475eea66fb4e3166d6919ccb2f820ba231b4887ab74c18ddec048c27e12cfd6c09eb0ae48c73065423e82f203639a9683ec54e66d4f093ca380f3c9978e3d5241457d406d27cfb3c3cd2237a2e5f5b12cff939cbdeab08c205f86b9553e6eab41e50a140bba87da7a53aea2bfba7a5158317660f9fdfd8a77322562e8742bbda72b4563c8be36d11efac4b0b734c347b1b0cbe86a3cc6e1485419c9b7d4075ccbf95a0fa9de491f5f61df4c30544b61e1b3cd083793ff820f385dbd965091e65d62e4e52952a42b0d361a4ac9d159e6d3b9804b57c7dde5bd635b053a25b55a74eec8baddf", @generic="0c44f608f6972cd3d88b08d13e0cea10949183e01ac59ff7fc5098ffe4272f05f3b53336a376a9d6596ced64d840a9774a231f2a2ea8dcfaba62e660d1919eae1eb0342d06d21698b7bca4623230ab9b077bb8192465939c6f7d16d013b7c745c383e1d0dceebff41e760157befd574b4e15904f0e16db21bc42865ed12634bea8f0c3353680a0d501dbfb65a275cc9d74f5d15f22472d9ae95ce3ddceae3b5c443145d94a2bd8313aa84688a1d5f5596f30dca884023f7e9c", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @nested={0xb9, 0x0, 0x0, 0x1, [@generic="69153aab946158ba729bc07d14419ed56fa92dd0067a5619f0c11bfa7175fc26e001a83100a8ab3c501ec4dfce8dbeec6177c9a40ce6e57c326dafa127377460be3d298cb8", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private0}, @typed={0x4}, @typed={0x45, 0x0, 0x0, 0x0, @binary="5462c19d4bf20a4f9187b440ca5c5ac2a06a5c10ce6fa2e19d9c436d939a1334a833802ae17844317918f5687a72204ba680ea9808da765833cadf3fe1cd7b14cf"}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @nested={0xf5, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="006463bbb40f7e097fc538bc6bbd8eaae653b4145b6763cde2a141253b7c890e3270acbdda14bff2a4510d28c50a8634cbca8921e063d5f520da4559c1a96fcae0dc957ccb011eb33ceaaa157031e47c8f5c2da6568f55e4cf98afe89a8fd8af62618f9bc2d68fc6b65b34c6ff09b2657b698386525e8a4b73c01869535040e23b329803a66f74e1de8150de7192e3bb207cf373be58b2ac7fa3804d4894a75b4e95f5a0a8c85388c7f1ce75510a2f45cef06751569cd6682f0e881e2d483b216c624421d6b45ebcd11850fcb071245ed7f8a71117309bdb586335522bc13187a9da7c34b197304f56"]}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @multicast1}}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="66b0e73bf0b3907969672f8a71c26a061cfe5f68191018c4cc13a257ac00916e35fc42629d877d9ea2b50a80e685ccae625bc3b2acbbab1a9e37dd958e40caaa78dae6e03cc9489e4265870cf26290d1fa021600bc26ea49eec8d85babd321d75db57bc37fc0c75f0670171ecd9234092770e8ca272e575aa6959bc1ffe20973a7f8c1e399019949b65348e3c213d9025286c7b7b88eab7907f683d88a0539f4b0e83ca723ea94b12e76f1d323b07bf4af0b3d92e67027f252dc80efe6861477b2d5a88bf5"]}, 0x5bc}, {&(0x7f00000007c0)={0x18, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}]}, 0x18}, {&(0x7f0000000800)={0x840, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xf5, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @generic="3914a4264e3f26a30d5ff88d991d6c3db181b87a520e2a2c4427d1828fa52d652de964e9bb8e805aae2316b6d8b645e5566a79ce9fc82b6f2945626add44ce9538c93bb52312d488cb7b9d52985dbd2a08d3bdbf48089cb3673e0b8bdfbe9ff072f9df97d5eb435e26842c5f527006a8a9151d9c87265b62a1865c88ed66c88f72bfcc6dda45c9782d80a3399f1afe7a0169c7dd5a31405ca62dc1d121b9ad7a58451d6cd3aa680a4c834ac8a26fc1ed989e60071dd3f6b9e0712e073aa8f58eb4bea02fc79b90ec35b9c641d30855430be7514c720f2de0f1e8aba930e6bc075d7e7775266c375d61"]}, @nested={0xea, 0x8b, 0x0, 0x1, [@generic="7e6989d390e12a8aeee473870248fdba395f10a8620e308eef3d347d6cfe118cfadcdf4ddd8b5a7f72760db90cbcc4323dc31f1445550bde4d68da177a35f8e7893894d921ded24444be838ae764943f1181f163fc4c79cbd79a67c333c2b48a924b62221e47bf19edbb80796a62a6d490fccd4b558a3779d65236a8df732da9e632768eef236b09bfaad24487d115243afd312faac4c47d0b353e8d35394c3a8f4b4d366da8416e62cb90f635b4d7d5f8672ca3da9560a53c3cde1e051c61bb522f465ea2a5c147b55056eeb397", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @typed={0xa, 0x0, 0x0, 0x0, @str='\x80.,(!\x00'}, @typed={0x4}]}, @nested={0xa1, 0x0, 0x0, 0x1, [@generic="ee20d795e51d49792cac523564289554c37b09d38136222dc2b2fc82a062c6c31224982bcb62a06d6dbfd3a25d9414beeab3ff1f2cc1f3f688a03fd6209b87771b20877c6a347e8a8b8740a768a27cdb37b2e07cc1b6035965c1e98bd8fb408b84719aa635d287958febfc627e5cf183f064633b3cf2375fcedbcdfde94e", @generic="c1743879710cb3", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@dev}, @nested={0x49, 0x0, 0x0, 0x1, [@generic="7b28f3b4c2093722b1f0ea6b22f1d8cd54464bf65c92aa0f37922752d8df8b990e93c01941c25f83329044c90da3df78c4acb8da66626618763730eb97cf625a1ff346500d"]}, @nested={0x251, 0x0, 0x0, 0x1, [@generic="cf2c9966cf01bb49968bbccd480c03c50709c9aab07db2020905fa036d7c7c44c4e6504fcbb1ac6a27ef15f92db414e5609dc8d9b6879a0bf7e8a860428f4bc8ccaf1c77c4b2fc613dcd3e52b6273047581361d60a2c17794e80f8c360d5a0f251c05b00645ced443196af0a1e24549353631750bd2e5344c105c298f63ca5a6f83be24f499799f45b26d5c5b22837f262bab60d7ebc3ab30d152f1674af2b33347aa4c8ebae5f87c9ffdb25fff51dc88143d5b7b025d329a4855a3db1dccb8aba7164c58c864b115e2d", @generic="63acb2aec1f06eda37e9998d2fe288c12b9b067e7b5bb773bf9ca7d8ffc003882681e1436b439033ffe84b186d311b9359a85b6e9469d9eb78e2157a5816b02e4415ff8f3e1c51f7bb49a9829d01a9f0d1eef01b315f657e2f6b", @typed={0x99, 0x0, 0x0, 0x0, @binary="f94a78e51f742773fa704b1c5b77c6e2e33d2b9f7999bfa322b30a01affd0b9b6f0cb18b839daf615df90046adafd0872e33fd5e82483800caeb2c42ea602732f829fe7c3f939f24ae57650d778a157dde3c139048b3c4df673b95208ccb91a35bba3e41cc87fe589662c7fc12f612c05fa40452b3c5fb27468ea02227f06a9cd1e2b33c63085bcf10eb3dc409b6357eafe1bc4bdb"}, @typed={0xb, 0x0, 0x0, 0x0, @str='batadv\x00'}, @generic="016af5a3df34f22d50893d838555f7601cc19dd025187a17bc45527c7d664470ca7cd415187869c5aebf21ee41a21560e9590f481bb19391465ac4579ad4ed47ad5cfb24a0a8aa9f75ae79499428341cac95690a13b1509f64efa9483d0eb2526397cf264d0b8eaf6f82a9d0b7448acd1964916c692b618a0f", @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @nested={0x2f1, 0x0, 0x0, 0x1, [@generic="7b1084523dface58a8be2f240e8348f4af28aaba8f39a78519215deab346b7f39a2a53aaac87c77d256c549840bfd27ff13d2ec5cb96e919ef2d594f262236af316a2d137c1f09ee76c319422af8d1460f2aa83af27e1a0961199d0a9896ff9fea9e20b9232f5c0870e22a3d46810ead08c1fa67448740b3932d9641efa83bce457736936a27779170c80359921fe0a7f4b10347662096ca71f1de9abb3f7d5fe4f418e528709e9a36dad3d623f857d2e01068f902a43308bfa8d74f6a9b0d4fe663e3225817a46dc00411912dab57d7ae46ef160e7355ecbe51089177d23fa282911cd0", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="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"]}]}, 0x840}], 0x4}, 0x0) 15:10:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) close(r0) 15:10:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002240)=[{&(0x7f0000000080)={0xb0, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="7fe174d1404997f12ae6c539fe02e382dbaf18e1bc97006c21205e02552215831d27331b2796a4cefdeee0f9a7f8a39e2a871900f8fb38f45511bd1a022c1f7a776a9dff302e6a39ee47a567a3020dd1b99bf9963e0a049d0156aba88381756953b1dc05e40d44d3cba64f50f05e11310e4cbbec8c5217af6fe8af0c08", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}]}, 0xb0}, {&(0x7f0000000200)={0x5bc, 0x3b, 0x1, 0x70bd25, 0x0, "", [@nested={0x309, 0x0, 0x0, 0x1, [@generic="e5a91af9369e0f3e7480c8976428842acba52229c270f1248e7a72445a45e34d8e8d627859ef173032d756d9529540c430a1dff1e99a4ab3b8574ea43795b357d0ea032e59f2063e5182ace3d7b2f84bd1934276db1efa61aa82b72adb4f12d9be2c94e77cc6aa738c24064789b5e5ebcacaa12cbaeb4cbdabc461b9241fcc4f9675f64b86f4d3d8cc76be0e5c849cbd23831ba3957560359132644a11eb5e402f5c788ff34a21ea22130756e4d80d93fec4d43100296d259412d8d9a84c0a3254af027659904d0fa7e4a0b31e10991385169c60fb49b83d5ab503d80064a6a4cf4926aa6170c4f064c1697683eaf1f2f9bf", @generic="e4c3f5b8d64c222a77a57315e5a4ec0cef1497edede170849c2ccc5c209353fa22057b6538426d250e9f5a4477410d37fc096b0b2cf3afba540a1cfc3e236cda9fc6702f4008a49bd377e30932249dbc0a275e9fdd7b7aa19f9d36ffcb6858ed11237f1b8fcbdc6f8a6890", @generic="6668475eea66fb4e3166d6919ccb2f820ba231b4887ab74c18ddec048c27e12cfd6c09eb0ae48c73065423e82f203639a9683ec54e66d4f093ca380f3c9978e3d5241457d406d27cfb3c3cd2237a2e5f5b12cff939cbdeab08c205f86b9553e6eab41e50a140bba87da7a53aea2bfba7a5158317660f9fdfd8a77322562e8742bbda72b4563c8be36d11efac4b0b734c347b1b0cbe86a3cc6e1485419c9b7d4075ccbf95a0fa9de491f5f61df4c30544b61e1b3cd083793ff820f385dbd965091e65d62e4e52952a42b0d361a4ac9d159e6d3b9804b57c7dde5bd635b053a25b55a74eec8baddf", @generic="0c44f608f6972cd3d88b08d13e0cea10949183e01ac59ff7fc5098ffe4272f05f3b53336a376a9d6596ced64d840a9774a231f2a2ea8dcfaba62e660d1919eae1eb0342d06d21698b7bca4623230ab9b077bb8192465939c6f7d16d013b7c745c383e1d0dceebff41e760157befd574b4e15904f0e16db21bc42865ed12634bea8f0c3353680a0d501dbfb65a275cc9d74f5d15f22472d9ae95ce3ddceae3b5c443145d94a2bd8313aa84688a1d5f5596f30dca884023f7e9c", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @nested={0xb9, 0x0, 0x0, 0x1, [@generic, @generic="69153aab946158ba729bc07d14419ed56fa92dd0067a5619f0c11bfa7175fc26e001a83100a8ab3c501ec4dfce8dbeec6177c9a40ce6e57c326dafa127377460be3d298cb8", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private0}, @typed={0x4}, @typed={0x45, 0x0, 0x0, 0x0, @binary="5462c19d4bf20a4f9187b440ca5c5ac2a06a5c10ce6fa2e19d9c436d939a1334a833802ae17844317918f5687a72204ba680ea9808da765833cadf3fe1cd7b14cf"}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @nested={0xf5, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="006463bbb40f7e097fc538bc6bbd8eaae653b4145b6763cde2a141253b7c890e3270acbdda14bff2a4510d28c50a8634cbca8921e063d5f520da4559c1a96fcae0dc957ccb011eb33ceaaa157031e47c8f5c2da6568f55e4cf98afe89a8fd8af62618f9bc2d68fc6b65b34c6ff09b2657b698386525e8a4b73c01869535040e23b329803a66f74e1de8150de7192e3bb207cf373be58b2ac7fa3804d4894a75b4e95f5a0a8c85388c7f1ce75510a2f45cef06751569cd6682f0e881e2d483b216c624421d6b45ebcd11850fcb071245ed7f8a71117309bdb586335522bc13187a9da7c34b197304f56"]}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @multicast1}}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="66b0e73bf0b3907969672f8a71c26a061cfe5f68191018c4cc13a257ac00916e35fc42629d877d9ea2b50a80e685ccae625bc3b2acbbab1a9e37dd958e40caaa78dae6e03cc9489e4265870cf26290d1fa021600bc26ea49eec8d85babd321d75db57bc37fc0c75f0670171ecd9234092770e8ca272e575aa6959bc1ffe20973a7f8c1e399019949b65348e3c213d9025286c7b7b88eab7907f683d88a0539f4b0e83ca723ea94b12e76f1d323b07bf4af0b3d92e67027f252dc80efe6861477b2d5a88bf5"]}, 0x5bc}, {&(0x7f00000007c0)={0x18, 0x0, 0x0, 0x70bd29, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}]}, 0x18}, {&(0x7f0000000800)={0x840, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xf5, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @generic="3914a4264e3f26a30d5ff88d991d6c3db181b87a520e2a2c4427d1828fa52d652de964e9bb8e805aae2316b6d8b645e5566a79ce9fc82b6f2945626add44ce9538c93bb52312d488cb7b9d52985dbd2a08d3bdbf48089cb3673e0b8bdfbe9ff072f9df97d5eb435e26842c5f527006a8a9151d9c87265b62a1865c88ed66c88f72bfcc6dda45c9782d80a3399f1afe7a0169c7dd5a31405ca62dc1d121b9ad7a58451d6cd3aa680a4c834ac8a26fc1ed989e60071dd3f6b9e0712e073aa8f58eb4bea02fc79b90ec35b9c641d30855430be7514c720f2de0f1e8aba930e6bc075d7e7775266c375d61"]}, @nested={0xe9, 0x0, 0x0, 0x1, [@generic="7e6989d390e12a8aeee473870248fdba395f10a8620e308eef3d347d6cfe118cfadcdf4ddd8b5a7f72760db90cbcc4323dc31f1445550bde4d68da177a35f8e7893894d921ded24444be838ae764943f1181f163fc4c79cbd79a67c333c2b48a924b62221e47bf19edbb80796a62a6d490fccd4b558a3779d65236a8df732da9e632768eef236b09bfaad24487d115243afd312faac4c47d0b353e8d35394c3a8f4b4d366da8416e62cb90f635b4d7d5f8672ca3da9560a53c3cde1e051c61bb522f465ea2a5c147b55056eeb3", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @typed={0xa, 0x0, 0x0, 0x0, @str='\x80.,(!\x00'}, @typed={0x4}]}, @nested={0xa1, 0x0, 0x0, 0x1, [@generic="ee20d795e51d49792cac523564289554c37b09d38136222dc2b2fc82a062c6c31224982bcb62a06d6dbfd3a25d9414beeab3ff1f2cc1f3f688a03fd6209b87771b20877c6a347e8a8b8740a768a27cdb37b2e07cc1b6035965c1e98bd8fb408b84719aa635d287958febfc627e5cf183f064633b3cf2375fcedbcdfde94e", @generic="c1743879710cb3", @typed={0x8, 0x8d, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@dev}, @nested={0x49, 0x0, 0x0, 0x1, [@generic="7b28f3b4c2093722b1f0ea6b22f1d8cd54464bf65c92aa0f37922752d8df8b990e93c01941c25f83329044c90da3df78c4acb8da66626618763730eb97cf625a1ff346500d"]}, @nested={0x251, 0x0, 0x0, 0x1, [@generic="cf2c9966cf01bb49968bbccd480c03c50709c9aab07db2020905fa036d7c7c44c4e6504fcbb1ac6a27ef15f92db414e5609dc8d9b6879a0bf7e8a860428f4bc8ccaf1c77c4b2fc613dcd3e52b6273047581361d60a2c17794e80f8c360d5a0f251c05b00645ced443196af0a1e24549353631750bd2e5344c105c298f63ca5a6f83be24f499799f45b26d5c5b22837f262bab60d7ebc3ab30d152f1674af2b33347aa4c8ebae5f87c9ffdb25fff51dc88143d5b7b025d329a4855a3db1dccb8aba7164c58c864b115e2d", @generic="63acb2aec1f06eda37e9998d2fe288c12b9b067e7b5bb773bf9ca7d8ffc003882681e1436b439033ffe84b186d311b9359a85b6e9469d9eb78e2157a5816b02e4415ff8f3e1c51f7bb49a9829d01a9f0d1eef01b315f657e2f6b", @typed={0x99, 0x0, 0x0, 0x0, @binary="f94a78e51f742773fa704b1c5b77c6e2e33d2b9f7999bfa322b30a01affd0b9b6f0cb18b839daf615df90046adafd0872e33fd5e82483800caeb2c42ea602732f829fe7c3f939f24ae57650d778a157dde3c139048b3c4df673b95208ccb91a35bba3e41cc87fe589662c7fc12f612c05fa40452b3c5fb27468ea02227f06a9cd1e2b33c63085bcf10eb3dc409b6357eafe1bc4bdb"}, @typed={0xb, 0x0, 0x0, 0x0, @str='batadv\x00'}, @generic="016af5a3df34f22d50893d838555f7601cc19dd025187a17bc45527c7d664470ca7cd415187869c5aebf21ee41a21560e9590f481bb19391465ac4579ad4ed47ad5cfb24a0a8aa9f75ae79499428341cac95690a13b1509f64efa9483d0eb2526397cf264d0b8eaf6f82a9d0b7448acd1964916c692b618a0f", @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @nested={0x2f1, 0x0, 0x0, 0x1, [@generic="7b1084523dface58a8be2f240e8348f4af28aaba8f39a78519215deab346b7f39a2a53aaac87c77d256c549840bfd27ff13d2ec5cb96e919ef2d594f262236af316a2d137c1f09ee76c319422af8d1460f2aa83af27e1a0961199d0a9896ff9fea9e20b9232f5c0870e22a3d46810ead08c1fa67448740b3932d9641efa83bce457736936a27779170c80359921fe0a7f4b10347662096ca71f1de9abb3f7d5fe4f418e528709e9a36dad3d623f857d2e01068f902a43308bfa8d74f6a9b0d4fe663e3225817a46dc00411912dab57d7ae46ef160e7355ecbe51089177d23fa282911cd0", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="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"]}]}, 0x840}], 0x4}, 0x0) 15:10:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000100)={0xfffffffffffffffc, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void, @void}}}, 0xf}}, 0x0) 15:10:15 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x2d, &(0x7f0000000300)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) 15:10:15 executing program 1: pselect6(0x40, &(0x7f0000000080)={0x1000}, 0x0, 0x0, 0x0, 0x0) 15:10:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@security={'security\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x108, 0x0, 0x208, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @empty, [], [], 'bond_slave_1\x00', 'batadv_slave_0\x00'}, 0x0, 0xa8, 0xc7}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@ipv6={@mcast1, @local, [], [], '\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) 15:10:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000280)={[{0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x7}]}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[], 0x0, 0x341257}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @pic={0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:10:15 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x6, 0x4, &(0x7f0000000300)={0x4, {{0x2, 0x0, @multicast1}}}, 0x90) 15:10:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r0) 15:10:15 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x6, 0x13, &(0x7f0000000300)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) 15:10:15 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x2a, &(0x7f0000000300)={0x4, {{0x2, 0x0, @multicast1}}}, 0x90) 15:10:15 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x13, &(0x7f0000000300)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) 15:10:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000100)={0xfffffffffffffffc, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void, @void}}}, 0x14}}, 0x0) 15:10:15 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x6, 0x25, &(0x7f0000000300)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) 15:10:15 executing program 3: pselect6(0x0, 0x0, 0x0, 0xfffffffffffffffc, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 15:10:15 executing program 4: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/125) 15:10:15 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000180)={0x0, 0x0}) [ 157.524986] pit: kvm: requested 2514 ns i8254 timer period limited to 500000 ns 15:10:15 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f00000013c0), 0xffffffffffffffff) socketpair(0x2a, 0x0, 0x0, &(0x7f0000001500)) 15:10:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000280)={[{0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x7}]}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[], 0x0, 0x341257}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @pic={0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:10:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000100)={0xfffffffffffffffc, 0x0, &(0x7f00000000c0)={0x0}, 0x300}, 0x0) 15:10:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@security={'security\x00', 0xe, 0x4, 0x1fffffbf, 0xffffffff, 0x108, 0x0, 0x208, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @empty, [], [], 'bond_slave_1\x00', 'batadv_slave_0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@ipv6={@mcast1, @local, [], [], '\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) 15:10:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002240)=[{&(0x7f0000000080)={0x28, 0x21, 0x20, 0x70bd25, 0x25dfdbfc, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}, @typed={0x8, 0x73, 0x0, 0x0, @pid}, @typed={0x8, 0x37, 0x0, 0x0, @ipv4=@loopback}]}, 0x28}, {0x0}, {&(0x7f00000007c0)={0x18, 0x41, 0x0, 0x0, 0x25dfdbfb, "", [@typed={0x8, 0xa, 0x0, 0x0, @ipv4=@empty}]}, 0x18}, {&(0x7f0000000800)={0x12f4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x14, 0x8b, 0x0, 0x1, [@generic, @typed={0xa, 0x8b, 0x0, 0x0, @str='\x80.,(!\x00'}, @typed={0x4, 0x42}]}, @nested={0x99, 0x0, 0x0, 0x1, [@generic="ee20d795e51d49792cac523564289554c37b09d38136222dc2b2fc82a062c6c31224982bcb62a06d6dbfd3a25d9414beeab3ff1f2cc1f3f688a03fd6209b87771b20877c6a347e8a8b8740a768a27cdb37b2e07cc1b6035965c1e98bd8fb408b84719aa635d287958febfc627e5cf183f064633b3cf2375fcedbcdfde9", @generic, @typed={0x8, 0x8d, 0x0, 0x0, @u32=0x3ff}, @typed={0x8, 0x85, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x25}}, @typed={0x8, 0xb, 0x0, 0x0, @u32=0x9}]}, @typed={0x14, 0x5d, 0x0, 0x0, @ipv6=@dev}, @nested={0x23, 0x0, 0x0, 0x1, [@generic="7b28f3b4c2093722b1f0ea6b22f1d8cd54464bf65c92aa0f37922752d8df8b"]}, @nested={0x1e5, 0x8d, 0x0, 0x1, [@generic="cf2c9966cf01bb49968bbccd480c03c50709c9aab07db2020905fa036d7c7c44c4e6504fcbb1ac6a27ef15f92db414e5609dc8d9b6879a0bf7e8a860428f4bc8ccaf1c77c4b2fc613dcd3e52b6273047581361d60a2c17794e80f8c360d5a0f251c05b00645ced443196af0a1e24549353631750bd2e5344c105c298f63ca5a6f83be24f499799f45b26d5c5b22837f262bab60d7ebc3ab30d152f1674af2b33347aa4c8ebae5f87c9ffdb25fff51dc88143d5b7b025d329a4855a3db1dccb8aba7164c58c864b11", @generic="63acb2aec1f06eda37e9998d2fe288c12b9b067e7b5bb773bf9ca7d8ffc003882681e1436b439033ffe84b186d311b9359a85b6e9469d9eb78e2157a5816b02e4415ff8f3e1c51f7bb49a9829d01a9f0d1eef01b315f657e2f6b", @typed={0x4f, 0x0, 0x0, 0x0, @binary="f94a78e51f742773fa704b1c5b77c6e2e33d2b9f7999bfa322b30a01affd0b9b6f0cb18b839daf615df90046adafd0872e33fd5e82483800caeb2c42ea602732f829fe7c3f939f24ae5765"}, @typed={0xb, 0x8a, 0x0, 0x0, @str='batadv\x00'}, @generic="016af5a3df34f22d50893d838555f7601cc19dd025187a17bc45527c7d664470ca7cd415187869c5aebf21ee41a21560e9590f481bb19391465ac4579ad4ed47ad5cfb24a0a8aa9f75ae79499428341cac95690a13b1509f64efa9", @typed={0x8, 0x53, 0x0, 0x0, @u32}]}, @nested={0x1014, 0x6, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64=0xfff}, @generic="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", @typed={0x4, 0x26}]}]}, 0x12f4}], 0x4, 0x0, 0x0, 0x50}, 0x0) 15:10:16 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)=0x5) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000380)={0x60, 0x1e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0xa}) 15:10:16 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x6, 0xc, &(0x7f0000000300)={0x4, {{0x2, 0x0, @multicast1}}}, 0x90) 15:10:16 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x6, 0x1e, &(0x7f0000000300)={0x4, {{0x2, 0x0, @multicast1}}}, 0x90) 15:10:16 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r0, 0x40044160, 0x0) 15:10:16 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000180), 0x0, 0x0) ioctl$MEDIA_IOC_SETUP_LINK(r0, 0x5452, &(0x7f0000000680)) 15:10:16 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000200), 0x3, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x40049409, 0x0) 15:10:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2, @remote, 0x0, 0x0, 0x3, 0x0, 0xcd88, 0x200}) 15:10:16 executing program 2: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) readv(r0, 0x0, 0x0) [ 157.751159] pit: kvm: requested 2514 ns i8254 timer period limited to 500000 ns 15:10:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000280)={[{0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x7}]}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[], 0x0, 0x341257}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @pic={0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:10:16 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x4}, &(0x7f00000000c0), 0x0) [ 157.899892] pit: kvm: requested 2514 ns i8254 timer period limited to 500000 ns 15:10:16 executing program 0: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x80010102) 15:10:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8927, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:10:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 15:10:16 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_DEVICE_INFO(r0, 0xc1007c00, &(0x7f0000000040)) 15:10:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x28, 0x0, &(0x7f00000001c0)=0x10) 15:10:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000280)={[{0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x7}]}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[], 0x0, 0x341257}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @pic={0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:10:16 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x5412, 0x0) 15:10:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x540c, 0x0) 15:10:17 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'tunl0\x00', &(0x7f0000000240)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}}}) 15:10:17 executing program 4: openat$sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_timestamps\x00', 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000005c0)={&(0x7f0000000280), 0xc, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB='\b\x00'/14], 0x14}}, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x53359188c04ff8ac, 0x8, 0xba, 0xbb58b600, 0x40, @local, @mcast2, 0x20, 0x8, 0xc, 0x7}}) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, r1, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x40001) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000380)={'syztnl2\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x20, 0x0, 0x0, 0x0, {{0x10, 0x4, 0x0, 0x37, 0x40, 0x67, 0x0, 0x80, 0x2f, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@rr={0x7, 0x17, 0x1e, [@private=0xa010100, @rand_addr=0x64010100, @broadcast, @dev={0xac, 0x14, 0x14, 0x16}, @loopback]}, @timestamp={0x44, 0x10, 0xef, 0x0, 0x6, [0x200, 0x7, 0x10001]}, @end, @ra={0x94, 0x4}]}}}}}) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f0000000600)={0x174, r1, 0x800, 0x70bd26, 0x25dfdbff, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}, @HEADER={0xa8, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x20000804}, 0x840) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xa0, 0x0, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8000004}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0xd}}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x7}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) 15:10:17 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r0, 0xc2604110, 0x0) 15:10:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x5607, 0x0) 15:10:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8970, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:10:17 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x5408, 0x0) 15:10:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5428, 0x0) 15:10:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5425, 0x0) 15:10:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x2, 0x0, &(0x7f00000001c0)) 15:10:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x3d, 0x0, &(0x7f00000001c0)=0x10) 15:10:17 executing program 3: r0 = userfaultfd(0x1) ioctl$UFFDIO_WRITEPROTECT(r0, 0xc018aa06, 0x0) 15:10:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x401c5820, &(0x7f0000000040)) 15:10:17 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000100)="93", 0x1}], 0x1}, 0x0) [ 158.724894] pit: kvm: requested 2514 ns i8254 timer period limited to 500000 ns 15:10:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8930, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:10:17 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000200), 0x3, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xc0285628, &(0x7f0000000240)) 15:10:17 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000200), 0x3, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xc058560f, &(0x7f0000000240)) 15:10:17 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000180), 0x0, 0x0) ioctl$MEDIA_IOC_SETUP_LINK(r0, 0x40086602, &(0x7f0000000680)) 15:10:17 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_OCB(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, r0, 0x1, 0x0, 0x0, {{0x2}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 15:10:17 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000240)) 15:10:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x2e, 0x0, &(0x7f00000001c0)=0x10) 15:10:17 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x9, 0x401}) 15:10:17 executing program 1: rt_sigprocmask(0x1, &(0x7f00000000c0), 0x0, 0x8) 15:10:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) 15:10:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8916, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:10:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x4020940d, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:10:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x48) 15:10:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x22, 0x0, &(0x7f00000001c0)=0x10) 15:10:17 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000040), 0x2, 0x0) 15:10:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:10:17 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)) 15:10:17 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000180), 0x0, 0x0) ioctl$MEDIA_IOC_SETUP_LINK(r0, 0x4020940d, &(0x7f0000000680)) 15:10:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x26, 0x0, &(0x7f00000001c0)=0x10) 15:10:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8932, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:10:17 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 15:10:17 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f0000000040)=""/188, 0xbc) 15:10:17 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {}, {0x4, 0x0, @empty}, {0x2, 0x0, @empty}}) 15:10:17 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1b, 0x0, 0x0, 0x0, 0x200, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x48) 15:10:17 executing program 5: socket(0x29, 0x80005, 0x0) 15:10:17 executing program 4: openat$procfs(0xffffffffffffff9c, 0xfffffffffffffffc, 0x0, 0x0) 15:10:17 executing program 3: syz_emit_ethernet(0x96, &(0x7f0000000000)={@broadcast, @multicast, @void, {@ipv4={0x800, @igmp={{0x20, 0x4, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x2, 0x0, @multicast1, @local, {[@lsrr={0x83, 0x27, 0x0, [@empty, @loopback, @rand_addr, @loopback, @broadcast, @remote, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, @local]}, @lsrr={0x83, 0x1b, 0x0, [@empty, @rand_addr, @loopback, @multicast1, @multicast1, @multicast1]}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@broadcast}]}, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@dev}, {@local}, {@dev}]}]}}, {0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 15:10:17 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_create(0x3, 0x0, &(0x7f00000002c0)) 15:10:17 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x5403, 0x0) 15:10:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x2d, 0x0, &(0x7f00000001c0)) 15:10:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 15:10:17 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x4b4d, 0x0) 15:10:17 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000200), 0x3, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xc0d05605, &(0x7f0000000240)) 15:10:17 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x5425, 0x0) 15:10:17 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 15:10:17 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x0, 0x1, {0x1}}) 15:10:17 executing program 4: syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x4001) 15:10:17 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, 0x0) 15:10:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x80045432, &(0x7f0000000040)) 15:10:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x37, 0x0, &(0x7f00000001c0)=0x10) 15:10:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x5, 0x0, &(0x7f00000001c0)=0x10) 15:10:17 executing program 5: syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x4080) 15:10:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0xf, 0x0, &(0x7f00000001c0)=0x10) 15:10:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x8, 0x0, &(0x7f00000001c0)) 15:10:17 executing program 3: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0xd4840, 0x0) 15:10:17 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x5405, 0x0) 15:10:17 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x2, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000080)={0x4769fa90, "a02a54c643a712651eea5245f82a5b5dc8603701e0a84b17783a6830332a63ab"}) 15:10:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x3d, 0x0, &(0x7f00000001c0)) 15:10:17 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000140), 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000001240)=@mmap={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "277df83a"}}) 15:10:17 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000140), 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000180)) 15:10:17 executing program 3: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000300), 0x2203, 0x0) 15:10:17 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x6, 0x1, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}}) 15:10:17 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 15:10:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) 15:10:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x6, 0x0, &(0x7f00000001c0)=0x10) 15:10:17 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 15:10:17 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r0, 0x40044102, 0x0) 15:10:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private0}], 0x1c) 15:10:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5407, &(0x7f0000000040)) 15:10:17 executing program 1: syz_clone(0x23400, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 15:10:17 executing program 2: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x0, 0x0) r1 = inotify_init1(0x0) dup2(r1, r0) 15:10:17 executing program 3: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000300)) 15:10:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000300)={0x144, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_STRSET_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x4c}, @ETHTOOL_A_STRSET_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_STRSET_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}]}, 0xfffffffffffffd48}}, 0x0) 15:10:17 executing program 5: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="1d", 0x1, 0xfffffffffffffffd) 15:10:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x541b, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:10:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8992, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:10:17 executing program 3: r0 = getpid() syz_open_procfs$namespace(r0, &(0x7f0000000240)='ns/mnt\x00') 15:10:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000001c0)=[{{&(0x7f0000000000)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="3c000000000000000000000007000000820957339e303a6faa440c9a43e0000001000000050717520a010100e000000164010100ffffffffac14143e0000000014"], 0xa8}}], 0x1, 0x0) 15:10:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x540a, &(0x7f0000000040)) 15:10:17 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000040)) 15:10:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89a2, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:10:17 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x1, 0x1}) 15:10:17 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={[0xa80]}, 0x8}) 15:10:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x24, 0x0, &(0x7f00000001c0)) 15:10:17 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000000)={0x6, "384c361ea12d26b7aa341f5eed93c4282894ff1472ec64d42605676a15ba19e06927c00e39aff6856f9018fc9d25f4b0f5ae9ae2a3f70c29b1b62ee1b4eb5db7"}) 15:10:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000b00)={'ip6tnl0\x00', 0x0}) 15:10:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x9, 0x0, &(0x7f00000001c0)) 15:10:17 executing program 2: syz_open_dev$dri(&(0x7f0000000400), 0x1, 0x0) 15:10:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5456, &(0x7f0000000040)) 15:10:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x2, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:10:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast1}}) 15:10:17 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000340), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f00000003c0)) 15:10:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2, @remote, 0x0, 0x0, 0x3, 0x500, 0x0, 0x200}) 15:10:17 executing program 4: rt_sigprocmask(0x0, &(0x7f00000000c0)={[0xffffffffffffffff]}, 0x0, 0x8) 15:10:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback}}) 15:10:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8946, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:10:17 executing program 0: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x0, 0x0) r1 = inotify_init1(0x0) r2 = dup2(r1, r0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, 0x0) 15:10:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x40049409, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:10:18 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x48) 15:10:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89f2, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:10:18 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x6202) 15:10:18 executing program 0: setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000140), 0xfffffffffffffec6) 15:10:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x80045430, &(0x7f0000000040)) 15:10:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x19, 0x0, &(0x7f00000001c0)) 15:10:18 executing program 4: socketpair(0x3, 0x0, 0xfffffff9, &(0x7f0000000000)) 15:10:18 executing program 2: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card1/oss_mixer\x00', 0x167000, 0x0) 15:10:18 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000000)={0x0, "384c361ea12d26b7aa341f5eed93c4282894ff1472ec64d42605676a15ba19e06927c00e39aff6856f9018fc9d25f4b0f5ae9ae2a3f70c29b1b62ee1b4eb5db7", {0x7ba}}) 15:10:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x540f, 0x0) 15:10:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8924, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:10:18 executing program 2: syz_open_dev$vim2m(&(0x7f0000000000), 0x4a57, 0x2) 15:10:18 executing program 0: syz_clone(0x23400, 0x0, 0x0, 0x0, 0x0, 0x0) 15:10:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8943, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:10:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5429, 0x0) 15:10:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x38, 0x0, &(0x7f00000001c0)=0x10) 15:10:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0xfffe}) 15:10:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @empty}], 0x10) 15:10:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x4b63, 0x0) 15:10:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000480)={'tunl0\x00', &(0x7f0000000440)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @loopback, @loopback}}}}) 15:10:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8910, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:10:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8916, 0x0) 15:10:18 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_OCB(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, r0, 0x1, 0x0, 0x0, {{0x32}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 15:10:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x4b3c, 0x0) 15:10:18 executing program 5: request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) 15:10:18 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0xe2382856e4210cfb, 0x0) 15:10:18 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) 15:10:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000280)={&(0x7f0000000000)=@isdn, 0x80, &(0x7f0000000240)=[{&(0x7f0000000080)="05f685573be8e79db5723771b2dffd4e1c1fd9dbec0604cc7de042d7eec5ff70c718c6db22254d41e503b9d5a80302d11661248b2c9d3da2202c35a0df91cbbe9b7e2e451b071afcc0c59fd1d1b54bd288f1b5aa74ead2c276b57ea2e93f68ba530757a4cdf21edc98d3433471ed2aeb1eadb9fb305392273d972206907a771abd3f5e987f", 0x85}, {&(0x7f0000000140)="ed69349462f46051f8f93e464ebaec00743affb1ea68f3ec30b934a2dc907409c6f81c16d0423ba68c492d3bd3823ad42144877b6b1f3c11131936bec919d9b8e9d617cc969f01e7810821fda8c5bc502243ca5f2558ede339916f6326729b4a7a4d7c77dd988ac8f284e48b71ebfb46426e3a80cf401c72d3e758c6163e29d220c212e9c6c72c8add080590adb8864c27607afd624dc8a6b1934dcb167a3692c735fc85858a2b4a5f7d3f652503da6ae86bf4b564381c7adfa8ceb74a5b772032f0c53410449f9207fa09ad", 0xcc}], 0x33}, 0xc000) 15:10:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x5460, 0x0) 15:10:18 executing program 4: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/243) 15:10:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x25, 0x0, &(0x7f00000001c0)=0x10) 15:10:18 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$media(&(0x7f0000000000), 0x6, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) pselect6(0x40, &(0x7f0000000200)={0xf2a7}, 0x0, 0x0, 0x0, 0x0) 15:10:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x4, 0x0, &(0x7f00000001c0)=0x10) 15:10:18 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x4b70, 0x0) 15:10:18 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r0, 0xc0844123, 0x0) 15:10:18 executing program 1: io_setup(0x9, &(0x7f0000000180)) io_setup(0x1001, &(0x7f00000001c0)) 15:10:18 executing program 3: syz_emit_ethernet(0x1e, &(0x7f0000000000)={@dev, @dev, @void, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "f5b58313752250e1"}}}}, 0x0) 15:10:18 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000100)="93", 0x1}], 0x1}, 0x0) sendmmsg$inet(r0, &(0x7f0000001a40)=[{{&(0x7f00000016c0)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000001840)=[{&(0x7f0000001700)='P', 0x1}], 0x1, &(0x7f0000001a80)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @private}}}], 0x38}}], 0x1, 0x4084) 15:10:18 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x4b40, 0x0) 15:10:18 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/shm\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x40086602, r0) 15:10:18 executing program 3: socket$inet(0x2, 0x91f9164c882581a1, 0x0) 15:10:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8947, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:10:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8995, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:10:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @rand_addr=' \x01\x00'}}) 15:10:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, 0x0, 0x0) 15:10:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000500)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:10:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x25, 0x0, &(0x7f00000001c0)) 15:10:18 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 15:10:18 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000200)={'sit0\x00', 0x0}) 15:10:18 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000200), 0x3, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xc0189436, &(0x7f0000000240)) 15:10:18 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/shm\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0x5421, r0) 15:10:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8913, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:10:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5408, &(0x7f0000000040)) 15:10:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000001c0)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, "98401acea563a76aca4d2c007a485758e89ac1"}) 15:10:18 executing program 3: socketpair(0x29, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x40440, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0x0, 0x81}}, './file0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vxcan0\x00'}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) 15:10:18 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) 15:10:18 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) connect$can_bcm(r0, 0x0, 0x0) 15:10:18 executing program 5: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, &(0x7f0000000080)={0x1}, 0x0) 15:10:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8949, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:10:18 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000000)={0x3, "485f72906ebe10a60f6f042bd6329d7cf4a22a68802ffcac930008e4f78f8e8cc9f30688e6ce3b013a6d47e543e4fb19ac5c56085e002034b9562e48fa368ae5"}) 15:10:18 executing program 2: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x0, "998dcda3e475ee908a994088cbaaf0096070861e2e36e207eda3426d8c7cbff3"}) 15:10:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x7, 0x0, &(0x7f00000001c0)) 15:10:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x2f, 0x0, &(0x7f00000001c0)) 15:10:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x300, 0x0, 0x0, 0x0) 15:10:18 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000240)) 15:10:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x2b, 0x0, &(0x7f00000001c0)=0x10) 15:10:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f00000001c0)) 15:10:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x4, 0x0, &(0x7f00000001c0)) 15:10:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x48, 0x0, &(0x7f00000001c0)) 15:10:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5411, &(0x7f0000000040)) 15:10:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000047c0)=@base={0x1, 0x0, 0x0, 0x0, 0x1002, 0x1}, 0x48) 15:10:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 15:10:18 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$sock(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) 15:10:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x5423, 0x0) 15:10:18 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)=@fd={0x0, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "207a3bc1"}}) 15:10:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x1e, 0x0, &(0x7f00000001c0)) 15:10:18 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x5418, 0x0) 15:10:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x5427, 0x0) 15:10:18 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000080)=@l2={0x1f, 0x0, @fixed}, 0x80) 15:10:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x45, 0x0, &(0x7f00000001c0)) 15:10:18 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0xfffffffffffffc8b) 15:10:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x2f, 0x0, &(0x7f00000001c0)=0x10) 15:10:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000180)=@l2tp={0x2, 0x0, @empty}, 0x80) 15:10:18 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000300), 0x2203, 0x0) readv(r0, 0x0, 0x0) 15:10:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCPKT(r0, 0xc0189436, &(0x7f0000000040)) 15:10:18 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2340) 15:10:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 15:10:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x4b4c, 0x0) 15:10:18 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000180), 0x0, 0x0) ioctl$MEDIA_IOC_SETUP_LINK(r0, 0x541b, 0x0) 15:10:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x49, 0x0, &(0x7f00000001c0)=0x10) 15:10:18 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0x0, @sdr}) 15:10:18 executing program 0: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x34f5c0, 0x0) read$proc_mixer(r0, 0x0, 0x0) 15:10:18 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) pipe2(0x0, 0x0) 15:10:18 executing program 0: pselect6(0x17, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000380)={&(0x7f0000000340), 0x8}) 15:10:18 executing program 5: syz_open_dev$dri(&(0x7f0000000000), 0x7, 0x202) 15:10:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x5434, 0x0) 15:10:18 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x4bfa, 0x0) 15:10:18 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40084149, &(0x7f0000000140)=0x7fffffff) 15:10:18 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/shm\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000200)='.pending_reads\x00', 0x220040, 0x0) 15:10:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89f0, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:10:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8922, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:10:18 executing program 3: syz_clone(0x23400, &(0x7f0000000000)="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", 0xfe, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="9a06a80c72b5c1fc9c15fd79c2") timer_create(0x7, 0x0, 0x0) 15:10:18 executing program 2: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000040)) 15:10:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000001c0)=[{{&(0x7f0000000000)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="3c000000000000000000000007000000820957339e303a6faa440c9a43e0000001000000050717520a010100e000000164010100ffffffffac14143e000000001400000000000000000000000200000006000000000000001400000000000000000000000200000007000000000000001400000000000000000000000100000005000000000000001c"], 0xa8}}], 0x1, 0x0) 15:10:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x1c, 0x0, &(0x7f00000001c0)) 15:10:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x560b, 0x0) 15:10:18 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, 0x0) 15:10:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) 15:10:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1}}) 15:10:19 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x5417, 0x0) 15:10:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5412, 0x0) 15:10:19 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8936, &(0x7f00000007c0)={'veth1_to_bond\x00', @ifru_flags}) 15:10:19 executing program 0: pselect6(0xfccf, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x8}, &(0x7f0000000300)={0x0, 0x989680}, 0x0) 15:10:19 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x4b30, 0x0) 15:10:19 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r0, 0x40084149, 0x0) 15:10:19 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x28c080, 0x0) signalfd(r0, &(0x7f0000000080), 0x8) 15:10:19 executing program 0: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card1/oss_mixer\x00', 0x520c2, 0x0) 15:10:19 executing program 4: memfd_create(&(0x7f0000000280)=')$^*+\x00', 0x4) 15:10:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5412, 0x0) 15:10:19 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000080), 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 15:10:19 executing program 1: syz_emit_ethernet(0x16, &(0x7f00000000c0)={@multicast, @multicast, @void, {@llc={0x4, {@snap={0x0, 0x0, 'e', "be72fa"}}}}}, 0x0) 15:10:19 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f0000000040)) 15:10:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x4b68, 0x0) 15:10:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5412, 0x0) 15:10:19 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x0, 0x0, "27f2181cdb89f725ec045add428c1059f7f5248726bf54e0579c073eb9a4685c"}) 15:10:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_PEER_V4={0x8}]}, 0x30}}, 0x0) 15:10:19 executing program 0: socketpair(0x27, 0x0, 0x0, &(0x7f00000001c0)) 15:10:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5412, 0x0) 15:10:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8923, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:10:19 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) 15:10:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x2a, 0x0, &(0x7f00000001c0)) 15:10:19 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000100)="93", 0x1}], 0x1}, 0x0) sendmmsg$inet(r0, &(0x7f0000001a40)=[{{&(0x7f00000016c0)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001a80)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @private}}}], 0x38}}], 0x1, 0x4084) 15:10:19 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000080)={'syzkaller1\x00', @ifru_names='batadv0\x00'}) 15:10:19 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000200), 0x3, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000240)) 15:10:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0xe535, 0x0, 0x0, 0x0, 0x0, "eae605a50dbc8990f7c8f1141f2a8eb9205b76"}) 15:10:19 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/shm\x00', 0x0, 0x0) readv(r0, &(0x7f00000023c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 15:10:19 executing program 2: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0xfffffffffffff9b8}, &(0x7f0000000140)={0x0, 0x3938700}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x3]}, 0x8}) 15:10:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x541e, 0x0) 15:10:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x541b, 0x0) 15:10:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 15:10:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x5432, 0x0) 15:10:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000640)={'sit0\x00', 0x0}) 15:10:19 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x5601, 0x0) 15:10:19 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x4b34, 0x0) 15:10:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5419, 0x0) 15:10:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x27, 0x0, &(0x7f00000001c0)=0x10) 15:10:19 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 15:10:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5423, 0x0) 15:10:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5402, &(0x7f0000000040)=0x5c) 15:10:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5403, &(0x7f0000000040)) 15:10:19 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x1, 0x2) readv(r0, &(0x7f0000001200)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1) 15:10:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0xf, 0x0, &(0x7f00000001c0)) 15:10:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x31, 0x0, &(0x7f00000001c0)=0x10) 15:10:19 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r0, 0x80184132, &(0x7f0000000000)) 15:10:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0xc, 0x0, &(0x7f00000001c0)=0x10) 15:10:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000008c0)={'gre0\x00', &(0x7f0000000880)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}}) 15:10:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000001c0)=[{{&(0x7f0000000000)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0xa8}}], 0x1, 0x0) 15:10:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8931, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:10:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:10:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x22, 0x0, &(0x7f00000001c0)) 15:10:19 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r0, 0x4142, 0x0) 15:10:19 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000180), 0x0, 0x0) ioctl$MEDIA_IOC_SETUP_LINK(r0, 0x5421, &(0x7f0000000680)) 15:10:19 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000001c0)={0x0, &(0x7f0000000100)="926f97928785ff42cb76c398f23f56f0307773c83bba92759bc36f9a32e6562c60162596c255635462bcd57099b1015425656f3f1fb1ed7831ca8cbb03af89e87d", 0x41}) 15:10:19 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)) 15:10:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x4b3a, 0x0) 15:10:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000480)={'tunl0\x00', &(0x7f0000000440)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @loopback, @loopback, {[@ra={0x94, 0x4}]}}}}}) 15:10:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f00000001c0)=0x32) 15:10:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5418, 0x0) 15:10:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x2, &(0x7f0000000040)) 15:10:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x47, 0x0, &(0x7f00000001c0)) 15:10:19 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r0, 0xc2604111, 0x0) 15:10:19 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000100)="93", 0x1}], 0x1}, 0x0) sendmmsg$inet(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a80)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @private}}}], 0x38}}], 0x1, 0x4084) 15:10:19 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x560e, 0x0) 15:10:19 executing program 3: shmget(0x0, 0x1000, 0x54000a02, &(0x7f0000ffe000/0x1000)=nil) 15:10:19 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x3}, 0x0, 0x0, &(0x7f00000000c0), 0x0) 15:10:19 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, 0x0) 15:10:19 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x4b6a, 0x0) 15:10:19 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) 15:10:19 executing program 2: bpf$MAP_CREATE(0xa, &(0x7f0000000140), 0x48) 15:10:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) recvmsg$can_bcm(r0, 0x0, 0x0) 15:10:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5441, 0x0) 15:10:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000080)={'sit0\x00', 0x0}) 15:10:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5416, 0x0) 15:10:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x39, 0x0, &(0x7f00000001c0)) 15:10:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x11, 0x0, &(0x7f00000001c0)) 15:10:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5404, &(0x7f0000000040)) 15:10:19 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x4b41, 0x0) 15:10:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000640)={'sit0\x00', &(0x7f00000005c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1}}) 15:10:19 executing program 2: syz_open_dev$vim2m(&(0x7f0000000600), 0x2, 0x2) 15:10:19 executing program 3: pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000180)={0x0, 0x989680}, 0x0) 15:10:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$tun(r0, &(0x7f00000000c0)=ANY=[], 0x110) 15:10:19 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000140), 0x0, 0x42) 15:10:19 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x5413, 0x0) 15:10:19 executing program 5: socket$inet(0x2, 0x6878fd8bb8ebe904, 0x0) 15:10:19 executing program 2: memfd_create(&(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0) 15:10:19 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="9a06a80c72b5c1fc9c") 15:10:19 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000200), 0x3, 0x2) readv(r0, &(0x7f00000035c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 15:10:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5409, &(0x7f0000000040)) 15:10:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89f1, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:10:19 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40084149, &(0x7f0000000140)) 15:10:19 executing program 0: socketpair(0x1d, 0x0, 0x3000000, &(0x7f0000000080)) 15:10:19 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast, @multicast, @void, {@ipv4={0x800, @igmp={{0x15, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2, 0x0, @multicast1, @local, {[@lsrr={0x83, 0x27, 0x0, [@empty, @loopback, @rand_addr, @loopback, @broadcast, @remote, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, @local]}, @lsrr={0x83, 0x13, 0x0, [@empty, @rand_addr, @loopback, @multicast1]}, @rr={0x7, 0x3}]}}, {0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 15:10:19 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x20, "998dcda3e475ee908a994088cbaaf0096070861e2e36e207eda3426d8c7cbff3"}) 15:10:19 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r0, 0x4161, 0x0) 15:10:19 executing program 0: getitimer(0x1, &(0x7f0000000480)) 15:10:19 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x560a, 0x0) 15:10:19 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r0, 0x40084146, 0x0) 15:10:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x891f, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:10:19 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x5605, 0x0) 15:10:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8993, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:10:20 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x4b65, 0x0) 15:10:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5402, &(0x7f0000000040)) 15:10:20 executing program 3: request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='{\xe0[)\x00', 0xfffffffffffffffe) 15:10:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x541b, &(0x7f0000000040)) 15:10:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x5}]}, 0x20}}, 0x0) 15:10:20 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x4b32, 0x0) 15:10:20 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x4b45, 0x0) 15:10:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x80045432, 0x0) 15:10:20 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) 15:10:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x2, 0x0, &(0x7f00000001c0)=0x10) 15:10:20 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_create(0x0, 0x0, 0x0) 15:10:20 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r0, 0x40184150, 0x0) 15:10:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 15:10:20 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000200), 0x3, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)=@userptr={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d9aa3dc5"}, 0x0, 0x2, {0x0}, 0xfffff801}) 15:10:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8937, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:10:20 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140), 0x0, 0x0) mmap$snddsp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 15:10:20 executing program 1: socketpair(0x18, 0x0, 0xfff, &(0x7f0000000180)) 15:10:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2, @remote, 0x0, 0xff}) 15:10:20 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000200), 0x3, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x4020940d, &(0x7f0000000240)) 15:10:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x23, 0x0, &(0x7f00000001c0)=0x10) 15:10:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]]}, 0x1c}}, 0x0) 15:10:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x3b, 0x0, &(0x7f00000001c0)) 15:10:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000047c0)=@base={0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 15:10:20 executing program 3: memfd_create(&(0x7f00000000c0)='/\x00', 0x3) 15:10:20 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000001940)) 15:10:20 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000600), 0x200000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000600), 0x200000, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) pselect6(0x17, &(0x7f0000000200)={0x69e9}, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000380)={&(0x7f0000000340), 0x8}) 15:10:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x45, 0x0, &(0x7f00000001c0)=0x10) 15:10:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x60) 15:10:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5424, 0x0) 15:10:20 executing program 1: openat$sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_timestamps\x00', 0x300, 0x0) 15:10:20 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) 15:10:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, 0x0, 0x0) 15:10:20 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000080)='hybla\x00', 0x6) 15:10:20 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {}]}) 15:10:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x545d, 0x0) 15:10:20 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x218000, 0x0) 15:10:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) sendmsg$sock(r0, &(0x7f0000000280)={&(0x7f0000000000)=@isdn, 0x80, &(0x7f0000000240)=[{&(0x7f0000000080)="05f685573be8e79db5723771b2dffd4e1c1fd9dbec0604cc7de042d7eec5ff70c718c6db22254d41e503b9d5a80302d11661248b2c9d3da2202c35a0df91cbbe9b7e2e451b071afcc0c59fd1d1b54bd288f1b5aa74ead2c276b57ea2e93f68ba530757a4cdf21edc98d3433471ed2aeb1eadb9fb305392273d972206907a771abd3f5e987f", 0x85}, {&(0x7f0000000140)="ed69349462f46051f8f93e464ebaec00743affb1ea68f3ec30b934a2dc907409c6f81c16d0423ba68c492d3bd3823ad42144877b6b1f3c11131936bec919d9b8e9d617cc969f01e7810821fda8c5bc502243ca5f2558ede339916f6326729b4a7a4d7c77dd988ac8f284e48b71ebfb46426e3a80cf401c72d3e758c6163e29d220c212e9c6c72c8add080590adb8864c27607afd624dc8a6b1934dcb167a3692c735fc85858a2b4a5f7d3f652503da6ae86bf4b564381c7adfa8ceb74a5b772032f0c53410449f9207fa09ad", 0xcc}], 0x33}, 0xc000) 15:10:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2, @remote, 0x0, 0x0, 0x3, 0x500, 0xcd88, 0x200}) 15:10:20 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000001c0), 0x2, 0x2) readv(r0, &(0x7f0000000100)=[{&(0x7f0000001240)=""/124, 0x7c}], 0x1) 15:10:20 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 15:10:20 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r0, 0xc06c4124, 0x0) 15:10:20 executing program 5: r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000003c0)='.dead\x00', &(0x7f0000000400)='$\x7f.^\x00') 15:10:20 executing program 3: syz_emit_vhci(0x0, 0xa) 15:10:20 executing program 0: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/243) 15:10:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000200)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @ipv4={'\x00', '\xff\xff', @dev}}}) 15:10:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x540d, 0x0) 15:10:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0xe, 0x0, &(0x7f00000001c0)) 15:10:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x10, r1, 0x1}, 0x14}}, 0x0) 15:10:20 executing program 5: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x80200, 0x0) 15:10:20 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0xffffff00}, 0x8) 15:10:20 executing program 4: syz_open_dev$media(&(0x7f0000000100), 0x0, 0x42002) 15:10:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x3, 0x0, &(0x7f00000001c0)=0x10) 15:10:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f00000001c0)=0xfffffffffffffcc0) 15:10:20 executing program 2: r0 = mq_open(&(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 15:10:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x4b31, 0x0) [ 162.096199] sock: process `syz-executor.2' is using obsolete getsockopt SO_BSDCOMPAT 15:10:20 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000200), 0x3, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x40086602, &(0x7f0000000240)) 15:10:20 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0xc0000, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x5]}}}) 15:10:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x5452, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 15:10:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x4b35, 0x0) 15:10:20 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x403) 15:10:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x30, 0x0, &(0x7f00000001c0)=0x10) 15:10:20 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0xf92}) 15:10:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f00000000c0)) 15:10:20 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@empty, @broadcast, @val={@void, {0x8100, 0x0, 0x1}}, {@mpls_mc={0x8848, {[], @ipv6=@tcp={0x0, 0x6, "cb74e1", 0x14, 0x6, 0x0, @private2, @empty, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}}, 0x0) 15:10:20 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 15:10:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x4b33, 0x0) 15:10:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5433, 0x0) 15:10:20 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r0, 0x806c4120, 0x0) 15:10:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x27, 0x0, &(0x7f00000001c0)) 15:10:20 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x5606, 0x0) 15:10:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 15:10:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x2c, 0x0, &(0x7f00000001c0)=0x10) 15:10:20 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x40084146, &(0x7f00000000c0)) 15:10:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x6, 0x0, &(0x7f00000001c0)) 15:10:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:10:20 executing program 3: prctl$PR_SET_SECCOMP(0x34, 0x0, 0x0) 15:10:21 executing program 5: syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x8000, &(0x7f0000000500)=ANY=[]) 15:10:21 executing program 1: openat$sysfs(0xffffff9c, &(0x7f0000000380)='/sys/power/pm_test', 0x2, 0x0) 15:10:21 executing program 0: r0 = epoll_create(0x5) r1 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 15:10:21 executing program 4: prctl$PR_SET_SECCOMP(0x25, 0x0, 0x0) 15:10:21 executing program 2: prctl$PR_SET_SECCOMP(0x29, 0x2, 0x0) 15:10:21 executing program 3: r0 = openat$cuse(0xffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f0000000100)='/proc/sysvipc/shm\x00', 0x0, 0x0) dup2(r1, r0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/6, 0x6}], 0x1, 0x0, 0x100) 15:10:21 executing program 0: prctl$PR_SET_SECCOMP(0x28, 0x0, 0x0) 15:10:21 executing program 4: prctl$PR_SET_SECCOMP(0x2f, 0x0, 0x0) 15:10:21 executing program 2: prctl$PR_SET_SECCOMP(0x2, 0xf674d000, 0x0) 15:10:21 executing program 3: prctl$PR_SET_SECCOMP(0x3e, 0x0, 0x0) 15:10:21 executing program 1: r0 = socket(0xa, 0x3, 0x9) accept4$packet(r0, 0x0, 0x0, 0x0) 15:10:21 executing program 2: prctl$PR_SET_SECCOMP(0x402, 0x0, 0x0) 15:10:21 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x5}, {}, {}]}) 15:10:21 executing program 0: prctl$PR_SET_SECCOMP(0x34, 0x0, &(0x7f00000001c0)={0x0, 0x0}) 15:10:21 executing program 4: unshare(0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@private0, 0x8000000, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x8000000, 0x0, 0x2, 0x0, 0x0, 0x7}, 0x20) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, 0x0) 15:10:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) flock(r0, 0x6) 15:10:21 executing program 1: r0 = openat$cuse(0xffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x402c5828, &(0x7f0000000000)) 15:10:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$sock_timeval(r0, 0x300, 0x0, 0x0, 0x0) 15:10:21 executing program 3: prctl$PR_SET_SECCOMP(0x4, 0x2, 0x0) 15:10:21 executing program 4: prctl$PR_SET_SECCOMP(0x2, 0x0, 0x0) 15:10:21 executing program 1: prctl$PR_SET_SECCOMP(0x22, 0x0, 0x0) 15:10:21 executing program 0: r0 = epoll_create(0x5) fgetxattr(r0, &(0x7f0000006e40)=@known='com.apple.system.Security\x00', 0x0, 0x0) 15:10:21 executing program 2: prctl$PR_SET_SECCOMP(0x3a, 0x2, 0x0) 15:10:21 executing program 3: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001e00)=[{&(0x7f0000000b40)="738163a572f957f6", 0x8}, {&(0x7f0000000b80)="11", 0x1}], 0x0, 0x0) 15:10:21 executing program 5: syz_mount_image$nfs(&(0x7f00000037c0), &(0x7f0000003800)='./file0\x00', 0x0, 0x0, &(0x7f0000003a00), 0x0, &(0x7f0000003a40)) 15:10:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 15:10:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x5}]}, 0x10) 15:10:21 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/ipc\x00') 15:10:21 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6baf}]}) 15:10:21 executing program 2: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000003a00)=[{&(0x7f0000003840), 0x0, 0x5}, {&(0x7f0000003900)}], 0x0, &(0x7f0000003a40)={[{'$*@'}], [{@euid_eq}, {@dont_appraise}, {@euid_lt={'euid<', 0xee01}}, {@pcr={'pcr', 0x3d, 0x31}}, {@uid_eq}]}) 15:10:21 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_ext={0x1c, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x16c73}, 0x80) 15:10:21 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 15:10:21 executing program 1: syz_mount_image$squashfs(0x0, &(0x7f0000000b00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000002340)='./file1\x00', 0x0) 15:10:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x30, r1, 0x201, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x6}, @val={0xc}}}}, 0x30}}, 0x0) 15:10:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000001280), 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2, 0x1012, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 15:10:21 executing program 5: creat(0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000d40), 0xffffffffffffffff) 15:10:21 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) creat(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 15:10:21 executing program 1: creat(&(0x7f0000000b80)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000e40)='./file0\x00', &(0x7f0000000e80), 0x4440, 0x0) 15:10:21 executing program 5: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) 15:10:21 executing program 2: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}}) 15:10:21 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, &(0x7f0000000280)=""/290, 0x122) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x329, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40605346, &(0x7f0000000040)) tkill(r0, 0xb) 15:10:21 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs(0x0, &(0x7f0000003800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 15:10:21 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 15:10:21 executing program 3: creat(&(0x7f0000000b80)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000e40)='./file0\x00', &(0x7f0000000e80), 0x0, 0x0) 15:10:21 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, 0x0}) 15:10:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2f, &(0x7f0000000040)={0x0, 0x0}, 0x10) 15:10:21 executing program 1: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x7, &(0x7f0000001e00)=[{&(0x7f0000000b40)="738163a572f957f6da2fc53e87c714dc6f5b8f97a4183fd2d927fcccf2000c31", 0x20, 0x7}, {&(0x7f0000000b80)="116260653afbcb748a92be24c2bf49673296f31da724fcf33c0f08386425576080c41d20f136ce9a85a65dafc21a7a4241d09c1b2333dd30a7b3f9553f341f6d850425f686748fe35f909e3be260586f47a8b607a1943c6197bf7af4b51b4a2d9a87e93e0c6aefa781883eb43e47b7d37df25d7ec315807cf7276d1827c26c67959c", 0x82, 0x7fff}, {&(0x7f0000000c40)="a063c04c3c325c7af12870dfb8f0b27675a9ccbb27b0d544ea7c9f106a82456c49082546f8cbdad339920c5ac87c4f9c7eafa95e81de4e2a8d0782f7111f7d2b06a88b3760ccee629f134c4b0b72abcc8c40e228de7907c9cc80a57b6b5aaae1011e17f36582aa", 0x67, 0xf6}, {&(0x7f0000000cc0)="3a259fb4dd9678389a3f9df45f2dd796f641b616f6f7150b178c137e39156aff846f", 0x22, 0x100000000}, {&(0x7f0000000d40)="1b", 0x1}, {&(0x7f0000001d40)='}', 0x1, 0x2896d59c}, {0x0}], 0x8, &(0x7f0000002000)={[{'syzkaller\x00'}, {'}:'}, {}, {':\'}.'}], [{@fowner_eq}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@dont_measure}, {@obj_role={'obj_role', 0x3d, '\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0xfffffffffffffff8}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@uid_gt}]}) 15:10:21 executing program 5: syz_mount_image$nfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000036c0)={[], [{@hash}]}) 15:10:22 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) 15:10:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x1, &(0x7f0000000800)=@raw=[@ldst], &(0x7f0000000840)='GPL\x00', 0x0, 0x66, &(0x7f0000000880)=""/102, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:10:22 executing program 5: syz_mount_image$squashfs(&(0x7f0000000ac0), &(0x7f0000000b00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002000)={[], [{@fowner_eq}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}) 15:10:22 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000d40), 0xffffffffffffffff) 15:10:22 executing program 4: ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) 15:10:22 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) newfstatat(0xffffffffffffff9c, &(0x7f0000003180)='./file0\x00', 0x0, 0x0) 15:10:22 executing program 3: ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x530, 0x138, 0x3a0, 0xffffffff, 0x0, 0x0, 0x4d8, 0x4d8, 0xffffffff, 0x4d8, 0x4d8, 0x5, &(0x7f0000000140), {[{{@ipv6={@private1, @loopback, [0xff, 0x0, 0xff, 0xffffff00], [0x0, 0xff000000, 0xff000000, 0xffffff00], 'veth0\x00', 'vxcan1\x00', {0xff}, {0xff}, 0x0, 0x1}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x11, @ipv4=@remote, @ipv4=@multicast2, @port, @port=0x4e24}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@eui64={{0x28}}, @common=@eui64={{0x28}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv6=@remote, @gre_key}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [0x7f, 0x0, 0x0, 0xff], '\x00', 'batadv_slave_1\x00', {}, {}, 0x5e, 0x4, 0x3}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@pkttype={{0x28}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x0, 0x2, 0x3}}}}, {{@ipv6={@remote, @private0={0xfc, 0x0, '\x00', 0x1}, [0xff000000, 0xffffffff, 0xff000000, 0xff000000], [0x0, 0xff000000, 0xff, 0xffffffff], '\x00', 'virt_wifi0\x00', {0xff}}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@hbh={{0x48}, {0xfff, 0x5, 0x0, [0xb5d4, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x5, 0x35, 0x8909, 0x5c0c], 0xd}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x9, @ipv6=@empty, @ipv4=@private, @port, @icmp_id=0x64}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) syz_clone(0xa0000000, &(0x7f0000002cc0), 0x0, &(0x7f0000002d00), 0x0, &(0x7f0000002d80)="fca8a7ada5b96c12eba3928988b021bd7aa5a9d1ee00f25911f85a8af3ce14535939ce75dd7b7abeb86007138280e011ac6d69e6dda5fc7707049eb9d8d8266baa2777fac96a14557bd535a556cc838048e98b6dd854509ce3d17e668917c33c6bf3b4f577935c993ad8331b7dae51eafb550bbebed5f36861a5") 15:10:22 executing program 0: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000003a00)=[{&(0x7f0000003840)="18", 0x1}], 0x0, 0x0) 15:10:22 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, &(0x7f0000000280)=""/290, 0x122) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x329, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc08c5334, &(0x7f0000000040)) tkill(r0, 0xb) 15:10:22 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000023000000000000000000000000000000000000000000000000004c1d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = dup2(r2, r0) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0) 15:10:22 executing program 5: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001e00)=[{&(0x7f0000000b80)="11", 0x1, 0x7fff}], 0x0, 0x0) 15:10:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0102000004000000000031000000080001007b00000008000300", @ANYRES32=r2, @ANYBLOB='\b\x00R'], 0x2c}}, 0x0) 15:10:22 executing program 3: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:10:22 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, &(0x7f0000000280)=""/290, 0x122) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x329, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40505331, &(0x7f0000000040)) tkill(r0, 0xb) 15:10:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}, 0x14) 15:10:22 executing program 3: syz_mount_image$nfs(0x0, 0x0, 0xfffffffffffffff7, 0x1, &(0x7f0000003a00)=[{0x0}], 0x0, 0x0) 15:10:22 executing program 5: socketpair(0x11, 0x2, 0x5, &(0x7f00000000c0)) 15:10:22 executing program 3: syz_mount_image$squashfs(0x0, &(0x7f0000000b00)='./file0\x00', 0x0, 0x8, &(0x7f0000001e00)=[{&(0x7f0000000b40)="738163a572f957f6", 0x8}, {&(0x7f0000000b80)="116260653afbcb748a92be24c2bf49673296f31da724fcf33c0f08386425576080c41d20f136ce9a85a65dafc21a7a4241d09c1b2333dd30a7b3f9553f341f6d850425f686748fe35f909e3be260586f47a8b607a1943c6197bf7af4b51b4a2d9a87e93e0c6aefa781883eb43e47b7d37df2", 0x72, 0x7fff}, {0x0, 0x0, 0xf6}, {&(0x7f0000000cc0)="3a259fb4", 0x4, 0x100000000}, {0x0}, {&(0x7f0000000d40)="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", 0x6f7}, {&(0x7f0000001d40)='}', 0x1, 0x2896d59c}, {0x0}], 0x0, &(0x7f0000002000)={[{':\'}.'}], [{@dont_measure}, {@obj_role={'obj_role', 0x3d, '\x00'}}]}) stat(0x0, &(0x7f00000022c0)) 15:10:22 executing program 2: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x5, &(0x7f0000001e00)=[{&(0x7f0000000b40)='s', 0x1}, {&(0x7f0000000b80)="1162", 0x2, 0x7fff}, {&(0x7f0000000cc0)=':', 0x1, 0x100000000}, {&(0x7f0000000d40)="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", 0x2c1}, {0x0}], 0x0, &(0x7f0000002000)) 15:10:22 executing program 5: syz_mount_image$nfs(&(0x7f0000000000), 0x0, 0x0, 0x1, &(0x7f00000035c0)=[{&(0x7f0000000080)="d7", 0x1}], 0x0, &(0x7f00000036c0)) 15:10:22 executing program 0: syz_mount_image$nfs(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f00000035c0), 0x0, &(0x7f00000036c0)) syz_mount_image$nfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000003a00)=[{&(0x7f0000003840)}], 0x0, 0x0) 15:10:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8980, 0x0) 15:10:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010200000000000000003100000008"], 0x38}}, 0x0) 15:10:23 executing program 4: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001e00)=[{&(0x7f0000000b40)='s', 0x1}], 0x0, 0x0) 15:10:23 executing program 3: unshare(0x400) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) unshare(0x60000000) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000708000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000ac0)='\x00\x00\x03\x06\x00\x00\x00\x05\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xd5\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8dNk\xd8)\xcdC\xeb\x9fbu\xacY\x84B,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\x96?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00\x00\x00\x00\x00-\xfa\x15\xb7\xc9\xe4CL\xc7\x06\x83\x95\xfc\xd9xg\xd8\x8e\x9a\xd3+\xbdj11q\x88&s\x14\xebd\x8b\x8a\xcc\x00@c\xc08\\\xbb\x8e\x81a:\vm\x7f\x06\xa5M\xe0\xcb\x19\a\x93?C4n\x93\x88q\xa4\xb1\x9aZ\xf5RE\x03\xca\r\xfc\xdfv\x94\xf5\x0e\x17\xd6\xb1+-\x02z\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00') 15:10:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010201000000000000003100000008000100000000000800030009b1"], 0x38}}, 0x0) 15:10:23 executing program 0: syz_mount_image$nfs(&(0x7f0000000000), 0x0, 0x0, 0x1, &(0x7f00000035c0)=[{0x0}], 0x0, &(0x7f00000036c0)) syz_mount_image$nfs(0x0, &(0x7f0000003800)='./file0\x00', 0x0, 0x1, &(0x7f0000003a00)=[{0x0}], 0x0, &(0x7f0000003a40)={[{'$*@'}], [{@euid_eq}, {@pcr}, {@subj_role={'subj_role', 0x3d, '\xe8\xda\xb9\x924\xbb1.'}}]}) 15:10:23 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000035c0)=[{&(0x7f0000000080)="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", 0xffe, 0x3}], 0x0, &(0x7f00000036c0)={[{}, {'$'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@pcr={'pcr', 0x3d, 0x1a}}, {@hash}, {@subj_user={'subj_user', 0x3d, '\\$)[,'}}]}) 15:10:23 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000003e80)={&(0x7f0000003e40)='./file0/file0\x00'}, 0x10) 15:10:23 executing program 4: syz_mount_image$squashfs(&(0x7f0000000ac0), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002000)) 15:10:23 executing program 2: init_module(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) [ 165.040774] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 165.056039] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 165.061149] IPVS: ftp: loaded support on port[0] = 21 [ 165.098029] [ 165.099671] ====================================================== [ 165.105966] WARNING: possible circular locking dependency detected [ 165.112278] 4.14.276-syzkaller #0 Not tainted [ 165.116748] ------------------------------------------------------ [ 165.123045] syz-executor.3/11850 is trying to acquire lock: [ 165.128727] (sb_writers#6){.+.+}, at: [] vfs_fallocate+0x5c1/0x790 [ 165.136688] [ 165.136688] but task is already holding lock: [ 165.142632] (ashmem_mutex){+.+.}, at: [] ashmem_ioctl+0x27e/0xd00 [ 165.150494] [ 165.150494] which lock already depends on the new lock. [ 165.150494] [ 165.158786] [ 165.158786] the existing dependency chain (in reverse order) is: [ 165.166381] [ 165.166381] -> #3 (ashmem_mutex){+.+.}: [ 165.171817] __mutex_lock+0xc4/0x1310 [ 165.176145] ashmem_mmap+0x50/0x5c0 [ 165.180273] mmap_region+0xa1a/0x1220 [ 165.184569] do_mmap+0x5b3/0xcb0 [ 165.188461] vm_mmap_pgoff+0x14e/0x1a0 [ 165.192845] SyS_mmap_pgoff+0x249/0x510 [ 165.197321] do_syscall_64+0x1d5/0x640 [ 165.201706] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 165.207389] [ 165.207389] -> #2 (&mm->mmap_sem){++++}: [ 165.212910] __might_fault+0x137/0x1b0 [ 165.217296] _copy_to_user+0x27/0xd0 [ 165.221506] filldir+0x1d5/0x390 [ 165.225372] dcache_readdir+0x180/0x860 [ 165.229841] iterate_dir+0x1a0/0x5e0 [ 165.234055] SyS_getdents+0x125/0x240 [ 165.238362] do_syscall_64+0x1d5/0x640 [ 165.242756] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 165.248439] [ 165.248439] -> #1 (&type->i_mutex_dir_key#5){++++}: [ 165.254922] down_write+0x34/0x90 [ 165.258884] path_openat+0xde2/0x2970 [ 165.263179] do_filp_open+0x179/0x3c0 [ 165.267479] do_sys_open+0x296/0x410 [ 165.271688] do_syscall_64+0x1d5/0x640 [ 165.276072] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 165.281766] [ 165.281766] -> #0 (sb_writers#6){.+.+}: [ 165.287208] lock_acquire+0x170/0x3f0 [ 165.291512] __sb_start_write+0x64/0x260 [ 165.296070] vfs_fallocate+0x5c1/0x790 [ 165.300456] ashmem_shrink_scan.part.0+0x135/0x3d0 [ 165.305880] ashmem_ioctl+0x294/0xd00 [ 165.310174] do_vfs_ioctl+0x75a/0xff0 [ 165.314473] SyS_ioctl+0x7f/0xb0 [ 165.318343] do_syscall_64+0x1d5/0x640 [ 165.322728] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 165.328415] [ 165.328415] other info that might help us debug this: [ 165.328415] [ 165.336539] Chain exists of: [ 165.336539] sb_writers#6 --> &mm->mmap_sem --> ashmem_mutex [ 165.336539] [ 165.346748] Possible unsafe locking scenario: [ 165.346748] [ 165.352781] CPU0 CPU1 [ 165.357425] ---- ---- [ 165.362063] lock(ashmem_mutex); [ 165.365509] lock(&mm->mmap_sem); [ 165.371540] lock(ashmem_mutex); [ 165.377487] lock(sb_writers#6); [ 165.380922] [ 165.380922] *** DEADLOCK *** [ 165.380922] [ 165.386963] 1 lock held by syz-executor.3/11850: [ 165.391695] #0: (ashmem_mutex){+.+.}, at: [] ashmem_ioctl+0x27e/0xd00 [ 165.399996] [ 165.399996] stack backtrace: [ 165.404470] CPU: 0 PID: 11850 Comm: syz-executor.3 Not tainted 4.14.276-syzkaller #0 [ 165.412329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 165.421658] Call Trace: [ 165.424230] dump_stack+0x1b2/0x281 [ 165.427836] print_circular_bug.constprop.0.cold+0x2d7/0x41e [ 165.433612] __lock_acquire+0x2e0e/0x3f20 [ 165.437743] ? aa_file_perm+0x304/0xab0 [ 165.441696] ? __lock_acquire+0x5fc/0x3f20 [ 165.445906] ? trace_hardirqs_on+0x10/0x10 [ 165.450117] ? aa_path_link+0x3a0/0x3a0 [ 165.454070] ? _raw_spin_unlock_irqrestore+0xaf/0xe0 [ 165.459158] ? try_to_wake_up+0x6de/0x1100 [ 165.463369] ? trace_hardirqs_on+0x10/0x10 [ 165.467584] ? migrate_swap_stop+0x880/0x880 [ 165.471980] lock_acquire+0x170/0x3f0 [ 165.475758] ? vfs_fallocate+0x5c1/0x790 [ 165.479802] __sb_start_write+0x64/0x260 [ 165.483840] ? vfs_fallocate+0x5c1/0x790 [ 165.487878] ? shmem_evict_inode+0x8b0/0x8b0 [ 165.492276] vfs_fallocate+0x5c1/0x790 [ 165.496143] ashmem_shrink_scan.part.0+0x135/0x3d0 [ 165.501048] ? mutex_trylock+0x152/0x1a0 [ 165.505085] ? ashmem_ioctl+0x27e/0xd00 [ 165.509036] ashmem_ioctl+0x294/0xd00 [ 165.512829] ? trace_hardirqs_on+0x10/0x10 [ 165.517042] ? userfaultfd_unmap_prep+0x450/0x450 [ 165.521859] ? ashmem_shrink_scan+0x80/0x80 [ 165.526170] ? futex_exit_release+0x220/0x220 [ 165.530650] ? lock_downgrade+0x740/0x740 [ 165.534786] ? ashmem_shrink_scan+0x80/0x80 [ 165.539089] do_vfs_ioctl+0x75a/0xff0 [ 165.542869] ? lock_acquire+0x170/0x3f0 [ 165.546817] ? ioctl_preallocate+0x1a0/0x1a0 [ 165.551295] ? __fget+0x265/0x3e0 [ 165.554735] ? do_vfs_ioctl+0xff0/0xff0 [ 165.558690] ? security_file_ioctl+0x83/0xb0 [ 165.563072] SyS_ioctl+0x7f/0xb0 [ 165.566413] ? do_vfs_ioctl+0xff0/0xff0 [ 165.570366] do_syscall_64+0x1d5/0x640 [ 165.574239] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 165.579422] RIP: 0033:0x7f4d30a8e0e9 [ 165.583109] RSP: 002b:00007f4d2f3e2168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 165.590791] RAX: ffffffffffffffda RBX: 00007f4d30ba1030 RCX: 00007f4d30a8e0e9 15:10:24 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x1, &(0x7f0000000800)=@raw=[@ldst], &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 165.598044] RDX: 0000000000000000 RSI: 000000000000770a RDI: 0000000000000003 [ 165.605301] RBP: 00007f4d30ae808d R08: 0000000000000000 R09: 0000000000000000 [ 165.612547] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 165.619800] R13: 00007ffe1fe914ef R14: 00007f4d2f3e2300 R15: 0000000000022000 15:10:24 executing program 5: syz_mount_image$nfs(&(0x7f00000037c0), &(0x7f0000003800)='./file0\x00', 0x0, 0x0, 0x0, 0x8, &(0x7f0000003a40)) 15:10:24 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200), 0x183, 0x0) 15:10:24 executing program 3: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000003a00)=[{0x0, 0x0, 0x5}], 0x0, 0x0) 15:10:24 executing program 1: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x1}, &(0x7f0000000140), 0x0) 15:10:24 executing program 5: syz_mount_image$nfs(&(0x7f00000037c0), &(0x7f0000003800)='./file0\x00', 0x0, 0x0, 0x0, 0x8, &(0x7f0000003a40)) 15:10:24 executing program 0: syz_mount_image$nfs(&(0x7f0000000000), 0x0, 0x0, 0x1, &(0x7f00000035c0)=[{0x0}], 0x0, &(0x7f00000036c0)) syz_mount_image$nfs(0x0, &(0x7f0000003800)='./file0\x00', 0x0, 0x1, &(0x7f0000003a00)=[{0x0}], 0x0, &(0x7f0000003a40)={[{'$*@'}], [{@euid_eq}, {@pcr}, {@subj_role={'subj_role', 0x3d, '\xe8\xda\xb9\x924\xbb1.'}}]}) 15:10:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000200)={'ip_vti0\x00'}) 15:10:24 executing program 5: syz_mount_image$nfs(&(0x7f00000037c0), &(0x7f0000003800)='./file0\x00', 0x0, 0x0, 0x0, 0x8, &(0x7f0000003a40)) 15:10:24 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x80108906, 0x0) 15:10:24 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000700)=r1) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)) 15:10:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x34, &(0x7f0000007740)=0x4, 0x4) 15:10:24 executing program 5: syz_mount_image$nfs(&(0x7f00000037c0), &(0x7f0000003800)='./file0\x00', 0x0, 0x0, 0x0, 0x8, &(0x7f0000003a40)) 15:10:24 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:10:24 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000000)=@vsock={0x28, 0x0, 0x2710, @local}, 0x80, 0x0}}], 0x1, 0x0) 15:10:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1, 0x0, &(0x7f0000000200)) 15:10:24 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockname$packet(r0, 0x0, 0x0) 15:10:24 executing program 2: syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) [ 165.881894] Zero length message leads to an empty skb 15:10:24 executing program 0: syz_mount_image$nfs(&(0x7f0000000000), 0x0, 0x0, 0x1, &(0x7f00000035c0)=[{0x0}], 0x0, &(0x7f00000036c0)) syz_mount_image$nfs(0x0, &(0x7f0000003800)='./file0\x00', 0x0, 0x1, &(0x7f0000003a00)=[{0x0}], 0x0, &(0x7f0000003a40)={[{'$*@'}], [{@euid_eq}, {@pcr}, {@subj_role={'subj_role', 0x3d, '\xe8\xda\xb9\x924\xbb1.'}}]}) 15:10:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @local}, 0x80) 15:10:24 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x40087602, 0x0) 15:10:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @private2, @loopback}}) 15:10:24 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000001740), 0x4880, 0x0) 15:10:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000006080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:10:24 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) getsockopt$sock_int(r0, 0x1, 0x29, 0x0, &(0x7f0000000040)) 15:10:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x5c, 0x0, 0x10, 0x70bd2c, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @private2={0xfc, 0x2, '\x00', 0xff}}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0xd}}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e20}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e22}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20884}, 0x48005) setsockopt$SO_TIMESTAMP(r0, 0x10e, 0xa, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, 0x0, &(0x7f0000000580)) syz_genetlink_get_family_id$batadv(&(0x7f0000000540), r0) syz_genetlink_get_family_id$fou(&(0x7f00000004c0), r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x8, 0x8}]}, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000300)={'ip6_vti0\x00', 0x0, 0x2f, 0x80, 0x1, 0x40, 0x8, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast1, 0x1, 0x7800, 0x0, 0x1}}) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000700)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000000080)={{0x0, 0x2, 0x1, 0x4, 0x7, 0x8, 0xf30b, 0x955a, 0x0, 0x1, 0x7, 0x0, 0x0, 0x1000, 0x1}, 0x8, [0x0]}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@req={0x28, &(0x7f0000000100)={'ip_vti0\x00', @ifru_mtu=0x1}}) 15:10:24 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) connect$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "640a93b494c68d3c9dc2c394f57773b76bc4e8320c45105dcc331d54a372c155e52ae7ef5cf6ad32492b60700ba77ab0d772d0c75cfba3e2764b27fb9298ba"}, 0x60) 15:10:24 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000180), 0x10) 15:10:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000600)=@sco, 0x80) 15:10:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x25, &(0x7f0000007740), 0x4) 15:10:24 executing program 0: syz_mount_image$nfs(&(0x7f0000000000), 0x0, 0x0, 0x1, &(0x7f00000035c0)=[{0x0}], 0x0, &(0x7f00000036c0)) syz_mount_image$nfs(0x0, &(0x7f0000003800)='./file0\x00', 0x0, 0x1, &(0x7f0000003a00)=[{0x0}], 0x0, &(0x7f0000003a40)={[{'$*@'}], [{@euid_eq}, {@pcr}, {@subj_role={'subj_role', 0x3d, '\xe8\xda\xb9\x924\xbb1.'}}]}) 15:10:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0xa, &(0x7f0000007740), 0x4) 15:10:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2b, &(0x7f0000007740), 0x4) 15:10:24 executing program 1: syz_clone(0x8000400, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="de") getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) 15:10:24 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f00000000c0)) 15:10:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'veth1_to_bridge\x00', {0x2, 0x0, @broadcast}}) 15:10:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0x1}) 15:10:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000003fc0)) 15:10:24 executing program 1: socketpair(0x26, 0x0, 0x0, &(0x7f00000006c0)) 15:10:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x22, &(0x7f0000007740), 0x4) 15:10:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x41, &(0x7f0000007740), 0x4) 15:10:24 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x44) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r1}, 0x10) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040)=0x7fffffffffffffff, 0x1000) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x1000) lseek(r3, 0x0, 0x2) ioctl$BTRFS_IOC_SUBVOL_CREATE(r2, 0x5000940e, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffff7) open(&(0x7f0000000140)='./file0\x00', 0x20080, 0x67) creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) open(&(0x7f0000000200)='./bus\x00', 0x101200, 0xc) utime(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={0x80000000, 0x7}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000001000)={0x0, 0x4, 0x400}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 166.151080] audit: type=1804 audit(1650726624.515:3): pid=12009 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir611788412/syzkaller.UQYMmr/163/bus" dev="sda1" ino=14178 res=1 15:10:24 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000006a80)=[{{&(0x7f0000000180)=@ieee802154={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0302}}}, 0x80, 0x0}}], 0x1, 0x0) 15:10:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)='veth0_to_team\x00') 15:10:24 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x4b49, 0x0) 15:10:24 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x89a0, 0x0) 15:10:24 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) rt_sigqueueinfo(0x0, 0x0, 0x0) 15:10:24 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8901, 0x0) 15:10:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0xf, &(0x7f0000007740), 0x4) 15:10:24 executing program 5: syz_clone(0x44108000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 166.206140] audit: type=1804 audit(1650726624.575:4): pid=12015 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir611788412/syzkaller.UQYMmr/163/bus" dev="sda1" ino=14178 res=1 15:10:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x8, &(0x7f0000007740), 0x4) 15:10:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000300), 0x4) 15:10:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x605, 0x1}, 0x48) [ 166.274255] audit: type=1804 audit(1650726624.635:5): pid=12015 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir611788412/syzkaller.UQYMmr/163/bus" dev="sda1" ino=14178 res=1 [ 166.321150] kasan: CONFIG_KASAN_INLINE enabled [ 166.325801] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 166.333161] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 166.339383] Modules linked in: [ 166.342584] CPU: 1 PID: 12015 Comm: syz-executor.3 Not tainted 4.14.276-syzkaller #0 [ 166.350464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 166.359813] task: ffff888099930540 task.stack: ffff888044678000 [ 166.365870] RIP: 0010:rb_erase+0x29/0x1290 [ 166.370094] RSP: 0018:ffff88804467fa68 EFLAGS: 00010292 [ 166.375458] RAX: dffffc0000000000 RBX: ffff8880575a52f0 RCX: ffffc90009603000 [ 166.382724] RDX: 0000000000000001 RSI: ffffffff8bfafea0 RDI: 0000000000000008 [ 166.389990] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 166.397256] R10: 0000000000000000 R11: ffff888099930540 R12: 0000000000000000 [ 166.404524] R13: dffffc0000000000 R14: ffff8880516299f8 R15: ffffffff8bfafea0 [ 166.411796] FS: 00007f4d2f3e2700(0000) GS:ffff8880ba500000(0000) knlGS:0000000000000000 [ 166.420056] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 166.425936] CR2: 000055555728a708 CR3: 00000000a951f000 CR4: 00000000003406e0 [ 166.433204] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 166.440470] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 166.447734] Call Trace: [ 166.450327] integrity_inode_free+0x119/0x300 [ 166.454821] security_inode_free+0x14/0x80 [ 166.459056] __destroy_inode+0x1e8/0x4d0 [ 166.463121] destroy_inode+0x49/0x110 [ 166.466916] iput+0x458/0x7e0 [ 166.470021] ? ext4_mark_dquot_dirty+0x190/0x190 [ 166.474779] ext4_ioctl+0x12e1/0x3800 [ 166.478586] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 166.483775] ? do_futex+0x127/0x1570 [ 166.487487] ? filename_parentat+0x520/0x520 [ 166.491891] ? trace_hardirqs_on+0x10/0x10 [ 166.496123] ? futex_exit_release+0x220/0x220 [ 166.500706] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 166.505895] do_vfs_ioctl+0x75a/0xff0 [ 166.509692] ? lock_acquire+0x170/0x3f0 [ 166.513666] ? ioctl_preallocate+0x1a0/0x1a0 [ 166.518075] ? __fget+0x265/0x3e0 [ 166.521524] ? do_vfs_ioctl+0xff0/0xff0 [ 166.525495] ? security_file_ioctl+0x83/0xb0 [ 166.529897] SyS_ioctl+0x7f/0xb0 [ 166.533254] ? do_vfs_ioctl+0xff0/0xff0 [ 166.537217] do_syscall_64+0x1d5/0x640 [ 166.541101] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 166.546311] RIP: 0033:0x7f4d30a8e0e9 [ 166.550011] RSP: 002b:00007f4d2f3e2168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 166.557798] RAX: ffffffffffffffda RBX: 00007f4d30ba1030 RCX: 00007f4d30a8e0e9 [ 166.565058] RDX: 0000000000000000 RSI: 0000000000006611 RDI: 0000000000000003 [ 166.572317] RBP: 00007f4d30ae808d R08: 0000000000000000 R09: 0000000000000000 [ 166.579582] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 166.586852] R13: 00007ffe1fe914ef R14: 00007f4d2f3e2300 R15: 0000000000022000 [ 166.594118] Code: ff ff 48 b8 00 00 00 00 00 fc ff df 41 57 49 89 f7 41 56 41 55 41 54 49 89 fc 48 83 c7 08 48 89 fa 55 48 c1 ea 03 53 48 83 ec 18 <80> 3c 02 00 0f 85 f2 0c 00 00 49 8d 7c 24 10 4d 8b 74 24 08 48 [ 166.613418] RIP: rb_erase+0x29/0x1290 RSP: ffff88804467fa68 [ 166.619348] ---[ end trace 7b06cc2dbb711e92 ]--- [ 166.624128] Kernel panic - not syncing: Fatal exception [ 166.629703] Kernel Offset: disabled [ 166.633316] Rebooting in 86400 seconds..