Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.198' (ECDSA) to the list of known hosts. 2022/07/27 05:38:46 fuzzer started 2022/07/27 05:38:46 dialing manager at 10.128.0.163:38875 2022/07/27 05:38:46 syscalls: 3510 2022/07/27 05:38:46 code coverage: enabled 2022/07/27 05:38:46 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/07/27 05:38:46 extra coverage: extra coverage is not supported by the kernel 2022/07/27 05:38:46 delay kcov mmap: mmap returned an invalid pointer 2022/07/27 05:38:46 setuid sandbox: enabled 2022/07/27 05:38:46 namespace sandbox: enabled 2022/07/27 05:38:46 Android sandbox: /sys/fs/selinux/policy does not exist 2022/07/27 05:38:46 fault injection: enabled 2022/07/27 05:38:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/07/27 05:38:46 net packet injection: enabled 2022/07/27 05:38:46 net device setup: enabled 2022/07/27 05:38:46 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/07/27 05:38:46 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/07/27 05:38:46 USB emulation: /dev/raw-gadget does not exist 2022/07/27 05:38:46 hci packet injection: enabled 2022/07/27 05:38:46 wifi device emulation: kernel 4.17 required (have 4.14.289-syzkaller) 2022/07/27 05:38:46 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/07/27 05:38:46 fetching corpus: 0, signal 0/2000 (executing program) 2022/07/27 05:38:46 fetching corpus: 50, signal 40923/44723 (executing program) 2022/07/27 05:38:46 fetching corpus: 100, signal 69646/75155 (executing program) 2022/07/27 05:38:47 fetching corpus: 150, signal 87401/94558 (executing program) 2022/07/27 05:38:47 fetching corpus: 200, signal 101574/110366 (executing program) 2022/07/27 05:38:47 fetching corpus: 250, signal 113735/124104 (executing program) 2022/07/27 05:38:47 fetching corpus: 300, signal 125531/137403 (executing program) 2022/07/27 05:38:47 fetching corpus: 350, signal 137608/150906 (executing program) 2022/07/27 05:38:47 fetching corpus: 400, signal 146033/160795 (executing program) 2022/07/27 05:38:47 fetching corpus: 450, signal 157279/173414 (executing program) 2022/07/27 05:38:47 fetching corpus: 500, signal 164832/182367 (executing program) 2022/07/27 05:38:48 fetching corpus: 550, signal 172885/191792 (executing program) 2022/07/27 05:38:48 fetching corpus: 600, signal 179517/199788 (executing program) 2022/07/27 05:38:48 fetching corpus: 650, signal 184005/205712 (executing program) 2022/07/27 05:38:48 fetching corpus: 700, signal 188061/211166 (executing program) 2022/07/27 05:38:48 fetching corpus: 750, signal 196047/220385 (executing program) 2022/07/27 05:38:48 fetching corpus: 800, signal 201645/227249 (executing program) 2022/07/27 05:38:48 fetching corpus: 850, signal 208143/234944 (executing program) 2022/07/27 05:38:48 fetching corpus: 900, signal 212156/240257 (executing program) 2022/07/27 05:38:48 fetching corpus: 950, signal 216470/245832 (executing program) 2022/07/27 05:38:49 fetching corpus: 1000, signal 220938/251519 (executing program) 2022/07/27 05:38:49 fetching corpus: 1050, signal 225390/257199 (executing program) 2022/07/27 05:38:49 fetching corpus: 1100, signal 231063/264023 (executing program) 2022/07/27 05:38:49 fetching corpus: 1150, signal 234910/269077 (executing program) 2022/07/27 05:38:50 fetching corpus: 1200, signal 238894/274264 (executing program) 2022/07/27 05:38:50 fetching corpus: 1250, signal 242977/279496 (executing program) 2022/07/27 05:38:50 fetching corpus: 1300, signal 246460/284107 (executing program) 2022/07/27 05:38:50 fetching corpus: 1350, signal 250347/289125 (executing program) 2022/07/27 05:38:50 fetching corpus: 1400, signal 255184/295021 (executing program) 2022/07/27 05:38:50 fetching corpus: 1450, signal 258606/299572 (executing program) 2022/07/27 05:38:57 fetching corpus: 1500, signal 262182/304261 (executing program) 2022/07/27 05:38:57 fetching corpus: 1550, signal 265977/309118 (executing program) 2022/07/27 05:38:57 fetching corpus: 1600, signal 271439/315434 (executing program) 2022/07/27 05:38:58 fetching corpus: 1650, signal 274532/319590 (executing program) 2022/07/27 05:38:58 fetching corpus: 1700, signal 278035/324117 (executing program) 2022/07/27 05:38:58 fetching corpus: 1750, signal 281516/328595 (executing program) 2022/07/27 05:38:58 fetching corpus: 1800, signal 284545/332644 (executing program) 2022/07/27 05:38:58 fetching corpus: 1850, signal 287945/337055 (executing program) 2022/07/27 05:38:58 fetching corpus: 1900, signal 290809/340934 (executing program) 2022/07/27 05:38:58 fetching corpus: 1950, signal 294643/345628 (executing program) 2022/07/27 05:38:58 fetching corpus: 2000, signal 296799/348823 (executing program) 2022/07/27 05:38:58 fetching corpus: 2050, signal 300333/353281 (executing program) 2022/07/27 05:38:59 fetching corpus: 2100, signal 302537/356491 (executing program) 2022/07/27 05:38:59 fetching corpus: 2150, signal 305888/360715 (executing program) 2022/07/27 05:38:59 fetching corpus: 2200, signal 308091/363950 (executing program) 2022/07/27 05:38:59 fetching corpus: 2250, signal 310505/367317 (executing program) 2022/07/27 05:38:59 fetching corpus: 2300, signal 312335/370192 (executing program) 2022/07/27 05:38:59 fetching corpus: 2350, signal 315159/373867 (executing program) 2022/07/27 05:38:59 fetching corpus: 2400, signal 317649/377208 (executing program) 2022/07/27 05:38:59 fetching corpus: 2450, signal 321070/381383 (executing program) 2022/07/27 05:38:59 fetching corpus: 2500, signal 323098/384335 (executing program) 2022/07/27 05:39:00 fetching corpus: 2550, signal 325282/387431 (executing program) 2022/07/27 05:39:00 fetching corpus: 2600, signal 327736/390736 (executing program) 2022/07/27 05:39:00 fetching corpus: 2650, signal 330127/393992 (executing program) 2022/07/27 05:39:00 fetching corpus: 2700, signal 332668/397367 (executing program) 2022/07/27 05:39:00 fetching corpus: 2750, signal 334475/400072 (executing program) 2022/07/27 05:39:00 fetching corpus: 2800, signal 339406/405462 (executing program) 2022/07/27 05:39:00 fetching corpus: 2850, signal 342379/409164 (executing program) 2022/07/27 05:39:00 fetching corpus: 2900, signal 344526/412169 (executing program) 2022/07/27 05:39:01 fetching corpus: 2950, signal 346820/415278 (executing program) 2022/07/27 05:39:01 fetching corpus: 3000, signal 348407/417753 (executing program) 2022/07/27 05:39:01 fetching corpus: 3050, signal 351248/421281 (executing program) 2022/07/27 05:39:01 fetching corpus: 3100, signal 352854/423759 (executing program) 2022/07/27 05:39:01 fetching corpus: 3150, signal 354209/426059 (executing program) 2022/07/27 05:39:01 fetching corpus: 3200, signal 355919/428582 (executing program) 2022/07/27 05:39:01 fetching corpus: 3250, signal 357375/430959 (executing program) 2022/07/27 05:39:01 fetching corpus: 3300, signal 359837/434112 (executing program) 2022/07/27 05:39:01 fetching corpus: 3350, signal 361925/436915 (executing program) 2022/07/27 05:39:02 fetching corpus: 3400, signal 363460/439270 (executing program) 2022/07/27 05:39:02 fetching corpus: 3450, signal 365323/441887 (executing program) 2022/07/27 05:39:02 fetching corpus: 3500, signal 369298/446301 (executing program) 2022/07/27 05:39:02 fetching corpus: 3550, signal 371230/448992 (executing program) 2022/07/27 05:39:02 fetching corpus: 3600, signal 373775/452152 (executing program) 2022/07/27 05:39:02 fetching corpus: 3650, signal 375633/454791 (executing program) 2022/07/27 05:39:02 fetching corpus: 3700, signal 376993/456970 (executing program) 2022/07/27 05:39:02 fetching corpus: 3750, signal 378419/459208 (executing program) 2022/07/27 05:39:02 fetching corpus: 3800, signal 381223/462552 (executing program) 2022/07/27 05:39:03 fetching corpus: 3850, signal 383029/465026 (executing program) 2022/07/27 05:39:03 fetching corpus: 3900, signal 384762/467458 (executing program) 2022/07/27 05:39:03 fetching corpus: 3950, signal 386704/470036 (executing program) 2022/07/27 05:39:03 fetching corpus: 4000, signal 387889/472019 (executing program) 2022/07/27 05:39:03 fetching corpus: 4050, signal 389827/474620 (executing program) 2022/07/27 05:39:03 fetching corpus: 4100, signal 391564/477015 (executing program) 2022/07/27 05:39:03 fetching corpus: 4150, signal 392888/479069 (executing program) 2022/07/27 05:39:03 fetching corpus: 4200, signal 394461/481358 (executing program) 2022/07/27 05:39:03 fetching corpus: 4250, signal 395863/483457 (executing program) 2022/07/27 05:39:04 fetching corpus: 4300, signal 397458/485767 (executing program) 2022/07/27 05:39:04 fetching corpus: 4350, signal 399028/487946 (executing program) 2022/07/27 05:39:04 fetching corpus: 4400, signal 400717/490251 (executing program) 2022/07/27 05:39:04 fetching corpus: 4450, signal 401876/492117 (executing program) 2022/07/27 05:39:04 fetching corpus: 4500, signal 403064/494056 (executing program) 2022/07/27 05:39:04 fetching corpus: 4550, signal 404304/496002 (executing program) 2022/07/27 05:39:04 fetching corpus: 4600, signal 405689/498062 (executing program) 2022/07/27 05:39:04 fetching corpus: 4650, signal 407131/500146 (executing program) 2022/07/27 05:39:04 fetching corpus: 4700, signal 408967/502514 (executing program) 2022/07/27 05:39:05 fetching corpus: 4750, signal 410669/504780 (executing program) 2022/07/27 05:39:05 fetching corpus: 4800, signal 412443/507122 (executing program) 2022/07/27 05:39:05 fetching corpus: 4850, signal 413886/509185 (executing program) 2022/07/27 05:39:05 fetching corpus: 4900, signal 415045/511027 (executing program) 2022/07/27 05:39:05 fetching corpus: 4950, signal 415934/512618 (executing program) 2022/07/27 05:39:05 fetching corpus: 5000, signal 417331/514607 (executing program) 2022/07/27 05:39:05 fetching corpus: 5050, signal 418588/516513 (executing program) 2022/07/27 05:39:05 fetching corpus: 5100, signal 419684/518308 (executing program) 2022/07/27 05:39:05 fetching corpus: 5150, signal 421265/520458 (executing program) 2022/07/27 05:39:06 fetching corpus: 5200, signal 422768/522541 (executing program) 2022/07/27 05:39:06 fetching corpus: 5250, signal 424405/524730 (executing program) 2022/07/27 05:39:06 fetching corpus: 5300, signal 426125/526908 (executing program) 2022/07/27 05:39:06 fetching corpus: 5350, signal 427365/528782 (executing program) 2022/07/27 05:39:13 fetching corpus: 5400, signal 428176/530322 (executing program) 2022/07/27 05:39:13 fetching corpus: 5450, signal 429216/532025 (executing program) 2022/07/27 05:39:13 fetching corpus: 5500, signal 430739/534070 (executing program) 2022/07/27 05:39:13 fetching corpus: 5550, signal 432232/536078 (executing program) 2022/07/27 05:39:13 fetching corpus: 5600, signal 433933/538179 (executing program) 2022/07/27 05:39:13 fetching corpus: 5650, signal 435225/540008 (executing program) 2022/07/27 05:39:14 fetching corpus: 5700, signal 436408/541800 (executing program) 2022/07/27 05:39:14 fetching corpus: 5750, signal 437706/543729 (executing program) 2022/07/27 05:39:14 fetching corpus: 5800, signal 438594/545270 (executing program) 2022/07/27 05:39:14 fetching corpus: 5850, signal 439504/546808 (executing program) 2022/07/27 05:39:14 fetching corpus: 5900, signal 440609/548527 (executing program) 2022/07/27 05:39:14 fetching corpus: 5950, signal 441815/550277 (executing program) 2022/07/27 05:39:14 fetching corpus: 6000, signal 442784/551889 (executing program) 2022/07/27 05:39:14 fetching corpus: 6050, signal 444101/553718 (executing program) 2022/07/27 05:39:14 fetching corpus: 6100, signal 444895/555150 (executing program) 2022/07/27 05:39:14 fetching corpus: 6150, signal 446043/556831 (executing program) 2022/07/27 05:39:15 fetching corpus: 6200, signal 447307/558561 (executing program) 2022/07/27 05:39:15 fetching corpus: 6250, signal 448284/560147 (executing program) 2022/07/27 05:39:15 fetching corpus: 6300, signal 449200/561610 (executing program) 2022/07/27 05:39:15 fetching corpus: 6350, signal 450401/563307 (executing program) 2022/07/27 05:39:15 fetching corpus: 6400, signal 451705/565064 (executing program) 2022/07/27 05:39:15 fetching corpus: 6450, signal 452435/566454 (executing program) 2022/07/27 05:39:15 fetching corpus: 6500, signal 453575/568129 (executing program) 2022/07/27 05:39:15 fetching corpus: 6550, signal 455479/570307 (executing program) 2022/07/27 05:39:15 fetching corpus: 6600, signal 456449/571828 (executing program) 2022/07/27 05:39:16 fetching corpus: 6650, signal 457518/573440 (executing program) 2022/07/27 05:39:16 fetching corpus: 6700, signal 458825/575230 (executing program) 2022/07/27 05:39:16 fetching corpus: 6750, signal 460149/577021 (executing program) 2022/07/27 05:39:16 fetching corpus: 6800, signal 461091/578464 (executing program) 2022/07/27 05:39:16 fetching corpus: 6850, signal 462220/580093 (executing program) 2022/07/27 05:39:16 fetching corpus: 6900, signal 463278/581606 (executing program) 2022/07/27 05:39:16 fetching corpus: 6950, signal 464159/583004 (executing program) 2022/07/27 05:39:16 fetching corpus: 7000, signal 464990/584437 (executing program) 2022/07/27 05:39:17 fetching corpus: 7050, signal 466288/586104 (executing program) 2022/07/27 05:39:17 fetching corpus: 7100, signal 467387/587671 (executing program) 2022/07/27 05:39:17 fetching corpus: 7150, signal 468426/589212 (executing program) 2022/07/27 05:39:17 fetching corpus: 7200, signal 469866/591013 (executing program) 2022/07/27 05:39:17 fetching corpus: 7250, signal 470830/592454 (executing program) 2022/07/27 05:39:17 fetching corpus: 7300, signal 471865/593961 (executing program) 2022/07/27 05:39:17 fetching corpus: 7350, signal 472947/595480 (executing program) 2022/07/27 05:39:18 fetching corpus: 7400, signal 474003/596962 (executing program) 2022/07/27 05:39:18 fetching corpus: 7450, signal 475063/598474 (executing program) 2022/07/27 05:39:18 fetching corpus: 7500, signal 476088/599961 (executing program) 2022/07/27 05:39:18 fetching corpus: 7550, signal 477313/601512 (executing program) 2022/07/27 05:39:18 fetching corpus: 7600, signal 478099/602810 (executing program) 2022/07/27 05:39:18 fetching corpus: 7650, signal 479095/604278 (executing program) 2022/07/27 05:39:18 fetching corpus: 7700, signal 480492/605932 (executing program) 2022/07/27 05:39:18 fetching corpus: 7750, signal 481617/607420 (executing program) 2022/07/27 05:39:18 fetching corpus: 7800, signal 482365/608682 (executing program) 2022/07/27 05:39:19 fetching corpus: 7850, signal 483507/610206 (executing program) 2022/07/27 05:39:19 fetching corpus: 7900, signal 484512/611619 (executing program) 2022/07/27 05:39:19 fetching corpus: 7950, signal 485335/612884 (executing program) 2022/07/27 05:39:19 fetching corpus: 8000, signal 486044/614089 (executing program) 2022/07/27 05:39:19 fetching corpus: 8050, signal 486783/615296 (executing program) 2022/07/27 05:39:19 fetching corpus: 8100, signal 487475/616528 (executing program) 2022/07/27 05:39:19 fetching corpus: 8150, signal 488616/617988 (executing program) 2022/07/27 05:39:19 fetching corpus: 8200, signal 489518/619341 (executing program) 2022/07/27 05:39:20 fetching corpus: 8250, signal 490327/620591 (executing program) 2022/07/27 05:39:20 fetching corpus: 8300, signal 491505/622055 (executing program) 2022/07/27 05:39:20 fetching corpus: 8350, signal 492294/623270 (executing program) 2022/07/27 05:39:20 fetching corpus: 8400, signal 493203/624595 (executing program) 2022/07/27 05:39:20 fetching corpus: 8450, signal 493913/625793 (executing program) 2022/07/27 05:39:20 fetching corpus: 8500, signal 494643/626993 (executing program) 2022/07/27 05:39:20 fetching corpus: 8550, signal 495762/628410 (executing program) 2022/07/27 05:39:20 fetching corpus: 8600, signal 496697/629667 (executing program) 2022/07/27 05:39:20 fetching corpus: 8650, signal 497291/630751 (executing program) 2022/07/27 05:39:21 fetching corpus: 8700, signal 498350/632117 (executing program) 2022/07/27 05:39:21 fetching corpus: 8750, signal 499337/633445 (executing program) 2022/07/27 05:39:21 fetching corpus: 8800, signal 500212/634704 (executing program) 2022/07/27 05:39:21 fetching corpus: 8850, signal 501054/635903 (executing program) 2022/07/27 05:39:21 fetching corpus: 8900, signal 501826/637082 (executing program) 2022/07/27 05:39:21 fetching corpus: 8950, signal 502637/638254 (executing program) 2022/07/27 05:39:21 fetching corpus: 9000, signal 503264/639308 (executing program) 2022/07/27 05:39:21 fetching corpus: 9050, signal 504155/640530 (executing program) 2022/07/27 05:39:21 fetching corpus: 9100, signal 505117/641823 (executing program) 2022/07/27 05:39:22 fetching corpus: 9150, signal 506060/642999 (executing program) 2022/07/27 05:39:22 fetching corpus: 9200, signal 506725/644110 (executing program) 2022/07/27 05:39:22 fetching corpus: 9250, signal 507369/645222 (executing program) 2022/07/27 05:39:22 fetching corpus: 9300, signal 508122/646400 (executing program) 2022/07/27 05:39:22 fetching corpus: 9350, signal 508926/647569 (executing program) 2022/07/27 05:39:22 fetching corpus: 9400, signal 509562/648688 (executing program) 2022/07/27 05:39:22 fetching corpus: 9450, signal 510300/649789 (executing program) 2022/07/27 05:39:22 fetching corpus: 9500, signal 511170/650990 (executing program) 2022/07/27 05:39:22 fetching corpus: 9550, signal 511880/652090 (executing program) 2022/07/27 05:39:23 fetching corpus: 9600, signal 512506/653155 (executing program) 2022/07/27 05:39:23 fetching corpus: 9650, signal 513256/654237 (executing program) 2022/07/27 05:39:23 fetching corpus: 9700, signal 514057/655421 (executing program) 2022/07/27 05:39:23 fetching corpus: 9750, signal 516093/657235 (executing program) 2022/07/27 05:39:23 fetching corpus: 9800, signal 517044/658459 (executing program) 2022/07/27 05:39:23 fetching corpus: 9850, signal 517899/659570 (executing program) 2022/07/27 05:39:23 fetching corpus: 9900, signal 518523/660575 (executing program) 2022/07/27 05:39:23 fetching corpus: 9950, signal 519223/661630 (executing program) 2022/07/27 05:39:24 fetching corpus: 10000, signal 520381/662923 (executing program) 2022/07/27 05:39:24 fetching corpus: 10050, signal 521148/664030 (executing program) 2022/07/27 05:39:24 fetching corpus: 10100, signal 521829/665018 (executing program) 2022/07/27 05:39:24 fetching corpus: 10150, signal 522681/666128 (executing program) 2022/07/27 05:39:24 fetching corpus: 10200, signal 523339/667138 (executing program) 2022/07/27 05:39:24 fetching corpus: 10250, signal 524159/668254 (executing program) 2022/07/27 05:39:24 fetching corpus: 10300, signal 524906/669315 (executing program) 2022/07/27 05:39:24 fetching corpus: 10350, signal 525482/670282 (executing program) 2022/07/27 05:39:25 fetching corpus: 10400, signal 526091/671245 (executing program) 2022/07/27 05:39:25 fetching corpus: 10450, signal 526785/672268 (executing program) 2022/07/27 05:39:25 fetching corpus: 10500, signal 527626/673413 (executing program) 2022/07/27 05:39:25 fetching corpus: 10550, signal 528390/674452 (executing program) 2022/07/27 05:39:25 fetching corpus: 10600, signal 529083/675442 (executing program) 2022/07/27 05:39:25 fetching corpus: 10650, signal 529671/676347 (executing program) 2022/07/27 05:39:25 fetching corpus: 10700, signal 530609/677478 (executing program) 2022/07/27 05:39:25 fetching corpus: 10750, signal 531546/678596 (executing program) 2022/07/27 05:39:25 fetching corpus: 10800, signal 532227/679554 (executing program) 2022/07/27 05:39:26 fetching corpus: 10850, signal 533120/680624 (executing program) 2022/07/27 05:39:26 fetching corpus: 10900, signal 533867/681641 (executing program) 2022/07/27 05:39:26 fetching corpus: 10950, signal 534374/682524 (executing program) 2022/07/27 05:39:26 fetching corpus: 11000, signal 535093/683505 (executing program) 2022/07/27 05:39:26 fetching corpus: 11050, signal 535922/684565 (executing program) 2022/07/27 05:39:26 fetching corpus: 11100, signal 537417/685944 (executing program) 2022/07/27 05:39:26 fetching corpus: 11150, signal 538110/686896 (executing program) 2022/07/27 05:39:26 fetching corpus: 11200, signal 538923/687890 (executing program) 2022/07/27 05:39:27 fetching corpus: 11250, signal 539404/688755 (executing program) 2022/07/27 05:39:27 fetching corpus: 11300, signal 541333/690260 (executing program) 2022/07/27 05:39:27 fetching corpus: 11350, signal 542011/691199 (executing program) 2022/07/27 05:39:27 fetching corpus: 11400, signal 542690/692122 (executing program) 2022/07/27 05:39:27 fetching corpus: 11450, signal 543135/692934 (executing program) 2022/07/27 05:39:27 fetching corpus: 11500, signal 544169/694047 (executing program) 2022/07/27 05:39:27 fetching corpus: 11550, signal 544710/694880 (executing program) 2022/07/27 05:39:27 fetching corpus: 11600, signal 545211/695717 (executing program) 2022/07/27 05:39:28 fetching corpus: 11650, signal 545856/696625 (executing program) 2022/07/27 05:39:28 fetching corpus: 11700, signal 546512/697546 (executing program) 2022/07/27 05:39:28 fetching corpus: 11750, signal 547082/698423 (executing program) 2022/07/27 05:39:28 fetching corpus: 11800, signal 547741/699316 (executing program) 2022/07/27 05:39:28 fetching corpus: 11850, signal 548532/700286 (executing program) 2022/07/27 05:39:28 fetching corpus: 11900, signal 549267/701257 (executing program) 2022/07/27 05:39:28 fetching corpus: 11950, signal 550135/702280 (executing program) 2022/07/27 05:39:28 fetching corpus: 12000, signal 551681/703488 (executing program) 2022/07/27 05:39:29 fetching corpus: 12050, signal 553927/705014 (executing program) 2022/07/27 05:39:29 fetching corpus: 12100, signal 554492/705828 (executing program) 2022/07/27 05:39:29 fetching corpus: 12150, signal 555101/706666 (executing program) 2022/07/27 05:39:29 fetching corpus: 12200, signal 555707/707529 (executing program) 2022/07/27 05:39:29 fetching corpus: 12250, signal 556478/708412 (executing program) 2022/07/27 05:39:29 fetching corpus: 12300, signal 557373/709410 (executing program) 2022/07/27 05:39:29 fetching corpus: 12350, signal 557849/710250 (executing program) 2022/07/27 05:39:29 fetching corpus: 12400, signal 558609/711138 (executing program) 2022/07/27 05:39:29 fetching corpus: 12450, signal 559128/711972 (executing program) 2022/07/27 05:39:30 fetching corpus: 12500, signal 559756/712849 (executing program) 2022/07/27 05:39:30 fetching corpus: 12550, signal 560510/713745 (executing program) 2022/07/27 05:39:30 fetching corpus: 12600, signal 561043/714565 (executing program) 2022/07/27 05:39:30 fetching corpus: 12650, signal 561838/715453 (executing program) 2022/07/27 05:39:30 fetching corpus: 12700, signal 562558/716340 (executing program) 2022/07/27 05:39:30 fetching corpus: 12750, signal 563171/717177 (executing program) 2022/07/27 05:39:30 fetching corpus: 12800, signal 563812/718004 (executing program) 2022/07/27 05:39:30 fetching corpus: 12850, signal 564312/718789 (executing program) 2022/07/27 05:39:31 fetching corpus: 12900, signal 564950/719616 (executing program) 2022/07/27 05:39:31 fetching corpus: 12950, signal 565417/720358 (executing program) 2022/07/27 05:39:31 fetching corpus: 13000, signal 566132/721208 (executing program) 2022/07/27 05:39:31 fetching corpus: 13050, signal 566668/721970 (executing program) 2022/07/27 05:39:31 fetching corpus: 13100, signal 567355/722802 (executing program) 2022/07/27 05:39:31 fetching corpus: 13150, signal 567916/723607 (executing program) 2022/07/27 05:39:31 fetching corpus: 13200, signal 568352/724344 (executing program) 2022/07/27 05:39:31 fetching corpus: 13250, signal 568958/725162 (executing program) 2022/07/27 05:39:32 fetching corpus: 13300, signal 569341/725858 (executing program) 2022/07/27 05:39:32 fetching corpus: 13350, signal 570068/726662 (executing program) 2022/07/27 05:39:32 fetching corpus: 13400, signal 570935/727537 (executing program) 2022/07/27 05:39:32 fetching corpus: 13450, signal 571573/728333 (executing program) 2022/07/27 05:39:32 fetching corpus: 13500, signal 572010/729073 (executing program) 2022/07/27 05:39:32 fetching corpus: 13550, signal 572605/729859 (executing program) 2022/07/27 05:39:32 fetching corpus: 13600, signal 574139/730932 (executing program) 2022/07/27 05:39:32 fetching corpus: 13650, signal 574577/731652 (executing program) 2022/07/27 05:39:33 fetching corpus: 13700, signal 574997/732375 (executing program) 2022/07/27 05:39:33 fetching corpus: 13750, signal 575492/733075 (executing program) 2022/07/27 05:39:33 fetching corpus: 13800, signal 576062/733816 (executing program) 2022/07/27 05:39:33 fetching corpus: 13850, signal 576698/734574 (executing program) 2022/07/27 05:39:33 fetching corpus: 13900, signal 577322/735297 (executing program) 2022/07/27 05:39:33 fetching corpus: 13950, signal 577865/736024 (executing program) 2022/07/27 05:39:33 fetching corpus: 14000, signal 578262/736714 (executing program) 2022/07/27 05:39:33 fetching corpus: 14050, signal 578792/737459 (executing program) 2022/07/27 05:39:33 fetching corpus: 14100, signal 579506/738239 (executing program) 2022/07/27 05:39:34 fetching corpus: 14150, signal 580727/739187 (executing program) 2022/07/27 05:39:34 fetching corpus: 14200, signal 581313/739915 (executing program) 2022/07/27 05:39:34 fetching corpus: 14250, signal 581909/740628 (executing program) 2022/07/27 05:39:34 fetching corpus: 14300, signal 582430/741322 (executing program) 2022/07/27 05:39:34 fetching corpus: 14350, signal 582806/741974 (executing program) 2022/07/27 05:39:34 fetching corpus: 14400, signal 583449/742768 (executing program) 2022/07/27 05:39:34 fetching corpus: 14450, signal 583889/743477 (executing program) 2022/07/27 05:39:34 fetching corpus: 14500, signal 584548/744194 (executing program) 2022/07/27 05:39:35 fetching corpus: 14550, signal 584946/744802 (executing program) 2022/07/27 05:39:35 fetching corpus: 14600, signal 585424/745463 (executing program) 2022/07/27 05:39:35 fetching corpus: 14650, signal 585974/746188 (executing program) 2022/07/27 05:39:35 fetching corpus: 14700, signal 586381/746877 (executing program) 2022/07/27 05:39:35 fetching corpus: 14750, signal 586905/747570 (executing program) 2022/07/27 05:39:35 fetching corpus: 14800, signal 587477/748283 (executing program) 2022/07/27 05:39:35 fetching corpus: 14850, signal 587815/748908 (executing program) 2022/07/27 05:39:35 fetching corpus: 14900, signal 588487/749602 (executing program) 2022/07/27 05:39:35 fetching corpus: 14950, signal 589048/750293 (executing program) 2022/07/27 05:39:36 fetching corpus: 15000, signal 589660/751013 (executing program) 2022/07/27 05:39:36 fetching corpus: 15050, signal 590192/751705 (executing program) 2022/07/27 05:39:36 fetching corpus: 15100, signal 590896/752360 (executing program) 2022/07/27 05:39:36 fetching corpus: 15150, signal 591354/753043 (executing program) 2022/07/27 05:39:36 fetching corpus: 15200, signal 591963/753724 (executing program) 2022/07/27 05:39:36 fetching corpus: 15250, signal 592503/754419 (executing program) 2022/07/27 05:39:36 fetching corpus: 15300, signal 592920/755015 (executing program) 2022/07/27 05:39:36 fetching corpus: 15350, signal 593445/755680 (executing program) 2022/07/27 05:39:36 fetching corpus: 15400, signal 593965/756303 (executing program) 2022/07/27 05:39:37 fetching corpus: 15450, signal 594533/756949 (executing program) 2022/07/27 05:39:37 fetching corpus: 15500, signal 595006/757582 (executing program) 2022/07/27 05:39:37 fetching corpus: 15550, signal 595487/758176 (executing program) 2022/07/27 05:39:37 fetching corpus: 15600, signal 596065/758816 (executing program) 2022/07/27 05:39:37 fetching corpus: 15650, signal 597194/759571 (executing program) 2022/07/27 05:39:37 fetching corpus: 15700, signal 597688/760172 (executing program) 2022/07/27 05:39:37 fetching corpus: 15750, signal 598159/760809 (executing program) 2022/07/27 05:39:37 fetching corpus: 15800, signal 598754/761434 (executing program) 2022/07/27 05:39:37 fetching corpus: 15850, signal 599222/762028 (executing program) 2022/07/27 05:39:38 fetching corpus: 15900, signal 599860/762720 (executing program) 2022/07/27 05:39:38 fetching corpus: 15950, signal 600299/763308 (executing program) 2022/07/27 05:39:38 fetching corpus: 16000, signal 600712/763907 (executing program) 2022/07/27 05:39:38 fetching corpus: 16050, signal 601219/764566 (executing program) 2022/07/27 05:39:38 fetching corpus: 16100, signal 601723/765179 (executing program) 2022/07/27 05:39:38 fetching corpus: 16150, signal 602131/765737 (executing program) 2022/07/27 05:39:38 fetching corpus: 16200, signal 602610/766305 (executing program) 2022/07/27 05:39:38 fetching corpus: 16250, signal 603055/766870 (executing program) 2022/07/27 05:39:38 fetching corpus: 16300, signal 603565/767501 (executing program) 2022/07/27 05:39:39 fetching corpus: 16350, signal 603950/768046 (executing program) 2022/07/27 05:39:39 fetching corpus: 16400, signal 604516/768641 (executing program) 2022/07/27 05:39:39 fetching corpus: 16450, signal 605013/769236 (executing program) 2022/07/27 05:39:39 fetching corpus: 16500, signal 605547/769853 (executing program) 2022/07/27 05:39:39 fetching corpus: 16550, signal 605924/770393 (executing program) 2022/07/27 05:39:39 fetching corpus: 16600, signal 606376/770970 (executing program) 2022/07/27 05:39:39 fetching corpus: 16650, signal 606960/771580 (executing program) 2022/07/27 05:39:39 fetching corpus: 16700, signal 607606/772134 (executing program) 2022/07/27 05:39:39 fetching corpus: 16750, signal 608052/772695 (executing program) 2022/07/27 05:39:40 fetching corpus: 16800, signal 608444/773301 (executing program) 2022/07/27 05:39:40 fetching corpus: 16850, signal 608923/773886 (executing program) 2022/07/27 05:39:40 fetching corpus: 16900, signal 609492/774508 (executing program) 2022/07/27 05:39:40 fetching corpus: 16950, signal 609861/775050 (executing program) 2022/07/27 05:39:40 fetching corpus: 17000, signal 610990/775689 (executing program) 2022/07/27 05:39:40 fetching corpus: 17050, signal 611630/776266 (executing program) 2022/07/27 05:39:40 fetching corpus: 17100, signal 612173/776810 (executing program) 2022/07/27 05:39:40 fetching corpus: 17150, signal 612809/777390 (executing program) 2022/07/27 05:39:40 fetching corpus: 17200, signal 615116/778187 (executing program) 2022/07/27 05:39:41 fetching corpus: 17250, signal 615590/778759 (executing program) 2022/07/27 05:39:41 fetching corpus: 17300, signal 615902/779263 (executing program) 2022/07/27 05:39:41 fetching corpus: 17350, signal 616485/779816 (executing program) 2022/07/27 05:39:41 fetching corpus: 17400, signal 616994/780329 (executing program) 2022/07/27 05:39:41 fetching corpus: 17450, signal 617437/780855 (executing program) 2022/07/27 05:39:41 fetching corpus: 17500, signal 617792/781350 (executing program) 2022/07/27 05:39:41 fetching corpus: 17550, signal 618247/781856 (executing program) 2022/07/27 05:39:41 fetching corpus: 17600, signal 618729/782382 (executing program) 2022/07/27 05:39:42 fetching corpus: 17650, signal 619169/782908 (executing program) 2022/07/27 05:39:42 fetching corpus: 17700, signal 619537/783420 (executing program) 2022/07/27 05:39:42 fetching corpus: 17750, signal 619928/783939 (executing program) 2022/07/27 05:39:42 fetching corpus: 17800, signal 620515/784448 (executing program) 2022/07/27 05:39:42 fetching corpus: 17850, signal 620951/784935 (executing program) 2022/07/27 05:39:42 fetching corpus: 17900, signal 621577/785451 (executing program) 2022/07/27 05:39:42 fetching corpus: 17950, signal 621973/785936 (executing program) 2022/07/27 05:39:42 fetching corpus: 18000, signal 622482/786475 (executing program) 2022/07/27 05:39:42 fetching corpus: 18050, signal 622929/786960 (executing program) 2022/07/27 05:39:43 fetching corpus: 18100, signal 624015/787494 (executing program) 2022/07/27 05:39:43 fetching corpus: 18150, signal 624475/787974 (executing program) 2022/07/27 05:39:43 fetching corpus: 18200, signal 624972/788452 (executing program) 2022/07/27 05:39:43 fetching corpus: 18250, signal 625444/788943 (executing program) 2022/07/27 05:39:43 fetching corpus: 18300, signal 625775/789406 (executing program) 2022/07/27 05:39:43 fetching corpus: 18350, signal 626357/789902 (executing program) 2022/07/27 05:39:43 fetching corpus: 18400, signal 626817/790386 (executing program) 2022/07/27 05:39:43 fetching corpus: 18450, signal 627168/790835 (executing program) 2022/07/27 05:39:43 fetching corpus: 18500, signal 627554/791297 (executing program) 2022/07/27 05:39:44 fetching corpus: 18550, signal 627917/791768 (executing program) 2022/07/27 05:39:44 fetching corpus: 18600, signal 628258/792244 (executing program) 2022/07/27 05:39:44 fetching corpus: 18650, signal 628741/792716 (executing program) 2022/07/27 05:39:44 fetching corpus: 18700, signal 629202/793156 (executing program) 2022/07/27 05:39:44 fetching corpus: 18750, signal 629516/793612 (executing program) 2022/07/27 05:39:44 fetching corpus: 18800, signal 630032/794130 (executing program) 2022/07/27 05:39:44 fetching corpus: 18850, signal 630396/794562 (executing program) 2022/07/27 05:39:44 fetching corpus: 18900, signal 630843/795036 (executing program) 2022/07/27 05:39:45 fetching corpus: 18950, signal 631440/795519 (executing program) 2022/07/27 05:39:45 fetching corpus: 19000, signal 631973/795981 (executing program) 2022/07/27 05:39:45 fetching corpus: 19050, signal 632426/796417 (executing program) 2022/07/27 05:39:45 fetching corpus: 19100, signal 632896/796886 (executing program) 2022/07/27 05:39:45 fetching corpus: 19150, signal 633328/797299 (executing program) 2022/07/27 05:39:45 fetching corpus: 19200, signal 633797/797760 (executing program) 2022/07/27 05:39:45 fetching corpus: 19250, signal 634243/798212 (executing program) 2022/07/27 05:39:45 fetching corpus: 19300, signal 634632/798632 (executing program) 2022/07/27 05:39:45 fetching corpus: 19350, signal 635092/799058 (executing program) 2022/07/27 05:39:46 fetching corpus: 19400, signal 635403/799490 (executing program) 2022/07/27 05:39:46 fetching corpus: 19450, signal 635751/799917 (executing program) 2022/07/27 05:39:46 fetching corpus: 19500, signal 636179/800359 (executing program) 2022/07/27 05:39:46 fetching corpus: 19550, signal 636575/800786 (executing program) 2022/07/27 05:39:46 fetching corpus: 19600, signal 636860/801204 (executing program) 2022/07/27 05:39:46 fetching corpus: 19650, signal 637245/801633 (executing program) 2022/07/27 05:39:46 fetching corpus: 19700, signal 637536/802034 (executing program) 2022/07/27 05:39:46 fetching corpus: 19750, signal 638833/802471 (executing program) 2022/07/27 05:39:46 fetching corpus: 19800, signal 639353/802876 (executing program) 2022/07/27 05:39:47 fetching corpus: 19850, signal 639724/803297 (executing program) 2022/07/27 05:39:47 fetching corpus: 19900, signal 640332/803691 (executing program) 2022/07/27 05:39:47 fetching corpus: 19950, signal 640824/804105 (executing program) 2022/07/27 05:39:47 fetching corpus: 20000, signal 641309/804518 (executing program) 2022/07/27 05:39:47 fetching corpus: 20050, signal 641681/804933 (executing program) 2022/07/27 05:39:47 fetching corpus: 20100, signal 642105/805016 (executing program) 2022/07/27 05:39:47 fetching corpus: 20150, signal 642576/805016 (executing program) 2022/07/27 05:39:47 fetching corpus: 20200, signal 643131/805016 (executing program) 2022/07/27 05:39:48 fetching corpus: 20250, signal 643697/805036 (executing program) 2022/07/27 05:39:48 fetching corpus: 20300, signal 644073/805036 (executing program) 2022/07/27 05:39:48 fetching corpus: 20350, signal 644527/805036 (executing program) 2022/07/27 05:39:48 fetching corpus: 20400, signal 644916/805036 (executing program) 2022/07/27 05:39:48 fetching corpus: 20450, signal 645291/805038 (executing program) 2022/07/27 05:39:48 fetching corpus: 20500, signal 645727/805038 (executing program) 2022/07/27 05:39:48 fetching corpus: 20550, signal 646319/805044 (executing program) 2022/07/27 05:39:48 fetching corpus: 20600, signal 646679/805044 (executing program) 2022/07/27 05:39:48 fetching corpus: 20650, signal 647144/805044 (executing program) 2022/07/27 05:39:49 fetching corpus: 20700, signal 647577/805044 (executing program) 2022/07/27 05:39:49 fetching corpus: 20750, signal 648044/805044 (executing program) 2022/07/27 05:39:49 fetching corpus: 20800, signal 648531/805046 (executing program) 2022/07/27 05:39:49 fetching corpus: 20850, signal 648876/805053 (executing program) 2022/07/27 05:39:49 fetching corpus: 20900, signal 649348/805053 (executing program) 2022/07/27 05:39:49 fetching corpus: 20950, signal 650212/805057 (executing program) 2022/07/27 05:39:49 fetching corpus: 21000, signal 650517/805057 (executing program) 2022/07/27 05:39:49 fetching corpus: 21050, signal 651013/805058 (executing program) 2022/07/27 05:39:50 fetching corpus: 21100, signal 651491/805058 (executing program) 2022/07/27 05:39:50 fetching corpus: 21150, signal 651974/805058 (executing program) 2022/07/27 05:39:50 fetching corpus: 21200, signal 652561/805058 (executing program) 2022/07/27 05:39:50 fetching corpus: 21250, signal 652938/805058 (executing program) 2022/07/27 05:39:50 fetching corpus: 21300, signal 653346/805058 (executing program) 2022/07/27 05:39:50 fetching corpus: 21350, signal 653727/805058 (executing program) 2022/07/27 05:39:50 fetching corpus: 21400, signal 654046/805058 (executing program) 2022/07/27 05:39:50 fetching corpus: 21450, signal 654468/805058 (executing program) 2022/07/27 05:39:50 fetching corpus: 21500, signal 654849/805058 (executing program) 2022/07/27 05:39:50 fetching corpus: 21550, signal 655146/805059 (executing program) 2022/07/27 05:39:51 fetching corpus: 21600, signal 655525/805061 (executing program) 2022/07/27 05:39:51 fetching corpus: 21650, signal 655916/805061 (executing program) 2022/07/27 05:39:51 fetching corpus: 21700, signal 656303/805061 (executing program) 2022/07/27 05:39:51 fetching corpus: 21750, signal 656747/805061 (executing program) 2022/07/27 05:39:51 fetching corpus: 21800, signal 657048/805061 (executing program) 2022/07/27 05:39:51 fetching corpus: 21850, signal 657311/805061 (executing program) 2022/07/27 05:39:51 fetching corpus: 21900, signal 657626/805061 (executing program) 2022/07/27 05:39:51 fetching corpus: 21950, signal 658021/805061 (executing program) 2022/07/27 05:39:51 fetching corpus: 22000, signal 658430/805061 (executing program) 2022/07/27 05:39:51 fetching corpus: 22050, signal 658795/805061 (executing program) 2022/07/27 05:39:52 fetching corpus: 22100, signal 659199/805061 (executing program) 2022/07/27 05:39:52 fetching corpus: 22150, signal 659510/805061 (executing program) 2022/07/27 05:39:52 fetching corpus: 22200, signal 659906/805061 (executing program) 2022/07/27 05:39:52 fetching corpus: 22250, signal 660190/805061 (executing program) 2022/07/27 05:39:52 fetching corpus: 22300, signal 660549/805061 (executing program) 2022/07/27 05:39:53 fetching corpus: 22350, signal 661323/805061 (executing program) 2022/07/27 05:39:53 fetching corpus: 22400, signal 661800/805061 (executing program) 2022/07/27 05:39:53 fetching corpus: 22450, signal 662193/805061 (executing program) 2022/07/27 05:39:53 fetching corpus: 22500, signal 662618/805061 (executing program) 2022/07/27 05:39:53 fetching corpus: 22550, signal 662989/805061 (executing program) 2022/07/27 05:39:53 fetching corpus: 22600, signal 663356/805061 (executing program) 2022/07/27 05:39:53 fetching corpus: 22650, signal 663750/805061 (executing program) 2022/07/27 05:39:53 fetching corpus: 22700, signal 664216/805061 (executing program) 2022/07/27 05:39:54 fetching corpus: 22750, signal 664499/805061 (executing program) 2022/07/27 05:39:54 fetching corpus: 22800, signal 664972/805062 (executing program) 2022/07/27 05:39:54 fetching corpus: 22850, signal 665433/805062 (executing program) 2022/07/27 05:39:54 fetching corpus: 22900, signal 665802/805063 (executing program) 2022/07/27 05:39:54 fetching corpus: 22950, signal 666096/805063 (executing program) 2022/07/27 05:39:54 fetching corpus: 23000, signal 666549/805063 (executing program) 2022/07/27 05:39:54 fetching corpus: 23050, signal 666886/805063 (executing program) 2022/07/27 05:39:54 fetching corpus: 23100, signal 667204/805063 (executing program) 2022/07/27 05:39:54 fetching corpus: 23150, signal 667603/805063 (executing program) 2022/07/27 05:39:55 fetching corpus: 23200, signal 668017/805065 (executing program) 2022/07/27 05:39:55 fetching corpus: 23250, signal 668410/805065 (executing program) 2022/07/27 05:39:55 fetching corpus: 23300, signal 668828/805065 (executing program) 2022/07/27 05:39:55 fetching corpus: 23350, signal 669212/805065 (executing program) 2022/07/27 05:39:55 fetching corpus: 23400, signal 669599/805065 (executing program) 2022/07/27 05:39:55 fetching corpus: 23450, signal 669993/805065 (executing program) 2022/07/27 05:39:55 fetching corpus: 23500, signal 670453/805066 (executing program) 2022/07/27 05:39:55 fetching corpus: 23550, signal 670734/805067 (executing program) 2022/07/27 05:39:56 fetching corpus: 23600, signal 671069/805067 (executing program) 2022/07/27 05:39:56 fetching corpus: 23650, signal 671443/805067 (executing program) 2022/07/27 05:39:56 fetching corpus: 23700, signal 671759/805067 (executing program) 2022/07/27 05:39:56 fetching corpus: 23750, signal 672221/805076 (executing program) 2022/07/27 05:39:56 fetching corpus: 23800, signal 672577/805076 (executing program) 2022/07/27 05:39:56 fetching corpus: 23850, signal 672955/805076 (executing program) 2022/07/27 05:39:56 fetching corpus: 23900, signal 673297/805076 (executing program) 2022/07/27 05:39:56 fetching corpus: 23950, signal 673570/805076 (executing program) 2022/07/27 05:39:57 fetching corpus: 24000, signal 673960/805076 (executing program) 2022/07/27 05:39:57 fetching corpus: 24050, signal 674382/805076 (executing program) 2022/07/27 05:39:57 fetching corpus: 24100, signal 674749/805082 (executing program) 2022/07/27 05:39:57 fetching corpus: 24150, signal 675114/805082 (executing program) 2022/07/27 05:39:57 fetching corpus: 24200, signal 675457/805082 (executing program) 2022/07/27 05:39:57 fetching corpus: 24250, signal 675802/805087 (executing program) 2022/07/27 05:39:57 fetching corpus: 24300, signal 676106/805087 (executing program) 2022/07/27 05:39:57 fetching corpus: 24350, signal 676531/805087 (executing program) 2022/07/27 05:39:57 fetching corpus: 24400, signal 676846/805087 (executing program) 2022/07/27 05:39:58 fetching corpus: 24450, signal 677191/805087 (executing program) 2022/07/27 05:39:58 fetching corpus: 24500, signal 677510/805087 (executing program) 2022/07/27 05:39:58 fetching corpus: 24550, signal 677866/805089 (executing program) 2022/07/27 05:39:58 fetching corpus: 24600, signal 678137/805089 (executing program) 2022/07/27 05:39:58 fetching corpus: 24650, signal 678563/805089 (executing program) 2022/07/27 05:39:58 fetching corpus: 24700, signal 678857/805089 (executing program) 2022/07/27 05:39:58 fetching corpus: 24750, signal 679199/805089 (executing program) 2022/07/27 05:39:58 fetching corpus: 24800, signal 679601/805092 (executing program) 2022/07/27 05:39:58 fetching corpus: 24850, signal 679828/805092 (executing program) 2022/07/27 05:39:59 fetching corpus: 24900, signal 680156/805092 (executing program) 2022/07/27 05:39:59 fetching corpus: 24950, signal 680509/805092 (executing program) 2022/07/27 05:39:59 fetching corpus: 25000, signal 680885/805092 (executing program) 2022/07/27 05:39:59 fetching corpus: 25050, signal 681333/805092 (executing program) 2022/07/27 05:39:59 fetching corpus: 25100, signal 681580/805092 (executing program) 2022/07/27 05:39:59 fetching corpus: 25150, signal 681966/805094 (executing program) 2022/07/27 05:39:59 fetching corpus: 25200, signal 682239/805094 (executing program) 2022/07/27 05:39:59 fetching corpus: 25250, signal 682777/805096 (executing program) 2022/07/27 05:39:59 fetching corpus: 25300, signal 683128/805096 (executing program) 2022/07/27 05:40:00 fetching corpus: 25350, signal 683410/805100 (executing program) 2022/07/27 05:40:00 fetching corpus: 25400, signal 683727/805104 (executing program) 2022/07/27 05:40:00 fetching corpus: 25450, signal 683993/805104 (executing program) 2022/07/27 05:40:00 fetching corpus: 25500, signal 684321/805105 (executing program) 2022/07/27 05:40:00 fetching corpus: 25550, signal 684567/805105 (executing program) 2022/07/27 05:40:00 fetching corpus: 25600, signal 684961/805105 (executing program) 2022/07/27 05:40:00 fetching corpus: 25650, signal 685272/805105 (executing program) 2022/07/27 05:40:00 fetching corpus: 25700, signal 685718/805105 (executing program) 2022/07/27 05:40:00 fetching corpus: 25750, signal 686114/805105 (executing program) 2022/07/27 05:40:01 fetching corpus: 25800, signal 686531/805105 (executing program) 2022/07/27 05:40:01 fetching corpus: 25850, signal 686902/805105 (executing program) 2022/07/27 05:40:01 fetching corpus: 25900, signal 687279/805105 (executing program) 2022/07/27 05:40:01 fetching corpus: 25950, signal 687549/805105 (executing program) 2022/07/27 05:40:01 fetching corpus: 26000, signal 687951/805105 (executing program) 2022/07/27 05:40:01 fetching corpus: 26050, signal 688351/805107 (executing program) 2022/07/27 05:40:01 fetching corpus: 26100, signal 688632/805108 (executing program) 2022/07/27 05:40:01 fetching corpus: 26150, signal 688986/805108 (executing program) 2022/07/27 05:40:01 fetching corpus: 26200, signal 689334/805108 (executing program) 2022/07/27 05:40:02 fetching corpus: 26250, signal 689659/805108 (executing program) 2022/07/27 05:40:02 fetching corpus: 26300, signal 689993/805108 (executing program) 2022/07/27 05:40:02 fetching corpus: 26350, signal 690468/805112 (executing program) 2022/07/27 05:40:02 fetching corpus: 26400, signal 690907/805112 (executing program) 2022/07/27 05:40:02 fetching corpus: 26450, signal 691171/805112 (executing program) 2022/07/27 05:40:02 fetching corpus: 26500, signal 691518/805112 (executing program) 2022/07/27 05:40:02 fetching corpus: 26550, signal 691776/805112 (executing program) 2022/07/27 05:40:02 fetching corpus: 26600, signal 692095/805112 (executing program) 2022/07/27 05:40:02 fetching corpus: 26650, signal 692388/805112 (executing program) 2022/07/27 05:40:02 fetching corpus: 26700, signal 692669/805112 (executing program) 2022/07/27 05:40:03 fetching corpus: 26750, signal 693053/805112 (executing program) 2022/07/27 05:40:03 fetching corpus: 26800, signal 693245/805112 (executing program) 2022/07/27 05:40:03 fetching corpus: 26850, signal 693579/805124 (executing program) 2022/07/27 05:40:03 fetching corpus: 26900, signal 693871/805127 (executing program) 2022/07/27 05:40:03 fetching corpus: 26950, signal 694249/805127 (executing program) 2022/07/27 05:40:03 fetching corpus: 27000, signal 694576/805127 (executing program) 2022/07/27 05:40:03 fetching corpus: 27050, signal 694886/805127 (executing program) 2022/07/27 05:40:03 fetching corpus: 27100, signal 695241/805129 (executing program) 2022/07/27 05:40:04 fetching corpus: 27150, signal 695471/805129 (executing program) 2022/07/27 05:40:04 fetching corpus: 27200, signal 695936/805131 (executing program) 2022/07/27 05:40:04 fetching corpus: 27250, signal 696209/805131 (executing program) 2022/07/27 05:40:04 fetching corpus: 27300, signal 696686/805131 (executing program) 2022/07/27 05:40:04 fetching corpus: 27350, signal 696967/805131 (executing program) 2022/07/27 05:40:04 fetching corpus: 27400, signal 697465/805131 (executing program) 2022/07/27 05:40:04 fetching corpus: 27450, signal 697864/805131 (executing program) 2022/07/27 05:40:04 fetching corpus: 27500, signal 698208/805131 (executing program) 2022/07/27 05:40:05 fetching corpus: 27550, signal 698657/805131 (executing program) 2022/07/27 05:40:05 fetching corpus: 27600, signal 698952/805132 (executing program) 2022/07/27 05:40:05 fetching corpus: 27650, signal 699289/805132 (executing program) 2022/07/27 05:40:05 fetching corpus: 27700, signal 699589/805132 (executing program) 2022/07/27 05:40:05 fetching corpus: 27750, signal 700054/805132 (executing program) 2022/07/27 05:40:05 fetching corpus: 27800, signal 700325/805132 (executing program) 2022/07/27 05:40:05 fetching corpus: 27850, signal 700679/805132 (executing program) 2022/07/27 05:40:05 fetching corpus: 27900, signal 700990/805132 (executing program) 2022/07/27 05:40:05 fetching corpus: 27950, signal 701337/805132 (executing program) 2022/07/27 05:40:05 fetching corpus: 28000, signal 701621/805132 (executing program) 2022/07/27 05:40:06 fetching corpus: 28050, signal 701979/805143 (executing program) 2022/07/27 05:40:06 fetching corpus: 28100, signal 702411/805144 (executing program) 2022/07/27 05:40:06 fetching corpus: 28150, signal 702758/805144 (executing program) 2022/07/27 05:40:06 fetching corpus: 28200, signal 703022/805144 (executing program) 2022/07/27 05:40:06 fetching corpus: 28250, signal 703411/805144 (executing program) 2022/07/27 05:40:06 fetching corpus: 28300, signal 703617/805144 (executing program) 2022/07/27 05:40:06 fetching corpus: 28350, signal 703953/805150 (executing program) 2022/07/27 05:40:06 fetching corpus: 28400, signal 704391/805150 (executing program) 2022/07/27 05:40:06 fetching corpus: 28450, signal 704665/805150 (executing program) 2022/07/27 05:40:07 fetching corpus: 28500, signal 704911/805150 (executing program) 2022/07/27 05:40:07 fetching corpus: 28550, signal 705218/805153 (executing program) 2022/07/27 05:40:07 fetching corpus: 28600, signal 705609/805154 (executing program) 2022/07/27 05:40:07 fetching corpus: 28650, signal 705965/805154 (executing program) 2022/07/27 05:40:07 fetching corpus: 28700, signal 706260/805158 (executing program) 2022/07/27 05:40:07 fetching corpus: 28750, signal 706598/805158 (executing program) 2022/07/27 05:40:07 fetching corpus: 28800, signal 707052/805158 (executing program) 2022/07/27 05:40:08 fetching corpus: 28850, signal 707433/805158 (executing program) 2022/07/27 05:40:08 fetching corpus: 28900, signal 707674/805158 (executing program) 2022/07/27 05:40:08 fetching corpus: 28950, signal 707968/805158 (executing program) 2022/07/27 05:40:08 fetching corpus: 29000, signal 708272/805159 (executing program) 2022/07/27 05:40:08 fetching corpus: 29050, signal 708491/805160 (executing program) 2022/07/27 05:40:08 fetching corpus: 29100, signal 708747/805160 (executing program) 2022/07/27 05:40:08 fetching corpus: 29150, signal 709030/805160 (executing program) 2022/07/27 05:40:08 fetching corpus: 29200, signal 709322/805160 (executing program) 2022/07/27 05:40:08 fetching corpus: 29250, signal 709711/805161 (executing program) 2022/07/27 05:40:08 fetching corpus: 29300, signal 710018/805161 (executing program) 2022/07/27 05:40:08 fetching corpus: 29350, signal 710374/805164 (executing program) 2022/07/27 05:40:09 fetching corpus: 29400, signal 710742/805164 (executing program) 2022/07/27 05:40:09 fetching corpus: 29450, signal 711115/805164 (executing program) 2022/07/27 05:40:09 fetching corpus: 29500, signal 711419/805164 (executing program) 2022/07/27 05:40:09 fetching corpus: 29550, signal 711672/805164 (executing program) 2022/07/27 05:40:09 fetching corpus: 29600, signal 712027/805164 (executing program) 2022/07/27 05:40:09 fetching corpus: 29650, signal 712352/805164 (executing program) 2022/07/27 05:40:09 fetching corpus: 29700, signal 712681/805165 (executing program) 2022/07/27 05:40:09 fetching corpus: 29750, signal 713049/805165 (executing program) 2022/07/27 05:40:09 fetching corpus: 29800, signal 713377/805165 (executing program) 2022/07/27 05:40:10 fetching corpus: 29850, signal 713639/805166 (executing program) 2022/07/27 05:40:10 fetching corpus: 29900, signal 713964/805166 (executing program) 2022/07/27 05:40:10 fetching corpus: 29950, signal 714336/805166 (executing program) 2022/07/27 05:40:10 fetching corpus: 30000, signal 714567/805166 (executing program) 2022/07/27 05:40:10 fetching corpus: 30050, signal 714807/805166 (executing program) 2022/07/27 05:40:10 fetching corpus: 30100, signal 715257/805166 (executing program) 2022/07/27 05:40:10 fetching corpus: 30150, signal 715614/805166 (executing program) 2022/07/27 05:40:10 fetching corpus: 30200, signal 716069/805166 (executing program) 2022/07/27 05:40:10 fetching corpus: 30250, signal 716313/805166 (executing program) 2022/07/27 05:40:11 fetching corpus: 30300, signal 716567/805166 (executing program) 2022/07/27 05:40:11 fetching corpus: 30350, signal 716857/805166 (executing program) 2022/07/27 05:40:11 fetching corpus: 30400, signal 717189/805166 (executing program) 2022/07/27 05:40:11 fetching corpus: 30450, signal 717455/805166 (executing program) 2022/07/27 05:40:11 fetching corpus: 30500, signal 717779/805166 (executing program) 2022/07/27 05:40:11 fetching corpus: 30550, signal 718048/805166 (executing program) 2022/07/27 05:40:11 fetching corpus: 30600, signal 718399/805166 (executing program) 2022/07/27 05:40:11 fetching corpus: 30650, signal 718663/805173 (executing program) 2022/07/27 05:40:12 fetching corpus: 30700, signal 718914/805173 (executing program) 2022/07/27 05:40:12 fetching corpus: 30750, signal 719340/805173 (executing program) 2022/07/27 05:40:12 fetching corpus: 30800, signal 719600/805173 (executing program) 2022/07/27 05:40:12 fetching corpus: 30850, signal 719898/805177 (executing program) 2022/07/27 05:40:12 fetching corpus: 30900, signal 720252/805178 (executing program) 2022/07/27 05:40:12 fetching corpus: 30950, signal 720546/805178 (executing program) 2022/07/27 05:40:12 fetching corpus: 31000, signal 720793/805178 (executing program) 2022/07/27 05:40:12 fetching corpus: 31050, signal 721064/805178 (executing program) 2022/07/27 05:40:12 fetching corpus: 31100, signal 721259/805178 (executing program) 2022/07/27 05:40:12 fetching corpus: 31150, signal 721491/805178 (executing program) 2022/07/27 05:40:13 fetching corpus: 31200, signal 721757/805178 (executing program) 2022/07/27 05:40:13 fetching corpus: 31250, signal 721987/805178 (executing program) 2022/07/27 05:40:13 fetching corpus: 31300, signal 722248/805178 (executing program) 2022/07/27 05:40:13 fetching corpus: 31350, signal 722466/805178 (executing program) 2022/07/27 05:40:13 fetching corpus: 31400, signal 722730/805179 (executing program) 2022/07/27 05:40:13 fetching corpus: 31450, signal 723007/805179 (executing program) 2022/07/27 05:40:13 fetching corpus: 31500, signal 723311/805180 (executing program) 2022/07/27 05:40:13 fetching corpus: 31550, signal 723575/805181 (executing program) 2022/07/27 05:40:13 fetching corpus: 31600, signal 723822/805181 (executing program) 2022/07/27 05:40:14 fetching corpus: 31650, signal 724235/805181 (executing program) 2022/07/27 05:40:14 fetching corpus: 31700, signal 724590/805187 (executing program) 2022/07/27 05:40:14 fetching corpus: 31750, signal 724854/805187 (executing program) 2022/07/27 05:40:14 fetching corpus: 31800, signal 725047/805187 (executing program) 2022/07/27 05:40:14 fetching corpus: 31850, signal 725358/805189 (executing program) 2022/07/27 05:40:14 fetching corpus: 31900, signal 725758/805189 (executing program) 2022/07/27 05:40:14 fetching corpus: 31950, signal 725941/805189 (executing program) 2022/07/27 05:40:14 fetching corpus: 32000, signal 726235/805189 (executing program) 2022/07/27 05:40:14 fetching corpus: 32050, signal 726476/805189 (executing program) 2022/07/27 05:40:15 fetching corpus: 32100, signal 726743/805190 (executing program) 2022/07/27 05:40:15 fetching corpus: 32150, signal 726987/805190 (executing program) 2022/07/27 05:40:15 fetching corpus: 32200, signal 727251/805190 (executing program) 2022/07/27 05:40:15 fetching corpus: 32250, signal 727483/805190 (executing program) 2022/07/27 05:40:15 fetching corpus: 32300, signal 727856/805190 (executing program) 2022/07/27 05:40:15 fetching corpus: 32350, signal 728212/805190 (executing program) 2022/07/27 05:40:15 fetching corpus: 32400, signal 728503/805190 (executing program) 2022/07/27 05:40:15 fetching corpus: 32450, signal 728813/805190 (executing program) 2022/07/27 05:40:15 fetching corpus: 32500, signal 729096/805190 (executing program) 2022/07/27 05:40:16 fetching corpus: 32550, signal 729440/805190 (executing program) 2022/07/27 05:40:16 fetching corpus: 32600, signal 729630/805190 (executing program) 2022/07/27 05:40:16 fetching corpus: 32650, signal 729886/805190 (executing program) 2022/07/27 05:40:16 fetching corpus: 32700, signal 730160/805190 (executing program) 2022/07/27 05:40:16 fetching corpus: 32750, signal 730657/805190 (executing program) 2022/07/27 05:40:16 fetching corpus: 32800, signal 731114/805190 (executing program) 2022/07/27 05:40:16 fetching corpus: 32850, signal 731360/805191 (executing program) 2022/07/27 05:40:16 fetching corpus: 32900, signal 731661/805191 (executing program) 2022/07/27 05:40:16 fetching corpus: 32950, signal 731887/805191 (executing program) 2022/07/27 05:40:17 fetching corpus: 33000, signal 732132/805191 (executing program) 2022/07/27 05:40:17 fetching corpus: 33050, signal 732400/805192 (executing program) 2022/07/27 05:40:17 fetching corpus: 33100, signal 732669/805192 (executing program) 2022/07/27 05:40:17 fetching corpus: 33150, signal 733012/805192 (executing program) 2022/07/27 05:40:17 fetching corpus: 33200, signal 733347/805192 (executing program) 2022/07/27 05:40:17 fetching corpus: 33250, signal 734272/805194 (executing program) 2022/07/27 05:40:17 fetching corpus: 33300, signal 734555/805194 (executing program) 2022/07/27 05:40:17 fetching corpus: 33350, signal 734790/805194 (executing program) 2022/07/27 05:40:17 fetching corpus: 33400, signal 735257/805194 (executing program) 2022/07/27 05:40:18 fetching corpus: 33450, signal 735549/805194 (executing program) 2022/07/27 05:40:18 fetching corpus: 33500, signal 735781/805194 (executing program) 2022/07/27 05:40:18 fetching corpus: 33550, signal 736023/805194 (executing program) 2022/07/27 05:40:18 fetching corpus: 33600, signal 736306/805194 (executing program) 2022/07/27 05:40:18 fetching corpus: 33650, signal 736568/805194 (executing program) 2022/07/27 05:40:18 fetching corpus: 33700, signal 736846/805194 (executing program) 2022/07/27 05:40:18 fetching corpus: 33750, signal 737109/805194 (executing program) 2022/07/27 05:40:18 fetching corpus: 33800, signal 737400/805194 (executing program) 2022/07/27 05:40:18 fetching corpus: 33850, signal 737738/805194 (executing program) 2022/07/27 05:40:19 fetching corpus: 33900, signal 738004/805195 (executing program) 2022/07/27 05:40:19 fetching corpus: 33950, signal 738271/805196 (executing program) 2022/07/27 05:40:19 fetching corpus: 34000, signal 738522/805196 (executing program) 2022/07/27 05:40:19 fetching corpus: 34050, signal 738736/805196 (executing program) 2022/07/27 05:40:19 fetching corpus: 34100, signal 738976/805196 (executing program) 2022/07/27 05:40:19 fetching corpus: 34150, signal 739205/805198 (executing program) 2022/07/27 05:40:19 fetching corpus: 34200, signal 739651/805205 (executing program) 2022/07/27 05:40:19 fetching corpus: 34250, signal 739917/805217 (executing program) 2022/07/27 05:40:20 fetching corpus: 34300, signal 740231/805217 (executing program) 2022/07/27 05:40:20 fetching corpus: 34350, signal 740544/805219 (executing program) 2022/07/27 05:40:20 fetching corpus: 34400, signal 740831/805219 (executing program) 2022/07/27 05:40:20 fetching corpus: 34450, signal 741310/805219 (executing program) 2022/07/27 05:40:20 fetching corpus: 34500, signal 741569/805219 (executing program) 2022/07/27 05:40:20 fetching corpus: 34550, signal 741834/805219 (executing program) 2022/07/27 05:40:21 fetching corpus: 34600, signal 742094/805219 (executing program) 2022/07/27 05:40:21 fetching corpus: 34650, signal 742334/805219 (executing program) 2022/07/27 05:40:21 fetching corpus: 34700, signal 742574/805219 (executing program) 2022/07/27 05:40:21 fetching corpus: 34750, signal 742794/805219 (executing program) 2022/07/27 05:40:21 fetching corpus: 34800, signal 743013/805221 (executing program) 2022/07/27 05:40:21 fetching corpus: 34850, signal 743256/805221 (executing program) 2022/07/27 05:40:21 fetching corpus: 34900, signal 743515/805221 (executing program) 2022/07/27 05:40:21 fetching corpus: 34950, signal 743842/805221 (executing program) 2022/07/27 05:40:21 fetching corpus: 35000, signal 744059/805221 (executing program) 2022/07/27 05:40:21 fetching corpus: 35050, signal 744375/805221 (executing program) 2022/07/27 05:40:22 fetching corpus: 35100, signal 744712/805221 (executing program) 2022/07/27 05:40:22 fetching corpus: 35150, signal 745051/805221 (executing program) 2022/07/27 05:40:22 fetching corpus: 35200, signal 745273/805221 (executing program) 2022/07/27 05:40:22 fetching corpus: 35250, signal 745646/805240 (executing program) 2022/07/27 05:40:22 fetching corpus: 35300, signal 745862/805240 (executing program) 2022/07/27 05:40:22 fetching corpus: 35350, signal 746216/805240 (executing program) 2022/07/27 05:40:22 fetching corpus: 35400, signal 746443/805240 (executing program) 2022/07/27 05:40:22 fetching corpus: 35450, signal 746719/805241 (executing program) 2022/07/27 05:40:22 fetching corpus: 35500, signal 746953/805242 (executing program) 2022/07/27 05:40:23 fetching corpus: 35550, signal 747197/805242 (executing program) 2022/07/27 05:40:23 fetching corpus: 35600, signal 747397/805242 (executing program) 2022/07/27 05:40:23 fetching corpus: 35650, signal 747600/805242 (executing program) 2022/07/27 05:40:23 fetching corpus: 35700, signal 747813/805242 (executing program) 2022/07/27 05:40:23 fetching corpus: 35750, signal 748051/805243 (executing program) 2022/07/27 05:40:23 fetching corpus: 35800, signal 748261/805243 (executing program) 2022/07/27 05:40:23 fetching corpus: 35850, signal 748569/805243 (executing program) 2022/07/27 05:40:24 fetching corpus: 35900, signal 748885/805243 (executing program) 2022/07/27 05:40:24 fetching corpus: 35950, signal 749086/805247 (executing program) 2022/07/27 05:40:24 fetching corpus: 36000, signal 749282/805249 (executing program) 2022/07/27 05:40:24 fetching corpus: 36050, signal 749469/805249 (executing program) 2022/07/27 05:40:24 fetching corpus: 36100, signal 749696/805249 (executing program) 2022/07/27 05:40:24 fetching corpus: 36150, signal 749890/805249 (executing program) 2022/07/27 05:40:24 fetching corpus: 36200, signal 750112/805249 (executing program) 2022/07/27 05:40:24 fetching corpus: 36250, signal 750377/805249 (executing program) 2022/07/27 05:40:24 fetching corpus: 36300, signal 750575/805249 (executing program) 2022/07/27 05:40:24 fetching corpus: 36350, signal 750920/805253 (executing program) 2022/07/27 05:40:25 fetching corpus: 36400, signal 751255/805253 (executing program) 2022/07/27 05:40:25 fetching corpus: 36450, signal 751543/805253 (executing program) 2022/07/27 05:40:25 fetching corpus: 36500, signal 751772/805253 (executing program) 2022/07/27 05:40:25 fetching corpus: 36550, signal 752062/805253 (executing program) 2022/07/27 05:40:25 fetching corpus: 36600, signal 752227/805254 (executing program) 2022/07/27 05:40:25 fetching corpus: 36650, signal 752461/805254 (executing program) 2022/07/27 05:40:25 fetching corpus: 36700, signal 752959/805254 (executing program) 2022/07/27 05:40:26 fetching corpus: 36750, signal 753174/805254 (executing program) 2022/07/27 05:40:26 fetching corpus: 36800, signal 753486/805254 (executing program) 2022/07/27 05:40:26 fetching corpus: 36850, signal 753705/805257 (executing program) 2022/07/27 05:40:26 fetching corpus: 36900, signal 754055/805258 (executing program) 2022/07/27 05:40:26 fetching corpus: 36950, signal 754316/805259 (executing program) 2022/07/27 05:40:26 fetching corpus: 37000, signal 754584/805259 (executing program) 2022/07/27 05:40:26 fetching corpus: 37050, signal 754877/805259 (executing program) 2022/07/27 05:40:26 fetching corpus: 37100, signal 755173/805259 (executing program) 2022/07/27 05:40:26 fetching corpus: 37150, signal 755381/805259 (executing program) 2022/07/27 05:40:27 fetching corpus: 37200, signal 755586/805259 (executing program) 2022/07/27 05:40:27 fetching corpus: 37250, signal 755826/805263 (executing program) 2022/07/27 05:40:27 fetching corpus: 37300, signal 756061/805266 (executing program) 2022/07/27 05:40:27 fetching corpus: 37350, signal 756311/805266 (executing program) 2022/07/27 05:40:27 fetching corpus: 37400, signal 756681/805266 (executing program) 2022/07/27 05:40:27 fetching corpus: 37450, signal 756982/805266 (executing program) 2022/07/27 05:40:27 fetching corpus: 37500, signal 757152/805266 (executing program) 2022/07/27 05:40:27 fetching corpus: 37550, signal 757445/805266 (executing program) 2022/07/27 05:40:27 fetching corpus: 37600, signal 757724/805271 (executing program) 2022/07/27 05:40:28 fetching corpus: 37650, signal 758064/805271 (executing program) 2022/07/27 05:40:28 fetching corpus: 37700, signal 758320/805271 (executing program) 2022/07/27 05:40:28 fetching corpus: 37750, signal 758537/805271 (executing program) 2022/07/27 05:40:28 fetching corpus: 37800, signal 758727/805273 (executing program) 2022/07/27 05:40:28 fetching corpus: 37850, signal 758939/805273 (executing program) 2022/07/27 05:40:28 fetching corpus: 37900, signal 759202/805273 (executing program) 2022/07/27 05:40:28 fetching corpus: 37950, signal 759456/805273 (executing program) 2022/07/27 05:40:29 fetching corpus: 38000, signal 759754/805273 (executing program) 2022/07/27 05:40:29 fetching corpus: 38050, signal 759969/805287 (executing program) 2022/07/27 05:40:29 fetching corpus: 38100, signal 760312/805287 (executing program) 2022/07/27 05:40:29 fetching corpus: 38150, signal 760571/805287 (executing program) 2022/07/27 05:40:29 fetching corpus: 38200, signal 760764/805287 (executing program) 2022/07/27 05:40:29 fetching corpus: 38250, signal 760966/805289 (executing program) 2022/07/27 05:40:29 fetching corpus: 38300, signal 761169/805289 (executing program) 2022/07/27 05:40:29 fetching corpus: 38350, signal 761417/805290 (executing program) 2022/07/27 05:40:30 fetching corpus: 38400, signal 761679/805291 (executing program) 2022/07/27 05:40:30 fetching corpus: 38450, signal 761925/805291 (executing program) 2022/07/27 05:40:30 fetching corpus: 38500, signal 762076/805291 (executing program) 2022/07/27 05:40:30 fetching corpus: 38550, signal 762335/805291 (executing program) 2022/07/27 05:40:30 fetching corpus: 38600, signal 762566/805291 (executing program) 2022/07/27 05:40:30 fetching corpus: 38650, signal 762739/805291 (executing program) 2022/07/27 05:40:30 fetching corpus: 38700, signal 763251/805291 (executing program) 2022/07/27 05:40:31 fetching corpus: 38750, signal 763493/805291 (executing program) 2022/07/27 05:40:31 fetching corpus: 38800, signal 763753/805291 (executing program) 2022/07/27 05:40:31 fetching corpus: 38850, signal 764016/805291 (executing program) 2022/07/27 05:40:31 fetching corpus: 38900, signal 764320/805291 (executing program) 2022/07/27 05:40:31 fetching corpus: 38950, signal 764511/805291 (executing program) 2022/07/27 05:40:31 fetching corpus: 39000, signal 764728/805331 (executing program) 2022/07/27 05:40:32 fetching corpus: 39050, signal 764971/805331 (executing program) 2022/07/27 05:40:32 fetching corpus: 39100, signal 765217/805331 (executing program) 2022/07/27 05:40:32 fetching corpus: 39150, signal 765480/805333 (executing program) 2022/07/27 05:40:32 fetching corpus: 39200, signal 765740/805333 (executing program) 2022/07/27 05:40:32 fetching corpus: 39250, signal 765947/805333 (executing program) 2022/07/27 05:40:32 fetching corpus: 39300, signal 766165/805333 (executing program) 2022/07/27 05:40:32 fetching corpus: 39350, signal 766379/805334 (executing program) 2022/07/27 05:40:32 fetching corpus: 39400, signal 766568/805335 (executing program) 2022/07/27 05:40:33 fetching corpus: 39450, signal 766822/805339 (executing program) 2022/07/27 05:40:33 fetching corpus: 39500, signal 767058/805339 (executing program) 2022/07/27 05:40:33 fetching corpus: 39550, signal 767317/805339 (executing program) 2022/07/27 05:40:33 fetching corpus: 39600, signal 767628/805339 (executing program) 2022/07/27 05:40:33 fetching corpus: 39650, signal 767791/805339 (executing program) 2022/07/27 05:40:33 fetching corpus: 39700, signal 768072/805339 (executing program) 2022/07/27 05:40:33 fetching corpus: 39750, signal 768240/805339 (executing program) 2022/07/27 05:40:34 fetching corpus: 39800, signal 768415/805340 (executing program) 2022/07/27 05:40:34 fetching corpus: 39850, signal 768581/805340 (executing program) 2022/07/27 05:40:34 fetching corpus: 39900, signal 768783/805340 (executing program) 2022/07/27 05:40:34 fetching corpus: 39950, signal 769050/805340 (executing program) 2022/07/27 05:40:34 fetching corpus: 40000, signal 769378/805340 (executing program) 2022/07/27 05:40:34 fetching corpus: 40050, signal 769644/805340 (executing program) 2022/07/27 05:40:34 fetching corpus: 40100, signal 769848/805340 (executing program) 2022/07/27 05:40:34 fetching corpus: 40150, signal 770048/805340 (executing program) 2022/07/27 05:40:35 fetching corpus: 40200, signal 770274/805340 (executing program) 2022/07/27 05:40:35 fetching corpus: 40250, signal 770510/805340 (executing program) 2022/07/27 05:40:35 fetching corpus: 40300, signal 770723/805340 (executing program) 2022/07/27 05:40:35 fetching corpus: 40350, signal 770897/805340 (executing program) 2022/07/27 05:40:35 fetching corpus: 40400, signal 771119/805340 (executing program) 2022/07/27 05:40:35 fetching corpus: 40450, signal 771316/805340 (executing program) 2022/07/27 05:40:35 fetching corpus: 40500, signal 771560/805340 (executing program) 2022/07/27 05:40:35 fetching corpus: 40550, signal 771779/805340 (executing program) 2022/07/27 05:40:35 fetching corpus: 40600, signal 772054/805340 (executing program) 2022/07/27 05:40:35 fetching corpus: 40650, signal 772294/805340 (executing program) 2022/07/27 05:40:36 fetching corpus: 40700, signal 772563/805341 (executing program) 2022/07/27 05:40:36 fetching corpus: 40750, signal 772748/805341 (executing program) 2022/07/27 05:40:36 fetching corpus: 40800, signal 772955/805341 (executing program) 2022/07/27 05:40:36 fetching corpus: 40850, signal 773159/805341 (executing program) 2022/07/27 05:40:36 fetching corpus: 40900, signal 773366/805343 (executing program) 2022/07/27 05:40:36 fetching corpus: 40950, signal 773595/805351 (executing program) 2022/07/27 05:40:36 fetching corpus: 41000, signal 773801/805351 (executing program) 2022/07/27 05:40:36 fetching corpus: 41050, signal 774072/805351 (executing program) 2022/07/27 05:40:36 fetching corpus: 41100, signal 774254/805351 (executing program) 2022/07/27 05:40:37 fetching corpus: 41150, signal 774455/805351 (executing program) 2022/07/27 05:40:37 fetching corpus: 41200, signal 774689/805355 (executing program) 2022/07/27 05:40:37 fetching corpus: 41250, signal 774871/805355 (executing program) 2022/07/27 05:40:37 fetching corpus: 41300, signal 775102/805355 (executing program) 2022/07/27 05:40:37 fetching corpus: 41350, signal 775318/805355 (executing program) 2022/07/27 05:40:37 fetching corpus: 41400, signal 775506/805355 (executing program) 2022/07/27 05:40:37 fetching corpus: 41450, signal 775701/805363 (executing program) 2022/07/27 05:40:37 fetching corpus: 41500, signal 775980/805364 (executing program) 2022/07/27 05:40:37 fetching corpus: 41550, signal 776194/805369 (executing program) 2022/07/27 05:40:38 fetching corpus: 41600, signal 776369/805370 (executing program) 2022/07/27 05:40:38 fetching corpus: 41650, signal 776623/805372 (executing program) 2022/07/27 05:40:38 fetching corpus: 41700, signal 777544/805372 (executing program) 2022/07/27 05:40:38 fetching corpus: 41750, signal 777789/805372 (executing program) 2022/07/27 05:40:38 fetching corpus: 41800, signal 778000/805372 (executing program) 2022/07/27 05:40:38 fetching corpus: 41850, signal 778147/805372 (executing program) 2022/07/27 05:40:38 fetching corpus: 41900, signal 778391/805373 (executing program) 2022/07/27 05:40:38 fetching corpus: 41950, signal 778565/805373 (executing program) 2022/07/27 05:40:39 fetching corpus: 42000, signal 778861/805373 (executing program) 2022/07/27 05:40:39 fetching corpus: 42050, signal 779077/805373 (executing program) 2022/07/27 05:40:39 fetching corpus: 42100, signal 779330/805376 (executing program) 2022/07/27 05:40:39 fetching corpus: 42150, signal 779524/805376 (executing program) 2022/07/27 05:40:39 fetching corpus: 42200, signal 779720/805376 (executing program) 2022/07/27 05:40:39 fetching corpus: 42250, signal 779912/805378 (executing program) 2022/07/27 05:40:39 fetching corpus: 42300, signal 780104/805378 (executing program) 2022/07/27 05:40:39 fetching corpus: 42350, signal 780373/805378 (executing program) 2022/07/27 05:40:39 fetching corpus: 42400, signal 780647/805378 (executing program) 2022/07/27 05:40:40 fetching corpus: 42450, signal 780979/805378 (executing program) 2022/07/27 05:40:40 fetching corpus: 42500, signal 781216/805384 (executing program) 2022/07/27 05:40:40 fetching corpus: 42550, signal 781439/805384 (executing program) 2022/07/27 05:40:40 fetching corpus: 42600, signal 781621/805384 (executing program) 2022/07/27 05:40:40 fetching corpus: 42650, signal 781832/805384 (executing program) 2022/07/27 05:40:40 fetching corpus: 42700, signal 782038/805393 (executing program) 2022/07/27 05:40:40 fetching corpus: 42750, signal 782245/805393 (executing program) 2022/07/27 05:40:40 fetching corpus: 42775, signal 782394/805394 (executing program) 2022/07/27 05:40:40 fetching corpus: 42775, signal 782394/805394 (executing program) 2022/07/27 05:40:42 starting 6 fuzzer processes 05:40:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 05:40:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @multicast2}}}}) 05:40:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r0, 0x0, 0x0) 05:40:42 executing program 4: r0 = socket(0x1, 0x1, 0x0) sendmsg$rds(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[@mask_cswp={0x58, 0x114, 0x9, {{}, 0x0, 0x0}}, @zcopy_cookie={0x18}], 0x70}, 0x0) 05:40:42 executing program 2: add_key$user(&(0x7f0000000140), 0x0, &(0x7f00000001c0)="ce", 0x1, 0xfffffffffffffffa) 05:40:42 executing program 3: socketpair(0x2e, 0x0, 0x0, &(0x7f0000000000)) syzkaller login: [ 143.797687] IPVS: ftp: loaded support on port[0] = 21 [ 143.934491] IPVS: ftp: loaded support on port[0] = 21 [ 144.022780] chnl_net:caif_netlink_parms(): no params data found [ 144.048041] IPVS: ftp: loaded support on port[0] = 21 [ 144.133965] chnl_net:caif_netlink_parms(): no params data found [ 144.178138] IPVS: ftp: loaded support on port[0] = 21 [ 144.258300] chnl_net:caif_netlink_parms(): no params data found [ 144.327798] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.334245] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.343394] device bridge_slave_0 entered promiscuous mode [ 144.360072] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.366699] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.374084] device bridge_slave_0 entered promiscuous mode [ 144.385833] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.392902] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.399707] device bridge_slave_1 entered promiscuous mode [ 144.406608] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.413039] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.419842] device bridge_slave_1 entered promiscuous mode [ 144.432282] IPVS: ftp: loaded support on port[0] = 21 [ 144.463824] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.526153] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.545016] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.576965] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.583770] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.590543] device bridge_slave_0 entered promiscuous mode [ 144.600191] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.606587] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.613600] device bridge_slave_1 entered promiscuous mode [ 144.620362] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.629222] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.636673] team0: Port device team_slave_0 added [ 144.645909] chnl_net:caif_netlink_parms(): no params data found [ 144.675287] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.683646] team0: Port device team_slave_1 added [ 144.709534] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.716913] team0: Port device team_slave_0 added [ 144.726374] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.746369] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.753438] team0: Port device team_slave_1 added [ 144.768941] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.777560] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.783872] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.809587] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.823454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.829718] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.854929] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.870689] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 144.886855] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.890400] IPVS: ftp: loaded support on port[0] = 21 [ 144.894425] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.924849] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.935410] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 144.953277] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.959508] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.985871] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.997795] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 145.008077] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 145.026424] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 145.033569] team0: Port device team_slave_0 added [ 145.066500] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.073796] team0: Port device team_slave_1 added [ 145.086356] device hsr_slave_0 entered promiscuous mode [ 145.092377] device hsr_slave_1 entered promiscuous mode [ 145.101879] device hsr_slave_0 entered promiscuous mode [ 145.107431] device hsr_slave_1 entered promiscuous mode [ 145.116177] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 145.129296] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 145.154554] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 145.207668] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.214847] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.241428] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.252042] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 145.277283] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.283761] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.290643] device bridge_slave_0 entered promiscuous mode [ 145.304103] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.310328] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.336343] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.357345] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.363774] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.370582] device bridge_slave_1 entered promiscuous mode [ 145.389904] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 145.400088] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 145.442568] chnl_net:caif_netlink_parms(): no params data found [ 145.461614] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 145.496321] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 145.519527] device hsr_slave_0 entered promiscuous mode [ 145.525352] device hsr_slave_1 entered promiscuous mode [ 145.532649] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 145.539726] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 145.622514] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 145.629522] team0: Port device team_slave_0 added [ 145.689130] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.696274] team0: Port device team_slave_1 added [ 145.735663] chnl_net:caif_netlink_parms(): no params data found [ 145.784150] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.790389] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.816416] Bluetooth: hci0 command 0x0409 tx timeout [ 145.817713] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.822514] Bluetooth: hci1 command 0x0409 tx timeout [ 145.833305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.843539] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.869262] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.874343] Bluetooth: hci3 command 0x0409 tx timeout [ 145.879156] Bluetooth: hci2 command 0x0409 tx timeout [ 145.886932] Bluetooth: hci5 command 0x0409 tx timeout [ 145.897430] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 145.897491] Bluetooth: hci4 command 0x0409 tx timeout [ 145.907970] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 145.927694] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 145.936954] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 145.984744] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.992164] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.999501] device bridge_slave_0 entered promiscuous mode [ 146.023912] device hsr_slave_0 entered promiscuous mode [ 146.029478] device hsr_slave_1 entered promiscuous mode [ 146.045416] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.051886] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.058685] device bridge_slave_1 entered promiscuous mode [ 146.084077] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 146.104754] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 146.120036] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.129484] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 146.136596] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 146.147711] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.168087] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 146.180663] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.188535] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.196219] device bridge_slave_0 entered promiscuous mode [ 146.203306] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.209628] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.216695] device bridge_slave_1 entered promiscuous mode [ 146.229887] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.237214] team0: Port device team_slave_0 added [ 146.246614] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.266556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.274072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.292652] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.299703] team0: Port device team_slave_1 added [ 146.316655] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 146.323201] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.348087] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.354467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.379683] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.406450] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 146.415645] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.425013] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.431756] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.457503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.468237] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.481909] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.505947] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 146.514648] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.544784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.552593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.560143] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.566577] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.578385] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.585715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.598458] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.605950] team0: Port device team_slave_0 added [ 146.619103] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 146.627882] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 146.636159] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.646094] device hsr_slave_0 entered promiscuous mode [ 146.652332] device hsr_slave_1 entered promiscuous mode [ 146.658193] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.665623] team0: Port device team_slave_1 added [ 146.677191] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 146.684001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.691874] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.699357] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.705735] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.712538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.719264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.731798] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 146.737850] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.744702] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 146.751968] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 146.767916] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 146.787852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.796906] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.803217] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.828812] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.840149] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.846432] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.871648] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.882656] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.890421] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 146.898927] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 146.906821] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.914577] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 146.926684] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.933755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.943921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.952288] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.959758] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.966121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.973296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.980123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.988699] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 147.020038] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 147.027286] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.035918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.044045] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.051716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.059319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.067459] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.073857] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.081143] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.099927] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.108644] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 147.115245] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.124870] device hsr_slave_0 entered promiscuous mode [ 147.130619] device hsr_slave_1 entered promiscuous mode [ 147.138293] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 147.149106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.157089] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.164973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.175417] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 147.183457] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 147.190508] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 147.214438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.221966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.229998] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 147.238954] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 147.253928] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 147.267534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.275986] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.284014] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.290344] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.297543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.305567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.313526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.321432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.330297] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 147.339571] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 147.356223] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 147.362395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.369293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.377765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.385762] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.392134] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.399100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.407234] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.414995] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.424408] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 147.437757] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 147.460475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.469326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.481766] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.490704] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 147.499614] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 147.514843] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 147.526903] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 147.533828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.541503] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.548915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.556990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.564573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.572379] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.579792] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.586563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.595298] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 147.604536] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.620557] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 147.627040] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.634740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.642358] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.651371] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 147.657447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.666900] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 147.681461] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.690503] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 147.700583] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 147.714057] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.720425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.730534] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.738877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.746783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.754461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.761558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.770578] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 147.792000] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 147.799495] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 147.808049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.816644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.824328] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.831236] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.839383] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 147.845516] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.852695] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 147.858677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.871323] Bluetooth: hci1 command 0x041b tx timeout [ 147.876623] Bluetooth: hci0 command 0x041b tx timeout [ 147.889439] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 147.903479] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.918068] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 147.925216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.933249] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.940735] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.947094] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.951208] Bluetooth: hci4 command 0x041b tx timeout [ 147.958814] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 147.961047] Bluetooth: hci5 command 0x041b tx timeout [ 147.967450] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 147.976164] Bluetooth: hci2 command 0x041b tx timeout [ 147.979719] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 147.983345] Bluetooth: hci3 command 0x041b tx timeout [ 148.015054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.024422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.036759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.044970] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.051341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.058692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.067719] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 148.083591] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 148.091702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.098393] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.106427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.123999] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.132417] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 148.140679] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 148.149825] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 148.160064] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.170719] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 148.178096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.185896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.193186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.200657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.208305] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.218655] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 148.225135] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.234366] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 148.248274] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 148.266061] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.275625] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 148.283574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.292576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.300195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.309379] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.317398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.325761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.333403] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.339731] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.347044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.358621] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 148.368884] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 148.377336] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 148.386046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.394575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.404676] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 148.415014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.422715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.431917] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 148.440099] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 148.446632] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.454095] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 148.464621] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 148.473086] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 148.479066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.488124] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 148.495491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.503093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.509961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.518033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.525741] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.532135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.538891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.546727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.554531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.564413] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 148.585409] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 148.593574] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 148.599994] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 148.610595] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 148.619148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.627151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.634811] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.641212] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.647971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.655833] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.665339] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 148.677678] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 148.686703] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 148.697722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.705677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.713611] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.719956] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.727384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.735246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.742882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.750362] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.759295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.766239] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.773659] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.782002] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 148.788848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.797857] device veth0_vlan entered promiscuous mode [ 148.805772] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 148.815612] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 148.825019] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 148.838416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.846271] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.854711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.864067] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 148.872121] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 148.878611] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 148.885774] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 148.896431] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 148.905402] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 148.917918] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 148.927112] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 148.935737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.945267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.953637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.964788] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.972239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.979394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.988252] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.995765] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.003975] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 149.011898] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.018873] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.026398] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.033698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.041192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.053011] device veth0_vlan entered promiscuous mode [ 149.059276] device veth1_vlan entered promiscuous mode [ 149.065529] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 149.073962] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 149.080952] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.088130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.096386] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.105638] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 149.117336] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 149.127786] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 149.134170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.143747] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 149.152844] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 149.159577] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.166704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.174310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.181808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.189160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.204135] device veth1_vlan entered promiscuous mode [ 149.209849] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 149.217703] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.230704] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 149.240690] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 149.248554] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 149.255850] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 149.265539] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 149.275166] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 149.286531] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 149.295408] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 149.303756] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 149.312783] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.319826] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.327642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.335151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.343055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.350221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.358239] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.365278] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.374010] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 149.379998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.395628] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 149.405789] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.412336] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.419283] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.428163] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 149.437457] device veth0_macvtap entered promiscuous mode [ 149.444479] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 149.453131] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 149.463420] device veth0_macvtap entered promiscuous mode [ 149.469805] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 149.478629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.488246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.496066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.503681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.511356] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.518371] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.526313] device veth0_vlan entered promiscuous mode [ 149.534373] device veth1_macvtap entered promiscuous mode [ 149.540353] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 149.549752] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 149.561629] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 149.569790] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 149.577711] device veth1_macvtap entered promiscuous mode [ 149.584505] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 149.595670] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 149.604409] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 149.611674] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.618621] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.625820] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.632930] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.673868] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 149.683531] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 149.693895] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 149.704514] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.719831] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.727283] device veth1_vlan entered promiscuous mode [ 149.736359] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 149.744819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.753145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.760767] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.769121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.782935] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 149.790073] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.803383] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.811916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.828124] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 149.837273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.847409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.857608] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 149.865247] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.874671] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 149.885731] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 149.892899] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 149.899293] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 149.907269] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.915266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.924419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.934397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.944224] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 149.951840] Bluetooth: hci0 command 0x040f tx timeout [ 149.955630] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.957255] Bluetooth: hci1 command 0x040f tx timeout [ 149.970966] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 149.983620] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 149.990258] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.001044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.008704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.016965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.024761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.034109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.042798] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 150.052067] Bluetooth: hci3 command 0x040f tx timeout [ 150.056134] device veth0_vlan entered promiscuous mode [ 150.057397] Bluetooth: hci2 command 0x040f tx timeout [ 150.067044] device veth0_macvtap entered promiscuous mode [ 150.068932] Bluetooth: hci5 command 0x040f tx timeout [ 150.075343] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 150.089195] Bluetooth: hci4 command 0x040f tx timeout [ 150.105387] device veth1_vlan entered promiscuous mode [ 150.112496] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 150.119453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.131544] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.138323] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 150.146768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.155176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.163077] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.172824] device veth1_macvtap entered promiscuous mode [ 150.178824] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 150.187666] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 150.203221] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 150.213594] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 150.233870] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 150.243508] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 150.254020] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 150.262266] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 150.270725] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 150.280551] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 150.288709] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.296044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.304706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.314990] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 150.326728] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 150.336864] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 150.345988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.354737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.362626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.369821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.377543] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.386325] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.395903] device veth0_macvtap entered promiscuous mode [ 150.403311] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 150.411973] device veth1_macvtap entered promiscuous mode [ 150.418369] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 150.427871] device veth0_vlan entered promiscuous mode [ 150.435112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.445812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.455516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.465480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.475410] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 150.482726] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.494676] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 150.505465] device veth1_vlan entered promiscuous mode [ 150.513295] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 150.522461] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 150.528850] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.539826] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.547653] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 150.555277] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 150.562730] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.570255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.579648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.589924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.599584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.609847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.620227] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 150.627432] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.638923] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 150.646405] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 150.653168] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 150.666430] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 150.675060] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.683255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.693365] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 150.706204] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 150.721471] device veth0_vlan entered promiscuous mode [ 150.742266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.754179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.763584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.773746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.782953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.792757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.803046] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 150.809963] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.817478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.824851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.833436] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.841156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.848865] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.856300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.864258] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 05:40:50 executing program 5: r0 = socket(0x25, 0x5, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) [ 150.887887] device veth1_vlan entered promiscuous mode [ 150.897396] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 150.915162] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 05:40:50 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) inotify_add_watch(r0, 0x0, 0xa20) [ 150.932053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.939592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.949931] device veth0_macvtap entered promiscuous mode [ 150.957015] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 150.966218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.982907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.993391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.003148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.012511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.022412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:40:50 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x1}, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) [ 151.032649] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 151.039549] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.051971] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 151.063083] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 151.070231] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 05:40:50 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0x18}, @NL802154_ATTR_SEC_DEVICE={0xc, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_SHORT_ADDR={0x6}]}]}, 0x2c}}, 0x0) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL802154_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) [ 151.088704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.096602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.112317] device veth1_macvtap entered promiscuous mode 05:40:50 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0a85352, &(0x7f0000000100)={0xfdfdffff, 0x0, 'client0\x00', 0x0, "96b8c3d4be8b908e", "4178f914181f99a5070ef205d16570a6a0d02b5c4bc775aeebbc9ac0dbdbd680"}) [ 151.135477] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 151.149268] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 151.170168] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 05:40:50 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00'}) 05:40:50 executing program 0: r0 = socket(0x1e, 0x5, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) [ 151.200705] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 151.221698] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.239930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 05:40:50 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) [ 151.252906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.266941] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 151.276309] device veth0_macvtap entered promiscuous mode [ 151.293695] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 151.310127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.326278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.342345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.352106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.361261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.371066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.380168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.389906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.400546] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 151.407898] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.414596] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.422360] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.429960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.441615] device veth1_macvtap entered promiscuous mode [ 151.454222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.464553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.474986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.485174] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.494839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.504864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.514308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.524457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.534719] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 151.541693] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.552794] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.560497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.572159] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 151.586463] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 151.595942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.606096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.616498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.626421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.635971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.645746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.654889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.665131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.674277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.684276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.694621] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 151.702256] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.711784] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.719528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.731310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.745556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.755269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.765352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.774500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.784250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.793829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.803819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.812954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.822707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.832777] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 151.839622] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.850073] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.858197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:40:51 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x80002, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@target={'target ', {'PCI:', '8', ':', '4', ':', '0', '.', '1'}}, 0x13) [ 152.034681] Bluetooth: hci1 command 0x0419 tx timeout [ 152.045423] Bluetooth: hci0 command 0x0419 tx timeout 05:40:51 executing program 4: bpf$BPF_LINK_CREATE_XDP(0x12, &(0x7f0000000040), 0x10) 05:40:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCSETSF(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "377bb00f84e9fad9d0226b29ce89134e5ec9e2"}) 05:40:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x10e, 0x36, 0x0, 0x300) 05:40:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0103"], 0x14}}, 0x0) 05:40:51 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)={0x14}, 0xf}}, 0x0) 05:40:51 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x404c534a, &(0x7f0000000100)={0x0, 0x0, 'client0\x00', 0x0, "96b8c3d4be8b908e", "4178f914181f99a5070ef205d16570a6a0d02b5c4bc775aeebbc9ac0dbdbd680"}) [ 152.111335] Bluetooth: hci4 command 0x0419 tx timeout [ 152.117343] Bluetooth: hci5 command 0x0419 tx timeout [ 152.126723] Bluetooth: hci2 command 0x0419 tx timeout [ 152.133363] Bluetooth: hci3 command 0x0419 tx timeout 05:40:51 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_INIT(r0, 0x29, 0x24, &(0x7f0000000180), 0x4) 05:40:51 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0a85322, &(0x7f0000000100)={0x0, 0x0, 'client0\x00', 0x0, "96b8c3d4be8b908e", "4178f914181f99a5070ef205d16570a6a0d02b5c4bc775aeebbc9ac0dbdbd680"}) 05:40:51 executing program 4: r0 = socket(0x1e, 0x5, 0x0) bind$bt_hci(r0, &(0x7f0000000240), 0x6) 05:40:51 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x5415, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:40:51 executing program 3: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5}, &(0x7f00000000c0)={0x77359400}) 05:40:51 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={0x0}}, 0x0) 05:40:51 executing program 0: r0 = socket(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, 0x0) 05:40:51 executing program 4: syz_init_net_socket$llc(0x1a, 0x2, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) 05:40:51 executing program 5: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/194, 0xc2}], 0x1, &(0x7f0000000b80)=[{&(0x7f0000000540)=""/76, 0x4c}, {0x0}, {0x0}], 0x3, 0x0) 05:40:51 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0x8953, 0x0) 05:40:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001040)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000018"], 0x14}, 0x300}, 0x0) 05:40:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @empty=0xefffffff}]}, 0x1c}}, 0x0) 05:40:52 executing program 4: socket(0x10, 0x3, 0x9) 05:40:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x1a, 0x0, 0x0, 0x0, 0x145, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 05:40:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001040)={0x14}, 0x7ffffffff000}, 0x300}, 0x0) 05:40:52 executing program 5: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000000)) ioctl$EVIOCSABS20(r0, 0xb702, 0x0) 05:40:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5408, 0x0) 05:40:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 05:40:52 executing program 0: recvfrom$l2tp(0xffffffffffffffff, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0) 05:40:52 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_INIT(r0, 0x29, 0x14, 0x0, 0x0) 05:40:52 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x5417, 0x0) 05:40:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 05:40:52 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 05:40:52 executing program 5: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000240)=""/194, 0xc2}], 0x3, &(0x7f0000000b80)=[{&(0x7f0000000540)=""/76, 0x4c}, {&(0x7f00000005c0)=""/8, 0x8}, {&(0x7f0000000600)=""/222, 0xde}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000ac0)=""/154, 0x9a}], 0x9, 0x0) 05:40:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5401, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "377bb00f84e9fad9d0226b29ce89134e5ec9e2"}) 05:40:52 executing program 1: sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001180)={0x6, 0xe, &(0x7f0000000f40)=@framed={{}, [@map_idx={0x18, 0x0, 0x5, 0x0, 0x1}, @cb_func={0x18, 0xb, 0x4, 0x0, 0x6}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @alu={0x7, 0x1, 0x0, 0x6, 0x2, 0x50, 0xffffffffffffffff}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xbfa1, 0x0, 0x0, 0x0, 0x4695}, @map_fd]}, &(0x7f0000000fc0)='syzkaller\x00', 0x6, 0x6c, &(0x7f0000001000)=""/108, 0x41100, 0x7, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001080)={0x9, 0x5}, 0x8, 0x10, &(0x7f00000010c0)={0x5, 0x2, 0x7fffffff, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001140)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 05:40:52 executing program 4: r0 = socket(0xa, 0x3, 0x1) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) 05:40:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 05:40:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCXONC(r0, 0x5421, 0x20000000) 05:40:52 executing program 5: bpf$BPF_LINK_CREATE_XDP(0x1d, &(0x7f0000000040), 0x10) 05:40:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x560b, 0x0) 05:40:52 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001180)={0x6, 0x0, 0x0, &(0x7f0000000fc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = eventfd2(0x1ff, 0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) 05:40:52 executing program 2: r0 = socket(0x1, 0x1, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) 05:40:52 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, 0x0) 05:40:52 executing program 4: socketpair(0x1e, 0x0, 0x9, &(0x7f0000000500)) 05:40:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "377bb00f84e9fad9d0226b29ce89134e5ec9e2"}) 05:40:52 executing program 1: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000000)) ioctl$EVIOCSABS20(r0, 0x40305828, 0x0) 05:40:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="319d2701b7800000000002"], 0x14}}, 0x0) 05:40:52 executing program 5: syz_open_dev$rtc(&(0x7f0000000000), 0x1f, 0x0) 05:40:52 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x5}, &(0x7f00000000c0)={0x77359400}) 05:40:53 executing program 4: r0 = socket(0xa, 0x5, 0x0) connect$rds(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x2) 05:40:53 executing program 3: r0 = socket(0xa, 0x5, 0x0) connect$rds(r0, &(0x7f0000000100)={0xa, 0x0, @remote}, 0x30) 05:40:53 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5}, 0x4) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) 05:40:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6gretap0\x00'}]}, 0x28}}, 0x0) 05:40:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 05:40:53 executing program 4: semctl$SEM_STAT_ANY(0x0, 0x0, 0x3, &(0x7f0000000240)=""/50) 05:40:53 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)={0x14, r1, 0xf07172fbaab0278b}, 0x14}}, 0x0) 05:40:53 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000004c0), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r2, 0x401, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x6}]}, 0x1c}}, 0x0) 05:40:53 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x404c534a, &(0x7f0000000100)={0x40, 0x0, 'client0\x00', 0x0, "96b8c3d4be8b908e", "4178f914181f99a5070ef205d16570a6a0d02b5c4bc775aeebbc9ac0dbdbd680"}) 05:40:53 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000480)={&(0x7f0000000000)={0xa}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000040)=""/177, 0xb1}], 0x1}, 0x0) 05:40:53 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x4020940d, &(0x7f0000000100)={0x40, 0x0, 'client0\x00', 0x0, "96b8c3d4be8b908e", "4178f914181f99a5070ef205d16570a6a0d02b5c4bc775aeebbc9ac0dbdbd680"}) 05:40:53 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x4b34, 0x0) 05:40:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 05:40:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)) 05:40:53 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0x891b, 0x0) 05:40:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCXONC(r0, 0x2, 0x1ffff000) 05:40:53 executing program 5: bpf$BPF_GET_MAP_INFO(0xe, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 05:40:53 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x4b41, 0x0) 05:40:53 executing program 1: r0 = eventfd2(0x1ff, 0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) 05:40:53 executing program 0: setreuid(0x0, 0xee00) syz_open_dev$vcsn(&(0x7f0000000580), 0x0, 0x0) 05:40:53 executing program 2: r0 = socket(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89e0, 0x0) 05:40:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x800, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @remote}, 0x1c) 05:40:53 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc08c5332, &(0x7f0000000000)={0x0, @time}) 05:40:53 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40086602, &(0x7f0000000100)={0x40, 0x0, 'client0\x00', 0x0, "96b8c3d4be8b908e", "4178f914181f99a5070ef205d16570a6a0d02b5c4bc775aeebbc9ac0dbdbd680"}) 05:40:53 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x8, 0xa2781) write$evdev(r0, &(0x7f0000000040)=[{}], 0x18) 05:40:53 executing program 0: sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, 0x0}, 0x0) socketpair(0x11, 0xa, 0x3, &(0x7f0000001d00)) 05:40:53 executing program 1: r0 = socket(0x18, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), r0) 05:40:53 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x4b48, 0x0) 05:40:53 executing program 2: select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 05:40:53 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:40:53 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000500), 0x6) 05:40:53 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 05:40:54 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 05:40:54 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105500, &(0x7f0000000040)=@usbdevfs_connect={0x320, 0x5508, 0x48000000}) 05:40:54 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x80002, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@target={'target ', {'PCI:', '16', ':', '3', ':', '19', '.', '1d'}}, 0x16) 05:40:54 executing program 5: r0 = getpgid(0x0) sched_rr_get_interval(r0, &(0x7f0000000080)) 05:40:54 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$rds(r0, &(0x7f0000003500)={0x0, 0x0, &(0x7f00000032c0)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f0000003440)=[@fadd={0x58, 0x114, 0x6, {{}, 0x0, 0x0}}, @mask_cswp={0x58, 0x114, 0x9, {{}, 0x0, 0x0}}], 0xb0}, 0xc0) 05:40:54 executing program 4: socket(0x10, 0x0, 0x80000000) 05:40:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000000)={@rand_addr, @multicast1}, &(0x7f0000000080)=0xffffffc5) 05:40:54 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:40:54 executing program 2: socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r0 = syz_usbip_server_init(0x4) write$usbip_server(r0, &(0x7f00000000c0)=@ret_unlink={{0x4, 0x0, 0x0, 0x0, 0x1ff}, {0x4}}, 0x30) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000080)) 05:40:54 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:40:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 05:40:54 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x1) write$evdev(r0, &(0x7f0000000240)=[{{0x0, 0xea60}, 0x500}], 0x18) 05:40:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87d66c389cf1b8ad, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:40:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x28, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x28}}, 0x0) 05:40:54 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000001c0)={0x80, 0x0, 0x9}) 05:40:54 executing program 3: bpf$BPF_GET_MAP_INFO(0x7, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 05:40:54 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 05:40:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'pim6reg0\x00'}]}, 0x28}}, 0x0) 05:40:54 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000580), 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0x541b, 0x0) 05:40:54 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x4b6a, 0x0) [ 155.171754] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) [ 155.177679] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 155.203082] vhci_hcd vhci_hcd.0: Device attached [ 155.212802] vhci_hcd: connection closed [ 155.220883] vhci_hcd: stop threads [ 155.231651] vhci_hcd: release socket [ 155.242012] vhci_hcd: disconnect device 05:40:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000800010014"], 0x20}}, 0x0) 05:40:55 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0x541b, 0x0) 05:40:55 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r0, 0x1}, 0x14}}, 0x0) 05:40:55 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=[{0x28, 0x0, 0x0, "d8c179098cac6dfcf565a26aa0d9b9140c"}], 0x28}, 0x0) 05:40:55 executing program 0: r0 = socket(0x23, 0x5, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) 05:40:55 executing program 3: semtimedop(0x0, 0x0, 0x0, &(0x7f0000000040)) 05:40:55 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x4b71, 0x0) 05:40:55 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(0x0, r0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 05:40:55 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x560f, 0x0) 05:40:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000380)={&(0x7f0000000000), 0x2, &(0x7f0000000340)={&(0x7f0000001d00)=ANY=[], 0xc68}}, 0x0) 05:40:55 executing program 5: select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x88}, &(0x7f00000001c0)) 05:40:55 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x1, &(0x7f0000000280)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff4}], &(0x7f0000000040)='GPL\x00', 0x4, 0xe4, &(0x7f0000000080)=""/228, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:40:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:40:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5420, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "377bb00f84e9fad9d0226b29ce89134e5ec9e2"}) 05:40:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x9, 0x2, &(0x7f0000000080)=@raw=[@cb_func], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:40:55 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5601, 0x0) [ 155.769651] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 05:40:55 executing program 4: r0 = socket(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8912, &(0x7f0000000000)) 05:40:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) 05:40:55 executing program 3: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) 05:40:55 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x402c542d, 0x0) 05:40:55 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}]}, 0x30}}, 0x0) 05:40:55 executing program 4: r0 = socket(0x11, 0x3, 0x0) recvfrom$x25(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 05:40:55 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x1) write$evdev(r0, &(0x7f0000000240)=[{{0x0, 0xea60}, 0x1f}], 0xffffffa4) 05:40:55 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40) 05:40:55 executing program 5: shmget(0x2, 0x2000, 0x20b7f4f104455b6e, &(0x7f0000ffd000/0x2000)=nil) 05:40:55 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_INIT(r0, 0x29, 0x3b, 0x0, 0x0) 05:40:55 executing program 3: r0 = socket(0x1, 0x1, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x40048001) 05:40:55 executing program 1: bpf$BPF_GET_MAP_INFO(0x1d, 0x0, 0x0) 05:40:55 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x4b45, 0x0) 05:40:55 executing program 5: r0 = socket(0x1e, 0x2, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:40:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="98010000", @ANYRES16=r1, @ANYBLOB="01"], 0x198}}, 0x0) 05:40:55 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x5427, 0x0) 05:40:55 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 05:40:55 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_INIT(r0, 0x29, 0x18, 0x0, 0x0) [ 156.009867] netlink: 388 bytes leftover after parsing attributes in process `syz-executor.0'. 05:40:56 executing program 2: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/194, 0xc2}], 0x1, &(0x7f0000000b80)=[{&(0x7f0000000540)=""/76, 0x4c}, {0x0}], 0x2, 0x0) 05:40:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x4b63, 0x0) 05:40:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x10e, 0xc, 0x0, 0x0) 05:40:56 executing program 5: r0 = socket(0x2, 0x2, 0x0) connect$llc(r0, 0x0, 0x0) 05:40:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x9, 0x0, 0x10) 05:40:56 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:40:56 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0x34}, @NL802154_ATTR_SEC_DEVICE={0xc, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0xaaa3}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) 05:40:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001980)=@base={0x5}, 0x48) 05:40:56 executing program 1: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000001, 0xffffffffffffffff) 05:40:56 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0x8919, 0x0) 05:40:56 executing program 3: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 05:40:56 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, @short}, 0x14, &(0x7f0000000140)={0x0}}, 0x0) 05:40:56 executing program 0: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) 05:40:56 executing program 1: r0 = socket(0x1e, 0x5, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x101d0) 05:40:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 05:40:56 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0x34}, @NL802154_ATTR_SEC_DEVICE={0xc, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_SHORT_ADDR={0x6}]}]}, 0x2c}}, 0x0) 05:40:56 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 157.015779] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 05:40:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x9, &(0x7f0000000080)=@framed={{}, [@exit, @map_fd, @map_idx, @ldst]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001180)={0x6, 0xe, &(0x7f00000000c0)=ANY=[], &(0x7f0000000fc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:40:56 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0x8914, 0x0) 05:40:56 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000140)="e5", 0x1}, {&(0x7f0000000240)="a5", 0x1}, {0x0}], 0x3, &(0x7f00000015c0)=[{0x28, 0x0, 0x0, "d8c179098cac6dfcf565a26aa0d9b9140c"}], 0x28}, 0x0) 05:40:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="cd"], 0x14}}, 0x0) 05:40:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x2b6, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) 05:40:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xd, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 05:40:56 executing program 2: sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0xc0, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "97b1a871a8419446fb4f0d076da5326f32825d1a"}}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9f4e}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0xc0}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001180)={0x6, 0xe, &(0x7f00000000c0)=ANY=[], &(0x7f0000000fc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:40:56 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='\x00'}, 0x10) 05:40:56 executing program 1: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000000)) ioctl$EVIOCSABS20(r0, 0x5460, 0x0) 05:40:56 executing program 4: socketpair(0x0, 0x6014cb92f5868273, 0x0, 0x0) 05:40:56 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x8c, &(0x7f0000000100)=""/140, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:40:56 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 05:40:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001040)={0x14, 0x0, 0x0, 0x0, 0xececff7f}, 0x14}, 0x300}, 0x0) 05:40:56 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='cdg\x00', 0x4) 05:40:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5419, 0x0) 05:40:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x4b40, 0x0) 05:40:56 executing program 1: r0 = socket(0x1e, 0x5, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:40:56 executing program 5: socketpair(0x6, 0x0, 0x0, &(0x7f00000000c0)) 05:40:56 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x80002, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@target={'target ', {'PCI:', '16', ':', '3', ':', '19', '.', '1d'}}, 0x7ffff000) 05:40:56 executing program 4: socket(0x10, 0x3, 0x14) 05:40:56 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000140)=""/102390, 0x18ff6}], 0x1, 0x100000, 0x0) 05:40:56 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f0000000d40), 0xffffffffffffffff) 05:40:56 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001180)={0x6, 0xe, &(0x7f00000000c0)=ANY=[], &(0x7f0000000fc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:40:57 executing program 3: setsockopt$MRT6_INIT(0xffffffffffffffff, 0x29, 0xc8, &(0x7f0000000180), 0x7ffffffff000) 05:40:57 executing program 0: syz_genetlink_get_family_id$nbd(&(0x7f0000000000), 0xffffffffffffffff) 05:40:57 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 05:40:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {0x2}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) 05:40:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) 05:40:57 executing program 0: r0 = socket(0x1e, 0x5, 0x0) connect$rds(r0, &(0x7f0000000100)={0x1e, 0x0, @remote}, 0x10) 05:40:57 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0x8916, 0x0) 05:40:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter={0x1e, 0x0, 0x9}, 0x48) 05:40:57 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000080)={0xce9, 0x9f6}) 05:40:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x560a, 0x0) 05:40:57 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000080)) 05:40:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1a, 0x1, &(0x7f0000000580)=@raw=[@alu], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:40:57 executing program 5: r0 = socket(0x10, 0x3, 0x0) accept4$x25(r0, 0x0, 0x0, 0x0) 05:40:57 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f00000010c0)=""/196) 05:40:57 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01bb58a05a655d20eb2705"], 0x14}}, 0x0) 05:40:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f00000003c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_LINK={0x98, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_LINK={0xd8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0xd08, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xad, 0x3, "f7056f4910a740f4747ea4b38a85f2bb0ab5cf5aaa66f76f59c9ba68bcfa7666a7756bd8e804693d38d7823bd9c3c2ada1137643d3f04b09f99a648306879c91df34398e7e1a9d82a0acf53617a64ea554a56ffe89548f99a921262e43382c788554510d92683db4369af3cc0774abfe9747372b6b6c8da915c2e0c860ce0b016443611ce46711d0f70a1c83e5e2c02b5cf97e919d9ae1addc8aed302e3c3355a14fe3c9b96f03906e"}, @TIPC_NLA_NODE_ID={0xc51, 0x3, "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"}]}]}, 0xec4}}, 0x0) 05:40:57 executing program 5: socket(0x18, 0x0, 0x8000000) 05:40:57 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14"], 0x1368}, 0x0) 05:40:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCXONC(r0, 0x40049409, 0x1ffff000) 05:40:57 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001180)={0x6, 0x3, &(0x7f0000000f40)=@framed, &(0x7f0000000fc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001080), 0x8, 0x10, 0x0}, 0x80) 05:40:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x4b37, 0x0) 05:40:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "377bb00f84e9fad9d0226b29ce89134e5ec9e2"}) 05:40:57 executing program 4: bpf$BPF_GET_MAP_INFO(0x1d, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 05:40:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="98010000", @ANYRES16=r1, @ANYBLOB="01002dbd7000fcdbdf2503000000080001"], 0x198}}, 0x0) 05:40:57 executing program 1: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 05:40:57 executing program 2: select(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)) 05:40:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5433, 0x0) 05:40:57 executing program 5: r0 = socket(0x11, 0x3, 0x0) recvfrom$x25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:40:57 executing program 4: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000000)) ioctl$EVIOCSABS20(r0, 0x40305829, 0x0) 05:40:57 executing program 1: r0 = socket(0x29, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 05:40:57 executing program 2: socketpair(0x11, 0xa, 0x3, &(0x7f0000001d00)) 05:40:57 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0xeed, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) 05:40:57 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000080)={0x4c}, 0x4c}}, 0x0) [ 157.621825] netlink: 380 bytes leftover after parsing attributes in process `syz-executor.3'. 05:40:57 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0xa2781) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x0, 0x1}, {}], 0x30) 05:40:57 executing program 4: add_key$user(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 05:40:57 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:40:57 executing program 0: socket(0xa, 0x2, 0x1ff) 05:40:57 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000480)={&(0x7f0000000000), 0x10, &(0x7f0000000400)=[{&(0x7f0000000040)=""/177, 0xb1}], 0x2e125}, 0x0) 05:40:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @empty=0x480d0000}]}, 0x1c}}, 0x0) 05:40:58 executing program 5: r0 = socket(0x1e, 0x5, 0x0) connect$rds(r0, &(0x7f0000000100)={0xa, 0x0, @remote}, 0x10) 05:40:58 executing program 3: bpf$BPF_LINK_CREATE_XDP(0x16, &(0x7f0000000040), 0x10) 05:40:58 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x4b3d, 0x0) 05:40:58 executing program 0: socket(0x2c, 0x3, 0xaa) 05:40:58 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000001c0)={0x80}) 05:40:58 executing program 1: sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0xb87c05fde1f04701) 05:40:58 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/custom0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 05:40:58 executing program 0: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000000)) ioctl$EVIOCSABS20(r0, 0x4030582b, 0x0) 05:40:58 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5429, 0x0) 05:40:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c, &(0x7f0000001740)=[{&(0x7f0000000040)="644fd30d84c5afb74c8ea4585f28426d50993b981fa5eda1f3f3599c28f013d6eaad3da033c1ff2215b26fd1ba681e6ee8147144cda97c7d44f16e0133b03ee859bdb62efb26753f73f3b5f1dc2390502b4d2320d09fa2bbfbc67fb10d0d73f5ac2de5ec7ca59c52ced90b416a05c657d068c049e7556295798bc3940b9f655946b415f013ce5a559fbb817fa73e65b5917ae0ff5f7601fa01bd153aca388f68dc9c2b523675532fed24e0eae167d340d320fa488d7391aa4352e8f208c00b228ed4742fafb3", 0xc6}, {&(0x7f0000000140)="6574a747c310d72e97b04101ab27022f2f145cd8ee1cf326a283d8770008", 0x1e}, {&(0x7f0000000180)="b18e67e5555c51055908d049b59745b9a7a150546a5a305ed9b27f3bba933d768d12c06263af52acd1bcfeb7a69b5e7aaa2a86f0da9f5a84cb2b00cec639d1fb351a4722ee707167c2b7f846893d16f93972c5acd07a20acee951d8aacee68715926e85c6fed", 0x66}, {&(0x7f0000000200)="21f80578a98f5d93da4cc26a46833f86288b9c335fc485987774d4999991ee0ec501c6e30848c0abc142d94b16b1e5e8d0b685da2fc70eed4184db4d61fbb26ff6655b0df2244fb933ea5e7d8583143e52069e85c382b8740a4a5bcc1121970360b8fb4a36b9cff82af2eac175453bc44fe26f22c7f98cb31a43c3f4b7383e27f05c0bb88c6563ab0c8dd0cbe14c184933b1a3661ef1a6158ec849dfd5ead03717f7b1db227f573babad54da71793741ebae8298bd094f79e1437eb7992e360583af2f5be1eaba2ee138e5f476c1017cb57494c89d219955504bdf56ccae3b20c50900c4a6aa5aa3d1c87653", 0xec}, {&(0x7f0000000300)="8dc83a671d11276dcee6d0ce70224899c17fbc88e2101321319bb68522d43cdad770e7a8bdc43834b5f2028e2fbbdfbfd8a5cd793e26531e22c16887ab8347cf8e418701e9f8bab891662a6148342a2229b67a32021e20361020f1c3c3a61fb2e16b1dda9a80e5da4196567aaea8", 0x6e}, {&(0x7f0000000380)="0ff1a9598089016a8218bd51783e07837f06554d190fc411622fb94291dd0685aca444059c52bd20bfb9a91c3a6c4d2f3abeb76158", 0x35}, {&(0x7f0000000580)="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", 0x1f7}], 0x7}, 0x200000d1) 05:40:58 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_INIT(r0, 0x29, 0xb, 0x0, 0x0) 05:40:58 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'decodes', ' ', 'io+mem'}, 0xf) 05:40:58 executing program 0: syz_open_procfs$userns(0x0, &(0x7f0000000680)) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) 05:40:58 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_INIT(r0, 0x29, 0x22, 0x0, 0x0) 05:40:58 executing program 4: r0 = socket(0x25, 0x5, 0x0) getpeername$llc(r0, 0x0, 0x0) 05:40:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={0x20, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @empty}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}}, 0x0) 05:40:58 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'unlock', ' ', 'none'}, 0xc) 05:40:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x4b30, 0x0) 05:40:58 executing program 4: bpf$BPF_GET_MAP_INFO(0xb, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 05:40:58 executing program 5: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000100)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) openat$cgroup_pressure(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, 0x0) [ 158.582249] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem 05:40:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x10e, 0xb, 0x0, 0x0) 05:40:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCXONC(r0, 0x5421, 0x1ffff000) 05:40:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1b, 0x0, 0x0, 0x0, 0x15c8}, 0x48) 05:40:58 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001180)={0x6, 0x3, &(0x7f0000000f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf2c}}, 0x0, 0x6, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001080)={0x0, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001140)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) syz_usbip_server_init(0x4) 05:40:58 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5606, 0x0) 05:40:58 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x1, &(0x7f0000000080)=@raw=[@generic], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:40:58 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0a85320, &(0x7f0000000100)={0x0, 0x0, 'client0\x00', 0x0, "96b8c3d4be8b908e", "4178f914181f99a5070ef205d16570a6a0d02b5c4bc775aeebbc9ac0dbdbd680"}) 05:40:58 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 05:40:58 executing program 1: r0 = socket(0xa, 0x5, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) 05:40:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCSETSF(r0, 0x541a, 0x0) 05:40:58 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0xf0, 0x3, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1a}}, 0x10) 05:40:58 executing program 5: r0 = socket(0x1, 0x1, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) [ 158.707618] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 158.713438] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) 05:40:58 executing program 4: socket(0x10, 0x0, 0x9) 05:40:58 executing program 1: r0 = socket(0x10, 0x3, 0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 05:40:58 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)={0x10, r1, 0x501}, 0x14}}, 0x0) [ 158.771423] vhci_hcd vhci_hcd.0: Device attached [ 158.797829] vhci_hcd: connection closed [ 158.798387] vhci_hcd: stop threads [ 158.823689] vhci_hcd: release socket [ 158.827437] vhci_hcd: disconnect device 05:40:59 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045518, &(0x7f0000000040)=@usbdevfs_connect={0x320, 0x5517, 0x48000000}) 05:40:59 executing program 4: socket(0x1, 0x3, 0x9) 05:40:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x10e, 0x2, 0x0, 0x0) 05:40:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x14, 0xa, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:40:59 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_INIT(r0, 0x29, 0x16, 0x0, 0x0) 05:40:59 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 05:40:59 executing program 4: clock_getres(0xc11decc1a7ba02ba, 0x0) 05:40:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 05:40:59 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_INIT(r0, 0x29, 0x31, 0x0, 0x0) 05:40:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCSETSF(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "377bb00f84e9fad9d0226b29ce89134e5ec9e2"}) 05:40:59 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x41}) 05:40:59 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'unlock', ' ', 'io+mem'}, 0xe) 05:40:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x4b2f, 0x0) 05:40:59 executing program 5: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000000)) ioctl$EVIOCSABS20(r0, 0x40049409, 0x0) 05:40:59 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_INIT(r0, 0x29, 0x3c, 0x0, 0x0) 05:40:59 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 05:40:59 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000640)={r0}) [ 159.369803] Zero length message leads to an empty skb 05:40:59 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0a85352, &(0x7f0000000100)={0x10, 0x0, 'client0\x00', 0x0, "96b8c3d4be8b908e", "4178f914181f99a5070ef205d16570a6a0d02b5c4bc775aeebbc9ac0dbdbd680"}) 05:40:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0x6, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 05:40:59 executing program 5: process_vm_writev(0xffffffffffffffff, &(0x7f0000002600)=[{&(0x7f0000000200)=""/65, 0x41}], 0x1, 0x0, 0x0, 0x0) 05:40:59 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0a85322, &(0x7f0000000100)={0x40, 0x0, 'client0\x00', 0x0, "96b8c3d4be8b908e", "4178f914181f99a5070ef205d16570a6a0d02b5c4bc775aeebbc9ac0dbdbd680"}) 05:40:59 executing program 4: r0 = socket(0x11, 0x3, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 05:40:59 executing program 0: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0}}, 0x20008055) 05:40:59 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_INIT(r0, 0x29, 0x39, 0x0, 0x0) 05:40:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 05:40:59 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045518, &(0x7f0000000040)=@usbdevfs_disconnect={0x5}) 05:40:59 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5435, 0x0) 05:40:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x402c542c, 0x0) 05:40:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCXONC(r0, 0x541b, 0x20000000) 05:40:59 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x33, 0x0}, 0xd9) 05:40:59 executing program 3: r0 = socket(0x1, 0x2, 0x0) connect$x25(r0, &(0x7f0000000040), 0x12) 05:40:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCSETSF(r0, 0x80045438, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "377bb00f84e9fad9d0226b29ce89134e5ec9e2"}) 05:40:59 executing program 4: syz_open_dev$MSR(&(0x7f0000000000), 0xffffffffffffffff, 0x0) 05:40:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCSETSF(r0, 0x541a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "377bb00f84e9fad9d0226b29ce89134e5ec9e2"}) 05:40:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCSETSF(r0, 0x80045438, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "377bb00f84e9fad9d0226b29ce89134e5ec9e2"}) 05:40:59 executing program 1: bpf$BPF_LINK_CREATE_XDP(0x13, &(0x7f0000000040), 0x10) 05:40:59 executing program 2: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) syz_genetlink_get_family_id$wireguard(&(0x7f0000000140), r0) 05:40:59 executing program 3: bpf$BPF_GET_MAP_INFO(0x9, 0x0, 0x0) 05:40:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCSETSF(r0, 0x80045438, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "377bb00f84e9fad9d0226b29ce89134e5ec9e2"}) 05:40:59 executing program 2: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f0000001240)=[{&(0x7f0000000000)=""/134, 0x86}], 0x1, &(0x7f0000001380)=[{&(0x7f00000012c0)=""/7, 0x7}, {&(0x7f0000001300)=""/122, 0x7a}], 0x2, 0x0) 05:40:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:40:59 executing program 5: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000040)=""/177, 0xb1}], 0x1}, 0x0) sendmsg$rds(r0, &(0x7f0000001f80)={&(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000140)=""/167, 0xa7}], 0x1}, 0x0) 05:40:59 executing program 4: r0 = socket(0x1e, 0x5, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xf0ff7f}}, 0x0) 05:40:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5411, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "377bb00f84e9fad9d0226b29ce89134e5ec9e2"}) 05:40:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCSETSF(r0, 0x80045438, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "377bb00f84e9fad9d0226b29ce89134e5ec9e2"}) 05:40:59 executing program 4: process_vm_writev(0xffffffffffffffff, &(0x7f0000002600)=[{&(0x7f0000000200)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 05:40:59 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) write$vga_arbiter(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='trylock '], 0xf) 05:40:59 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_INIT(r0, 0x29, 0x3a, 0x0, 0x0) 05:40:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0), 0xc, 0x0}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[], 0x1c}}, 0x0) 05:40:59 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_INIT(r0, 0x29, 0x11, 0x0, 0x0) 05:40:59 executing program 2: clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x3, &(0x7f0000000040)) 05:40:59 executing program 4: syz_genetlink_get_family_id$ipvs(&(0x7f0000000d40), 0xffffffffffffffff) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) 05:40:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5434, 0x0) 05:41:00 executing program 5: syz_genetlink_get_family_id$team(&(0x7f00000005c0), 0xffffffffffffffff) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 05:41:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) 05:41:00 executing program 0: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000080)=""/65) 05:41:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000080)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0xea8, 0x8, 0x0, 0x1, [{0x4}, {0x224, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x1ec, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x4}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "a79e03d5e29c755eb3127b0952fa970a80a2cc8fcf7fb95c23fdcd936e66274d"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "016fa9fe552a209d670d83764060e11933adc8b515ec5b3b9196e647b7ed2003"}]}, {0x140, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "646293108e7962c96c4a22ac438246fce90bb63abb6a207158015ab356411d91"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1dd32c7965eee10ad4c67f8cd1b766bc29c8034167feb43427647af21f9709a0"}, @WGPEER_A_ALLOWEDIPS={0xd4, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}]}, {0x78, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}]}, {0x90, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x74, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "12b54dde970de8cdd0084bddd166831a63070c7c8711b74107e6aded99ea959b"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}]}, {0x5e4, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2ac, 0x9, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x2a0, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}]}, {0x380, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x374, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}]}]}, 0xec4}}, 0x40) 05:41:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1b, 0xc, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 05:41:00 executing program 1: add_key$user(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="83", 0x1, 0xffffffffffffffff) 05:41:00 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, 0x0) 05:41:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001040)={0x14, 0x0, 0x731}, 0x14}, 0x300}, 0x0) 05:41:00 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000011c0)={0x6, 0x5, &(0x7f0000000080)=@raw=[@call, @cb_func, @cb_func], &(0x7f0000000000)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:41:00 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100004d019b000000", @ANYRES32=r1]) 05:41:00 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_INIT(r0, 0x29, 0x37, 0x0, 0x0) 05:41:00 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x4b70, 0x0) 05:41:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000c00)) 05:41:00 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000007c0)) 05:41:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCSETSF(r0, 0x80045439, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "377bb00f84e9fad9d0226b29ce89134e5ec9e2"}) 05:41:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f00000003c0)) 05:41:00 executing program 0: r0 = socket(0x1, 0x1, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 160.578027] autofs4:pid:10292:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1291845633.39681), cmd(0xc0189372) 05:41:00 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x541b, 0x0) 05:41:00 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_INIT(r0, 0x29, 0x7, &(0x7f0000000180), 0x4) 05:41:00 executing program 3: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000001e40)='devices.deny\x00', 0x2, 0x0) 05:41:00 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_INIT(r0, 0x29, 0xc8, &(0x7f0000000180), 0x4) 05:41:00 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)) 05:41:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01000000000000000f8d16"], 0x14}}, 0x0) 05:41:00 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x3c}}, 0x0) [ 160.654386] autofs4:pid:10292:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189372) 05:41:00 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x10) 05:41:00 executing program 2: sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0xc8, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_NODE={0x54, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "97b1a871a8419446fb4f0d076da5326f32825d1aa24d7e52f53667e67f0bc179a4"}}]}, @TIPC_NLA_NET={0x40, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9f4e}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0xc8}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001180)={0x6, 0xe, &(0x7f00000000c0)=ANY=[], &(0x7f0000000fc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:41:00 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)=""/94, 0xfef0}], 0x1}, 0x0) 05:41:00 executing program 1: socketpair(0x22, 0x3, 0x0, &(0x7f0000001240)) 05:41:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newtfilter={0x24, 0x21, 0xd27}, 0x24}}, 0x0) 05:41:00 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x4b4b, 0x0) 05:41:00 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x4bfb, 0x0) 05:41:00 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x401c5820, &(0x7f0000000100)={0xbf00, 0x0, 'client0\x00', 0x0, "96b8c3d4be8b908e", "4178f914181f99a5070ef205d16570a6a0d02b5c4bc775aeebbc9ac0dbdbd680"}) 05:41:00 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x5452, &(0x7f0000000100)={0x40, 0x0, 'client0\x00', 0x0, "96b8c3d4be8b908e", "4178f914181f99a5070ef205d16570a6a0d02b5c4bc775aeebbc9ac0dbdbd680"}) 05:41:00 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x2, &(0x7f0000000440)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffa}], &(0x7f0000000480)='GPL\x00', 0x4, 0x84, &(0x7f00000004c0)=""/132, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:41:00 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0}}, 0x40) 05:41:00 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x4b68, 0x0) 05:41:00 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002bc0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000002c00)={{0x1}}) 05:41:00 executing program 2: process_vm_readv(0x0, &(0x7f0000001600)=[{&(0x7f0000000440)}, {&(0x7f0000000480)=""/171, 0xfffffffffffffcb4}, {&(0x7f0000000540)=""/98, 0x62}, {&(0x7f00000005c0)=""/4093, 0x1000}, {&(0x7f00000015c0)=""/34, 0x28}], 0x5, &(0x7f00000027c0)=[{&(0x7f0000001680)=""/182, 0xbf}, {&(0x7f0000000440)=""/63}, {&(0x7f0000001780)=""/4091}, {&(0x7f0000002780)=""/54}], 0x1, 0x0) 05:41:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x100) 05:41:00 executing program 5: r0 = socket(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, 0x0) 05:41:00 executing program 1: r0 = socket(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8905, 0x0) 05:41:00 executing program 3: r0 = socket(0x25, 0x5, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 05:41:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x1) write$evdev(r0, &(0x7f0000000240)=[{{0x0, 0xea60}, 0x0, 0x1000}], 0x18) 05:41:00 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001180)={0x6, 0x7, &(0x7f0000000f40)=@framed={{}, [@map_idx, @cb_func]}, &(0x7f0000000fc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:41:00 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x2, @time}) 05:41:00 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 05:41:00 executing program 3: select(0x40, &(0x7f0000000040)={0x2}, &(0x7f0000000080), 0x0, &(0x7f0000000100)) 05:41:00 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r0, 0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEV(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0x34}, @NL802154_ATTR_SEC_DEVICE={0xc, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_SHORT_ADDR={0x6}]}]}, 0x2c}}, 0x0) r3 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL802154_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r3, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@NL802154_ATTR_MAX_BE={0x5, 0x10, 0x9}]}, 0x1c}}, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) 05:41:00 executing program 1: r0 = socket(0x22, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, 0x0) 05:41:00 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40bc5311, &(0x7f0000000100)={0x0, 0x0, 'client0\x00', 0x0, "96b8c3d4be8b908e", "4178f914181f99a5070ef205d16570a6a0d02b5c4bc775aeebbc9ac0dbdbd680"}) [ 160.967325] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 05:41:01 executing program 3: r0 = socket(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, 0x0) 05:41:01 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_INIT(r0, 0x29, 0x38, 0x0, 0x0) 05:41:01 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000800), r0) 05:41:01 executing program 1: r0 = socket(0xa, 0x5, 0x0) connect$rds(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0x0, 0x0) 05:41:01 executing program 5: sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0xf0, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_NODE={0x5c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "97b1a871a8419446fb4f0d076da5326f32825d1aa24d7e52f53667e67f0bc179a4"}}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9f4e}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0xf0}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001180)={0x6, 0xe, &(0x7f00000000c0)=ANY=[], &(0x7f0000000fc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:41:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001a40)={0xc, 0x1, &(0x7f0000001440)=@raw=[@call], &(0x7f0000001700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:41:01 executing program 5: socketpair(0x11, 0x0, 0x0, &(0x7f0000001d00)) 05:41:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 05:41:01 executing program 3: bpf$BPF_GET_MAP_INFO(0x15, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 05:41:01 executing program 1: select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x88}, 0x0) 05:41:01 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x51cf399e20046595) 05:41:01 executing program 5: r0 = socket(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5411, 0x0) 05:41:01 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1368}, 0x0) 05:41:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x4bfa, 0x0) 05:41:01 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_INIT(r0, 0x29, 0x1c, 0x0, 0x0) 05:41:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000a80)) 05:41:01 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x80002, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='target '], 0x16) 05:41:01 executing program 2: socket$inet(0x2, 0x0, 0xfffff000) 05:41:01 executing program 0: r0 = socket(0xa, 0x5, 0x0) connect$rds(r0, &(0x7f0000000100)={0xa, 0x0, @remote}, 0x18) 05:41:01 executing program 4: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/251, 0xfb}], 0x1, &(0x7f0000000b80)=[{&(0x7f0000000540)=""/76, 0x4c}], 0x1, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 05:41:01 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000040)=""/177, 0xb1}], 0x1}, 0x0) recvfrom$x25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:41:01 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000100)={0x40, 0x0, 'client0\x00', 0x0, "96b8c3d4be8b908e", "4178f914181f99a5070ef205d16570a6a0d02b5c4bc775aeebbc9ac0dbdbd680"}) 05:41:01 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 05:41:01 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0xed6ba46e809e8c88) 05:41:01 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@target={'target ', {'PCI:', '8', ':', '1c', ':', '15', '.', '1a'}}, 0xb) 05:41:01 executing program 2: process_vm_writev(0xffffffffffffffff, &(0x7f0000002600)=[{&(0x7f0000000200)=""/65, 0x41}], 0x1, &(0x7f0000002980)=[{&(0x7f00000026c0)=""/208, 0xd0}, {0x0}], 0x2, 0x0) 05:41:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter={0x1e, 0x20, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x48) 05:41:01 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x5414, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:41:01 executing program 0: sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "97b1a871a8419446fb4f0d076da5326f32825d1a"}}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0xa8}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001180)={0x6, 0xe, &(0x7f00000000c0)=ANY=[], &(0x7f0000000fc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:41:01 executing program 4: r0 = socket(0x1e, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, 0x0) 05:41:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f00000005c0)) 05:41:01 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) write$vga_arbiter(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB='unlock '], 0xb) 05:41:02 executing program 3: socket(0x23, 0x0, 0x400) 05:41:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x802c542a, 0x0) 05:41:02 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0x8917, 0x0) 05:41:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x3, 0xa, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 05:41:02 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 05:41:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000f80), r0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000001b40)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0xea8, 0x8, 0x0, 0x1, [{0x4}, {0x220, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x1e8, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "a79e03d5e29c755eb3127b0952fa970a80a2cc8fcf7fb95c23fdcd936e66274d"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "016fa9fe552a209d670d83764060e11933adc8b515ec5b3b9196e647b7ed2003"}]}, {0x14c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "646293108e7962c96c4a22ac438246fce90bb63abb6a207158015ab356411d91"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1dd32c7965eee10ad4c67f8cd1b766bc29c8034167feb43427647af21f9709a0"}, @WGPEER_A_ALLOWEDIPS={0xe0, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}]}, {0x78, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}]}, {0x90, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x74, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "12b54dde970de8cdd0084bddd166831a63070c7c8711b74107e6aded99ea959b"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}]}, {0x5d8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2a0, 0x9, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x2a0, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}]}, {0x384, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x378, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x4}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}]}]}, 0xec4}}, 0x0) 05:41:02 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x541b, 0x0) 05:41:02 executing program 4: recvfrom$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 05:41:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001980)=@base={0x5, 0x0, 0x0, 0x0, 0x800}, 0x48) 05:41:02 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x4b3c, 0x0) 05:41:02 executing program 0: pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 05:41:02 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_INIT(r0, 0x29, 0x8, 0x0, 0x0) 05:41:02 executing program 3: r0 = socket(0x29, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x40c0) 05:41:02 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) 05:41:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)={0x20, r1, 0x1, 0x0, 0x0, {0x2}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 05:41:02 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_INIT(r0, 0x29, 0x24, 0x0, 0x0) 05:41:02 executing program 5: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 05:41:02 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1a, 0x0, 0xe, 0x0, 0xf0, 0x3, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1a}}, 0x10) 05:41:02 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5437, 0x0) 05:41:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5602, 0x0) 05:41:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter={0x1e, 0x0, 0x9, 0x20}, 0x48) 05:41:02 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)=""/94, 0x34000}], 0x1}, 0x0) 05:41:02 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_INIT(r0, 0x29, 0xc8, 0x0, 0x0) 05:41:02 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000040)=""/26) 05:41:02 executing program 1: syz_init_net_socket$llc(0x1a, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) 05:41:03 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_INIT(r0, 0x29, 0x21, 0x0, 0x0) 05:41:03 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5600, 0x0) 05:41:03 executing program 3: bpf$BPF_GET_MAP_INFO(0x23, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 05:41:03 executing program 0: bpf$BPF_GET_MAP_INFO(0x2, 0x0, 0x0) 05:41:03 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000011c0)={0x6, 0x4, &(0x7f0000000080)=@raw=[@cb_func, @cb_func], &(0x7f0000000000)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:41:03 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105500, &(0x7f0000000040)=@usbdevfs_connect={0x320, 0x5517, 0x48000000}) 05:41:03 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x419) 05:41:03 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_INIT(r0, 0x29, 0x33, 0x0, 0x0) 05:41:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCXONC(r0, 0xc0189436, 0x20000000) 05:41:03 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_INIT(r0, 0x29, 0x1b, 0x0, 0x0) 05:41:03 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) r1 = epoll_create(0x80) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 05:41:03 executing program 2: bpf$BPF_GET_MAP_INFO(0x22, 0x0, 0x0) 05:41:03 executing program 0: process_vm_readv(0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/93, 0x5d}], 0x1, &(0x7f0000001380)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) 05:41:03 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x80045440, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:41:03 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x5428, 0x0) 05:41:03 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc08c5335, &(0x7f0000000100)={0x0, 0x0, 'client0\x00', 0x0, "96b8c3d4be8b908e", "4178f914181f99a5070ef205d16570a6a0d02b5c4bc775aeebbc9ac0dbdbd680"}) 05:41:03 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x8c, &(0x7f0000000100)=""/140, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:41:03 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001180)={0x6, 0xd, &(0x7f0000000f40)=@framed={{}, [@map_idx, @cb_func, @kfunc, @alu, @initr0, @map_fd]}, &(0x7f0000000fc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:41:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter={0x1e, 0x0, 0x9, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x48) 05:41:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x12, 0x2, &(0x7f0000000080)=@raw=[@map_idx], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:41:03 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 'client0\x00', 0x0, "96b8c3d4be8b908e", "4178f914181f99a5070ef205d16570a6a0d02b5c4bc775aeebbc9ac0dbdbd680"}) 05:41:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCSETSF(r0, 0x402c542d, 0x0) 05:41:03 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0x541b, 0x0) 05:41:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCXONC(r0, 0x4020940d, 0x20000000) 05:41:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xfed9, &(0x7f0000000080)={&(0x7f0000000040)={0x57, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5}]}, 0x1c}}, 0x0) 05:41:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCSETSF(r0, 0x80045432, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "377bb00f84e9fad9d0226b29ce89134e5ec9e2"}) 05:41:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240), r0) 05:41:03 executing program 3: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000000)) ioctl$EVIOCSABS20(r0, 0xb703, 0x0) 05:41:03 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 05:41:03 executing program 0: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000040)=""/177, 0xb1}], 0x1}, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f0000001f80)={&(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000140)=""/167, 0xa7}, {0x0}], 0x2}, 0x40844) 05:41:03 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0xa2781) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x17}, {{0x0, 0xea60}, 0xd0fbbdc9e9e842d7}, {{0x77359400}, 0x0, 0xfca1}, {}], 0x60) 05:41:03 executing program 5: r0 = socket(0x11, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5411, 0x0) 05:41:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev}]}, 0x24}}, 0x0) 05:41:03 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000040)={0x1c, r1, 0x501, 0x0, 0x0, {0x5}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 05:41:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x19, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:41:03 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x5423, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:41:03 executing program 1: bpf$BPF_LINK_CREATE_XDP(0xd, &(0x7f0000000040), 0x10) 05:41:03 executing program 2: bpf$BPF_GET_MAP_INFO(0x3, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 05:41:03 executing program 3: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/251, 0xfb}], 0x1, &(0x7f0000000b80)=[{&(0x7f0000000540)=""/76, 0x4c}], 0x1, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000003, 0xffffffffffffffff) 05:41:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000680)=[{&(0x7f0000000380)="0413", 0x2}], 0x1}, 0x0) 05:41:03 executing program 4: syz_open_dev$vcsn(&(0x7f0000000080), 0x7, 0x2040) 05:41:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) syz_open_pts(r0, 0x240800) 05:41:04 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5457, 0x0) 05:41:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @empty=0x480d0000}, @FOU_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) 05:41:04 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001180)={0x6, 0x3, &(0x7f0000000f40)=@framed, &(0x7f0000000fc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:41:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x0, 0x800, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c, &(0x7f0000001740)=[{&(0x7f0000000040)="644fd30d84c5afb74c8ea4585f28426d50993b981fa5eda1f3f3599c28f013d6eaad3da033c1ff2215b26fd1ba681e6ee8147144cda97c7d44f16e0133b03ee859bdb62efb26753f73f3b5f1dc2390502b4d2320d09fa2bbfbc67fb10d0d73f5ac2de5ec7ca59c52ced90b416a05c657d068c049e7556295798bc3940b9f655946b415f013ce5a559fbb817fa73e65b5917ae0ff5f7601fa01bd153aca388f68dc9c2b523675532fed24e0eae167d340d320fa488d7391aa4352e8f208c00b228ed4742fafb3", 0xc6}, {&(0x7f0000000140)="6574a747c310d72e97b04101ab27022f2f145cd8ee1cf326a283d8770008", 0x1e}, {&(0x7f0000000200)="21f80578a98f5d93da4cc26a46833f86288b9c335fc485987774d4999991ee0ec501c6e30848c0abc142d94b16b1e5e8d0b685da2fc70eed4184db4d61fbb26ff6655b0df2244fb933ea5e7d8583143e52069e85c382b8740a4a5bcc1121970360b8fb4a36b9cff82af2eac175453bc44fe26f22c7f98cb31a43c3f4b7383e27f05c0bb88c6563ab0c8dd0cbe14c184933b1a3661ef1a6158ec849dfd5ead03717f7b1db227f573babad54da71793741ebae8298bd094f79e1437eb7992e360583af2f5be1eaba2ee138e5f476c1017cb57494c89d219955504bdf56ccae3b20c50900c4a6aa5aa3d1c87653", 0xec}, {&(0x7f0000000300)="8dc83a671d11276dcee6d0ce70224899c17fbc88e2101321319bb68522d43cdad770e7a8bdc43834b5f2028e2fbbdfbfd8a5cd793e26531e22c16887ab8347cf8e418701e9f8bab891662a6148342a2229b67a32021e20361020f1c3c3a61fb2e16b1dda9a80e5da4196567aaea8", 0x6e}, {&(0x7f0000000380)="0ff1a9598089016a8218bd51783e07837f06554d190fc411622fb94291dd0685aca444059c52bd20bfb9a91c3a6c4d2f3abeb76158", 0x35}, {&(0x7f0000000580)="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", 0x25e}], 0x6}, 0x200000d1) 05:41:04 executing program 4: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000040), 0x10) 05:41:04 executing program 2: bpf$BPF_LINK_CREATE_XDP(0x7, &(0x7f0000000040), 0x10) 05:41:04 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=ANY=[], 0x528}, 0x4040800) 05:41:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000080)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0xea8, 0x8, 0x0, 0x1, [{0x4}, {0x220, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x1e8, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "a79e03d5e29c755eb3127b0952fa970a80a2cc8fcf7fb95c23fdcd936e66274d"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "016fa9fe552a209d670d83764060e11933adc8b515ec5b3b9196e647b7ed2003"}]}, {0x140, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "646293108e7962c96c4a22ac438246fce90bb63abb6a207158015ab356411d91"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1dd32c7965eee10ad4c67f8cd1b766bc29c8034167feb43427647af21f9709a0"}, @WGPEER_A_ALLOWEDIPS={0xd4, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}]}, {0x78, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}]}, {0x90, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x74, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "12b54dde970de8cdd0084bddd166831a63070c7c8711b74107e6aded99ea959b"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}]}, {0x5e4, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2ac, 0x9, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x2a0, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}]}, {0x384, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x380, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x40) 05:41:04 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x402c5342, &(0x7f0000000100)={0x0, 0x0, 'client0\x00', 0x0, "96b8c3d4be8b908e", "4178f914181f99a5070ef205d16570a6a0d02b5c4bc775aeebbc9ac0dbdbd680"}) 05:41:04 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001180)={0x6, 0x0, 0x0, &(0x7f0000000fc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:41:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x890c, &(0x7f0000002480)) 05:41:04 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x8, 0x0, 0x10) 05:41:04 executing program 2: r0 = socket(0x1, 0x1, 0x0) connect$x25(r0, &(0x7f0000000000), 0x12) 05:41:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x0, 0x800, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c, &(0x7f0000001740)=[{&(0x7f0000000040)="644fd30d84c5afb74c8ea4585f28426d50993b981fa5eda1f3f3599c28f013d6eaad3da033c1ff2215b26fd1ba681e6ee8147144cda97c7d44f16e0133b03ee859bdb62efb26753f73f3b5f1dc2390502b4d2320d09fa2bbfbc67fb10d0d73f5ac2de5ec7ca59c52ced90b416a05c657d068c049e7556295798bc3940b9f655946b415f013ce5a559fbb817fa73e65b5917ae0ff5f7601fa01bd153aca388f68dc9c2b523675532fed24e0eae167d340d320fa488d7391aa4352e8f208c00b228ed4742fafb3", 0xc6}, {&(0x7f0000000140)="6574a747c310d72e97b04101ab27022f2f145cd8ee1cf326a283d8770008", 0x1e}, {&(0x7f0000000200)="21f80578a98f5d93da4cc26a46833f86288b9c335fc485987774d4999991ee0ec501c6e30848c0abc142d94b16b1e5e8d0b685da2fc70eed4184db4d61fbb26ff6655b0df2244fb933ea5e7d8583143e52069e85c382b8740a4a5bcc1121970360b8fb4a36b9cff82af2eac175453bc44fe26f22c7f98cb31a43c3f4b7383e27f05c0bb88c6563ab0c8dd0cbe14c184933b1a3661ef1a6158ec849dfd5ead03717f7b1db227f573babad54da71793741ebae8298bd094f79e1437eb7992e360583af2f5be1eaba2ee138e5f476c1017cb57494c89d219955504bdf56ccae3b20c50900c4a6aa5aa3d1c87653", 0xec}, {&(0x7f0000000300)="8dc83a671d11276dcee6d0ce70224899c17fbc88e2101321319bb68522d43cdad770e7a8bdc43834b5f2028e2fbbdfbfd8a5cd793e26531e22c16887ab8347cf8e418701e9f8bab891662a6148342a2229b67a32021e20361020f1c3c3a61fb2e16b1dda9a80e5da4196567aaea8", 0x6e}, {&(0x7f0000000380)="0ff1a9598089016a8218bd51783e07837f06554d190fc411622fb94291dd0685aca444059c52bd20bfb9a91c3a6c4d2f3abeb76158", 0x35}, {&(0x7f0000000580)="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", 0x25e}], 0x6}, 0x200000d1) 05:41:04 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_INIT(r0, 0x29, 0x7, 0x0, 0x4) 05:41:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter={0x1e, 0x0, 0x9, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 05:41:04 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_INIT(r0, 0x29, 0x46, 0x0, 0x0) 05:41:04 executing program 1: bpf$BPF_GET_MAP_INFO(0x18, 0x0, 0x0) 05:41:04 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x9, &(0x7f0000000d40), &(0x7f0000000d80)=0x4) 05:41:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xf, 0x0, 0x10) 05:41:04 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0x891c, 0x0) 05:41:04 executing program 5: r0 = socket(0x1e, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, 0x0) 05:41:04 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x29, 0x36, 0x0, 0x0) 05:41:04 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0x8915, 0x0) 05:41:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x4b66, 0x0) 05:41:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x0, 0x800, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c, &(0x7f0000001740)=[{&(0x7f0000000040)="644fd30d84c5afb74c8ea4585f28426d50993b981fa5eda1f3f3599c28f013d6eaad3da033c1ff2215b26fd1ba681e6ee8147144cda97c7d44f16e0133b03ee859bdb62efb26753f73f3b5f1dc2390502b4d2320d09fa2bbfbc67fb10d0d73f5ac2de5ec7ca59c52ced90b416a05c657d068c049e7556295798bc3940b9f655946b415f013ce5a559fbb817fa73e65b5917ae0ff5f7601fa01bd153aca388f68dc9c2b523675532fed24e0eae167d340d320fa488d7391aa4352e8f208c00b228ed4742fafb3", 0xc6}, {&(0x7f0000000140)="6574a747c310d72e97b04101ab27022f2f145cd8ee1cf326a283d8770008", 0x1e}, {&(0x7f0000000200)="21f80578a98f5d93da4cc26a46833f86288b9c335fc485987774d4999991ee0ec501c6e30848c0abc142d94b16b1e5e8d0b685da2fc70eed4184db4d61fbb26ff6655b0df2244fb933ea5e7d8583143e52069e85c382b8740a4a5bcc1121970360b8fb4a36b9cff82af2eac175453bc44fe26f22c7f98cb31a43c3f4b7383e27f05c0bb88c6563ab0c8dd0cbe14c184933b1a3661ef1a6158ec849dfd5ead03717f7b1db227f573babad54da71793741ebae8298bd094f79e1437eb7992e360583af2f5be1eaba2ee138e5f476c1017cb57494c89d219955504bdf56ccae3b20c50900c4a6aa5aa3d1c87653", 0xec}, {&(0x7f0000000300)="8dc83a671d11276dcee6d0ce70224899c17fbc88e2101321319bb68522d43cdad770e7a8bdc43834b5f2028e2fbbdfbfd8a5cd793e26531e22c16887ab8347cf8e418701e9f8bab891662a6148342a2229b67a32021e20361020f1c3c3a61fb2e16b1dda9a80e5da4196567aaea8", 0x6e}, {&(0x7f0000000380)="0ff1a9598089016a8218bd51783e07837f06554d190fc411622fb94291dd0685aca444059c52bd20bfb9a91c3a6c4d2f3abeb76158", 0x35}, {&(0x7f0000000580)="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", 0x25e}], 0x6}, 0x200000d1) 05:41:04 executing program 3: bpf$BPF_GET_MAP_INFO(0x16, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 05:41:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000440)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 05:41:04 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001180)={0x6, 0x8, &(0x7f0000000f40)=@framed={{}, [@map_idx, @cb_func, @kfunc]}, &(0x7f0000000fc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:41:04 executing program 1: r0 = socket(0x1e, 0x5, 0x0) bind$bt_hci(r0, 0x0, 0x0) 05:41:04 executing program 5: bpf$BPF_GET_MAP_INFO(0xc, 0x0, 0x0) 05:41:04 executing program 3: bpf$BPF_LINK_CREATE_XDP(0xe, &(0x7f0000000040), 0x10) 05:41:04 executing program 4: syz_genetlink_get_family_id$nbd(&(0x7f0000000000), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4001) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) 05:41:04 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001540)=[{0x0}, {&(0x7f0000000240)="a5", 0x1}, {0x0}], 0x3, &(0x7f00000015c0)=[{0x28, 0x0, 0x0, "d8c179098cac6dfcf565a26aa0d9b9140c"}], 0x28}, 0x0) 05:41:04 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5432, 0x0) 05:41:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xb, &(0x7f0000000240)={&(0x7f0000000300)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_SESSION_ID={0x8}, @L2TP_ATTR_OFFSET={0x6}, @L2TP_ATTR_RECV_TIMEOUT={0xc}]}, 0x30}}, 0x0) 05:41:04 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x5417, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:41:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x0, 0x800, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c, &(0x7f0000001740)=[{&(0x7f0000000040)="644fd30d84c5afb74c8ea4585f28426d50993b981fa5eda1f3f3599c28f013d6eaad3da033c1ff2215b26fd1ba681e6ee8147144cda97c7d44f16e0133b03ee859bdb62efb26753f73f3b5f1dc2390502b4d2320d09fa2bbfbc67fb10d0d73f5ac2de5ec7ca59c52ced90b416a05c657d068c049e7556295798bc3940b9f655946b415f013ce5a559fbb817fa73e65b5917ae0ff5f7601fa01bd153aca388f68dc9c2b523675532fed24e0eae167d340d320fa488d7391aa4352e8f208c00b228ed4742fafb3", 0xc6}, {&(0x7f0000000140)="6574a747c310d72e97b04101ab27022f2f145cd8ee1cf326a283d8770008", 0x1e}, {&(0x7f0000000200)="21f80578a98f5d93da4cc26a46833f86288b9c335fc485987774d4999991ee0ec501c6e30848c0abc142d94b16b1e5e8d0b685da2fc70eed4184db4d61fbb26ff6655b0df2244fb933ea5e7d8583143e52069e85c382b8740a4a5bcc1121970360b8fb4a36b9cff82af2eac175453bc44fe26f22c7f98cb31a43c3f4b7383e27f05c0bb88c6563ab0c8dd0cbe14c184933b1a3661ef1a6158ec849dfd5ead03717f7b1db227f573babad54da71793741ebae8298bd094f79e1437eb7992e360583af2f5be1eaba2ee138e5f476c1017cb57494c89d219955504bdf56ccae3b20c50900c4a6aa5aa3d1c87653", 0xec}, {&(0x7f0000000300)="8dc83a671d11276dcee6d0ce70224899c17fbc88e2101321319bb68522d43cdad770e7a8bdc43834b5f2028e2fbbdfbfd8a5cd793e26531e22c16887ab8347cf8e418701e9f8bab891662a6148342a2229b67a32021e20361020f1c3c3a61fb2e16b1dda9a80e5da4196567aaea8", 0x6e}, {&(0x7f0000000380)="0ff1a9598089016a8218bd51783e07837f06554d190fc411622fb94291dd0685aca444059c52bd20bfb9a91c3a6c4d2f3abeb76158", 0x35}, {&(0x7f0000000580)="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", 0x25e}], 0x6}, 0x200000d1) 05:41:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x1}, 0x48) 05:41:04 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) 05:41:04 executing program 5: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000040)=""/177, 0x4d0}], 0x1}, 0x0) 05:41:04 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x5412, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:41:04 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x402c542b, 0x0) 05:41:04 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x1) write$evdev(r0, &(0x7f0000000240)=[{{0x0, 0xea60}, 0x1f}], 0x18) 05:41:04 executing program 1: r0 = socket(0xa, 0x5, 0x0) connect$rds(r0, &(0x7f0000000100)={0xa, 0x0, @remote}, 0x10) 05:41:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x5, 0x2, &(0x7f0000000000)=@raw=[@map_idx_val], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 05:41:04 executing program 1: semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000000)=""/130) 05:41:05 executing program 2: r0 = socket(0x1e, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000000)={'macvtap0\x00'}) 05:41:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 05:41:05 executing program 3: r0 = socket(0x25, 0x5, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 05:41:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1b, 0x2, &(0x7f0000000600)=@raw=[@btf_id], &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:41:05 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000280)=@raw=[@call, @map_idx], &(0x7f0000000040)='GPL\x00', 0x4, 0xe4, &(0x7f0000000080)=""/228, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:41:05 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_INIT(r0, 0x29, 0x1a, 0x0, 0x0) 05:41:05 executing program 2: r0 = socket(0x2a, 0x2, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) 05:41:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) 05:41:05 executing program 0: semtimedop(0x0, &(0x7f0000000000)=[{}, {0x0, 0x0, 0x1800}, {}], 0x3, &(0x7f0000000040)) 05:41:05 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x4400, 0x0) 05:41:05 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 05:41:05 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$rds(r0, &(0x7f0000003500)={0x0, 0x0, &(0x7f00000032c0)=[{&(0x7f0000000080)=""/213, 0xd5}, {&(0x7f0000000280)=""/4096, 0x1000}, {0x0}, {0x0}], 0x4, &(0x7f0000003440)=[@fadd={0x58, 0x114, 0x6, {{0x4, 0x80}, 0x0, 0x0, 0x0, 0x3, 0x7, 0x0, 0x44}}, @mask_cswp={0x58, 0x114, 0x9, {{}, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x3, 0x100000001, 0x0, 0xf4}}], 0xb0}, 0xc0) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000001280)=0x51, 0x4) 05:41:05 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_INIT(r0, 0x29, 0x2a, 0x0, 0x0) 05:41:05 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_INIT(r0, 0x29, 0x19, 0x0, 0x0) 05:41:05 executing program 1: r0 = socket(0x22, 0x2, 0x2) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, 0x0) 05:41:05 executing program 3: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/190, 0xbe}, {&(0x7f0000000180)=""/191, 0xbf}], 0x2, &(0x7f0000000540)=[{&(0x7f0000000440)=""/193, 0xc1}], 0x1, 0x0) 05:41:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x7e44ba89d0e270ce}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 05:41:05 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000001) 05:41:05 executing program 2: socketpair(0x23, 0x0, 0x1, &(0x7f0000000040)) 05:41:05 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0x8955, 0x0) 05:41:05 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x80045432, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:41:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x4b64, 0x0) 05:41:05 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105500, &(0x7f0000000040)=@usbdevfs_driver={0x1, 0x0, 0x0}) 05:41:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x10e, 0x4, 0x0, 0x0) 05:41:05 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f00000001c0)={0x0, "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"}) 05:41:05 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x8001, 0x0, 'client0\x00', 0x0, "d767064c6b92cd0d", "0e888ce7b614585fc19be07a447a4a422d1ec1fbcbb5e8f62c7953626c79faee"}) 05:41:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:41:05 executing program 0: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x8}], 0x1, &(0x7f0000000040)) 05:41:05 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) write$vga_arbiter(r0, &(0x7f00000006c0)=@other={'trylock', ' ', 'mem'}, 0xc) 05:41:05 executing program 2: bpf$BPF_LINK_CREATE_XDP(0x6, &(0x7f0000000040), 0x10) 05:41:05 executing program 1: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x88}, &(0x7f00000001c0)={0x0, r0/1000+60000}) 05:41:05 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0x890c, 0x0) 05:41:06 executing program 5: r0 = socket(0x11, 0x3, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) 05:41:06 executing program 0: bpf$BPF_GET_MAP_INFO(0x11, 0x0, 0x0) 05:41:06 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) write$vga_arbiter(r0, &(0x7f00000006c0)=@other={'trylock', ' ', 'mem'}, 0xc) 05:41:06 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0x8954, 0x0) 05:41:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="cd"], 0x14}}, 0x0) 05:41:06 executing program 1: setreuid(0x0, 0xee00) bpf$MAP_CREATE(0x0, 0x0, 0x0) 05:41:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5456, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "377bb00f84e9fad9d0226b29ce89134e5ec9e2"}) 05:41:06 executing program 0: bpf$BPF_GET_MAP_INFO(0x1b, 0x0, 0x0) 05:41:06 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$MRT6_TABLE(r0, 0x29, 0xcf, 0x0, 0x0) 05:41:06 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) write$vga_arbiter(r0, &(0x7f00000006c0)=@other={'trylock', ' ', 'mem'}, 0xc) 05:41:06 executing program 5: bpf$BPF_GET_MAP_INFO(0xe, 0x0, 0x0) 05:41:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000080)={0xec4, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0xea8, 0x8, 0x0, 0x1, [{0x4}, {0x220, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x1e8, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "a79e03d5e29c755eb3127b0952fa970a80a2cc8fcf7fb95c23fdcd936e66274d"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "016fa9fe552a209d670d83764060e11933adc8b515ec5b3b9196e647b7ed2003"}]}, {0x140, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "646293108e7962c96c4a22ac438246fce90bb63abb6a207158015ab356411d91"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1dd32c7965eee10ad4c67f8cd1b766bc29c8034167feb43427647af21f9709a0"}, @WGPEER_A_ALLOWEDIPS={0xd4, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}]}, {0x78, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}]}, {0x90, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x74, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "12b54dde970de8cdd0084bddd166831a63070c7c8711b74107e6aded99ea959b"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}]}, {0x5e4, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2ac, 0x9, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x2a0, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}]}, {0x384, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x380, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x40) 05:41:06 executing program 4: syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x80001) 05:41:06 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)) 05:41:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5603, 0x0) 05:41:06 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001180)={0x6, 0x3, &(0x7f0000000f40)=@framed, &(0x7f0000000fc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000010c0), 0x10}, 0x80) 05:41:06 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) write$vga_arbiter(r0, &(0x7f00000006c0)=@other={'trylock', ' ', 'mem'}, 0xc) 05:41:06 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000004c0), r1) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, r2, 0x1}, 0x14}}, 0x0) 05:41:06 executing program 4: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/251, 0xfb}, {&(0x7f0000000100)=""/73, 0x49}, {&(0x7f0000000240)=""/194, 0xc2}], 0x3, &(0x7f0000000b80)=[{&(0x7f0000000540)=""/76, 0x4c}, {0x0}, {&(0x7f0000000600)=""/222, 0xde}, {&(0x7f0000000700)=""/234, 0xea}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000ac0)=""/154, 0x9a}], 0x9, 0x0) 05:41:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c, &(0x7f0000001740)=[{&(0x7f0000000040)='d', 0x1}], 0x1}, 0x200000d1) 05:41:06 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x1, &(0x7f0000000100)=@raw=[@exit], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x80) 05:41:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5405, 0x0) 05:41:06 executing program 3: r0 = socket(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, &(0x7f0000000000)) 05:41:06 executing program 4: select(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)) 05:41:06 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0x890b, 0x0) 05:41:06 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x4b67, 0x0) 05:41:06 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000d00)='./cgroup.net/syz0\x00', 0x200002, 0x0) 05:41:06 executing program 3: add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 05:41:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5424, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "377bb00f84e9fad9d0226b29ce89134e5ec9e2"}) 05:41:06 executing program 0: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000040)=""/177, 0xb1}], 0x1}, 0x0) connect$rds(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 05:41:06 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) bpf$BPF_LINK_CREATE_XDP(0x7, &(0x7f0000000040), 0x6e) 05:41:06 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_INIT(r0, 0x29, 0x2d, 0x0, 0x0) 05:41:06 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x4b4d, 0x0) 05:41:06 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5403, 0x0) 05:41:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xfffffffffffffe85, &(0x7f0000000200)={&(0x7f0000000380)={0x1bc, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x3c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x70, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x0, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL, @TIPC_NLA_PROP_PRIO, @TIPC_NLA_PROP_TOL, @TIPC_NLA_PROP_TOL, @TIPC_NLA_PROP_PRIO, @TIPC_NLA_PROP_WIN, @TIPC_NLA_PROP_WIN, @TIPC_NLA_PROP_MTU, @TIPC_NLA_PROP_MTU, @TIPC_NLA_PROP_WIN]}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_NODE={0x20, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_REKEYING={0x8}]}, @TIPC_NLA_LINK={0x28, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x5c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'tunl0\x00'}}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}]}, 0x1bc}}, 0x0) 05:41:06 executing program 5: bpf$BPF_LINK_CREATE_XDP(0x22, &(0x7f0000000040), 0x10) 05:41:06 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x541d, 0x0) 05:41:06 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_INIT(r0, 0x29, 0x5, 0x0, 0x0) 05:41:06 executing program 1: r0 = socket(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8905, &(0x7f0000000000)) 05:41:06 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_INIT(r0, 0x29, 0x17, 0x0, 0x0) 05:41:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x0, 0x800, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c, &(0x7f0000001740)=[{&(0x7f0000000040)="644fd30d84c5afb74c8ea4585f28426d50993b981fa5eda1f3f3599c28f013d6eaad3da033c1ff2215b26fd1ba681e6ee8147144cda97c7d44f16e0133b03ee859bdb62efb26753f73f3b5f1dc2390502b4d2320d09fa2bbfbc67fb10d0d73f5ac2de5ec7ca59c52ced90b416a05c657d068c049e7556295798bc3940b9f655946b415f013ce5a559fbb817fa73e65b5917ae0ff5f7601fa01bd153aca388f68dc9c2b523675532fed24e0eae167d340d320fa488d7391aa4352e8f208c00b228ed4742fafb3", 0xc6}, {&(0x7f0000000140)="6574a747c310d72e97b04101ab27022f2f145cd8ee1cf326a283d8770008", 0x1e}, {&(0x7f0000000180)="b18e67e5555c51055908d049b59745b9a7a150546a5a305ed9b27f3bba933d768d12c06263af52acd1bcfeb7a69b5e7aaa2a86f0da9f5a84cb2b00cec639d1fb351a4722ee707167c2b7f846893d16f93972c5acd07a20acee951d8aacee68715926e85c6fed", 0x66}, {&(0x7f0000000200)="21f80578a98f5d93da4cc26a46833f86288b9c335fc485987774d4999991ee0ec501c6e30848c0abc142d94b16b1e5e8d0b685da2fc70eed4184db4d61fbb26ff6655b0df2244fb933ea5e7d8583143e52069e85c382b8740a4a5bcc1121970360b8fb4a36b9cff82af2eac175453bc44fe26f22c7f98cb31a43c3f4b7383e27f05c0bb88c6563ab0c8dd0cbe14c184933b1a3661ef1a6158ec849dfd5ead03717f7b1db227f573babad54da71793741ebae8298bd094f79e1437eb7992e360583af2f5be1eaba2ee138e5f476c1017cb57494c89d219955504bdf56ccae3b20c50900c4a6aa5aa3d1c87653", 0xec}, {&(0x7f0000000300)="8dc83a671d11276dcee6d0ce70224899c17fbc88e2101321319bb68522d43cdad770e7a8bdc43834b5f2028e2fbbdfbfd8a5cd793e26531e22c16887ab8347cf8e418701e9f8bab891662a6148342a2229b67a32021e20361020f1c3c3a61fb2e16b1dda9a80e5da4196567aaea8", 0x6e}, {&(0x7f0000000380)="0ff1a9598089016a8218bd51783e07837f06554d190fc411622fb94291dd0685aca444059c52bd20bfb9a91c3a6c4d2f3abeb76158", 0x35}, {&(0x7f0000000580)="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", 0x1f8}], 0x7}, 0x200000d1) 05:41:07 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001180)={0x6, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="c626fd"], &(0x7f0000000fc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:41:07 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001500)={0x0, 0x0, 0x30}, 0x10) 05:41:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x4b44, 0x0) 05:41:07 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5310, &(0x7f0000000100)={0xbf00, 0x0, 'client0\x00', 0x0, "96b8c3d4be8b908e", "4178f914181f99a5070ef205d16570a6a0d02b5c4bc775aeebbc9ac0dbdbd680"}) 05:41:07 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0xa000000d}) 05:41:07 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000480)={0x0}}, 0x0) 05:41:07 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_INIT(r0, 0x29, 0x4c, 0x0, 0x0) 05:41:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "377bb00f84e9fad9d0226b29ce89134e5ec9e2"}) 05:41:07 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x5424, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:41:07 executing program 3: select(0x40, &(0x7f0000000000), 0x0, 0x0, 0x0) 05:41:07 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000000)={0xa, 0x0, @local}, 0x10) 05:41:07 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x401c5820, &(0x7f0000000000)={{0xf9}}) 05:41:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x4b4c, 0x0) 05:41:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter={0x1e, 0x0, 0x9, 0x3}, 0x48) 05:41:07 executing program 4: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/custom0\x00', 0x0, 0x0) 05:41:07 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000480)={&(0x7f0000000000), 0x10, &(0x7f0000000400)=[{&(0x7f0000000040)=""/177, 0x7ffff000}], 0x1}, 0x0) 05:41:07 executing program 5: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000040)=""/177, 0x34000}], 0x1}, 0x0) 05:41:07 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "56b0f69ef28561c8dea5bb26430e69b5c89c18"}) 05:41:07 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'decodes', ' ', 'io+mem'}, 0xa) 05:41:07 executing program 1: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000040)=""/177, 0xb1}], 0x1}, 0x0) bind$rds(r0, &(0x7f0000000100), 0x10) 05:41:07 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, 0x0) [ 167.621248] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem 05:41:08 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=[{0x10}], 0x10}, 0x0) 05:41:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x10e, 0xa, 0x0, 0x0) 05:41:08 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x401c5820, &(0x7f0000000100)={0x40, 0x0, 'client0\x00', 0x0, "96b8c3d4be8b908e", "4178f914181f99a5070ef205d16570a6a0d02b5c4bc775aeebbc9ac0dbdbd680"}) 05:41:08 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x402c5342, &(0x7f0000000100)={0x40, 0x0, 'client0\x00', 0x0, "96b8c3d4be8b908e", "4178f914181f99a5070ef205d16570a6a0d02b5c4bc775aeebbc9ac0dbdbd680"}) 05:41:08 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x5437, 0x0) 05:41:08 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_INIT(r0, 0x29, 0x30, 0x0, 0x0) 05:41:08 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0a85352, &(0x7f0000000100)={0x40, 0x0, 'client0\x00', 0x0, "96b8c3d4be8b908e", "4178f914181f99a5070ef205d16570a6a0d02b5c4bc775aeebbc9ac0dbdbd680"}) 05:41:08 executing program 5: r0 = socket(0x1e, 0x5, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 05:41:08 executing program 4: r0 = socket(0x11, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, 0x0) 05:41:08 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x5437, 0x0) 05:41:08 executing program 3: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000000)) ioctl$EVIOCSABS20(r0, 0xb701, 0x0) 05:41:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5405, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "377bb00f84e9fad9d0226b29ce89134e5ec9e2"}) 05:41:08 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000540)) 05:41:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x0, "84d7ab9009ee60688ddbc447d5bd0fdb62b44f"}) 05:41:08 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7ff}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000040}, 0x4000) 05:41:08 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x5437, 0x0) 05:41:08 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x4, &(0x7f0000000280)=@raw=[@jmp, @call, @map_idx], &(0x7f0000000040)='GPL\x00', 0x4, 0xe4, &(0x7f0000000080)=""/228, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:41:08 executing program 3: bpf$BPF_LINK_CREATE_XDP(0x1e, &(0x7f0000000040), 0x10) 05:41:08 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000400)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)="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"}) 05:41:08 executing program 5: bpf$BPF_GET_MAP_INFO(0x10, 0x0, 0x0) 05:41:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCSETSF(r0, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "377bb00f84e9fad9d0226b29ce89134e5ec9e2"}) 05:41:08 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5433, 0x0) 05:41:08 executing program 1: process_vm_writev(0xffffffffffffffff, &(0x7f0000002600)=[{&(0x7f0000000200)=""/65, 0x41}], 0x1, &(0x7f0000002980)=[{0x0}, {0x0}], 0x2, 0x0) 05:41:08 executing program 0: bpf$BPF_GET_MAP_INFO(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 05:41:08 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x5437, 0x0) 05:41:08 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x20008055) 05:41:08 executing program 3: select(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0)) 05:41:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000003c0), 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xc0002, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000002000)=ANY=[@ANYBLOB="dc0a0000", @ANYRES16=r1, @ANYBLOB="010000000000000000000000000008000100", @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYBLOB="44000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b75700000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003", @ANYRES32, @ANYBLOB="f400028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004008f000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000101000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="08000100"], 0xadc}}, 0x0) 05:41:08 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x9000) 05:41:08 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_INIT(r0, 0x29, 0x1d, 0x0, 0x0) 05:41:08 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x28}}, 0x0) 05:41:08 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_INIT(r0, 0x29, 0x15, 0x0, 0x0) 05:41:08 executing program 3: r0 = socket(0x1, 0x2, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 05:41:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x10e, 0x36, 0x0, 0x0) 05:41:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCSETSF(r0, 0x802c542a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "377bb00f84e9fad9d0226b29ce89134e5ec9e2"}) 05:41:08 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000004c0), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r2, 0x401}, 0x14}}, 0x0) 05:41:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000003000000080001001456"], 0x20}}, 0x0) 05:41:08 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_INIT(r0, 0x29, 0x2f, 0x0, 0x0) [ 168.666758] netlink: 2360 bytes leftover after parsing attributes in process `syz-executor.5'. 05:41:08 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_INIT(r0, 0x29, 0x13, 0x0, 0x0) 05:41:08 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x5a88) 05:41:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x17, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:41:08 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001180)={0x6, 0xe, 0x0, &(0x7f0000000fc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 05:41:08 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5310, &(0x7f0000000100)={0x40, 0x0, 'client0\x00', 0x0, "96b8c3d4be8b908e", "4178f914181f99a5070ef205d16570a6a0d02b5c4bc775aeebbc9ac0dbdbd680"}) 05:41:08 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'trylock', ' ', 'io+mem'}, 0xf) 05:41:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5419, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "377bb00f84e9fad9d0226b29ce89134e5ec9e2"}) [ 168.752038] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 05:41:08 executing program 2: r0 = socket(0x1e, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 05:41:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x2, &(0x7f0000000000)=@raw=[@map_idx_val], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:41:08 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_INIT(r0, 0x29, 0x3, 0x0, 0x0) 05:41:08 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x560e, 0x0) 05:41:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5419, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "377bb00f84e9fad9d0226b29ce89134e5ec9e2"}) 05:41:08 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0a85352, &(0x7f0000000100)={0x0, 0x0, 'client0\x00', 0x0, "96b8c3d4be8b908e", "4178f914181f99a5070ef205d16570a6a0d02b5c4bc775aeebbc9ac0dbdbd680"}) 05:41:09 executing program 3: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000000)) ioctl$EVIOCSABS20(r0, 0x4030582a, 0x0) 05:41:09 executing program 4: syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x2040) 05:41:09 executing program 2: shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 05:41:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5419, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "377bb00f84e9fad9d0226b29ce89134e5ec9e2"}) 05:41:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x4b69, 0x0) 05:41:09 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)={{0xf9}}) 05:41:09 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000001d00)) 05:41:09 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5407, 0x0) 05:41:09 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_INIT(r0, 0x29, 0x4d, 0x0, 0x0) 05:41:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x10e, 0x5, 0x0, 0x0) 05:41:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001900)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0xa04}, 0x48) 05:41:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5419, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "377bb00f84e9fad9d0226b29ce89134e5ec9e2"}) 05:41:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCSETSF(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "377bb00f84e9fad9d0226b29ce89134e5ec9e2"}) 05:41:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x0, 0x800, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c, &(0x7f0000001740)=[{&(0x7f0000000040)='d', 0x1}], 0x1}, 0x200000d1) 05:41:09 executing program 5: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000000)) ioctl$EVIOCSABS20(r0, 0x401845e0, 0x0) 05:41:09 executing program 3: r0 = socket(0x1, 0x2, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 05:41:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5405, 0x0) 05:41:09 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:41:09 executing program 5: bpf$BPF_GET_MAP_INFO(0x13, 0x0, 0x0) 05:41:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x34, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PEERS={0x4}]}, 0x34}}, 0x0) 05:41:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0xc82cde9) 05:41:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) 05:41:09 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540c, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) 05:41:09 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) 05:41:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x4b52, 0x0) 05:41:09 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000840)) 05:41:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCXONC(r0, 0x40086602, 0x20000000) 05:41:09 executing program 4: socketpair(0x1d, 0x0, 0x6, &(0x7f0000000040)) 05:41:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xc8}}, 0x0) 05:41:09 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)=',%\x00') 05:41:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x1d, 0x2, &(0x7f0000000ac0)=@raw=[@btf_id], &(0x7f0000000b00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 05:41:09 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 05:41:09 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc02c5341, &(0x7f0000000100)={0x40, 0x0, 'client0\x00', 0x0, "96b8c3d4be8b908e", "4178f914181f99a5070ef205d16570a6a0d02b5c4bc775aeebbc9ac0dbdbd680"}) 05:41:09 executing program 2: bpf$BPF_GET_MAP_INFO(0xd, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 05:41:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000012000150fcc0bf0000000000070000000c"], 0x20}}, 0x0) 05:41:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[], 0x24}}, 0x0) 05:41:09 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_ACKREQ_DEFAULT={0x5}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_ACKREQ_DEFAULT={0x5}]}, 0xfffffffffffffe37}}, 0x0) 05:41:09 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0xe, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000556880001000000018000000ff7f000000000000070000009500000000000000186500000400000000000000a5"], &(0x7f00000000c0)='GPL\x00', 0x1, 0xa3, &(0x7f0000000100)=""/163, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:41:09 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x21) [ 169.968715] can: request_module (can-proto-6) failed. 05:41:09 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f00000001c0)={{0x1, 0x1, 0x17}, './file0\x00'}) 05:41:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000250001"], 0x20}}, 0x0) 05:41:09 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000440)='/sys/module/vfio_iommu_type1', 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ff9000/0x4000)=nil, 0x930, 0x4, 0x12, r0, 0x0) 05:41:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), r0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x3, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000001200015a"], 0x20}}, 0x0) 05:41:09 executing program 0: socketpair(0xa, 0x3, 0xb3, &(0x7f0000000000)) 05:41:09 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/usbcore', 0x597201, 0x0) 05:41:09 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000d00)=[{&(0x7f0000000980)=""/145, 0x91}], 0x1, &(0x7f0000000ac0)=[{&(0x7f0000000d80)=""/151, 0x97}, {0x0}], 0x2, 0x0) 05:41:09 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2900000006"], 0x29) 05:41:09 executing program 2: set_mempolicy(0x2, &(0x7f0000000040)=0x9, 0x7) 05:41:09 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0xfffffffffffffffc}}, 0x0) 05:41:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000012000150fcc0bf00000000000700000001"], 0x20}}, 0x0) 05:41:09 executing program 4: mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000002500)='./file0\x00', 0x0, 0x0, 0x0) 05:41:09 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000200)=ANY=[@ANYBLOB="01000003a800000018"]) 05:41:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="20000000120001b9"], 0x20}}, 0x0) 05:41:09 executing program 3: r0 = shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmdt(r0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) 05:41:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000001200015afcc0bf000000000002"], 0x20}}, 0x0) 05:41:09 executing program 0: r0 = eventfd2(0x76, 0x80001) read$eventfd(r0, &(0x7f0000000200), 0x8) 05:41:09 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x2000) r1 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) dup2(r1, r0) socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 05:41:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="170000006a00df"], 0x24}}, 0x0) 05:41:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="200000001e0001"], 0x20}}, 0x0) 05:41:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000010000150fcc0bf0000000000070000000e"], 0x20}}, 0x0) [ 170.192328] autofs4:pid:11261:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(50331649.168), cmd(0xc0189375) 05:41:09 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 05:41:09 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0x10, 0x0) 05:41:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, 0x0) 05:41:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc) 05:41:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000200001"], 0x20}}, 0x0) 05:41:10 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)="e1") process_vm_writev(r0, &(0x7f0000000d00)=[{&(0x7f0000000880)=""/231, 0xe7}], 0x1, &(0x7f0000000ac0)=[{&(0x7f0000000d80)=""/151, 0x97}, {&(0x7f0000000e40)=""/202, 0xca}], 0x2, 0x0) 05:41:10 executing program 0: socketpair(0xa, 0x2, 0xff, &(0x7f0000000000)) 05:41:10 executing program 3: syz_clone(0x50d84480, 0x0, 0x0, 0x0, 0x0, 0x0) [ 170.276482] autofs4:pid:11261:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189375) 05:41:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000130001ee22089cfaa7c4672c05"], 0x20}}, 0x0) 05:41:10 executing program 5: sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000007c0)=ANY=[], 0xfffffecc) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) 05:41:10 executing program 2: ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x5000, 0x0, 0x4, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x5000, 0x0, 0x4, r2, 0x1}) 05:41:10 executing program 4: r0 = shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmdt(r0) 05:41:10 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), r0) [ 170.370526] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 170.407537] IPVS: ftp: loaded support on port[0] = 21 05:41:10 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/uevent_helper', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 05:41:10 executing program 1: syz_clone(0xb0201100, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)='f') 05:41:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=@bridge_dellink={0x20, 0x13, 0x1, 0x0, 0x0, {0x2}}, 0x20}}, 0x0) 05:41:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) [ 170.410873] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:41:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006a00df11"], 0x24}}, 0x0) 05:41:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000012000150fcc0bf00000000000700000006"], 0x20}}, 0x0) 05:41:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001b0001"], 0x20}}, 0x0) 05:41:10 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)={0x4c, 0x12, 0x1, 0x0, 0x0, {0x2}}, 0x4c}}, 0x0) 05:41:10 executing program 5: sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000007c0)=ANY=[], 0xfffffecc) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) 05:41:10 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 05:41:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 05:41:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[], 0x24}}, 0x0) 05:41:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x20, 0x5cb, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 05:41:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYRES32=r0, @ANYRES32, @ANYRESDEC], 0x24}}, 0x0) 05:41:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB=' m'], 0x20}}, 0x0) 05:41:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001600015a"], 0x20}}, 0x0) 05:41:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000440)={'erspan0\x00', 0x0}) 05:41:11 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000c80)={0x2, &(0x7f0000000c40)=[{0x20, 0x0, 0x7, 0x3}, {0xfff}]}) 05:41:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) socket$inet6(0xa, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = userfaultfd(0x80001) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00004df000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000240)={{&(0x7f00003ea000/0x400000)=nil, 0x400000}}) 05:41:11 executing program 4: ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f00000000c0)={{0x2, 0x4e24, @dev}, {0x0, @dev}, 0x0, {0x2, 0x0, @remote}, 'wg1\x00'}) r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[], 0x24}}, 0x0) 05:41:11 executing program 5: sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000007c0)=ANY=[], 0xfffffecc) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) 05:41:11 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000440)='/sys/module/vfio_iommu_type1', 0x0, 0x0) select(0x40, &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0) 05:41:11 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000d00)=[{&(0x7f0000000880)=""/231, 0xe7}], 0x1, &(0x7f0000000ac0)=[{&(0x7f0000000d80)=""/151, 0x97}, {0x0}], 0x2, 0x0) 05:41:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000002c0001"], 0x20}}, 0x0) 05:41:11 executing program 4: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) 05:41:11 executing program 3: syz_clone(0x1001440, 0x0, 0x0, 0x0, 0x0, 0x0) 05:41:11 executing program 0: socketpair(0xa, 0x0, 0x18a, &(0x7f0000000000)) 05:41:11 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 05:41:11 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/kexec_crash_loaded', 0x107000, 0x0) 05:41:11 executing program 0: syz_clone(0xb0201100, 0x0, 0x0, &(0x7f0000001780), 0x0, 0x0) 05:41:11 executing program 2: mq_open(&(0x7f0000000000)='-$\x00', 0x40, 0x0, &(0x7f0000000040)) 05:41:11 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 05:41:12 executing program 5: sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000007c0)=ANY=[], 0xfffffecc) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) 05:41:12 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f00000001c0)={{0x1, 0x1, 0x200001d8}, './file0\x00'}) 05:41:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x14, 0x1, 0xa, 0x401}, 0x14}}, 0x0) 05:41:12 executing program 2: socketpair(0x25, 0x3, 0x3f, &(0x7f0000000000)) 05:41:12 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000000200)={{0x1, 0x1, 0xa2}, './file0\x00'}) 05:41:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x10, 0xa, 0x5}, 0x14}}, 0x0) 05:41:12 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) connect$netlink(r0, 0x0, 0x0) 05:41:12 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r4}) dup3(r1, r3, 0x0) 05:41:12 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x8, 0x3, 0x2a0, 0xc8, 0x8, 0x60, 0x0, 0x0, 0x208, 0x194, 0x194, 0x208, 0x194, 0x3, 0x0, {[{{@ip={@empty=0x1e00, @broadcast, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_virt_wifi\x00', {}, {}, 0x6}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30}, {[], [], 0x0, 0x0, 0x7a}}]}, @common=@inet=@TCPMSS={0x28}}, {{@ip={@multicast2, @dev, 0x0, 0x0, '\x00', 'tunl0\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@unspec=@helper={{0x48}, {0x0, 'tftp-20000\x00'}}, @common=@unspec=@connlimit={{0x40}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) 05:41:12 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000d00)=[{&(0x7f0000000880)=""/231, 0xe7}, {&(0x7f0000000980)=""/145, 0x91}], 0x2, &(0x7f0000000ac0)=[{&(0x7f0000000d80)=""/151, 0x97}, {&(0x7f0000000e40)=""/202, 0xca}], 0x2, 0x0) 05:41:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000013000150fcc0bf0000000000070000000e"], 0x20}}, 0x0) 05:41:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x1) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@private0}, 0x20) pwritev(r1, &(0x7f0000000540), 0x0, 0x81806, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00'}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) [ 173.118347] xt_helper: cannot load conntrack support for proto=2 05:41:13 executing program 5: sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) 05:41:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000012000150fcc0bf00000000000700000002"], 0x20}}, 0x0) 05:41:13 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r4}) dup3(r1, r3, 0x0) 05:41:13 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x44000, 0x0) 05:41:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@ipv4_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_FORWARDING={0x8, 0x2, 0x8}]}, 0x1c}}, 0x0) 05:41:13 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000440)='/sys/module/vfio_iommu_type1', 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ff9000/0x4000)=nil, 0x930, 0x0, 0x40010, r0, 0x0) 05:41:13 executing program 2: socketpair(0x2, 0x3, 0x102, &(0x7f0000000040)) 05:41:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xb) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 05:41:13 executing program 2: mq_open(&(0x7f0000000000)='-$\x00', 0x40, 0x0, 0x0) 05:41:13 executing program 5: sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) 05:41:13 executing program 3: r0 = syz_clone(0x10802400, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/12, 0xc}], 0x1, &(0x7f0000000680)=[{&(0x7f0000000080)=""/24, 0x18}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 05:41:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc) [ 173.937034] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 05:41:13 executing program 2: ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)="32a8bad1da9b3dccdb1e5cfd8f157d31d3750156315724b2916986c5c12db89219fad7e5f34421a02211cb7c41d7bf40bf71d0b362cab4e6b5ba0c1cd445f9e73f7e2940de35fd373452dcd73f59825a5809a43fe73951b4779f61692b5f68bcd2a75ab59616b30d96d14249f56c4d330129e7c0d763ff85acb042e237dfea385b9eb1d640ed3e700333a473903a03fba3ce3571414bbde61a2ecc18ad7b3ce247b678c8a30f3c9f1ebaaced395236fdd513548255155847cb5dd66c294999413908fd429d8ee4e0e269484294dddf43bba921ff56cafe42723e3f8ce96e3fce612547f0df7d6f5f73c909cba6f053ea6f1b6784ddb58ced57c0a4654462ba5da1ece9edad43f3c54df25c38d5ceacd456d578481e08e23f4b42fd72e8e0bb47cc7d889770b0cb1d8a534bc84b9e5407910332844d40cb2153459f13d91333712dc19135eb71b5b554d75393c11990ab5e598ab9c3bfb73f89bc13ce58132f43263e270cde31d5b3d06a8660de43c0d258d53be8e2c1299cd43965dc7097d72875507f6812fa4a54b8d7714e39d4dcb444dd127a1497bd2ca38402a167bf650f95ed7a6a8c8a8fda572bd67594dd77b234bb15a1aa335c373c324317684186b817036d3c11d8cb8705b22f2b09037eeb72249461774695e3220465134b6c9c752560d2610c40ad2e959a7cf6039210110078cbac8d2b04ad6fda231b6d7a4defa1b3bc7d5a1f695f2e00787b10ba63ed53b17c492a6d08063b02a185728b069515270859a6c23581df1006b291688e164cfce3a8e0452e4a11c686a7709af533a0294055c6d1682bf068b22c6b70f4deb94fed2b22274b99819e483b751fb1c354182a6554018b925ee6b9a3e4d54503b82894596302e4661c572f478e96d6d9cd2fba2f2c04624caea0b6a7b32fd796994504e232c7e1ff0ec5f4469432bb1c336d1df1b011cff17e805b41fae91abe18392d61a4dd3f0779b89402d5fd994a5a8e71abb75e40f2097e7c3983b57588e2ffc3449f105e77384895670af33cda8924fad54fb6b79817c777f64e4e6740445ad113acc926c75d62b22a723f7558c779406fbbc9cb23671cc85c6da4782303f5351293b26735bc056ca1c5a9fc9df650f419d80f4dea708445366352cec23f36265e23a404a7bf1e9cf021d036ef3b93edc2254fa4a1131b912c98c384644e07ad1e0b53bebfec94cef68f26ce95caa23c9a6f16ec998cddd71e0a22f40898cc60486d3641d7d45b59a283a01c118041bf050a2f206fb9681f7be5e29e67ddffb4086ff825b5924db38fbae7a004572b7bef53e77c35d66159b55f25de1a76bd27e1b0675058ad914eb3552a2c41fd40450c93799110710019734695cff21f9576536de0fb152c6f5becd05adeead86268d63fe965164faa97cf3be7a881b89c9e0e6d0ce25a1d1968deb6b35dfd"}) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000440)='/sys/module/vfio_iommu_type1', 0x0, 0x0) 05:41:13 executing program 5: sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) 05:41:13 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r4}) dup3(r1, r3, 0x0) 05:41:13 executing program 0: syz_clone(0x1022000, 0x0, 0x0, 0x0, 0x0, 0x0) 05:41:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)=[{&(0x7f00000048c0)={0x24, 0x25, 0x1, 0x0, 0x0, "", [@generic="a0d156ad0321739d0a377cba3e9dc8881f"]}, 0x24}], 0x1}, 0x0) 05:41:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@ipv4_getnetconf={0x14, 0x52, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 05:41:13 executing program 5: sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) 05:41:13 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000040000000000000104000018110000", @ANYRES32, @ANYBLOB="0000000000000000556880001000000018000000ff7f000000000000070000009500000000000000186500000400000000000000a5f6ffff183100000400000000000000000000008520"], &(0x7f00000000c0)='GPL\x00', 0x1, 0xa3, &(0x7f0000000100)=""/163, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:41:13 executing program 0: ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)="e1") process_vm_writev(r0, &(0x7f0000000d00)=[{&(0x7f0000000880)=""/231, 0xe7}, {&(0x7f0000000980)=""/145, 0x91}], 0x2, &(0x7f0000000ac0)=[{&(0x7f0000000d80)=""/151, 0x97}, {&(0x7f0000000e40)=""/202, 0xca}], 0x2, 0x0) 05:41:13 executing program 3: syz_clone(0x80200, 0x0, 0x0, 0x0, 0x0, 0x0) 05:41:13 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000040000000000000104000018110000", @ANYRES32, @ANYBLOB="0000000000000000556880"], &(0x7f00000000c0)='GPL\x00', 0x1, 0xa3, &(0x7f0000000100)=""/163, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:41:13 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) 05:41:13 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r4}) dup3(r1, r3, 0x0) 05:41:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000012000150fcc0bf00000000000700000008"], 0x20}}, 0x0) 05:41:13 executing program 0: syz_clone(0x8902b000, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 05:41:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000012000150fcc0bf00000000000700000009"], 0x20}}, 0x0) 05:41:13 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) 05:41:13 executing program 2: socketpair(0x26, 0x5, 0x144, &(0x7f0000000040)) 05:41:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000012000150fcc0bf0000000000070000000b"], 0x20}}, 0x0) 05:41:13 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) eventfd2(0x0, 0x0) dup3(r1, r3, 0x0) 05:41:13 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) 05:41:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2400000064000100"/20, @ANYRES32=r0, @ANYBLOB='\x00\x00YK7'], 0x24}}, 0x0) 05:41:13 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000040000000000000104000018110000", @ANYRES32, @ANYBLOB="0000000000000000556880001000000018000000ff7f000000000000070000009500000000000000186500000400000000000000a5f6ffff183100000400000000000000000000008520000002"], &(0x7f00000000c0)='GPL\x00', 0x1, 0xa3, &(0x7f0000000100)=""/163, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:41:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)=[{&(0x7f00000048c0)={0x14, 0x25, 0x1, 0x0, 0x0, "", [@generic="a0"]}, 0x14}], 0x1}, 0x0) 05:41:14 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) 05:41:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f00000001c0)={{0x1, 0x1, 0x1018, r0}, './file0\x00'}) 05:41:14 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)=')#:,&,{\\\x00') 05:41:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) 05:41:14 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) eventfd2(0x0, 0x0) dup3(r1, r3, 0x0) 05:41:14 executing program 0: socketpair(0x10, 0x2, 0xff, &(0x7f0000000000)) 05:41:14 executing program 2: syz_clone(0x4419f180, 0x0, 0x48, 0x0, 0x0, 0x0) 05:41:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0xd}) 05:41:14 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x0) 05:41:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x116d962d5f73552, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r0, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)=""/4111, 0x480}], 0x1}}], 0x1, 0x122, 0x0) 05:41:14 executing program 4: syz_clone(0x9a840400, 0x0, 0xfffffee4, 0x0, 0x0, 0x0) 05:41:14 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) eventfd2(0x0, 0x0) dup3(r1, r3, 0x0) 05:41:14 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000440)='/sys/module/vfio_iommu_type1', 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x20}, 0x0) 05:41:14 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x0) [ 174.417385] audit: type=1800 audit(1658900474.121:2): pid=11622 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=14221 res=0 05:41:14 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES8]) 05:41:14 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x0) 05:41:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000012000150fcc0bf00000000000700000007"], 0x20}}, 0x0) 05:41:14 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4}) dup3(r1, r3, 0x0) [ 174.485904] audit: type=1804 audit(1658900474.151:3): pid=11622 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir320342425/syzkaller.aAjmIg/135/file0" dev="sda1" ino=14221 res=1 05:41:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), r0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000001200015a"], 0x20}}, 0x0) 05:41:14 executing program 4: syz_clone(0x10823400, 0x0, 0x0, 0x0, 0x0, 0x0) 05:41:14 executing program 3: syz_clone(0x10823400, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:41:14 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x80045017, 0x0) 05:41:14 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4}) dup3(r1, r3, 0x0) 05:41:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x0, 0x0, 0x0, 0x801}, 0x48) 05:41:15 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f00000001c0)={{0xffffff1f, 0x1, 0x18}, './file0\x00'}) 05:41:15 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000140)) 05:41:15 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000380)) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000740)) 05:41:15 executing program 5: socket(0x2, 0x1, 0x7) 05:41:15 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4}) dup3(r1, r3, 0x0) 05:41:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000012000150fcc0bf00000000000700000005"], 0x20}}, 0x0) 05:41:15 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 05:41:15 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000740)='pagemap\x00') 05:41:15 executing program 4: bpf$MAP_CREATE(0x8, 0x0, 0xf0) 05:41:15 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = dup(r0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r2}) dup3(r1, 0xffffffffffffffff, 0x0) 05:41:15 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 05:41:15 executing program 4: syz_clone(0x820000, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0) [ 175.364840] autofs4:pid:11697:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(4294967071.1), cmd(0xc0189375) 05:41:15 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 05:41:15 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340), 0x8082, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) 05:41:15 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 05:41:15 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = dup(r0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r2}) dup3(r1, 0xffffffffffffffff, 0x0) 05:41:15 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)=0x401) 05:41:15 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100), 0x242000, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, 0x0) [ 175.424115] autofs4:pid:11697:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189375) 05:41:15 executing program 3: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@profile={'permprofile ', ':\\/}^&|(\'%\x00'}, 0x17) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 05:41:15 executing program 0: socket(0x1, 0x0, 0x7f) 05:41:15 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = dup(r0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r2}) dup3(r1, 0xffffffffffffffff, 0x0) 05:41:15 executing program 2: clock_gettime(0x2, &(0x7f0000000680)) 05:41:15 executing program 4: setitimer(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000040)={{r0, r1/1000+10000}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x34}}, 0x0) r4 = syz_clone(0x40080000, &(0x7f00000004c0), 0x0, &(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)) sched_rr_get_interval(r4, &(0x7f00000006c0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) 05:41:15 executing program 5: syz_clone(0x4804200, 0x0, 0x0, 0x0, 0x0, 0x0) 05:41:15 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = dup(r0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r3}) dup3(r1, r2, 0x0) 05:41:15 executing program 0: syz_open_dev$sg(&(0x7f00000004c0), 0x4, 0x0) 05:41:15 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340), 0x8082, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5016, 0x0) 05:41:15 executing program 2: r0 = socket(0x29, 0x5, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047453, 0x0) 05:41:15 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = dup(r0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r3}) dup3(r1, r2, 0x0) 05:41:15 executing program 0: ioctl$SNDCTL_DSP_GETIPTR(0xffffffffffffffff, 0x800c5011, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0), 0xffffffffffffffff) [ 175.552540] audit: type=1400 audit(1658900475.261:4): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":\/}^&|('%" pid=11733 comm="syz-executor.3" [ 175.579060] syz-executor.4 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 05:41:15 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000002740), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x7) 05:41:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000200)=ANY=[], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000400)=0x7) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 05:41:15 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = dup(r0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r3}) dup3(r1, r2, 0x0) 05:41:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x33, &(0x7f0000000040), 0x4) 05:41:16 executing program 4: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x4400, 0x0) 05:41:16 executing program 0: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xed}, 0x0) 05:41:16 executing program 3: socketpair$unix(0xa, 0x3, 0x87, &(0x7f0000000500)) 05:41:16 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, 0x0) 05:41:16 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0xc0045878, 0x0) 05:41:16 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r2}) dup3(0xffffffffffffffff, r1, 0x0) 05:41:16 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0xa) 05:41:16 executing program 3: setitimer(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000040)={{r0, r1/1000+10000}}, &(0x7f0000000080)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_clone(0x40080000, &(0x7f00000004c0)="8be07b1d662491f105432f431b95a943142f5f523d92ab3d1e4bd3f802311b5e5a61f1c6d3586346f7ba5b1c6e4be88391fa2d2cf844e819e80fe8b1375249eb05e0695045d755ff3c175b740714956ac4316408aecbe816c5a04a54f2a6eb9852577719b8fd0a22b21159196c6b7e1e44ff1fd3e4ce3ef1602f99506026552933ece3740dd5a08ad508f6", 0x8b, 0x0, &(0x7f00000005c0), &(0x7f0000000600)="11e0ee966f2217bdcad4f644a04efc718db16e4c8abef5aa3c8458e34c169baaf883dd8cd672ccd86e9ea45b5ba48799e4873950ba493d05b78bb845e6e1e94fafb65ecb214bd484583047c2ae310b59329a8124f43732e64c33b13f98710c29d666fd16f8fe93f90e86b35a1ff437fa7194c55a3d3d0554bc957e675a42b5ee7c1a2b908fd2ed8d77b2138d943925a26bde8b3e") sched_rr_get_interval(r2, &(0x7f00000006c0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000180)={@initdev}, &(0x7f00000001c0)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) 05:41:16 executing program 5: clock_gettime(0x1, &(0x7f0000000180)) setitimer(0x0, 0x0, 0x0) 05:41:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)) 05:41:16 executing program 4: setitimer(0x0, 0x0, 0x0) setitimer(0x1, &(0x7f0000000040), &(0x7f0000000080)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x34}}, 0x0) r2 = syz_clone(0x40080000, &(0x7f00000004c0)="8be07b1d662491f105432f431b95a943142f5f523d92ab3d1e4bd3f802311b5e5a61f1c6d3586346f7ba5b1c6e4be88391fa2d2cf844e819e80fe8b1375249eb05e0695045d755ff3c175b740714956ac4316408aecbe816c5a04a54f2a6eb9852577719b8fd0a22b21159196c6b7e1e44ff1fd3e4ce3ef1602f99506026552933ece3740dd5a08ad508f61ce50aba2a0de9155e", 0x94, &(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)="11e0ee966f2217bdcad4f644a04efc718db16e4c8abef5aa3c8458e34c169baaf883dd8cd672ccd86e9ea45b5ba48799e4873950ba493d05b78bb845e6e1e94fafb65ecb214bd484583047c2ae310b59329a8124f43732e64c33b13f98710c29d666fd16f8fe93f90e86b35a1ff437fa7194c55a3d3d0554bc957e675a42b5ee7c1a2b908fd2ed8d77b2138d943925a26bde8b3e5423") sched_rr_get_interval(r2, &(0x7f00000006c0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000180)={@initdev, 0x0}, &(0x7f00000001c0)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)={0x19c, r1, 0x304, 0x70bd2c, 0x25dfdbfb, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x19c}}, 0x448c0) 05:41:16 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r2}) dup3(0xffffffffffffffff, r1, 0x0) 05:41:16 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000140)=0x6) 05:41:16 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340), 0x8082, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000080)) 05:41:16 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, &(0x7f0000000040)) 05:41:16 executing program 5: openat$audio1(0xffffffffffffff9c, &(0x7f0000000700), 0x200000, 0x0) 05:41:16 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r2}) dup3(0xffffffffffffffff, r1, 0x0) 05:41:16 executing program 0: shmget(0x0, 0x800000, 0x0, &(0x7f00007ff000/0x800000)=nil) 05:41:16 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[0x0], 0x1}, 0x20) 05:41:17 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0xc004500a, 0x0) 05:41:17 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x801c581f, 0x0) 05:41:17 executing program 1: r0 = dup(0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r3}) dup3(r0, r2, 0x0) 05:41:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) 05:41:17 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340), 0x8082, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f0000000080)) 05:41:17 executing program 3: r0 = bpf$MAP_CREATE(0x6, &(0x7f0000000680)=@bloom_filter, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r0, 0x4) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340), 0x3c000, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_tracing={0x1a, 0x0, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x5}, 0x8, 0x10, 0x0}, 0x80) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000080), 0x2) 05:41:17 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x62001) write$tun(r0, &(0x7f0000000080)={@void, @val, @ipv4=@igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @private}}}, 0x26) 05:41:17 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x44040, 0x0) 05:41:17 executing program 1: r0 = dup(0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r3}) dup3(r0, r2, 0x0) 05:41:17 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0xc0045003, 0x0) 05:41:17 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000400), 0x400, 0x0) 05:41:17 executing program 0: syz_open_dev$usbfs(&(0x7f0000000540), 0x173a, 0x2440) 05:41:17 executing program 2: r0 = syz_clone(0x0, &(0x7f00000016c0)="b7", 0x1, 0x0, 0x0, 0x0) tkill(r0, 0xc) 05:41:17 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)) 05:41:17 executing program 3: syz_clone(0x1000300, 0x0, 0x0, 0x0, 0x0, 0x0) 05:41:17 executing program 1: r0 = dup(0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r3}) dup3(r0, r2, 0x0) 05:41:17 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0xc0045006, 0x0) [ 177.439571] nvme_fabrics: unknown parameter or missing value '' in ctrl creation request 05:41:17 executing program 4: syz_clone(0x40100, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) r0 = syz_clone(0x0, &(0x7f0000000180)="fa816aaac57eb8664434c96908de13c456d83968e7ef4fbf418c32db57eebb3a1e27e61a76e346257c38ab3c9682a8a2a0", 0x31, 0x0, 0x0, &(0x7f0000000280)) sched_rr_get_interval(r0, &(0x7f0000000380)) syz_open_dev$usbmon(&(0x7f0000002540), 0x0, 0xc200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000002780)=[@in6={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0x7fff}, @in6={0xa, 0x4e23, 0x0, @empty, 0x5}, @in6={0xa, 0x4e23, 0x0, @empty, 0x8}, @in={0x2, 0x0, @local}], 0x64) 05:41:17 executing program 2: syz_clone(0x820000, &(0x7f0000000040)="bd933cce99938bef8acb994a42f0975596159eca09a498dba8d91284a6412d758b4d2b005a90985360731b477edc2b3f5b922b9e1e5afdc42d121ed25110b7b5bef9551b711bc969f9627a048026f035d4e464c18adf668190714371f51396d58a4ef8a98730114b68def606fa90a449e28aba13eebea303aeccf2efabc20c4eb0fa47e2bc07f724f4e66cf508d3feebb7779c10133bd4f1881b2fcf0716e5a97a7755a5098f5e155f3c7b49eb437ae8b3472a4bbb642021e01676370c5f45d719516bd1cd81793354e9ff40b41d09aeebb4ffdda258487e05765e5ae5b2679068b31e20880a61ca15c263d6", 0xec, &(0x7f0000000140), &(0x7f0000000180), 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0), 0x208241, 0x0) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, &(0x7f0000000000)=0x1) 05:41:17 executing program 5: syz_clone(0x820000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, 0x0) 05:41:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000001340)="e88edf114bb58496b65ad99e86f16b8b862b0c3e6ad3826ab9fd6d5534100c95b73663e7564961c9b9a29a129cc500418ebc2b0578763e0793a412f03bec34bb9c4aa37a830d56ec1710e89f0f1e07a8f5791a5d5ac3fb2821a1d42b73fe66219c034f721224cbabd0ee44575771335695c885f66e31abdc146bcb28d21e06c3031dc382df5bcf31a5715d2e694db3e65d351de91ac800f036f6662317934d1604dd808272a31857cc3c337cae9410ccba01fe97025b0fb4f6730c0df305a23af8c2b7e8434a6e69beabe81fbac2deddc0169f354b86af5dbac23f0c4e59b19ca12249c91f166af8ac253a8d26f53e045f034248117eb1c0de49317e48fe01d85a8e2f96f375567b65e9d1f091e67eec7094e6770a3e7b04ccb605d832b4ac61f090e14a138fa3adf3b89eb17717e2f47834bd7ecdb7327339990d08e2e7abb45ab07069792c43469d65c3cef32815d07586ef48f11f467e60d943e30ca030c40e1f518bcbd822023c3c9310e93705604f67d6f277d845676fe79699a5a33e53ec92d82cf72930f4959bdad50db7c794a616aa8649fda3b6d3d7b230130454133ecc8a69f2d7a251c24b08c4a2c949244bc899749984571f12848b1c4401d65dfd50da42b9c8249def4b786d70d06a5c4f9f192e6a6a3d977e5e0659ecb3fe6bbf1c33e78068a5b218d430a81b19d86670d555017617abcd63d07c8644182f6efeb6234a95f80d7d82bea89acb05490edad223b08cee8e8f0f0524a1424b13eabf91e90e7c0f51635c9fa4cf01ce96f778bbbd6c9111daca23e552b86814edc4d5bf07e618f913e4070f29996a20041e94c33d906419ed66779a4c71ab70c5fd5f55973afe75b5fcd83978c9d4782cb6ef1a5dbb5f4d43dbffaa91c720f6cdbc96b34e2d3bd9a1fe0909f9335ea5e4cc10179851a23630c399a78b16c1427363df49902e939fe9bac7bc76c14f1aac498c592ae52ded00c4f296767cc208eae5279a3aac98652f270e57dce28d77576b258346497465a43909bb744b8c77946d791221f8893a9be308db8d70a6a0995ca1dd054eaf8159dca97ff8483c6930dd43f058c8a48f6e7809974d2a1a55e4e96ffc4e25a5a4ac03f08ecb9b9f6d4041d191bb66fafb574c3bf725de632029d4015ec734942b6d0b259cabf229b26b371ac285dd83fb0a87ef5d7379aea6194cc817071864c9b9f12e398d72986cf95eacc35a3106bb94534f488ade57295c359246cda278797a81b2dd12aa7e81d91c46d165704b02fa36949e5b09df03ea45f153311ce56e4cdb981612dc1a095a3f7c8081127de57cce285c767e3ed712e9eace91814dd91d49940aa082617fdfba68dde4f5bd4ff03c0186a760b3c8683a4dfe8cb284decd9e0fa4f08185cccb43fefeaf3e72a45939d4e4918102540b3a8424986bf62cf06fbabb0ba075fab3d8292b46f72652d21b27b1439a11858d7ba5dd64f24cfbae81fd95b3912bf0b3e1394a3f08edca429c4f69fc3c6c0aca8fe1eac025d13892d6ab42511292628ce8f03545479d3ade85e05644c70c0219db0d70c3fcf42fc96d576be3b791dd151703eb629c1172463cb0d7d35977e17ad331d073e71f944ba45974eacd296b141bc77b5449b2cadcd62157ad1379147952d8043ef68226cc1e1be657c31eccc8bf05f9394915f85354ebc1b07dfd1e28ee03ba11e52b6b4cf36875cd22ef03d4723e820990f703d6f6830dd374fb8e35cfd5c6994343012bf0e6924ec8578085feed9b2bc88b25dcd7a809d74f266a99db5b96505174a367f3e160fa53c376b8ea8315522c0ae0e7b72c307c5abb21443f31531073e52616c5b29d2d06a2fc6bb416e089fd587b23bcd8d9784109835cd8658093b46d92044b58c3b488b3017843a203e3495f6d1b9bb138b2f7b22cbe2dc5f684f4c9f7168705d89e80303cdf5dcc6538688b62a7d304a596fe0d76c7851451100841be7637ca7b7273c7b8234b65ec376ee377e0869c7e524dee524015798eb0e9751fd60273cd4ad7c6e44c93155ee1c1f28cadbc7c8f5f056a371990d70c129e13cfea818d793448e9f67dd4b15eeb17a1c0be9c3cf253254b4b3966b80b258209718588d396b752f5d5ab7ca03a36e5463e37bf8e419c2dcb41c676521fb81036d80175eebbe5f15981a9165cdca8ce37f171904f58df392ad65fa2b91596a006282a7bc2ccb3ded99adcad1d1649cec2d662174b59fee0ce0b36b8b2a2920ddb251a3361c95afe0ed5c75ad714be0658c7ccd92fe945b7dcbe3cfc673a6ed97650dcd557bdd927f26604e7590cedaa469b123d384872b006bdb8853a305884643ae3a468b837c2efc05801cf5459fed3845bc5a0c6b7df7d91470436261208a7754e8cc9ed90e5b07a3b304bbfd64e2353a5b659b89556d9dfbf5904d85ad5f1bcfa05286046f1e37f4f1d7b", 0x6c1}], 0x1) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8971495abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:41:17 executing program 3: socket(0x18, 0x0, 0x7d) 05:41:17 executing program 1: r0 = creat(0x0, 0x0) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r4}) dup3(r1, r3, 0x0) 05:41:17 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) fsetxattr(r0, &(0x7f0000000240)=@known='com.apple.system.Security\x00', &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x12, 0x1) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0)='memory.swap.high\x00', 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, 0x0, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x1ff) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendmsg$netlink(r1, &(0x7f0000000580)={&(0x7f00000002c0)=@proc={0x10, 0x0, 0x25dfdbfd, 0x1000}, 0xc, &(0x7f00000000c0)=[{&(0x7f0000000380)={0xa8, 0x36, 0x400, 0x70bd29, 0x25dfdbff, "", [@generic="5b41cca986c632d0da5541b6c1f3a44713e600683831383112916e2130c01ddede6bafd22bd5fa2dfdcd0d2a14678304a7c1566f24515010df927afa660a1e98811418f280f7d4cf88fd0aef995783d862529314959fdc5e21e791b1f0db9394a339aa16734e3fdb5f3f541867809938046ce7dfd1ef1f304b58a666afd5a0b9400e9c444e26273d8101359c54bdc489de58e6c070c5"]}, 0xa8}, {&(0x7f00000005c0)=ANY=[@ANYBLOB="b80200002500200026bd7000fbdbdf25cf00000004001200a780c8d26b915dde008172e63d5da4b85c8fb74ad7dc03f7177a768d708c8aa1aafd163f89", @ANYRES32, @ANYBLOB="83663d29864720d8d688d04e38bf9bf89906d4738b93c6b3d6cbac7af64028c2c16f1b8c04024afa05816b780acc048de48c96135ddc2fdb7a0064305fa3bb9730b8d0e49179a11a7f7795bb3d12215a4990a3e8845850fc33a196ec578508f0e05b006e1f25127b04acb446d39e1bcb99272be73f5d6316c1901ccc69be94ba98ad3305955f4a169e6b2e0a5acef39028fa8577e1f3ecf914071b8b0f8b5d5083b7485f26e843432d174e90097134bc9cd6c14988f4899440dd368559df8e41525b5db5d94a6ff8bfc147d06fd888f8a51566e640fac869c26d0b3ff3739893d62945568d871b429e6e3d8ebcfce25d27ffa4457dea450c25", @ANYRES32=0x0, @ANYBLOB, @ANYRESHEX, @ANYBLOB="8a89fd82edffffff0b"], 0x2b8}, {&(0x7f0000000e80)=ANY=[@ANYBLOB="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", @ANYRES32=0xee01, @ANYBLOB="14005100fe880000000000000000000000000001e1000e00275285bb3c75a33e4793d85b94ab5451d10d0380f81c94e842cc0c3976c09d8aa194cd31c23fdbda498c7112fbd679240bb2f1881c081690673422036de8a4a7a6c4bd0dd8b0b1071195b9a252396f920e3b9442e769c37512374f038e3b1746048be044dc4f46a9ae1049c5f44e78776064c72739a3acbd9071a4968a49a6158cbcb1ee241f466a3a0f2d80df006bf284a30768d0acaf9ba380549e80e3067629f5446595d135e10a91e00e3f0730a5e8510feef74b44671e297cd1465b11482902103a9e80c196192e9d32c8a9fa5c51d4066f0d277c1de3598564210000000400500042390bc3d11f2db69976470a9d8e2b55a039331117a0f1cdff5a6d2df791342933f78055afefba25c88be5b4b9db5a1963def4f43fbd0b805575963c8a255188bab1391452b86194c4f0c6bdccbfdb29a669389c8d444d8f5d9037f27537cc3e7135bd776af8bbb4cfb00936b959814ee6dae553baa671f1569b18074f4af5073b1e1f654763c09684f149fbc1009bb850ebbba5f8b0e9f79216ca4b29ff192b70faac2b5bfc4425a7921c5549d3adff3afa16e4513ab49e371037d2c471c02397625544b5213653ff0d12d8dfb459013096d458fa5493ab019bb8f6021de69d652e5865e1cf1d6c50d35643dd8e867e33daa3c64102bcf9b6f2dda489ff975cc83b010bbdb520976a4f11de019657291e755f93a1dfb1f3960003d08b383c4a256eb86480fa0f1d58e1d815819c05c08011bd19d0cf9348ba29405098b875d68824317dbc03d3e1e740a74e284d19c158357db85c21f7bf3ff02afc643ab78977317342e2af7d514fc58d66082081163939519ee3cf1cb15ff31c328ee03cacd4810d35e31567acd7595e9710a8fcfbec4a1ca3cfe152efc8fc1ed29b3abc8f0836d7cadd770c42e5fd4e7e943aa157e98bba17c2b00c4d3354c9f0b67e14c354f96da8fe1581d5bb8618e6dacca519e95e8ca2b9cf685058ef8c793de9e4b60582cf21e12330114a667c659a4aea84d6853cfc82f2e65ee324ff16e11aef3747228e8728beaf1ae0a59ccf6ba6f30ec50e8eb69478fd2b13296f7a86a7bca4f0ec9217c299e9b9d66f13ce6914b65418849d86e49dde69a2bc0228b4d2c95fbbcd3fcfc951069911f8bc11a93e99cb18c130f54edb308a7a5e88b2ebb6786f6192688ed0fc12c4bf995d57f4f56ee0bc6fb2c8f2d16aa219daab4120e37a9b79172e46dda0da9d07d58a59bdb432c46686bb21879c77fc70c81f1b63cf8425a15683b8304c24b933158c7b62d32c32c6d57548ff9aee763aa0b21d2e9d705bb06bdaa1f1a803c7f4a5451f8bce85640d4a01a8c61d7bc8387c1c9cd724c8661a8417dd8e7575610141e71f8f08350db61eae3f1c8e4e8c0d8f8c24f8b6a03358848577f699d6379998c33727198fa5c8a0d9fb59ed306f3e7808f11420c82a62c51ba08e732c572c43c044d281fc5050f2874b0dc4b7cf573b9d6c344be4d4c16957f4c9c22c65e8d597a6eef6d4865971c01c7352509ef6d933be1d67f4b962831141d4507288b498d4e8458d962a62f8926c5e5c354f0fe40716bc740784711cd732c301eec383f2f02cdd25a4fbac3631ff1571e995c648252311338abae9980377255b7d5f3d171648697c90dc5b1e0fe0d9270c63a95d11f0b51a5ca3643a1857f87cec3e3cc707ba3eb0b4aa950209bd700e5963ba11d7d400c87b5ae51a80e4be2ec9522296132c45d41fb5b13627e6bee0643d5d1f1483594b973e448de98bb728d0348a5c0e215e9a0e8abe139b482803e60a8b628879b53bdce39e3648d710dbc2ebf5565ee2beb93ab189ee68d56ff7c48447b8bdfd2eb63801d22014696e3ed60236d3a138b61fd0ba5afd65dae6b0200f8ae7ec79c1de2e1ca8e7f8e9db226c314492a99f651076bac8f039a5b9d27b85b123135b9001328716f410550648150bbe22b3712a72c920080ea3bbd0a26b917f861aa5fea7855fc8eb05fa501c0bfa8e8359ce62abfea37c198e515356e5f8bdc6c901ffe1ebf26fc3ade0ddececcbfc07b405e524fb191316030a29631e0619e708279eb84b2dc2c348e75e4bab6138456a9589338de2e0a03c0880362a3a1a42b276fbcafac10b35ef5833e29a9852ea9b7656867d5e13b9d6e826a69f0ad53c7a3dbfcef5bff699b48df02ccadaafd18213483ba0ea2ea0df0ff58ca3fa6812f3360786205436a0cbf64be558c5c62ed74c0663c4ee20806031f7bdcbe491c3f79aef5752283edf755c73bde7baa74e1e13925083f7bc82e252d60b92aba94c84bec02d3bd87fe390c819e62aa7c97168e5dc8c5282799d401e19bd186d475c8fe7bc0f468a8960026d7efc075466162d099cd32edfd08908794da1ba01d4c1417736566460268e5a62a1c5de999191ae0f8f960c4eeb02300c3c123bfcaf041d7079eda96c36ea49c60c1826a2f80a14e64d42b4f864f4c35d5947e072a95e687cc813ee767ae4186263fe956852318b1bf38ca755e01b15c8803f4643f663da5191b329e2992c11cf6413e4dbd1dcf6b8ed73788bc20056259b498f85eb87a583dcc3958505af859e3dbfdec6907b3e380a263bd28b5d878ad7b022b6e5dab230989da1087c090c1759c7f155409fe45534fde1113bda279d5f5ac7731c2fc8d44f6e33222d055af32d98f78802082e4378fadfc4c7e7b900bfdd6b715f866f969b148d24a28e06ae5defbf4f40e99446068cc9a187ee3be91d9e0c923c528feee8caf0d7c7c972e39cbad2fe947e60a687ac112c51603414351c4b90bda4ec3e11c11d2243fb573655521efa1f627648e3430db17bd9a6196877a9a62913af128ed2a17ce46aee137964426ef5032dca27c7b76a8f08356bb849f6532e1c328afddf7f16188dfbf3b56d0a434baa69c0758dcd3df89c363b328319fec3da03947139a13a4f0be8b47047aac8ca561c2eb669a6762642b706d468faf90943f23a0304e847077ab6ba6d714874a0805108b616fcb5c152f133bef9d1c691badda3242abdd8aaf06717c9293576449e43100fef5962c30c144f7fd1935f9af53e35ca994f156593de04e518a331a037d375f95f02aea502bffd6b28d451123883849d59b50880fd4aafa60458b3e05a65213e6bc1ad59aa1b49ee2f657c4a183d21d4c3859110e2284dfa5fc415022589c8cb634497bf831a71f46ebf6656ae4a33572acd96127d46241670cc0fbc561c4ce6bdb17106ece43cb433651730377a63218c28ddf9e96bd73197e387e4dc2bc221092d6a18489a3705f169ba48681be3ad1ef903274263425359261108d7c150d72532062e126941fb51b9542633d3e542a4df205a3fa41b046ad04c2a945ee5c7aa59c9621d4336f9b3b53ed87ad1e2bce0f896e1d3215646a2d5a3a38873ca169cb57fd80015036159af21feea2220d4a4755e1148ab520f5e9824dad92e495c056bda73ec1db5b508cf880c52676b139b687eb7b21a19c55d7e14f1f68eb7827f6af1e2a79aaa0a6d7875e3a82eb590728eeeb2b39d48e2e5b76784785bb51bb3884d79c9e2e82b66d0249c72bb25dd5988e725c6317761b3bd004febf451bf20cb55844e6763c3220208624c450516d794783a78d080f68631fa9591dd021033b8793d2dfea0f47d28a02bd11b3d843e2b7065707fef8924eb881cbeb0ff26bad074ddcd5ccbbafcff4f25b8ea4f2378a216701d25e2a53dbfaf5753fdfbacf90f6e2990aa5c65fbbdfe695d1f5cc546c072575d10f9a304f600e9423a4770891df132170e54da5fa0987ea61de404b7d7048ac0b5864a0c2179771a19d8897a1b9ba0c94e80ba0958a167cc14314e454d735429a68a27fd7c6f095d5b1e82105129d1a9e5d81297240fcfce99b2e13f5715e24abe64d43fe4bd1427b83da4e9d451fbc6031d1a7544525cc3ae254e6ac9ede057cec801ce98705b70e7b585df072deae4c49da03505d038d26f91aa75294c52cffd0d681cd6e263c86e8370d784ee2356c2bfaf5b037c12d2b2b1c595c4c85b667bf9ffb8922ac6b59ae6a0c8d5ebf37fe1735d488a423667f1072af351e3f223f2723c860cbca64104d10dd5eaa8035459d9160b54f0e6d2b61f87d4d709589567dcf44883a1db95204065f2b0d9bbf19516ea0cbe3f680525e866698d4533955a61ae0071a96f3ff7f40936bd0616f301b0d7046047ad4b005b7d689b75da45e553ea8b568336c6b2dbdba80eb0919860a03edc3c55eada4017ff7aa632fdf3002c7be73bc7984299b04f97bf2f16f84d20bd8360e2a836478de21948e699a718137cb2991f2c8b0d0b2bb9453dd9fe0d83d1d057a4c3c2dbfb51ed5ebfe004fd89fa1e49f6c7c78af21015670cf3ed7a077be191b98a917dfff5ffc636a2c09fa5a467c288f56e88ce654ee23d923e4ea65fd0dd2f9c82db773f28affab125f742271b48da2d2ab8b128f649d5325a87b5953e8e6f08eb471aa8a24e2521d4d550604805ea81c4d4c6523f4d143656355c591ce9af73f6d2a47f916316493be01e3ad695dbfd19054ca237de6a128f61145ead509661598f1b6cab4d2e243bd6a7ee97b3b89aab46ac558dd7c50585a14a4ea78ac0e1552277229c1a660ea19103a435dc26972522b0a11c6bd84a0b48da8c1c80b96eb5269d68279b49f0cb7e982cdefdd8fdc10ed008fdb5e9b0e827d21dd55301ec41bc5b51792d9a67808834814e3f60011ee15d0ba2173068c5dd10211f2e18c561796c32682b4956b2514e47609fa6e143cf21e9ca51c2fca6deb91be9ba1f4ca394d6382f3bc39561074f75f741389f84386057475699df76c297772ceb81ac9dbc632752429ba52f68f0d26b21f137766eb8f22c90717be39385ab64c418bd33769a5c1608a97ab1503515ec46b0640edd736c547c56952aae3d67c518cb42ef212f40f31bd18e05029e9b6b69f6d8652a9cf0575351837e15edb243879a8a51cacd802c96305a6d619692d14965550196886ad275d657a3b87b106274452bbd0d891a2e619f6ea56cf6dafdc5f0f866a930d4262eb23df27c559c8d26aa23fd1c8c39a373902e953b115e735889c79f1d98035f29be32c720c711bda32a3b4235e0d8b2d5142368f159f85ce7c65a5e11c903f1984141a4d20fd1a74347dc28d1b23b31b1ea6915b95b6bb409e7aa59afc0907e6c15c1a3e4d81fcc9b04fb7b80894db606369eddffbdb5c123b2483790cd798e5e36881f37e4d16424ab83b57564b7b86233321a8838ed6eecb9864502dbe83f549be7c958af05f21be3323f861d9b1c4f2e7b8d6dd558b09f46f6fba1492689c94d2b15bb97dc2ada72e21f80d33e3e7d742559ce7636b82d085e5e181c0dce41cc878fc9bbb27c81bc5c28a51619cde9be1138c2f352a53e725f3109b0c0f998742fd0b9cba32b942749888116db215452ed14996aec5045c05569aa721910687815d0df8ab8e83439dfea173f341ec53760c4cbc4fceee43a4f5ef3d7fd448b1f1f6c427d767915557b81fb79f09f3b880dbf3dffedcf804108ebf9d9b0f01a61d390e8d630bfb6f62867b50039be18d3954ad866265f2d9d22dcd98b2b65e66efc7ced21dce3dae813c2a4c235a4d7b5e8d96e7f44700a05ef53d65e2f087b5fd910d4a322a88e385d1a1c3a0b2402eafcee19cda7462abb686ba0dd64f1b62ea43e24e50244324ce4b25fc89b68246f7d93068d02fd1c12e951d772ffcfb0f958b9de7adafbd0eb3cd4f974331577bc7ed7c5dea8f92ce5cb399b126b96247ee9c07529b86b708161806149a4dcca277a316e55360d226c8c7424716d2f73d8d003014bad73eacf1220372b9eaf40c2e67766725b024d8a3a76728112a9f51dda1940db2770330ff75de70e055ee3f9c48c621d7b3c690ebc24b1cfa01e51787a8915da8c147aa33f2577327d238049f70ea2464a88487d9545ffb960627c4b9bb611e924c98969e058bcb13e00790ad7edd5e67dc3a93546258ba8b3cde6195abbe93f2688b7e62ec0061190e0f3e574926b3f582b8f39920ddbadb9783ac48de1c6399a434b2536e8f4ee946b28550ca4fbd9a625f67a84747fd956fa9ead8fb577d7f127a99fc75fb58f2b6202e213e1f1cce8c6b556313eb0e1b488b05e86d687cad1c4dd5f255157372fbac59f0b5695ceda58b1677c02ca87d26d29f63d35c94b7f1180048c0c4863b0eba499319f793703db7c492e2a3c44f9e07cc752af3318eedcbfaab2e08c8c4ffb6807559c0c928065e39241010da7079ed312ca7e5706490f63b3963d3b8df1f5713f8c13f3012ad1d4d00de9979143e59c9619d7985b2e7ec22867ac8433d8269add0f667b0dd70804d9c7d42fb9f5c92099761a6b4c5f931925b6429f7c47ee55f3d997bad60fa6cac0d1279ab602ab42c6765c699bfe0f21b7a0480d146bd14cd00e6547ed99c8e16d02107420537bda24d1f9c5d7bd810d0a3d2836b57e2eaf8787fd34bc48fc2d98f39ebee497a6c1dcf3e885137477ff13714e79bc06b672ad4d9fa42e2fbc29e5e96ade303b98130ca49619dccb66f0f7dda78a43c2cc499b236955637f473361e4fd520f195333d4c7b91e279f7059709cfb9f178edb121bc28ae34ef3f722737a510000"], 0x2b80}, {&(0x7f0000000a00)=ANY=[@ANYBLOB="800200002a0008002cbd7000fbdbdf2508004200", @ANYRES32=0x0, @ANYBLOB="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"], 0x280}], 0x4, &(0x7f0000000480), 0x0, 0x8001}, 0x800) write$binfmt_script(r3, &(0x7f00000009c0)=ANY=[@ANYRESOCT], 0xfffffd9d) sendfile(r2, r3, 0x0, 0x8000002b) 05:41:17 executing program 2: r0 = getpgrp(0xffffffffffffffff) sched_rr_get_interval(r0, &(0x7f0000000040)) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/time_for_children\x00') openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0xc00, 0x0) tkill(0x0, 0xc) 05:41:17 executing program 5: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xed}, &(0x7f00000000c0)={0x77359400}) 05:41:17 executing program 3: syz_open_dev$sg(&(0x7f00000004c0), 0x4, 0x10040) 05:41:17 executing program 1: r0 = creat(0x0, 0x0) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r4}) dup3(r1, r3, 0x0) 05:41:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) 05:41:17 executing program 5: openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x149800, 0x0) 05:41:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000240)=0x40) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 05:41:17 executing program 1: r0 = creat(0x0, 0x0) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r4}) dup3(r1, r3, 0x0) [ 177.783806] syz-executor.4 (11938) used greatest stack depth: 24728 bytes left 05:41:17 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 05:41:17 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000002740), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x0) 05:41:17 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, 0x0, 0x0) [ 178.044459] nvme_fabrics: missing parameter 'transport=%s' [ 178.066282] nvme_fabrics: missing parameter 'nqn=%s' 05:41:18 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, &(0x7f0000000140)={@multicast2, @empty, 0x0, "fe48f5c01dd703f6ed310de693e9dedc979170922b59081c1620cf1357f6cdb6"}, 0x3c) 05:41:18 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340), 0x8082, 0x0) write$dsp(r0, &(0x7f0000000140)=',', 0x1) 05:41:18 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r3}) dup3(r0, r2, 0x0) 05:41:18 executing program 5: r0 = bpf$MAP_CREATE(0x7, &(0x7f0000000680)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1260}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x58, &(0x7f00000000c0)}, 0x10) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000180), 0x80000, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0), 0x10d402, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_tracing={0x1a, 0x2, &(0x7f0000000240)=@raw=[@map_idx_val], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f00000002c0)={0x0, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x119a2}, 0x80) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x200240, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1, 0x800, 0xf44, 0x2, 0x10, r0, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0), 0x10d402, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x88940, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x1, 0xa}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)=[0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 05:41:18 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000480), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f00000000c0)={0x0}) 05:41:18 executing program 2: clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000400)={{0x0, 0xea60}, {0x0, r0/1000+10000}}, 0x0) setitimer(0x2, 0x0, 0x0) 05:41:18 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x80a81, 0x0) 05:41:18 executing program 5: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$dsp(r0, &(0x7f0000000040)=""/166, 0xa6) 05:41:18 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r3}) dup3(r0, r2, 0x0) 05:41:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='gid_map\x00') write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000)={'batadv_slave_0'}, 0x11) 05:41:18 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0xee) ioctl$UI_DEV_CREATE(r0, 0x5501) 05:41:18 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r3}) dup3(r0, r2, 0x0) 05:41:18 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x8010500c, 0x0) [ 178.574377] input: syz1 as /devices/virtual/input/input5 05:41:18 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x8004500b, 0x0) 05:41:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x2e, &(0x7f0000000040), 0x4) 05:41:18 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, 0x0) 05:41:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) 05:41:19 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000040), 0x44800, 0x0) 05:41:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000500)=[@in={0x2, 0x0, @empty}], 0x10) 05:41:19 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r4}) dup3(r1, r3, 0x0) 05:41:19 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000100), 0xa0341, 0x0) 05:41:19 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0xc0045009, 0x0) 05:41:19 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000740)) 05:41:19 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r4}) dup3(r1, r3, 0x0) 05:41:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='gid_map\x00') write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 05:41:19 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "72f72d5c10f8b687024c70e2b92ae34e5acf29bb1382e99e23dcdc35205841aa"}) 05:41:19 executing program 0: socket(0x0, 0x500, 0x0) 05:41:19 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/time_for_children\x00') mmap(&(0x7f0000ffe000/0x1000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 05:41:19 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, 0x0) 05:41:19 executing program 2: setitimer(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000040)={{r0, r1/1000+10000}}, &(0x7f0000000080)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x34}}, 0x0) r4 = syz_clone(0x40080000, &(0x7f00000004c0)="8be07b1d662491f105432f431b95a943142f5f523d92ab3d1e4bd3f802311b5e5a61f1c6d3586346f7ba5b1c6e4be88391fa2d2cf844e819e80fe8b1375249eb05e0695045d755ff3c175b740714956ac4316408aecbe816c5a04a54f2a6eb9852577719b8fd0a22b21159196c6b7e1e44ff1fd3e4ce3ef1602f99506026552933ece3740dd5a08ad508f61ce50aba2a0de9155e", 0x94, &(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)="11e0ee966f2217bdcad4f644a04efc718db16e4c8abef5aa3c8458e34c169baaf883dd8cd672ccd86e9ea45b5ba48799e4873950ba493d05b78bb845e6e1e94fafb65ecb214bd484583047c2ae310b59329a8124f43732e64c33b13f98710c29d666fd16f8fe93f90e86b35a1ff437fa7194c55a3d3d0554bc957e675a42b5ee7c1a2b908fd2ed8d77b2138d943925a26bde8b3e5423") sched_rr_get_interval(r4, &(0x7f00000006c0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000180)={@initdev, 0x0}, &(0x7f00000001c0)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)={0x19c, r3, 0x304, 0x70bd2c, 0x25dfdbfb, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x19c}}, 0x448c0) 05:41:19 executing program 5: getpriority(0x0, 0xffffffffffffffff) sched_rr_get_interval(0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) sched_rr_get_interval(0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000480), 0x1, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x0, 0xc200) read$usbmon(r0, 0x0, 0x0) getresuid(0x0, &(0x7f00000026c0), 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x10400) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r1, 0x9208, 0x0) 05:41:19 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r4}) dup3(r1, r3, 0x0) 05:41:19 executing program 3: setitimer(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) setitimer(0x1, &(0x7f0000000040), &(0x7f0000000080)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x34}}, 0x0) syz_clone(0x40080000, 0x0, 0x0, &(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)="11e0ee966f2217bdcad4f644a04efc718db16e4c8abef5aa3c8458e34c169baaf883dd8cd672ccd86e9ea45b5ba48799e4873950ba493d05b78bb845e6e1e94fafb65ecb214bd484583047c2ae310b59329a8124f43732e64c33b13f98710c29d666fd16f8fe93f90e") 05:41:19 executing program 0: syz_clone(0x4100200, 0x0, 0x0, 0x0, 0x0, 0x0) 05:41:19 executing program 4: r0 = syz_open_dev$vivid(&(0x7f00000004c0), 0x2, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000000)={0x0, 0x0, @value}) 05:41:19 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0xc0189436, 0x0) 05:41:19 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = dup(r0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r3}) dup3(r1, r2, 0x0) 05:41:19 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/time_for_children\x00') mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xa, 0x13, r0, 0x0) 05:41:19 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2) 05:41:19 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 05:41:19 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = dup(r0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r3}) dup3(r1, r2, 0x0) 05:41:19 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0xc020660b, 0x0) 05:41:19 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@multicast, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "b8be01", 0x44, 0x2f, 0x0, @private2, @local}}}}, 0x0) 05:41:19 executing program 0: r0 = syz_clone(0x2000080, 0x0, 0x0, 0x0, 0x0, 0x0) sched_rr_get_interval(r0, &(0x7f0000000440)) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) 05:41:20 executing program 3: syz_clone(0x19008c00, 0x0, 0x0, 0x0, 0x0, 0x0) 05:41:20 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, &(0x7f0000000000)={@loopback, @dev, 0x0, "d10fcb027142826ef6c1a58d5d83c6c2a68c45c8529b60c343e2b6974ea6fbc5"}, 0x3c) 05:41:20 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = dup(r0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r3}) dup3(r1, r2, 0x0) 05:41:20 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f00000000c0)=0x43e9) 05:41:20 executing program 2: socketpair(0x15, 0x0, 0x0, &(0x7f00000004c0)) 05:41:20 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) fstatfs(r0, &(0x7f0000000000)=""/35) 05:41:20 executing program 5: ioctl$SNDCTL_DSP_GETTRIGGER(0xffffffffffffffff, 0x80045010, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340), 0x8082, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000380)=0x100) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, 0x0) 05:41:20 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r4}) dup3(r1, r3, 0x0) 05:41:20 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@profile={'permprofile ', ':\\/}^&|(\'%\x00'}, 0x17) 05:41:20 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 05:41:20 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000140)) 05:41:20 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000380)) 05:41:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000001340)="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", 0x921}], 0x1) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8971495abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:41:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[], 0x1) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {r0}}, './file0\x00'}) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e23, @rand_addr=0x64010101}, {0x2, 0x4e21, @empty}, 0xc0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000001c0)='veth0_virt_wifi\x00', 0x2, 0x40, 0x401}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000400)=0x7) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xc}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x1c, 0x2, [@TCA_TCINDEX_SHIFT={0x8, 0x3, 0x7}, @TCA_TCINDEX_CLASSID={0x8}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x61f}]}}]}, 0x4c}}, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}]}, 0x30}}, 0x0) 05:41:20 executing program 4: pselect6(0x0, 0x0, &(0x7f0000001940), &(0x7f0000001980), &(0x7f00000019c0), 0x0) 05:41:20 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/time_for_children\x00') mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 05:41:20 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) [ 180.422709] audit: type=1400 audit(1658900480.121:5): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":\/}^&|('%" pid=12143 comm="syz-executor.0" 05:41:20 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r4}) dup3(r1, r3, 0x0) 05:41:20 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000440), 0x201, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000480)) 05:41:20 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000540), 0x173a, 0x0) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x8004551a, 0x0) 05:41:20 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, 0x0) 05:41:20 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x6) 05:41:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000400)=0x7) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x14, 0x2, [@TCA_TCINDEX_SHIFT={0x8, 0x3, 0x7}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x61f}]}}]}, 0x44}}, 0x0) 05:41:20 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r4}) dup3(r1, r3, 0x0) [ 180.613728] QAT: failed to copy from user. [ 180.660591] ODEBUG: free active (active state 0) object type: rcu_head hint: (null) [ 180.669941] ------------[ cut here ]------------ [ 180.674677] WARNING: CPU: 1 PID: 18 at lib/debugobjects.c:287 debug_print_object.cold+0xa7/0xdb [ 180.683517] Kernel panic - not syncing: panic_on_warn set ... [ 180.683517] [ 180.690848] CPU: 1 PID: 18 Comm: ksoftirqd/1 Not tainted 4.14.289-syzkaller #0 [ 180.698192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 180.707518] Call Trace: [ 180.710102] dump_stack+0x1b2/0x281 [ 180.713703] panic+0x1f9/0x42d [ 180.716867] ? add_taint.cold+0x16/0x16 [ 180.720815] ? debug_print_object.cold+0xa7/0xdb [ 180.725548] ? debug_print_object.cold+0xa7/0xdb [ 180.730276] __warn.cold+0x20/0x44 [ 180.733797] ? ist_end_non_atomic+0x10/0x10 [ 180.738089] ? debug_print_object.cold+0xa7/0xdb [ 180.742828] report_bug+0x208/0x250 [ 180.746434] do_error_trap+0x195/0x2d0 [ 180.750298] ? math_error+0x2d0/0x2d0 [ 180.754072] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 180.758887] invalid_op+0x1b/0x40 [ 180.762314] RIP: 0010:debug_print_object.cold+0xa7/0xdb [ 180.767644] RSP: 0018:ffff8880b54b7bc0 EFLAGS: 00010086 [ 180.772979] RAX: 0000000000000051 RBX: 0000000000000003 RCX: 0000000000000000 [ 180.780222] RDX: 0000000000000100 RSI: ffffffff878bc880 RDI: ffffed1016a96f6e [ 180.787479] RBP: ffffffff878b1a00 R08: 0000000000000051 R09: 0000000000000000 [ 180.794723] R10: 0000000000000000 R11: ffff8880b54a64c0 R12: 0000000000000000 [ 180.801964] R13: 0000000000000000 R14: ffff888052280100 R15: ffff88809d5aecb0 [ 180.809213] debug_check_no_obj_freed+0x3b7/0x680 [ 180.814030] ? debug_object_deactivate+0x1da/0x2e0 [ 180.818932] ? debug_object_activate+0x490/0x490 [ 180.823663] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 180.829085] kfree+0xb9/0x250 [ 180.832172] __tcindex_destroy+0x2e/0x70 [ 180.836215] ? __tcindex_partial_destroy+0x50/0x50 [ 180.841117] rcu_process_callbacks+0x780/0x1180 [ 180.845758] ? note_gp_changes+0x2f0/0x2f0 [ 180.849967] ? sched_clock+0x2a/0x40 [ 180.853656] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 180.859083] __do_softirq+0x24d/0x9ff [ 180.862866] ? __local_bh_enable_ip+0x170/0x170 [ 180.867518] run_ksoftirqd+0x50/0x1a0 [ 180.871293] smpboot_thread_fn+0x5c1/0x920 [ 180.875502] ? sort_range+0x30/0x30 [ 180.879101] ? sort_range+0x30/0x30 [ 180.882699] kthread+0x30d/0x420 [ 180.886039] ? kthread_create_on_node+0xd0/0xd0 [ 180.890677] ret_from_fork+0x24/0x30 [ 180.894378] [ 180.894381] ====================================================== [ 180.894382] WARNING: possible circular locking dependency detected [ 180.894384] 4.14.289-syzkaller #0 Not tainted [ 180.894385] ------------------------------------------------------ [ 180.894387] ksoftirqd/1/18 is trying to acquire lock: [ 180.894388] ((console_sem).lock){..-.}, at: [] down_trylock+0xe/0x60 [ 180.894392] [ 180.894393] but task is already holding lock: [ 180.894394] (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x135/0x680 [ 180.894398] [ 180.894400] which lock already depends on the new lock. [ 180.894401] [ 180.894401] [ 180.894403] the existing dependency chain (in reverse order) is: [ 180.894404] [ 180.894404] -> #5 (&obj_hash[i].lock){-.-.}: [ 180.894409] _raw_spin_lock_irqsave+0x8c/0xc0 [ 180.894410] debug_object_activate+0x10f/0x490 [ 180.894411] enqueue_hrtimer+0x22/0x3b0 [ 180.894413] hrtimer_start_range_ns+0x4a0/0x10b0 [ 180.894414] schedule_hrtimeout_range_clock+0x144/0x320 [ 180.894416] wait_task_inactive+0x469/0x520 [ 180.894417] __kthread_bind_mask+0x1f/0xb0 [ 180.894418] create_worker+0x437/0x6c0 [ 180.894419] workqueue_init+0x4ef/0x756 [ 180.894421] kernel_init_freeable+0x3ac/0x626 [ 180.894422] kernel_init+0xd/0x15d [ 180.894423] ret_from_fork+0x24/0x30 [ 180.894424] [ 180.894424] -> #4 (hrtimer_bases.lock){-.-.}: [ 180.894429] _raw_spin_lock_irqsave+0x8c/0xc0 [ 180.894430] hrtimer_start_range_ns+0x77/0x10b0 [ 180.894432] enqueue_task_rt+0x584/0xf30 [ 180.894433] __sched_setscheduler.constprop.0+0xe73/0x2640 [ 180.894434] sched_setscheduler+0xfa/0x150 [ 180.894436] watchdog_enable+0x11b/0x170 [ 180.894437] smpboot_thread_fn+0x40d/0x920 [ 180.894438] kthread+0x30d/0x420 [ 180.894439] ret_from_fork+0x24/0x30 [ 180.894440] [ 180.894441] -> #3 (&rt_b->rt_runtime_lock){-.-.}: [ 180.894445] _raw_spin_lock+0x2a/0x40 [ 180.894446] enqueue_task_rt+0x514/0xf30 [ 180.894448] __sched_setscheduler.constprop.0+0xe73/0x2640 [ 180.894449] sched_setscheduler+0xfa/0x150 [ 180.894450] watchdog_enable+0x11b/0x170 [ 180.894452] smpboot_thread_fn+0x40d/0x920 [ 180.894453] kthread+0x30d/0x420 [ 180.894454] ret_from_fork+0x24/0x30 [ 180.894455] [ 180.894455] -> #2 (&rq->lock){-.-.}: [ 180.894459] _raw_spin_lock+0x2a/0x40 [ 180.894461] task_fork_fair+0x63/0x550 [ 180.894462] sched_fork+0x39a/0xb60 [ 180.894463] copy_process.part.0+0x15b2/0x71c0 [ 180.894464] _do_fork+0x184/0xc80 [ 180.894466] kernel_thread+0x2f/0x40 [ 180.894467] rest_init+0x1f/0x2a3 [ 180.894468] start_kernel+0x743/0x763 [ 180.894469] secondary_startup_64+0xa5/0xb0 [ 180.894470] [ 180.894471] -> #1 (&p->pi_lock){-.-.}: [ 180.894475] _raw_spin_lock_irqsave+0x8c/0xc0 [ 180.894476] try_to_wake_up+0x6a/0x1100 [ 180.894477] up+0x75/0xb0 [ 180.894478] __up_console_sem+0xa9/0x1b0 [ 180.894480] console_unlock+0x531/0xf20 [ 180.894481] vt_ioctl+0x144c/0x1b90 [ 180.894482] tty_ioctl+0x50f/0x1430 [ 180.894483] do_vfs_ioctl+0x75a/0xff0 [ 180.894484] SyS_ioctl+0x7f/0xb0 [ 180.894485] do_syscall_64+0x1d5/0x640 [ 180.894487] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 180.894488] [ 180.894488] -> #0 ((console_sem).lock){..-.}: [ 180.894493] lock_acquire+0x170/0x3f0 [ 180.894494] _raw_spin_lock_irqsave+0x8c/0xc0 [ 180.894495] down_trylock+0xe/0x60 [ 180.894496] __down_trylock_console_sem+0x97/0x1e0 [ 180.894498] vprintk_emit+0x1ee/0x620 [ 180.894499] vprintk_func+0x58/0x160 [ 180.894500] printk+0x9e/0xbc [ 180.894501] debug_print_object.cold+0xa7/0xdb [ 180.894503] debug_check_no_obj_freed+0x3b7/0x680 [ 180.894504] kfree+0xb9/0x250 [ 180.894505] __tcindex_destroy+0x2e/0x70 [ 180.894506] rcu_process_callbacks+0x780/0x1180 [ 180.894508] __do_softirq+0x24d/0x9ff [ 180.894509] run_ksoftirqd+0x50/0x1a0 [ 180.894510] smpboot_thread_fn+0x5c1/0x920 [ 180.894511] kthread+0x30d/0x420 [ 180.894512] ret_from_fork+0x24/0x30 [ 180.894513] [ 180.894514] other info that might help us debug this: [ 180.894515] [ 180.894516] Chain exists of: [ 180.894517] (console_sem).lock --> hrtimer_bases.lock --> &obj_hash[i].lock [ 180.894522] [ 180.894523] Possible unsafe locking scenario: [ 180.894524] [ 180.894525] CPU0 CPU1 [ 180.894526] ---- ---- [ 180.894527] lock(&obj_hash[i].lock); [ 180.894530] lock(hrtimer_bases.lock); [ 180.894533] lock(&obj_hash[i].lock); [ 180.894536] lock((console_sem).lock); [ 180.894538] [ 180.894539] *** DEADLOCK *** [ 180.894540] [ 180.894541] 2 locks held by ksoftirqd/1/18: [ 180.894541] #0: (rcu_callback){....}, at: [] rcu_process_callbacks+0x84e/0x1180 [ 180.894546] #1: (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x135/0x680 [ 180.894551] [ 180.894552] stack backtrace: [ 180.894554] CPU: 1 PID: 18 Comm: ksoftirqd/1 Not tainted 4.14.289-syzkaller #0 [ 180.894556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 180.894557] Call Trace: [ 180.894558] dump_stack+0x1b2/0x281 [ 180.894560] print_circular_bug.constprop.0.cold+0x2d7/0x41e [ 180.894561] __lock_acquire+0x2e0e/0x3f20 [ 180.894562] ? pointer+0x31f/0x9e0 [ 180.894563] ? trace_hardirqs_on+0x10/0x10 [ 180.894565] ? format_decode+0x1cb/0x890 [ 180.894566] ? __lock_acquire+0x2190/0x3f20 [ 180.894567] ? check_preemption_disabled+0x35/0x240 [ 180.894569] ? kvm_clock_read+0x1f/0x30 [ 180.894570] ? kvm_sched_clock_read+0x5/0x10 [ 180.894571] ? sched_clock+0x2a/0x40 [ 180.894572] ? sched_clock_cpu+0x18/0x1b0 [ 180.894574] lock_acquire+0x170/0x3f0 [ 180.894575] ? down_trylock+0xe/0x60 [ 180.894576] ? vprintk_func+0x58/0x160 [ 180.894577] _raw_spin_lock_irqsave+0x8c/0xc0 [ 180.894579] ? down_trylock+0xe/0x60 [ 180.894580] down_trylock+0xe/0x60 [ 180.894581] ? vprintk_func+0x58/0x160 [ 180.894582] ? vprintk_func+0x58/0x160 [ 180.894584] __down_trylock_console_sem+0x97/0x1e0 [ 180.894585] vprintk_emit+0x1ee/0x620 [ 180.894586] vprintk_func+0x58/0x160 [ 180.894587] printk+0x9e/0xbc [ 180.894588] ? log_store.cold+0x16/0x16 [ 180.894589] ? lock_acquire+0x170/0x3f0 [ 180.894591] ? debug_check_no_obj_freed+0x135/0x680 [ 180.894592] debug_print_object.cold+0xa7/0xdb [ 180.894594] debug_check_no_obj_freed+0x3b7/0x680 [ 180.894595] ? debug_object_deactivate+0x1da/0x2e0 [ 180.894596] ? debug_object_activate+0x490/0x490 [ 180.894598] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 180.894599] kfree+0xb9/0x250 [ 180.894600] __tcindex_destroy+0x2e/0x70 [ 180.894602] ? __tcindex_partial_destroy+0x50/0x50 [ 180.894603] rcu_process_callbacks+0x780/0x1180 [ 180.894604] ? note_gp_changes+0x2f0/0x2f0 [ 180.894606] ? sched_clock+0x2a/0x40 [ 180.894607] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 180.894608] __do_softirq+0x24d/0x9ff [ 180.894610] ? __local_bh_enable_ip+0x170/0x170 [ 180.894611] run_ksoftirqd+0x50/0x1a0 [ 180.894612] smpboot_thread_fn+0x5c1/0x920 [ 180.894613] ? sort_range+0x30/0x30 [ 180.894614] ? sort_range+0x30/0x30 [ 180.894616] kthread+0x30d/0x420 [ 180.894617] ? kthread_create_on_node+0xd0/0xd0 [ 180.894618] ret_from_fork+0x24/0x30 [ 181.984762] Shutting down cpus with NMI [ 182.703144] Kernel Offset: disabled [ 182.706753] Rebooting in 86400 seconds..