Warning: Permanently added '10.128.0.109' (ECDSA) to the list of known hosts. 2021/09/22 21:15:23 fuzzer started 2021/09/22 21:15:23 dialing manager at 10.128.0.169:34615 2021/09/22 21:15:23 syscalls: 3270 2021/09/22 21:15:23 code coverage: enabled 2021/09/22 21:15:23 comparison tracing: enabled 2021/09/22 21:15:23 extra coverage: enabled 2021/09/22 21:15:23 setuid sandbox: enabled 2021/09/22 21:15:23 namespace sandbox: enabled 2021/09/22 21:15:23 Android sandbox: /sys/fs/selinux/policy does not exist 2021/09/22 21:15:23 fault injection: enabled 2021/09/22 21:15:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/09/22 21:15:23 net packet injection: enabled 2021/09/22 21:15:23 net device setup: enabled 2021/09/22 21:15:23 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/09/22 21:15:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/09/22 21:15:23 USB emulation: enabled 2021/09/22 21:15:23 hci packet injection: enabled 2021/09/22 21:15:23 wifi device emulation: enabled 2021/09/22 21:15:23 802.15.4 emulation: enabled 2021/09/22 21:15:23 fetching corpus: 0, signal 0/2000 (executing program) 2021/09/22 21:15:24 fetching corpus: 50, signal 40541/44335 (executing program) 2021/09/22 21:15:24 fetching corpus: 100, signal 81592/86924 (executing program) 2021/09/22 21:15:24 fetching corpus: 150, signal 105750/112608 (executing program) 2021/09/22 21:15:24 fetching corpus: 200, signal 120987/129351 (executing program) 2021/09/22 21:15:24 fetching corpus: 250, signal 137414/147164 (executing program) 2021/09/22 21:15:24 fetching corpus: 300, signal 148719/159872 (executing program) 2021/09/22 21:15:24 fetching corpus: 350, signal 158865/171398 (executing program) 2021/09/22 21:15:25 fetching corpus: 400, signal 165124/179097 (executing program) 2021/09/22 21:15:25 fetching corpus: 450, signal 175351/190587 (executing program) 2021/09/22 21:15:25 fetching corpus: 500, signal 187748/204177 (executing program) 2021/09/22 21:15:25 fetching corpus: 550, signal 194845/212527 (executing program) 2021/09/22 21:15:25 fetching corpus: 600, signal 199150/218162 (executing program) 2021/09/22 21:15:25 fetching corpus: 650, signal 208034/228188 (executing program) 2021/09/22 21:15:25 fetching corpus: 700, signal 217217/238424 (executing program) 2021/09/22 21:15:26 fetching corpus: 750, signal 223411/245802 (executing program) 2021/09/22 21:15:26 fetching corpus: 800, signal 229722/253229 (executing program) 2021/09/22 21:15:26 fetching corpus: 850, signal 234392/259080 (executing program) 2021/09/22 21:15:26 fetching corpus: 900, signal 240169/265964 (executing program) 2021/09/22 21:15:26 fetching corpus: 950, signal 245810/272658 (executing program) 2021/09/22 21:15:26 fetching corpus: 1000, signal 249938/277908 (executing program) 2021/09/22 21:15:26 fetching corpus: 1050, signal 253738/282833 (executing program) 2021/09/22 21:15:26 fetching corpus: 1100, signal 257412/287606 (executing program) 2021/09/22 21:15:27 fetching corpus: 1150, signal 261479/292746 (executing program) 2021/09/22 21:15:27 fetching corpus: 1200, signal 265668/297992 (executing program) 2021/09/22 21:15:27 fetching corpus: 1250, signal 268364/301830 (executing program) 2021/09/22 21:15:27 fetching corpus: 1300, signal 272496/306902 (executing program) 2021/09/22 21:15:27 fetching corpus: 1350, signal 276895/312237 (executing program) 2021/09/22 21:15:27 fetching corpus: 1400, signal 282324/318529 (executing program) 2021/09/22 21:15:27 fetching corpus: 1450, signal 284950/322186 (executing program) 2021/09/22 21:15:27 fetching corpus: 1500, signal 287978/326176 (executing program) 2021/09/22 21:15:27 fetching corpus: 1550, signal 290620/329855 (executing program) 2021/09/22 21:15:28 fetching corpus: 1600, signal 293353/333602 (executing program) 2021/09/22 21:15:28 fetching corpus: 1650, signal 298018/339043 (executing program) 2021/09/22 21:15:28 fetching corpus: 1700, signal 302303/344156 (executing program) 2021/09/22 21:15:28 fetching corpus: 1750, signal 304531/347378 (executing program) 2021/09/22 21:15:28 fetching corpus: 1800, signal 308457/352113 (executing program) 2021/09/22 21:15:28 fetching corpus: 1850, signal 311070/355664 (executing program) 2021/09/22 21:15:28 fetching corpus: 1900, signal 313633/359154 (executing program) 2021/09/22 21:15:29 fetching corpus: 1950, signal 315863/362271 (executing program) 2021/09/22 21:15:29 fetching corpus: 2000, signal 319290/366527 (executing program) 2021/09/22 21:15:29 fetching corpus: 2050, signal 321025/369217 (executing program) 2021/09/22 21:15:29 fetching corpus: 2100, signal 323915/372944 (executing program) 2021/09/22 21:15:29 fetching corpus: 2150, signal 326602/376443 (executing program) 2021/09/22 21:15:29 fetching corpus: 2200, signal 329537/380221 (executing program) 2021/09/22 21:15:29 fetching corpus: 2250, signal 333687/385033 (executing program) 2021/09/22 21:15:29 fetching corpus: 2300, signal 336093/388240 (executing program) 2021/09/22 21:15:30 fetching corpus: 2350, signal 337972/391026 (executing program) 2021/09/22 21:15:30 fetching corpus: 2400, signal 340645/394448 (executing program) 2021/09/22 21:15:30 fetching corpus: 2450, signal 342795/397394 (executing program) 2021/09/22 21:15:30 fetching corpus: 2500, signal 344929/400375 (executing program) 2021/09/22 21:15:30 fetching corpus: 2550, signal 347383/403558 (executing program) 2021/09/22 21:15:30 fetching corpus: 2600, signal 349911/406845 (executing program) 2021/09/22 21:15:30 fetching corpus: 2650, signal 352829/410450 (executing program) 2021/09/22 21:15:30 fetching corpus: 2700, signal 354296/412760 (executing program) 2021/09/22 21:15:30 fetching corpus: 2750, signal 356868/416019 (executing program) 2021/09/22 21:15:31 fetching corpus: 2800, signal 358623/418564 (executing program) 2021/09/22 21:15:31 fetching corpus: 2850, signal 360946/421600 (executing program) 2021/09/22 21:15:31 fetching corpus: 2900, signal 362642/424073 (executing program) 2021/09/22 21:15:31 fetching corpus: 2950, signal 364254/426493 (executing program) 2021/09/22 21:15:31 fetching corpus: 3000, signal 366430/429331 (executing program) 2021/09/22 21:15:31 fetching corpus: 3050, signal 368427/432027 (executing program) 2021/09/22 21:15:31 fetching corpus: 3100, signal 370590/434832 (executing program) 2021/09/22 21:15:31 fetching corpus: 3150, signal 372354/437305 (executing program) 2021/09/22 21:15:32 fetching corpus: 3200, signal 373426/439222 (executing program) 2021/09/22 21:15:32 fetching corpus: 3250, signal 375789/442153 (executing program) 2021/09/22 21:15:32 fetching corpus: 3300, signal 377101/444210 (executing program) 2021/09/22 21:15:32 fetching corpus: 3350, signal 378997/446797 (executing program) 2021/09/22 21:15:32 fetching corpus: 3400, signal 380830/449312 (executing program) 2021/09/22 21:15:32 fetching corpus: 3450, signal 382771/451913 (executing program) 2021/09/22 21:15:32 fetching corpus: 3500, signal 384394/454223 (executing program) 2021/09/22 21:15:32 fetching corpus: 3550, signal 386056/456550 (executing program) 2021/09/22 21:15:33 fetching corpus: 3600, signal 387659/458838 (executing program) 2021/09/22 21:15:33 fetching corpus: 3650, signal 389507/461303 (executing program) 2021/09/22 21:15:33 fetching corpus: 3700, signal 391232/463668 (executing program) 2021/09/22 21:15:33 fetching corpus: 3750, signal 393039/466081 (executing program) 2021/09/22 21:15:33 fetching corpus: 3800, signal 394970/468549 (executing program) 2021/09/22 21:15:33 fetching corpus: 3850, signal 396749/470918 (executing program) 2021/09/22 21:15:33 fetching corpus: 3900, signal 398664/473375 (executing program) 2021/09/22 21:15:33 fetching corpus: 3950, signal 400545/475797 (executing program) 2021/09/22 21:15:34 fetching corpus: 4000, signal 401357/477365 (executing program) 2021/09/22 21:15:34 fetching corpus: 4050, signal 402706/479344 (executing program) 2021/09/22 21:15:34 fetching corpus: 4100, signal 403975/481257 (executing program) 2021/09/22 21:15:34 fetching corpus: 4150, signal 405450/483353 (executing program) 2021/09/22 21:15:34 fetching corpus: 4200, signal 407404/485845 (executing program) 2021/09/22 21:15:34 fetching corpus: 4250, signal 409017/488018 (executing program) 2021/09/22 21:15:34 fetching corpus: 4300, signal 410875/490409 (executing program) 2021/09/22 21:15:34 fetching corpus: 4350, signal 412709/492711 (executing program) 2021/09/22 21:15:35 fetching corpus: 4400, signal 414204/494722 (executing program) 2021/09/22 21:15:35 fetching corpus: 4450, signal 415150/496356 (executing program) 2021/09/22 21:15:35 fetching corpus: 4500, signal 416584/498351 (executing program) 2021/09/22 21:15:35 fetching corpus: 4550, signal 418440/500710 (executing program) 2021/09/22 21:15:35 fetching corpus: 4600, signal 419941/502735 (executing program) 2021/09/22 21:15:35 fetching corpus: 4650, signal 421278/504565 (executing program) 2021/09/22 21:15:35 fetching corpus: 4700, signal 422690/506527 (executing program) 2021/09/22 21:15:35 fetching corpus: 4750, signal 424021/508412 (executing program) 2021/09/22 21:15:36 fetching corpus: 4800, signal 425448/510376 (executing program) 2021/09/22 21:15:36 fetching corpus: 4850, signal 426854/512300 (executing program) 2021/09/22 21:15:36 fetching corpus: 4900, signal 428149/514108 (executing program) 2021/09/22 21:15:36 fetching corpus: 4950, signal 429659/516114 (executing program) 2021/09/22 21:15:36 fetching corpus: 5000, signal 431073/517982 (executing program) 2021/09/22 21:15:36 fetching corpus: 5050, signal 432253/519665 (executing program) 2021/09/22 21:15:36 fetching corpus: 5100, signal 433335/521301 (executing program) 2021/09/22 21:15:36 fetching corpus: 5150, signal 434214/522821 (executing program) 2021/09/22 21:15:37 fetching corpus: 5200, signal 435433/524485 (executing program) 2021/09/22 21:15:37 fetching corpus: 5250, signal 436631/526173 (executing program) 2021/09/22 21:15:37 fetching corpus: 5300, signal 437948/527926 (executing program) 2021/09/22 21:15:37 fetching corpus: 5350, signal 439386/529799 (executing program) 2021/09/22 21:15:37 fetching corpus: 5400, signal 440937/531743 (executing program) 2021/09/22 21:15:37 fetching corpus: 5450, signal 442453/533652 (executing program) 2021/09/22 21:15:37 fetching corpus: 5500, signal 443556/535248 (executing program) 2021/09/22 21:15:37 fetching corpus: 5550, signal 444607/536844 (executing program) 2021/09/22 21:15:37 fetching corpus: 5600, signal 445365/538192 (executing program) 2021/09/22 21:15:37 fetching corpus: 5650, signal 446558/539853 (executing program) 2021/09/22 21:15:38 fetching corpus: 5700, signal 447841/541556 (executing program) 2021/09/22 21:15:38 fetching corpus: 5750, signal 448905/543116 (executing program) 2021/09/22 21:15:38 fetching corpus: 5800, signal 450440/545008 (executing program) 2021/09/22 21:15:38 fetching corpus: 5850, signal 451615/546624 (executing program) 2021/09/22 21:15:38 fetching corpus: 5900, signal 452971/548370 (executing program) 2021/09/22 21:15:38 fetching corpus: 5950, signal 454613/550277 (executing program) 2021/09/22 21:15:38 fetching corpus: 6000, signal 455600/551776 (executing program) 2021/09/22 21:15:39 fetching corpus: 6050, signal 456785/553369 (executing program) 2021/09/22 21:15:39 fetching corpus: 6100, signal 458025/555051 (executing program) 2021/09/22 21:15:39 fetching corpus: 6150, signal 458854/556406 (executing program) 2021/09/22 21:15:39 fetching corpus: 6200, signal 460089/558087 (executing program) 2021/09/22 21:15:39 fetching corpus: 6250, signal 461481/559781 (executing program) 2021/09/22 21:15:39 fetching corpus: 6300, signal 462454/561235 (executing program) 2021/09/22 21:15:39 fetching corpus: 6350, signal 466058/564406 (executing program) 2021/09/22 21:15:39 fetching corpus: 6400, signal 466984/565778 (executing program) 2021/09/22 21:15:39 fetching corpus: 6450, signal 467741/567012 (executing program) 2021/09/22 21:15:40 fetching corpus: 6500, signal 468602/568326 (executing program) 2021/09/22 21:15:40 fetching corpus: 6550, signal 469420/569620 (executing program) 2021/09/22 21:15:40 fetching corpus: 6600, signal 471559/571802 (executing program) 2021/09/22 21:15:40 fetching corpus: 6649, signal 472495/573158 (executing program) 2021/09/22 21:15:40 fetching corpus: 6699, signal 473205/574377 (executing program) 2021/09/22 21:15:40 fetching corpus: 6749, signal 474037/575714 (executing program) 2021/09/22 21:15:40 fetching corpus: 6799, signal 474764/576918 (executing program) 2021/09/22 21:15:40 fetching corpus: 6849, signal 476528/578829 (executing program) 2021/09/22 21:15:40 fetching corpus: 6899, signal 477579/580245 (executing program) 2021/09/22 21:15:41 fetching corpus: 6949, signal 478782/581777 (executing program) 2021/09/22 21:15:41 fetching corpus: 6999, signal 479768/583091 (executing program) 2021/09/22 21:15:41 fetching corpus: 7049, signal 481435/584874 (executing program) 2021/09/22 21:15:41 fetching corpus: 7099, signal 482192/586062 (executing program) 2021/09/22 21:15:41 fetching corpus: 7149, signal 483311/587451 (executing program) 2021/09/22 21:15:41 fetching corpus: 7199, signal 484419/588838 (executing program) 2021/09/22 21:15:41 fetching corpus: 7249, signal 485032/589941 (executing program) 2021/09/22 21:15:41 fetching corpus: 7299, signal 485948/591200 (executing program) 2021/09/22 21:15:42 fetching corpus: 7349, signal 486982/592542 (executing program) 2021/09/22 21:15:42 fetching corpus: 7399, signal 487885/593830 (executing program) 2021/09/22 21:15:42 fetching corpus: 7449, signal 488872/595148 (executing program) 2021/09/22 21:15:42 fetching corpus: 7499, signal 489703/596349 (executing program) 2021/09/22 21:15:42 fetching corpus: 7549, signal 490418/597462 (executing program) 2021/09/22 21:15:42 fetching corpus: 7599, signal 490992/598510 (executing program) 2021/09/22 21:15:42 fetching corpus: 7649, signal 492161/599864 (executing program) 2021/09/22 21:15:42 fetching corpus: 7699, signal 492998/601054 (executing program) 2021/09/22 21:15:43 fetching corpus: 7749, signal 493896/602275 (executing program) 2021/09/22 21:15:43 fetching corpus: 7799, signal 494748/603465 (executing program) 2021/09/22 21:15:43 fetching corpus: 7849, signal 495843/604779 (executing program) 2021/09/22 21:15:43 fetching corpus: 7899, signal 497202/606293 (executing program) 2021/09/22 21:15:43 fetching corpus: 7949, signal 498179/607509 (executing program) 2021/09/22 21:15:43 fetching corpus: 7999, signal 499042/608683 (executing program) 2021/09/22 21:15:43 fetching corpus: 8049, signal 499922/609867 (executing program) 2021/09/22 21:15:43 fetching corpus: 8099, signal 500914/611079 (executing program) 2021/09/22 21:15:43 fetching corpus: 8149, signal 501577/612140 (executing program) 2021/09/22 21:15:44 fetching corpus: 8199, signal 502466/613304 (executing program) 2021/09/22 21:15:44 fetching corpus: 8249, signal 503206/614422 (executing program) 2021/09/22 21:15:44 fetching corpus: 8299, signal 503851/615471 (executing program) 2021/09/22 21:15:44 fetching corpus: 8349, signal 504468/616502 (executing program) 2021/09/22 21:15:44 fetching corpus: 8399, signal 505311/617632 (executing program) 2021/09/22 21:15:44 fetching corpus: 8449, signal 506180/618803 (executing program) 2021/09/22 21:15:44 fetching corpus: 8499, signal 507090/619965 (executing program) 2021/09/22 21:15:44 fetching corpus: 8549, signal 508056/621162 (executing program) 2021/09/22 21:15:45 fetching corpus: 8599, signal 509065/622394 (executing program) 2021/09/22 21:15:45 fetching corpus: 8649, signal 509976/623515 (executing program) 2021/09/22 21:15:45 fetching corpus: 8699, signal 510808/624601 (executing program) 2021/09/22 21:15:45 fetching corpus: 8749, signal 511671/625689 (executing program) 2021/09/22 21:15:45 fetching corpus: 8799, signal 512540/626766 (executing program) 2021/09/22 21:15:45 fetching corpus: 8849, signal 513254/627807 (executing program) 2021/09/22 21:15:45 fetching corpus: 8899, signal 514403/629058 (executing program) 2021/09/22 21:15:45 fetching corpus: 8949, signal 515241/630119 (executing program) 2021/09/22 21:15:45 fetching corpus: 8999, signal 515938/631116 (executing program) 2021/09/22 21:15:46 fetching corpus: 9049, signal 517037/632282 (executing program) 2021/09/22 21:15:46 fetching corpus: 9099, signal 517831/633354 (executing program) 2021/09/22 21:15:46 fetching corpus: 9149, signal 518423/634258 (executing program) 2021/09/22 21:15:46 fetching corpus: 9199, signal 519210/635276 (executing program) 2021/09/22 21:15:46 fetching corpus: 9249, signal 519788/636216 (executing program) 2021/09/22 21:15:46 fetching corpus: 9299, signal 520649/637274 (executing program) 2021/09/22 21:15:46 fetching corpus: 9349, signal 521286/638212 (executing program) 2021/09/22 21:15:47 fetching corpus: 9399, signal 522400/639356 (executing program) 2021/09/22 21:15:47 fetching corpus: 9449, signal 523210/640318 (executing program) 2021/09/22 21:15:47 fetching corpus: 9499, signal 523881/641258 (executing program) 2021/09/22 21:15:47 fetching corpus: 9549, signal 524891/642352 (executing program) 2021/09/22 21:15:47 fetching corpus: 9599, signal 525628/643305 (executing program) 2021/09/22 21:15:47 fetching corpus: 9649, signal 526431/644280 (executing program) 2021/09/22 21:15:47 fetching corpus: 9699, signal 527704/645542 (executing program) 2021/09/22 21:15:48 fetching corpus: 9749, signal 528608/646572 (executing program) 2021/09/22 21:15:48 fetching corpus: 9799, signal 529240/647489 (executing program) 2021/09/22 21:15:48 fetching corpus: 9849, signal 530141/648551 (executing program) 2021/09/22 21:15:48 fetching corpus: 9899, signal 531017/649564 (executing program) 2021/09/22 21:15:48 fetching corpus: 9949, signal 531793/650515 (executing program) 2021/09/22 21:15:48 fetching corpus: 9999, signal 532751/651552 (executing program) 2021/09/22 21:15:48 fetching corpus: 10049, signal 533300/652379 (executing program) 2021/09/22 21:15:48 fetching corpus: 10099, signal 534015/653289 (executing program) 2021/09/22 21:15:49 fetching corpus: 10149, signal 534722/654196 (executing program) 2021/09/22 21:15:49 fetching corpus: 10199, signal 535333/655140 (executing program) 2021/09/22 21:15:49 fetching corpus: 10249, signal 535855/655966 (executing program) 2021/09/22 21:15:49 fetching corpus: 10299, signal 536495/656864 (executing program) 2021/09/22 21:15:49 fetching corpus: 10349, signal 537167/657725 (executing program) 2021/09/22 21:15:49 fetching corpus: 10399, signal 537798/658613 (executing program) 2021/09/22 21:15:49 fetching corpus: 10449, signal 538448/659465 (executing program) 2021/09/22 21:15:49 fetching corpus: 10499, signal 539244/660384 (executing program) 2021/09/22 21:15:50 fetching corpus: 10549, signal 539944/661276 (executing program) 2021/09/22 21:15:50 fetching corpus: 10599, signal 540495/662082 (executing program) 2021/09/22 21:15:50 fetching corpus: 10649, signal 541350/663017 (executing program) 2021/09/22 21:15:50 fetching corpus: 10699, signal 541992/663840 (executing program) 2021/09/22 21:15:50 fetching corpus: 10749, signal 542670/664683 (executing program) 2021/09/22 21:15:50 fetching corpus: 10799, signal 543064/665431 (executing program) 2021/09/22 21:15:50 fetching corpus: 10849, signal 543543/666181 (executing program) 2021/09/22 21:15:50 fetching corpus: 10899, signal 544421/667100 (executing program) 2021/09/22 21:15:50 fetching corpus: 10949, signal 545217/667998 (executing program) 2021/09/22 21:15:51 fetching corpus: 10999, signal 545789/668796 (executing program) 2021/09/22 21:15:51 fetching corpus: 11049, signal 546429/669642 (executing program) 2021/09/22 21:15:51 fetching corpus: 11099, signal 547017/670494 (executing program) 2021/09/22 21:15:51 fetching corpus: 11149, signal 547668/671331 (executing program) 2021/09/22 21:15:51 fetching corpus: 11199, signal 548511/672221 (executing program) 2021/09/22 21:15:51 fetching corpus: 11249, signal 549264/673071 (executing program) 2021/09/22 21:15:51 fetching corpus: 11299, signal 549853/673852 (executing program) 2021/09/22 21:15:52 fetching corpus: 11349, signal 550328/674574 (executing program) 2021/09/22 21:15:52 fetching corpus: 11399, signal 551186/675444 (executing program) 2021/09/22 21:15:52 fetching corpus: 11449, signal 552195/676388 (executing program) 2021/09/22 21:15:52 fetching corpus: 11499, signal 552889/677208 (executing program) 2021/09/22 21:15:52 fetching corpus: 11549, signal 553537/677996 (executing program) 2021/09/22 21:15:52 fetching corpus: 11599, signal 554078/678772 (executing program) 2021/09/22 21:15:52 fetching corpus: 11649, signal 554728/679548 (executing program) 2021/09/22 21:15:52 fetching corpus: 11699, signal 555455/680324 (executing program) 2021/09/22 21:15:53 fetching corpus: 11749, signal 555983/681066 (executing program) 2021/09/22 21:15:53 fetching corpus: 11799, signal 556441/681744 (executing program) 2021/09/22 21:15:53 fetching corpus: 11849, signal 557184/682536 (executing program) 2021/09/22 21:15:53 fetching corpus: 11899, signal 558020/683377 (executing program) 2021/09/22 21:15:53 fetching corpus: 11949, signal 558683/684142 (executing program) 2021/09/22 21:15:53 fetching corpus: 11999, signal 559349/684893 (executing program) 2021/09/22 21:15:53 fetching corpus: 12049, signal 559820/685594 (executing program) 2021/09/22 21:15:53 fetching corpus: 12099, signal 560453/686372 (executing program) 2021/09/22 21:15:53 fetching corpus: 12149, signal 561151/687126 (executing program) 2021/09/22 21:15:54 fetching corpus: 12199, signal 561709/687850 (executing program) 2021/09/22 21:15:54 fetching corpus: 12249, signal 562261/688561 (executing program) 2021/09/22 21:15:54 fetching corpus: 12299, signal 562725/689241 (executing program) 2021/09/22 21:15:54 fetching corpus: 12349, signal 563215/689936 (executing program) 2021/09/22 21:15:54 fetching corpus: 12399, signal 563982/690733 (executing program) 2021/09/22 21:15:54 fetching corpus: 12449, signal 564706/691481 (executing program) 2021/09/22 21:15:54 fetching corpus: 12499, signal 565295/692175 (executing program) 2021/09/22 21:15:54 fetching corpus: 12549, signal 565923/692893 (executing program) 2021/09/22 21:15:55 fetching corpus: 12599, signal 566619/693656 (executing program) 2021/09/22 21:15:55 fetching corpus: 12649, signal 567709/694537 (executing program) 2021/09/22 21:15:55 fetching corpus: 12699, signal 568350/695232 (executing program) 2021/09/22 21:15:55 fetching corpus: 12749, signal 568744/695883 (executing program) 2021/09/22 21:15:55 fetching corpus: 12799, signal 569071/696520 (executing program) 2021/09/22 21:15:55 fetching corpus: 12849, signal 569540/697135 (executing program) 2021/09/22 21:15:55 fetching corpus: 12899, signal 569949/697759 (executing program) 2021/09/22 21:15:55 fetching corpus: 12949, signal 570533/698481 (executing program) 2021/09/22 21:15:56 fetching corpus: 12999, signal 571292/699203 (executing program) 2021/09/22 21:15:56 fetching corpus: 13049, signal 571825/699804 (executing program) 2021/09/22 21:15:56 fetching corpus: 13099, signal 572342/700443 (executing program) 2021/09/22 21:15:56 fetching corpus: 13149, signal 572913/701058 (executing program) 2021/09/22 21:15:56 fetching corpus: 13199, signal 573384/701678 (executing program) 2021/09/22 21:15:56 fetching corpus: 13249, signal 573833/702335 (executing program) 2021/09/22 21:15:56 fetching corpus: 13299, signal 574553/703016 (executing program) 2021/09/22 21:15:56 fetching corpus: 13349, signal 574993/703630 (executing program) 2021/09/22 21:15:57 fetching corpus: 13399, signal 575512/704282 (executing program) 2021/09/22 21:15:57 fetching corpus: 13449, signal 576287/704966 (executing program) 2021/09/22 21:15:57 fetching corpus: 13499, signal 576932/705624 (executing program) 2021/09/22 21:15:57 fetching corpus: 13549, signal 577403/706249 (executing program) 2021/09/22 21:15:57 fetching corpus: 13599, signal 578069/706928 (executing program) 2021/09/22 21:15:57 fetching corpus: 13649, signal 578512/707535 (executing program) 2021/09/22 21:15:57 fetching corpus: 13699, signal 578998/708151 (executing program) 2021/09/22 21:15:58 fetching corpus: 13749, signal 579501/708797 (executing program) 2021/09/22 21:15:58 fetching corpus: 13799, signal 580098/709418 (executing program) 2021/09/22 21:15:58 fetching corpus: 13849, signal 580542/709964 (executing program) 2021/09/22 21:15:58 fetching corpus: 13899, signal 581242/710645 (executing program) 2021/09/22 21:15:59 fetching corpus: 13949, signal 581704/711224 (executing program) 2021/09/22 21:15:59 fetching corpus: 13999, signal 582338/711855 (executing program) 2021/09/22 21:15:59 fetching corpus: 14049, signal 582868/712447 (executing program) 2021/09/22 21:15:59 fetching corpus: 14099, signal 583509/713066 (executing program) 2021/09/22 21:16:00 fetching corpus: 14149, signal 584142/713728 (executing program) 2021/09/22 21:16:00 fetching corpus: 14199, signal 584719/714293 (executing program) 2021/09/22 21:16:00 fetching corpus: 14249, signal 585229/714891 (executing program) 2021/09/22 21:16:01 fetching corpus: 14299, signal 585832/715471 (executing program) 2021/09/22 21:16:01 fetching corpus: 14349, signal 586310/716069 (executing program) 2021/09/22 21:16:01 fetching corpus: 14399, signal 586882/716653 (executing program) 2021/09/22 21:16:02 fetching corpus: 14449, signal 587439/717187 (executing program) 2021/09/22 21:16:02 fetching corpus: 14499, signal 587931/717744 (executing program) 2021/09/22 21:16:02 fetching corpus: 14549, signal 588414/718319 (executing program) 2021/09/22 21:16:02 fetching corpus: 14599, signal 588924/718898 (executing program) 2021/09/22 21:16:02 fetching corpus: 14649, signal 589444/719413 (executing program) 2021/09/22 21:16:03 fetching corpus: 14699, signal 589866/719958 (executing program) 2021/09/22 21:16:03 fetching corpus: 14749, signal 590319/720510 (executing program) 2021/09/22 21:16:03 fetching corpus: 14799, signal 590724/721022 (executing program) 2021/09/22 21:16:04 fetching corpus: 14849, signal 591179/721545 (executing program) 2021/09/22 21:16:04 fetching corpus: 14899, signal 591517/722033 (executing program) 2021/09/22 21:16:04 fetching corpus: 14949, signal 592119/722615 (executing program) 2021/09/22 21:16:04 fetching corpus: 14999, signal 592606/723138 (executing program) 2021/09/22 21:16:05 fetching corpus: 15049, signal 593029/723639 (executing program) 2021/09/22 21:16:05 fetching corpus: 15099, signal 593405/724170 (executing program) 2021/09/22 21:16:05 fetching corpus: 15149, signal 593957/724668 (executing program) 2021/09/22 21:16:05 fetching corpus: 15199, signal 594551/725206 (executing program) 2021/09/22 21:16:06 fetching corpus: 15249, signal 595137/725725 (executing program) 2021/09/22 21:16:06 fetching corpus: 15299, signal 595787/726276 (executing program) 2021/09/22 21:16:06 fetching corpus: 15349, signal 596210/726748 (executing program) 2021/09/22 21:16:06 fetching corpus: 15399, signal 596633/727263 (executing program) 2021/09/22 21:16:07 fetching corpus: 15449, signal 597515/727868 (executing program) 2021/09/22 21:16:07 fetching corpus: 15499, signal 597981/728380 (executing program) 2021/09/22 21:16:07 fetching corpus: 15549, signal 598368/728846 (executing program) 2021/09/22 21:16:07 fetching corpus: 15599, signal 598940/729366 (executing program) 2021/09/22 21:16:07 fetching corpus: 15649, signal 599359/729866 (executing program) 2021/09/22 21:16:08 fetching corpus: 15699, signal 599787/730333 (executing program) 2021/09/22 21:16:08 fetching corpus: 15749, signal 600229/730811 (executing program) 2021/09/22 21:16:08 fetching corpus: 15799, signal 600884/731330 (executing program) 2021/09/22 21:16:08 fetching corpus: 15849, signal 601231/731751 (executing program) 2021/09/22 21:16:09 fetching corpus: 15899, signal 601666/732245 (executing program) 2021/09/22 21:16:09 fetching corpus: 15949, signal 602106/732722 (executing program) 2021/09/22 21:16:09 fetching corpus: 15999, signal 602563/733174 (executing program) 2021/09/22 21:16:09 fetching corpus: 16049, signal 603016/733652 (executing program) 2021/09/22 21:16:10 fetching corpus: 16099, signal 603486/734132 (executing program) 2021/09/22 21:16:10 fetching corpus: 16149, signal 604061/734614 (executing program) 2021/09/22 21:16:10 fetching corpus: 16199, signal 604647/735127 (executing program) 2021/09/22 21:16:10 fetching corpus: 16249, signal 605211/735582 (executing program) 2021/09/22 21:16:11 fetching corpus: 16299, signal 605606/736066 (executing program) 2021/09/22 21:16:11 fetching corpus: 16349, signal 606055/736522 (executing program) 2021/09/22 21:16:11 fetching corpus: 16399, signal 606473/736963 (executing program) 2021/09/22 21:16:11 fetching corpus: 16449, signal 606916/737408 (executing program) 2021/09/22 21:16:11 fetching corpus: 16499, signal 607238/737838 (executing program) 2021/09/22 21:16:12 fetching corpus: 16549, signal 607623/738279 (executing program) 2021/09/22 21:16:12 fetching corpus: 16599, signal 608033/738732 (executing program) 2021/09/22 21:16:12 fetching corpus: 16649, signal 608394/739179 (executing program) 2021/09/22 21:16:12 fetching corpus: 16699, signal 608828/739601 (executing program) 2021/09/22 21:16:13 fetching corpus: 16749, signal 609285/740031 (executing program) 2021/09/22 21:16:13 fetching corpus: 16799, signal 609799/740425 (executing program) 2021/09/22 21:16:13 fetching corpus: 16849, signal 610391/740871 (executing program) 2021/09/22 21:16:13 fetching corpus: 16899, signal 611547/741423 (executing program) 2021/09/22 21:16:14 fetching corpus: 16949, signal 611957/741872 (executing program) 2021/09/22 21:16:14 fetching corpus: 16999, signal 612471/742296 (executing program) 2021/09/22 21:16:14 fetching corpus: 17049, signal 613012/742704 (executing program) 2021/09/22 21:16:14 fetching corpus: 17099, signal 613656/743175 (executing program) 2021/09/22 21:16:14 fetching corpus: 17149, signal 614037/743561 (executing program) 2021/09/22 21:16:15 fetching corpus: 17199, signal 614422/743981 (executing program) 2021/09/22 21:16:15 fetching corpus: 17249, signal 614800/744382 (executing program) 2021/09/22 21:16:15 fetching corpus: 17299, signal 615325/744814 (executing program) 2021/09/22 21:16:15 fetching corpus: 17349, signal 615761/745216 (executing program) 2021/09/22 21:16:15 fetching corpus: 17399, signal 616182/745629 (executing program) 2021/09/22 21:16:16 fetching corpus: 17449, signal 616733/746064 (executing program) 2021/09/22 21:16:16 fetching corpus: 17499, signal 617395/746482 (executing program) 2021/09/22 21:16:16 fetching corpus: 17549, signal 617782/746899 (executing program) 2021/09/22 21:16:17 fetching corpus: 17599, signal 618259/747272 (executing program) 2021/09/22 21:16:17 fetching corpus: 17649, signal 618671/747675 (executing program) 2021/09/22 21:16:17 fetching corpus: 17699, signal 619104/748068 (executing program) 2021/09/22 21:16:17 fetching corpus: 17749, signal 619434/748473 (executing program) 2021/09/22 21:16:17 fetching corpus: 17799, signal 619988/748881 (executing program) 2021/09/22 21:16:18 fetching corpus: 17849, signal 620526/749285 (executing program) 2021/09/22 21:16:18 fetching corpus: 17899, signal 620856/749668 (executing program) 2021/09/22 21:16:18 fetching corpus: 17949, signal 621206/750058 (executing program) 2021/09/22 21:16:18 fetching corpus: 17999, signal 621640/750425 (executing program) 2021/09/22 21:16:19 fetching corpus: 18049, signal 621940/750778 (executing program) 2021/09/22 21:16:19 fetching corpus: 18099, signal 622386/751142 (executing program) 2021/09/22 21:16:19 fetching corpus: 18149, signal 622958/751530 (executing program) 2021/09/22 21:16:19 fetching corpus: 18199, signal 623327/751899 (executing program) 2021/09/22 21:16:20 fetching corpus: 18249, signal 623864/752272 (executing program) 2021/09/22 21:16:20 fetching corpus: 18299, signal 624175/752661 (executing program) 2021/09/22 21:16:20 fetching corpus: 18349, signal 624540/753037 (executing program) 2021/09/22 21:16:20 fetching corpus: 18399, signal 624965/753391 (executing program) 2021/09/22 21:16:21 fetching corpus: 18449, signal 625301/753697 (executing program) 2021/09/22 21:16:21 fetching corpus: 18499, signal 625658/754048 (executing program) 2021/09/22 21:16:21 fetching corpus: 18549, signal 626078/754416 (executing program) 2021/09/22 21:16:21 fetching corpus: 18599, signal 626559/754765 (executing program) 2021/09/22 21:16:22 fetching corpus: 18649, signal 626956/755105 (executing program) 2021/09/22 21:16:22 fetching corpus: 18699, signal 627420/755448 (executing program) 2021/09/22 21:16:22 fetching corpus: 18749, signal 627945/755818 (executing program) 2021/09/22 21:16:22 fetching corpus: 18799, signal 628513/756131 (executing program) 2021/09/22 21:16:23 fetching corpus: 18849, signal 628942/756472 (executing program) syzkaller login: [ 132.477939][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.484650][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/22 21:16:23 fetching corpus: 18899, signal 629315/756585 (executing program) 2021/09/22 21:16:23 fetching corpus: 18949, signal 629694/756591 (executing program) 2021/09/22 21:16:23 fetching corpus: 18999, signal 630096/756591 (executing program) 2021/09/22 21:16:24 fetching corpus: 19049, signal 630540/756591 (executing program) 2021/09/22 21:16:24 fetching corpus: 19099, signal 630918/756591 (executing program) 2021/09/22 21:16:24 fetching corpus: 19149, signal 631240/756592 (executing program) 2021/09/22 21:16:25 fetching corpus: 19199, signal 631555/756592 (executing program) 2021/09/22 21:16:25 fetching corpus: 19248, signal 631980/756596 (executing program) 2021/09/22 21:16:25 fetching corpus: 19298, signal 632404/756596 (executing program) 2021/09/22 21:16:25 fetching corpus: 19348, signal 632661/756596 (executing program) 2021/09/22 21:16:25 fetching corpus: 19398, signal 633108/756596 (executing program) 2021/09/22 21:16:26 fetching corpus: 19448, signal 633460/756596 (executing program) 2021/09/22 21:16:26 fetching corpus: 19498, signal 634044/756598 (executing program) 2021/09/22 21:16:26 fetching corpus: 19548, signal 634367/756621 (executing program) 2021/09/22 21:16:26 fetching corpus: 19598, signal 634762/756621 (executing program) 2021/09/22 21:16:27 fetching corpus: 19648, signal 635130/756621 (executing program) 2021/09/22 21:16:27 fetching corpus: 19698, signal 635556/756621 (executing program) 2021/09/22 21:16:27 fetching corpus: 19748, signal 635950/756627 (executing program) 2021/09/22 21:16:27 fetching corpus: 19798, signal 636364/756627 (executing program) 2021/09/22 21:16:28 fetching corpus: 19848, signal 636784/756627 (executing program) 2021/09/22 21:16:28 fetching corpus: 19898, signal 637224/756630 (executing program) 2021/09/22 21:16:28 fetching corpus: 19948, signal 637598/756631 (executing program) 2021/09/22 21:16:28 fetching corpus: 19998, signal 637989/756631 (executing program) 2021/09/22 21:16:29 fetching corpus: 20048, signal 638448/756631 (executing program) 2021/09/22 21:16:29 fetching corpus: 20097, signal 638831/756631 (executing program) 2021/09/22 21:16:29 fetching corpus: 20147, signal 639142/756632 (executing program) 2021/09/22 21:16:29 fetching corpus: 20197, signal 639470/756637 (executing program) 2021/09/22 21:16:30 fetching corpus: 20247, signal 639741/756637 (executing program) 2021/09/22 21:16:30 fetching corpus: 20297, signal 640129/756637 (executing program) 2021/09/22 21:16:30 fetching corpus: 20347, signal 640429/756639 (executing program) 2021/09/22 21:16:30 fetching corpus: 20396, signal 640743/756639 (executing program) 2021/09/22 21:16:30 fetching corpus: 20446, signal 641172/756642 (executing program) 2021/09/22 21:16:31 fetching corpus: 20496, signal 641641/756642 (executing program) 2021/09/22 21:16:31 fetching corpus: 20546, signal 641983/756642 (executing program) 2021/09/22 21:16:31 fetching corpus: 20595, signal 642325/756654 (executing program) 2021/09/22 21:16:31 fetching corpus: 20645, signal 642659/756654 (executing program) 2021/09/22 21:16:31 fetching corpus: 20695, signal 643025/756654 (executing program) 2021/09/22 21:16:32 fetching corpus: 20745, signal 643385/756654 (executing program) 2021/09/22 21:16:32 fetching corpus: 20795, signal 643715/756658 (executing program) 2021/09/22 21:16:32 fetching corpus: 20845, signal 643965/756659 (executing program) 2021/09/22 21:16:32 fetching corpus: 20895, signal 644407/756659 (executing program) 2021/09/22 21:16:32 fetching corpus: 20945, signal 644705/756659 (executing program) 2021/09/22 21:16:33 fetching corpus: 20995, signal 645045/756660 (executing program) 2021/09/22 21:16:33 fetching corpus: 21045, signal 645515/756660 (executing program) 2021/09/22 21:16:33 fetching corpus: 21095, signal 645870/756660 (executing program) 2021/09/22 21:16:33 fetching corpus: 21145, signal 646291/756662 (executing program) 2021/09/22 21:16:34 fetching corpus: 21195, signal 646819/756663 (executing program) 2021/09/22 21:16:34 fetching corpus: 21245, signal 647214/756663 (executing program) 2021/09/22 21:16:34 fetching corpus: 21295, signal 647628/756663 (executing program) 2021/09/22 21:16:34 fetching corpus: 21345, signal 647941/756663 (executing program) 2021/09/22 21:16:35 fetching corpus: 21395, signal 648299/756665 (executing program) 2021/09/22 21:16:35 fetching corpus: 21445, signal 648579/756666 (executing program) 2021/09/22 21:16:35 fetching corpus: 21495, signal 648932/756666 (executing program) 2021/09/22 21:16:35 fetching corpus: 21545, signal 649267/756666 (executing program) 2021/09/22 21:16:36 fetching corpus: 21594, signal 649654/756666 (executing program) 2021/09/22 21:16:36 fetching corpus: 21644, signal 649905/756666 (executing program) 2021/09/22 21:16:36 fetching corpus: 21694, signal 650218/756666 (executing program) 2021/09/22 21:16:36 fetching corpus: 21744, signal 650540/756667 (executing program) 2021/09/22 21:16:36 fetching corpus: 21794, signal 650913/756667 (executing program) 2021/09/22 21:16:37 fetching corpus: 21844, signal 651267/756667 (executing program) 2021/09/22 21:16:37 fetching corpus: 21894, signal 651589/756667 (executing program) 2021/09/22 21:16:37 fetching corpus: 21944, signal 652016/756667 (executing program) 2021/09/22 21:16:37 fetching corpus: 21994, signal 652294/756667 (executing program) 2021/09/22 21:16:37 fetching corpus: 22044, signal 652715/756667 (executing program) 2021/09/22 21:16:38 fetching corpus: 22094, signal 653115/756667 (executing program) 2021/09/22 21:16:38 fetching corpus: 22144, signal 653395/756667 (executing program) 2021/09/22 21:16:38 fetching corpus: 22194, signal 653732/756667 (executing program) 2021/09/22 21:16:38 fetching corpus: 22244, signal 654067/756667 (executing program) 2021/09/22 21:16:39 fetching corpus: 22294, signal 654375/756667 (executing program) 2021/09/22 21:16:39 fetching corpus: 22344, signal 654725/756667 (executing program) 2021/09/22 21:16:39 fetching corpus: 22394, signal 655011/756667 (executing program) 2021/09/22 21:16:39 fetching corpus: 22444, signal 655347/756667 (executing program) 2021/09/22 21:16:40 fetching corpus: 22494, signal 655745/756668 (executing program) 2021/09/22 21:16:40 fetching corpus: 22544, signal 656193/756668 (executing program) 2021/09/22 21:16:40 fetching corpus: 22594, signal 656474/756668 (executing program) 2021/09/22 21:16:40 fetching corpus: 22644, signal 656839/756673 (executing program) 2021/09/22 21:16:41 fetching corpus: 22694, signal 657266/756673 (executing program) 2021/09/22 21:16:41 fetching corpus: 22744, signal 657589/756673 (executing program) 2021/09/22 21:16:41 fetching corpus: 22794, signal 657948/756674 (executing program) 2021/09/22 21:16:41 fetching corpus: 22844, signal 658283/756674 (executing program) 2021/09/22 21:16:42 fetching corpus: 22893, signal 658629/756674 (executing program) 2021/09/22 21:16:42 fetching corpus: 22943, signal 658944/756674 (executing program) 2021/09/22 21:16:42 fetching corpus: 22993, signal 659304/756674 (executing program) 2021/09/22 21:16:42 fetching corpus: 23043, signal 659717/756678 (executing program) 2021/09/22 21:16:43 fetching corpus: 23093, signal 659964/756685 (executing program) 2021/09/22 21:16:43 fetching corpus: 23143, signal 660262/756685 (executing program) 2021/09/22 21:16:43 fetching corpus: 23193, signal 660510/756689 (executing program) 2021/09/22 21:16:43 fetching corpus: 23243, signal 660866/756689 (executing program) 2021/09/22 21:16:43 fetching corpus: 23293, signal 661257/756689 (executing program) 2021/09/22 21:16:44 fetching corpus: 23343, signal 661990/756689 (executing program) 2021/09/22 21:16:44 fetching corpus: 23393, signal 662324/756690 (executing program) 2021/09/22 21:16:44 fetching corpus: 23443, signal 662640/756697 (executing program) 2021/09/22 21:16:44 fetching corpus: 23493, signal 663017/756697 (executing program) 2021/09/22 21:16:45 fetching corpus: 23543, signal 663549/756699 (executing program) 2021/09/22 21:16:45 fetching corpus: 23593, signal 663847/756699 (executing program) 2021/09/22 21:16:45 fetching corpus: 23643, signal 664219/756699 (executing program) 2021/09/22 21:16:45 fetching corpus: 23693, signal 664537/756700 (executing program) 2021/09/22 21:16:46 fetching corpus: 23743, signal 664856/756700 (executing program) 2021/09/22 21:16:46 fetching corpus: 23793, signal 665288/756703 (executing program) 2021/09/22 21:16:46 fetching corpus: 23843, signal 665613/756707 (executing program) 2021/09/22 21:16:46 fetching corpus: 23893, signal 665957/756707 (executing program) 2021/09/22 21:16:46 fetching corpus: 23943, signal 666254/756707 (executing program) 2021/09/22 21:16:47 fetching corpus: 23993, signal 666613/756707 (executing program) 2021/09/22 21:16:47 fetching corpus: 24043, signal 667252/756707 (executing program) 2021/09/22 21:16:47 fetching corpus: 24093, signal 667549/756707 (executing program) 2021/09/22 21:16:47 fetching corpus: 24143, signal 667911/756707 (executing program) 2021/09/22 21:16:48 fetching corpus: 24193, signal 668233/756707 (executing program) 2021/09/22 21:16:48 fetching corpus: 24243, signal 668479/756708 (executing program) 2021/09/22 21:16:48 fetching corpus: 24293, signal 668744/756708 (executing program) 2021/09/22 21:16:48 fetching corpus: 24343, signal 669063/756710 (executing program) 2021/09/22 21:16:48 fetching corpus: 24393, signal 669348/756710 (executing program) 2021/09/22 21:16:49 fetching corpus: 24443, signal 669662/756710 (executing program) 2021/09/22 21:16:49 fetching corpus: 24493, signal 669927/756710 (executing program) 2021/09/22 21:16:49 fetching corpus: 24543, signal 670466/756710 (executing program) 2021/09/22 21:16:49 fetching corpus: 24593, signal 671114/756710 (executing program) 2021/09/22 21:16:49 fetching corpus: 24643, signal 671433/756710 (executing program) 2021/09/22 21:16:50 fetching corpus: 24693, signal 671812/756710 (executing program) 2021/09/22 21:16:50 fetching corpus: 24743, signal 672364/756710 (executing program) 2021/09/22 21:16:50 fetching corpus: 24793, signal 672675/756710 (executing program) 2021/09/22 21:16:50 fetching corpus: 24843, signal 673114/756710 (executing program) 2021/09/22 21:16:51 fetching corpus: 24893, signal 673447/756710 (executing program) 2021/09/22 21:16:51 fetching corpus: 24943, signal 673714/756711 (executing program) 2021/09/22 21:16:51 fetching corpus: 24993, signal 674048/756711 (executing program) 2021/09/22 21:16:51 fetching corpus: 25043, signal 674383/756711 (executing program) 2021/09/22 21:16:52 fetching corpus: 25093, signal 674791/756720 (executing program) 2021/09/22 21:16:52 fetching corpus: 25143, signal 675202/756720 (executing program) 2021/09/22 21:16:52 fetching corpus: 25193, signal 675502/756727 (executing program) 2021/09/22 21:16:52 fetching corpus: 25243, signal 675775/756727 (executing program) 2021/09/22 21:16:52 fetching corpus: 25293, signal 676174/756727 (executing program) 2021/09/22 21:16:53 fetching corpus: 25343, signal 676509/756727 (executing program) 2021/09/22 21:16:53 fetching corpus: 25393, signal 676752/756727 (executing program) 2021/09/22 21:16:53 fetching corpus: 25443, signal 677131/756727 (executing program) 2021/09/22 21:16:53 fetching corpus: 25493, signal 677459/756727 (executing program) 2021/09/22 21:16:53 fetching corpus: 25543, signal 677697/756727 (executing program) 2021/09/22 21:16:54 fetching corpus: 25593, signal 678058/756727 (executing program) 2021/09/22 21:16:54 fetching corpus: 25643, signal 678311/756727 (executing program) 2021/09/22 21:16:54 fetching corpus: 25693, signal 678586/756727 (executing program) 2021/09/22 21:16:54 fetching corpus: 25743, signal 678846/756727 (executing program) 2021/09/22 21:16:55 fetching corpus: 25793, signal 679101/756727 (executing program) 2021/09/22 21:16:55 fetching corpus: 25843, signal 679388/756727 (executing program) 2021/09/22 21:16:55 fetching corpus: 25893, signal 680224/756727 (executing program) 2021/09/22 21:16:55 fetching corpus: 25943, signal 680598/756728 (executing program) 2021/09/22 21:16:55 fetching corpus: 25993, signal 680839/756728 (executing program) 2021/09/22 21:16:56 fetching corpus: 26043, signal 681250/756728 (executing program) 2021/09/22 21:16:56 fetching corpus: 26093, signal 681563/756728 (executing program) 2021/09/22 21:16:56 fetching corpus: 26143, signal 681860/756729 (executing program) 2021/09/22 21:16:57 fetching corpus: 26193, signal 682158/756736 (executing program) 2021/09/22 21:16:57 fetching corpus: 26243, signal 682448/756736 (executing program) 2021/09/22 21:16:57 fetching corpus: 26293, signal 682764/756738 (executing program) 2021/09/22 21:16:57 fetching corpus: 26343, signal 683126/756738 (executing program) 2021/09/22 21:16:57 fetching corpus: 26393, signal 683329/756738 (executing program) 2021/09/22 21:16:58 fetching corpus: 26443, signal 683621/756738 (executing program) 2021/09/22 21:16:58 fetching corpus: 26493, signal 683938/756738 (executing program) 2021/09/22 21:16:58 fetching corpus: 26543, signal 684213/756738 (executing program) 2021/09/22 21:16:58 fetching corpus: 26593, signal 684517/756738 (executing program) 2021/09/22 21:16:58 fetching corpus: 26643, signal 684877/756738 (executing program) 2021/09/22 21:16:59 fetching corpus: 26693, signal 685174/756738 (executing program) 2021/09/22 21:16:59 fetching corpus: 26743, signal 685453/756740 (executing program) 2021/09/22 21:16:59 fetching corpus: 26793, signal 685753/756740 (executing program) 2021/09/22 21:16:59 fetching corpus: 26843, signal 686131/756740 (executing program) 2021/09/22 21:17:00 fetching corpus: 26893, signal 686447/756741 (executing program) 2021/09/22 21:17:00 fetching corpus: 26943, signal 686729/756741 (executing program) 2021/09/22 21:17:00 fetching corpus: 26993, signal 687026/756742 (executing program) 2021/09/22 21:17:00 fetching corpus: 27043, signal 687337/756743 (executing program) 2021/09/22 21:17:01 fetching corpus: 27093, signal 687580/756743 (executing program) 2021/09/22 21:17:01 fetching corpus: 27143, signal 687842/756743 (executing program) 2021/09/22 21:17:01 fetching corpus: 27193, signal 688183/756743 (executing program) 2021/09/22 21:17:01 fetching corpus: 27243, signal 688441/756743 (executing program) 2021/09/22 21:17:01 fetching corpus: 27293, signal 688792/756743 (executing program) 2021/09/22 21:17:02 fetching corpus: 27343, signal 689131/756744 (executing program) 2021/09/22 21:17:02 fetching corpus: 27393, signal 689582/756744 (executing program) 2021/09/22 21:17:02 fetching corpus: 27443, signal 689872/756744 (executing program) 2021/09/22 21:17:02 fetching corpus: 27493, signal 690191/756744 (executing program) 2021/09/22 21:17:02 fetching corpus: 27543, signal 690603/756744 (executing program) 2021/09/22 21:17:03 fetching corpus: 27593, signal 690846/756744 (executing program) 2021/09/22 21:17:03 fetching corpus: 27643, signal 691149/756744 (executing program) 2021/09/22 21:17:03 fetching corpus: 27693, signal 691478/756744 (executing program) 2021/09/22 21:17:03 fetching corpus: 27743, signal 691751/756744 (executing program) 2021/09/22 21:17:03 fetching corpus: 27793, signal 692023/756744 (executing program) 2021/09/22 21:17:04 fetching corpus: 27843, signal 692246/756744 (executing program) 2021/09/22 21:17:04 fetching corpus: 27893, signal 692474/756744 (executing program) 2021/09/22 21:17:04 fetching corpus: 27943, signal 692811/756744 (executing program) 2021/09/22 21:17:04 fetching corpus: 27993, signal 693029/756744 (executing program) 2021/09/22 21:17:05 fetching corpus: 28043, signal 693292/756744 (executing program) 2021/09/22 21:17:05 fetching corpus: 28093, signal 693481/756744 (executing program) 2021/09/22 21:17:05 fetching corpus: 28143, signal 693717/756744 (executing program) 2021/09/22 21:17:05 fetching corpus: 28193, signal 694111/756744 (executing program) 2021/09/22 21:17:05 fetching corpus: 28243, signal 694413/756744 (executing program) 2021/09/22 21:17:06 fetching corpus: 28293, signal 694660/756744 (executing program) 2021/09/22 21:17:06 fetching corpus: 28343, signal 694901/756744 (executing program) 2021/09/22 21:17:06 fetching corpus: 28393, signal 695130/756744 (executing program) 2021/09/22 21:17:06 fetching corpus: 28443, signal 695411/756744 (executing program) 2021/09/22 21:17:06 fetching corpus: 28493, signal 695770/756744 (executing program) 2021/09/22 21:17:07 fetching corpus: 28543, signal 696236/756744 (executing program) 2021/09/22 21:17:07 fetching corpus: 28593, signal 696473/756744 (executing program) 2021/09/22 21:17:07 fetching corpus: 28643, signal 696877/756744 (executing program) 2021/09/22 21:17:07 fetching corpus: 28693, signal 697141/756744 (executing program) 2021/09/22 21:17:08 fetching corpus: 28743, signal 697430/756744 (executing program) 2021/09/22 21:17:08 fetching corpus: 28793, signal 697645/756744 (executing program) 2021/09/22 21:17:08 fetching corpus: 28843, signal 697932/756744 (executing program) 2021/09/22 21:17:08 fetching corpus: 28893, signal 698295/756744 (executing program) 2021/09/22 21:17:09 fetching corpus: 28943, signal 698565/756745 (executing program) 2021/09/22 21:17:09 fetching corpus: 28993, signal 699008/756745 (executing program) 2021/09/22 21:17:09 fetching corpus: 29043, signal 699318/756745 (executing program) 2021/09/22 21:17:09 fetching corpus: 29093, signal 699515/756745 (executing program) 2021/09/22 21:17:10 fetching corpus: 29143, signal 699792/756745 (executing program) 2021/09/22 21:17:10 fetching corpus: 29193, signal 700213/756745 (executing program) 2021/09/22 21:17:10 fetching corpus: 29243, signal 700611/756745 (executing program) 2021/09/22 21:17:10 fetching corpus: 29293, signal 700835/756746 (executing program) 2021/09/22 21:17:11 fetching corpus: 29343, signal 701095/756746 (executing program) 2021/09/22 21:17:11 fetching corpus: 29393, signal 701341/756746 (executing program) 2021/09/22 21:17:11 fetching corpus: 29443, signal 701689/756746 (executing program) 2021/09/22 21:17:11 fetching corpus: 29493, signal 701958/756746 (executing program) 2021/09/22 21:17:12 fetching corpus: 29543, signal 702383/756746 (executing program) 2021/09/22 21:17:12 fetching corpus: 29593, signal 702661/756746 (executing program) 2021/09/22 21:17:12 fetching corpus: 29643, signal 702883/756746 (executing program) 2021/09/22 21:17:12 fetching corpus: 29693, signal 703069/756746 (executing program) 2021/09/22 21:17:13 fetching corpus: 29743, signal 703252/756746 (executing program) 2021/09/22 21:17:13 fetching corpus: 29793, signal 703540/756746 (executing program) 2021/09/22 21:17:13 fetching corpus: 29843, signal 703840/756746 (executing program) 2021/09/22 21:17:13 fetching corpus: 29893, signal 704186/756746 (executing program) 2021/09/22 21:17:14 fetching corpus: 29943, signal 704442/756746 (executing program) 2021/09/22 21:17:14 fetching corpus: 29993, signal 704701/756746 (executing program) 2021/09/22 21:17:14 fetching corpus: 30043, signal 705032/756746 (executing program) 2021/09/22 21:17:14 fetching corpus: 30093, signal 705530/756746 (executing program) 2021/09/22 21:17:15 fetching corpus: 30143, signal 705814/756746 (executing program) 2021/09/22 21:17:15 fetching corpus: 30193, signal 706109/756746 (executing program) 2021/09/22 21:17:15 fetching corpus: 30243, signal 706449/756746 (executing program) 2021/09/22 21:17:15 fetching corpus: 30293, signal 706751/756746 (executing program) 2021/09/22 21:17:15 fetching corpus: 30343, signal 707012/756746 (executing program) 2021/09/22 21:17:16 fetching corpus: 30393, signal 707290/756746 (executing program) 2021/09/22 21:17:16 fetching corpus: 30443, signal 707571/756746 (executing program) 2021/09/22 21:17:16 fetching corpus: 30493, signal 707835/756746 (executing program) 2021/09/22 21:17:17 fetching corpus: 30543, signal 708091/756746 (executing program) 2021/09/22 21:17:17 fetching corpus: 30593, signal 708373/756746 (executing program) 2021/09/22 21:17:17 fetching corpus: 30643, signal 708605/756746 (executing program) 2021/09/22 21:17:17 fetching corpus: 30693, signal 708820/756746 (executing program) 2021/09/22 21:17:18 fetching corpus: 30743, signal 709148/756746 (executing program) 2021/09/22 21:17:18 fetching corpus: 30793, signal 710322/756746 (executing program) 2021/09/22 21:17:18 fetching corpus: 30843, signal 710593/756746 (executing program) 2021/09/22 21:17:18 fetching corpus: 30893, signal 710933/756746 (executing program) 2021/09/22 21:17:19 fetching corpus: 30943, signal 711251/756746 (executing program) 2021/09/22 21:17:19 fetching corpus: 30993, signal 711532/756746 (executing program) 2021/09/22 21:17:19 fetching corpus: 31043, signal 711741/756746 (executing program) 2021/09/22 21:17:19 fetching corpus: 31093, signal 711975/756746 (executing program) 2021/09/22 21:17:20 fetching corpus: 31143, signal 712278/756747 (executing program) 2021/09/22 21:17:20 fetching corpus: 31193, signal 712483/756747 (executing program) 2021/09/22 21:17:20 fetching corpus: 31243, signal 712722/756747 (executing program) 2021/09/22 21:17:20 fetching corpus: 31293, signal 712948/756747 (executing program) 2021/09/22 21:17:20 fetching corpus: 31343, signal 713170/756747 (executing program) 2021/09/22 21:17:21 fetching corpus: 31393, signal 713404/756748 (executing program) 2021/09/22 21:17:21 fetching corpus: 31443, signal 713713/756750 (executing program) 2021/09/22 21:17:21 fetching corpus: 31493, signal 713866/756750 (executing program) 2021/09/22 21:17:21 fetching corpus: 31543, signal 714270/756750 (executing program) 2021/09/22 21:17:22 fetching corpus: 31593, signal 714474/756750 (executing program) 2021/09/22 21:17:22 fetching corpus: 31643, signal 714731/756750 (executing program) 2021/09/22 21:17:22 fetching corpus: 31693, signal 715032/756750 (executing program) 2021/09/22 21:17:22 fetching corpus: 31743, signal 715192/756751 (executing program) 2021/09/22 21:17:22 fetching corpus: 31793, signal 715543/756751 (executing program) 2021/09/22 21:17:23 fetching corpus: 31843, signal 715732/756752 (executing program) 2021/09/22 21:17:23 fetching corpus: 31893, signal 715934/756754 (executing program) 2021/09/22 21:17:23 fetching corpus: 31943, signal 716163/756755 (executing program) 2021/09/22 21:17:23 fetching corpus: 31993, signal 716521/756755 (executing program) 2021/09/22 21:17:24 fetching corpus: 32043, signal 716755/756755 (executing program) 2021/09/22 21:17:24 fetching corpus: 32093, signal 717020/756756 (executing program) 2021/09/22 21:17:24 fetching corpus: 32143, signal 717336/756756 (executing program) 2021/09/22 21:17:24 fetching corpus: 32193, signal 717536/756756 (executing program) [ 193.904688][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.911019][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/22 21:17:25 fetching corpus: 32243, signal 717851/756756 (executing program) 2021/09/22 21:17:25 fetching corpus: 32293, signal 718135/756756 (executing program) 2021/09/22 21:17:25 fetching corpus: 32343, signal 718371/756756 (executing program) 2021/09/22 21:17:25 fetching corpus: 32393, signal 718578/756757 (executing program) 2021/09/22 21:17:25 fetching corpus: 32443, signal 718857/756757 (executing program) 2021/09/22 21:17:26 fetching corpus: 32493, signal 719050/756757 (executing program) 2021/09/22 21:17:26 fetching corpus: 32543, signal 719416/756757 (executing program) 2021/09/22 21:17:26 fetching corpus: 32593, signal 719735/756757 (executing program) 2021/09/22 21:17:26 fetching corpus: 32643, signal 719969/756757 (executing program) 2021/09/22 21:17:27 fetching corpus: 32693, signal 720231/756757 (executing program) 2021/09/22 21:17:27 fetching corpus: 32743, signal 720530/756757 (executing program) 2021/09/22 21:17:27 fetching corpus: 32793, signal 720781/756757 (executing program) 2021/09/22 21:17:27 fetching corpus: 32843, signal 721032/756757 (executing program) 2021/09/22 21:17:27 fetching corpus: 32893, signal 721256/756758 (executing program) 2021/09/22 21:17:28 fetching corpus: 32943, signal 721529/756759 (executing program) 2021/09/22 21:17:28 fetching corpus: 32993, signal 721792/756759 (executing program) 2021/09/22 21:17:28 fetching corpus: 33043, signal 721972/756774 (executing program) 2021/09/22 21:17:28 fetching corpus: 33093, signal 722222/756774 (executing program) 2021/09/22 21:17:29 fetching corpus: 33143, signal 722494/756777 (executing program) 2021/09/22 21:17:29 fetching corpus: 33193, signal 722738/756777 (executing program) 2021/09/22 21:17:29 fetching corpus: 33243, signal 723010/756777 (executing program) 2021/09/22 21:17:29 fetching corpus: 33293, signal 723300/756777 (executing program) 2021/09/22 21:17:30 fetching corpus: 33343, signal 723574/756777 (executing program) 2021/09/22 21:17:30 fetching corpus: 33393, signal 723831/756777 (executing program) 2021/09/22 21:17:30 fetching corpus: 33443, signal 724057/756777 (executing program) 2021/09/22 21:17:30 fetching corpus: 33493, signal 724228/756777 (executing program) 2021/09/22 21:17:30 fetching corpus: 33543, signal 724494/756777 (executing program) 2021/09/22 21:17:31 fetching corpus: 33593, signal 724711/756777 (executing program) 2021/09/22 21:17:31 fetching corpus: 33643, signal 724903/756798 (executing program) 2021/09/22 21:17:31 fetching corpus: 33693, signal 725137/756798 (executing program) 2021/09/22 21:17:31 fetching corpus: 33743, signal 725401/756798 (executing program) 2021/09/22 21:17:31 fetching corpus: 33793, signal 725689/756799 (executing program) 2021/09/22 21:17:32 fetching corpus: 33843, signal 725964/756799 (executing program) 2021/09/22 21:17:32 fetching corpus: 33893, signal 726343/756799 (executing program) 2021/09/22 21:17:32 fetching corpus: 33943, signal 726582/756799 (executing program) 2021/09/22 21:17:32 fetching corpus: 33993, signal 726849/756799 (executing program) 2021/09/22 21:17:33 fetching corpus: 34043, signal 727092/756799 (executing program) 2021/09/22 21:17:33 fetching corpus: 34093, signal 727306/756799 (executing program) 2021/09/22 21:17:33 fetching corpus: 34143, signal 727548/756800 (executing program) 2021/09/22 21:17:33 fetching corpus: 34193, signal 727743/756800 (executing program) 2021/09/22 21:17:34 fetching corpus: 34243, signal 727957/756800 (executing program) 2021/09/22 21:17:34 fetching corpus: 34293, signal 728176/756800 (executing program) 2021/09/22 21:17:34 fetching corpus: 34343, signal 728393/756800 (executing program) 2021/09/22 21:17:34 fetching corpus: 34393, signal 728627/756800 (executing program) 2021/09/22 21:17:34 fetching corpus: 34443, signal 728827/756800 (executing program) 2021/09/22 21:17:35 fetching corpus: 34493, signal 729057/756800 (executing program) 2021/09/22 21:17:35 fetching corpus: 34543, signal 729272/756800 (executing program) 2021/09/22 21:17:35 fetching corpus: 34593, signal 729512/756800 (executing program) 2021/09/22 21:17:35 fetching corpus: 34643, signal 729723/756800 (executing program) 2021/09/22 21:17:35 fetching corpus: 34693, signal 729899/756800 (executing program) 2021/09/22 21:17:36 fetching corpus: 34743, signal 730160/756800 (executing program) 2021/09/22 21:17:36 fetching corpus: 34793, signal 730418/756800 (executing program) 2021/09/22 21:17:36 fetching corpus: 34843, signal 730703/756800 (executing program) 2021/09/22 21:17:36 fetching corpus: 34893, signal 730957/756800 (executing program) 2021/09/22 21:17:36 fetching corpus: 34943, signal 731117/756800 (executing program) 2021/09/22 21:17:37 fetching corpus: 34993, signal 731331/756800 (executing program) 2021/09/22 21:17:37 fetching corpus: 35043, signal 731512/756800 (executing program) 2021/09/22 21:17:37 fetching corpus: 35093, signal 731754/756801 (executing program) 2021/09/22 21:17:38 fetching corpus: 35143, signal 731967/756802 (executing program) 2021/09/22 21:17:38 fetching corpus: 35193, signal 732190/756802 (executing program) 2021/09/22 21:17:38 fetching corpus: 35243, signal 732428/756805 (executing program) 2021/09/22 21:17:38 fetching corpus: 35293, signal 732641/756805 (executing program) 2021/09/22 21:17:38 fetching corpus: 35343, signal 732820/756805 (executing program) 2021/09/22 21:17:39 fetching corpus: 35393, signal 733030/756805 (executing program) 2021/09/22 21:17:39 fetching corpus: 35443, signal 733275/756809 (executing program) 2021/09/22 21:17:39 fetching corpus: 35493, signal 733510/756809 (executing program) 2021/09/22 21:17:39 fetching corpus: 35543, signal 733821/756813 (executing program) 2021/09/22 21:17:40 fetching corpus: 35593, signal 734024/756813 (executing program) 2021/09/22 21:17:40 fetching corpus: 35643, signal 734192/756813 (executing program) 2021/09/22 21:17:40 fetching corpus: 35693, signal 734405/756813 (executing program) 2021/09/22 21:17:40 fetching corpus: 35743, signal 734616/756813 (executing program) 2021/09/22 21:17:40 fetching corpus: 35793, signal 734841/756813 (executing program) 2021/09/22 21:17:41 fetching corpus: 35843, signal 734996/756822 (executing program) 2021/09/22 21:17:41 fetching corpus: 35893, signal 735237/756825 (executing program) 2021/09/22 21:17:41 fetching corpus: 35943, signal 735458/756825 (executing program) 2021/09/22 21:17:41 fetching corpus: 35993, signal 735715/756826 (executing program) 2021/09/22 21:17:42 fetching corpus: 36043, signal 735982/756836 (executing program) 2021/09/22 21:17:42 fetching corpus: 36093, signal 736145/756840 (executing program) 2021/09/22 21:17:42 fetching corpus: 36143, signal 736388/756840 (executing program) 2021/09/22 21:17:42 fetching corpus: 36193, signal 736563/756840 (executing program) 2021/09/22 21:17:42 fetching corpus: 36243, signal 736835/756842 (executing program) 2021/09/22 21:17:42 fetching corpus: 36293, signal 737089/756842 (executing program) 2021/09/22 21:17:43 fetching corpus: 36343, signal 737293/756843 (executing program) 2021/09/22 21:17:43 fetching corpus: 36393, signal 737530/756848 (executing program) 2021/09/22 21:17:44 fetching corpus: 36443, signal 737728/756848 (executing program) 2021/09/22 21:17:44 fetching corpus: 36493, signal 737941/756848 (executing program) 2021/09/22 21:17:44 fetching corpus: 36543, signal 738179/756848 (executing program) 2021/09/22 21:17:44 fetching corpus: 36593, signal 738340/756848 (executing program) 2021/09/22 21:17:45 fetching corpus: 36643, signal 738610/756848 (executing program) 2021/09/22 21:17:45 fetching corpus: 36693, signal 738794/756848 (executing program) 2021/09/22 21:17:45 fetching corpus: 36743, signal 739003/756848 (executing program) 2021/09/22 21:17:45 fetching corpus: 36793, signal 739210/756848 (executing program) 2021/09/22 21:17:46 fetching corpus: 36843, signal 739473/756848 (executing program) 2021/09/22 21:17:46 fetching corpus: 36893, signal 739703/756848 (executing program) 2021/09/22 21:17:46 fetching corpus: 36943, signal 739967/756850 (executing program) 2021/09/22 21:17:46 fetching corpus: 36993, signal 740155/756850 (executing program) 2021/09/22 21:17:46 fetching corpus: 37043, signal 740324/756851 (executing program) 2021/09/22 21:17:47 fetching corpus: 37093, signal 740585/756851 (executing program) 2021/09/22 21:17:47 fetching corpus: 37143, signal 740750/756852 (executing program) 2021/09/22 21:17:47 fetching corpus: 37193, signal 740922/756852 (executing program) 2021/09/22 21:17:48 fetching corpus: 37243, signal 741152/756853 (executing program) 2021/09/22 21:17:48 fetching corpus: 37293, signal 741395/756854 (executing program) 2021/09/22 21:17:48 fetching corpus: 37343, signal 741631/756854 (executing program) 2021/09/22 21:17:49 fetching corpus: 37393, signal 741873/756854 (executing program) 2021/09/22 21:17:49 fetching corpus: 37443, signal 742185/756854 (executing program) 2021/09/22 21:17:49 fetching corpus: 37493, signal 742417/756854 (executing program) 2021/09/22 21:17:49 fetching corpus: 37543, signal 742658/756858 (executing program) 2021/09/22 21:17:49 fetching corpus: 37593, signal 742858/756858 (executing program) 2021/09/22 21:17:50 fetching corpus: 37643, signal 743154/756858 (executing program) 2021/09/22 21:17:50 fetching corpus: 37693, signal 743346/756858 (executing program) 2021/09/22 21:17:50 fetching corpus: 37743, signal 743561/756858 (executing program) 2021/09/22 21:17:50 fetching corpus: 37793, signal 743941/756858 (executing program) 2021/09/22 21:17:51 fetching corpus: 37843, signal 744104/756858 (executing program) 2021/09/22 21:17:51 fetching corpus: 37893, signal 744407/756858 (executing program) 2021/09/22 21:17:51 fetching corpus: 37943, signal 744607/756858 (executing program) 2021/09/22 21:17:51 fetching corpus: 37993, signal 744780/756859 (executing program) 2021/09/22 21:17:52 fetching corpus: 38043, signal 744993/756859 (executing program) 2021/09/22 21:17:52 fetching corpus: 38093, signal 745185/756859 (executing program) 2021/09/22 21:17:52 fetching corpus: 38143, signal 745398/756859 (executing program) 2021/09/22 21:17:52 fetching corpus: 38193, signal 745594/756859 (executing program) 2021/09/22 21:17:52 fetching corpus: 38243, signal 745802/756859 (executing program) 2021/09/22 21:17:53 fetching corpus: 38293, signal 745972/756859 (executing program) 2021/09/22 21:17:53 fetching corpus: 38343, signal 746298/756859 (executing program) 2021/09/22 21:17:53 fetching corpus: 38393, signal 746493/756859 (executing program) 2021/09/22 21:17:54 fetching corpus: 38443, signal 746736/756859 (executing program) 2021/09/22 21:17:54 fetching corpus: 38493, signal 747004/756859 (executing program) 2021/09/22 21:17:54 fetching corpus: 38543, signal 747210/756859 (executing program) 2021/09/22 21:17:55 fetching corpus: 38593, signal 747455/756860 (executing program) 2021/09/22 21:17:55 fetching corpus: 38643, signal 747655/756860 (executing program) 2021/09/22 21:17:55 fetching corpus: 38693, signal 747927/756860 (executing program) 2021/09/22 21:17:55 fetching corpus: 38743, signal 748139/756860 (executing program) 2021/09/22 21:17:55 fetching corpus: 38793, signal 748371/756860 (executing program) 2021/09/22 21:17:56 fetching corpus: 38843, signal 748606/756860 (executing program) 2021/09/22 21:17:56 fetching corpus: 38893, signal 748890/756863 (executing program) 2021/09/22 21:17:56 fetching corpus: 38943, signal 749310/756863 (executing program) 2021/09/22 21:17:56 fetching corpus: 38968, signal 749435/756865 (executing program) 2021/09/22 21:17:56 fetching corpus: 38968, signal 749435/756866 (executing program) 2021/09/22 21:17:56 fetching corpus: 38968, signal 749435/756866 (executing program) 2021/09/22 21:17:58 starting 6 fuzzer processes 21:17:58 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) r1 = socket$inet6(0xa, 0x800, 0x1) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x14) recvfrom$packet(r0, &(0x7f0000000200)=""/32, 0x20, 0x2001, 0x0, 0x0) mq_open(&(0x7f0000000000)='.%]\\[[-#\x00', 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x5411, 0x0) 21:17:58 executing program 1: getrandom(&(0x7f0000000000)=""/131, 0x83, 0x0) 21:17:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8921, &(0x7f0000000080)={'sit0\x00', 0x0}) 21:17:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000280)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f00000000c0)="75689d2db59d502e99c5d5c3caa87e479e83968fd1eefb4ba6d941a22fb928f2f1", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket(0x10, 0x2, 0x0) openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 21:17:59 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x2007}, 0x4) 21:18:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@mcast1, 0x0, 0x0, 0x0, 0xa}, &(0x7f0000000180)=0x20) [ 229.615623][ T6535] chnl_net:caif_netlink_parms(): no params data found [ 230.010315][ T6567] chnl_net:caif_netlink_parms(): no params data found [ 230.186556][ T6535] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.195104][ T6535] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.204136][ T6535] device bridge_slave_0 entered promiscuous mode [ 230.217505][ T6535] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.225728][ T6535] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.234738][ T6535] device bridge_slave_1 entered promiscuous mode [ 230.358132][ T6535] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 230.379300][ T6672] chnl_net:caif_netlink_parms(): no params data found [ 230.407089][ T6535] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 230.442204][ T6567] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.449303][ T6567] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.458343][ T6567] device bridge_slave_0 entered promiscuous mode [ 230.504150][ T6567] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.511880][ T6567] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.519521][ T6567] device bridge_slave_1 entered promiscuous mode [ 230.534016][ T6535] team0: Port device team_slave_0 added [ 230.567283][ T6535] team0: Port device team_slave_1 added [ 230.643028][ T6535] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 230.650004][ T6535] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.677031][ T6535] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.693008][ T6567] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 230.704665][ T6672] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.713404][ T6672] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.722303][ T6672] device bridge_slave_0 entered promiscuous mode [ 230.765905][ T6535] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.773666][ T6535] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.799998][ T6535] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 230.824408][ T6567] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 230.870076][ T6672] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.878428][ T6672] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.888300][ T6672] device bridge_slave_1 entered promiscuous mode [ 230.999736][ T6718] chnl_net:caif_netlink_parms(): no params data found [ 231.017927][ T6567] team0: Port device team_slave_0 added [ 231.032067][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 231.035624][ T6567] team0: Port device team_slave_1 added [ 231.070621][ T6672] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.119466][ T6672] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.139415][ T6535] device hsr_slave_0 entered promiscuous mode [ 231.149345][ T6535] device hsr_slave_1 entered promiscuous mode [ 231.170112][ T6567] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.177611][ T6567] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.204960][ T6567] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.304075][ T6567] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.314744][ T6567] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.352066][ T6567] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.356031][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 231.398229][ T6672] team0: Port device team_slave_0 added [ 231.461018][ T6672] team0: Port device team_slave_1 added [ 231.496791][ T6567] device hsr_slave_0 entered promiscuous mode [ 231.505261][ T6567] device hsr_slave_1 entered promiscuous mode [ 231.515422][ T6567] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 231.515670][ T6567] Cannot create hsr debugfs directory [ 231.660733][ T1274] Bluetooth: hci2: command 0x0409 tx timeout [ 231.668662][ T6672] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.677020][ T6672] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.703069][ T6672] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.737568][ T6718] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.746563][ T6718] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.756439][ T6718] device bridge_slave_0 entered promiscuous mode [ 231.773502][ T6672] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.780569][ T6672] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.806690][ T6672] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.830671][ T6718] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.837804][ T6718] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.846820][ T6718] device bridge_slave_1 entered promiscuous mode [ 231.900661][ T2966] Bluetooth: hci3: command 0x0409 tx timeout [ 231.939862][ T6718] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.996236][ T6672] device hsr_slave_0 entered promiscuous mode [ 232.011157][ T6672] device hsr_slave_1 entered promiscuous mode [ 232.018289][ T6672] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 232.026932][ T6672] Cannot create hsr debugfs directory [ 232.042124][ T6718] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.223245][ T6718] team0: Port device team_slave_0 added [ 232.275281][ T6718] team0: Port device team_slave_1 added [ 232.329079][ T6535] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 232.375372][ T6718] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.383410][ T6718] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.409769][ T6718] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.426767][ T6535] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 232.454235][ T7219] chnl_net:caif_netlink_parms(): no params data found [ 232.478589][ T6718] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.485632][ T6718] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.512235][ T6718] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 232.540415][ T6535] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 232.554036][ T7370] chnl_net:caif_netlink_parms(): no params data found [ 232.602895][ T6535] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 232.777758][ T7219] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.785690][ T7219] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.794301][ T7219] device bridge_slave_0 entered promiscuous mode [ 232.811406][ T6718] device hsr_slave_0 entered promiscuous mode [ 232.818051][ T6718] device hsr_slave_1 entered promiscuous mode [ 232.824930][ T6718] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 232.832975][ T6718] Cannot create hsr debugfs directory [ 232.854935][ T6567] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 232.861426][ T69] Bluetooth: hci4: command 0x0409 tx timeout [ 232.869209][ T7219] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.877487][ T7219] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.887031][ T7219] device bridge_slave_1 entered promiscuous mode [ 232.930813][ T6567] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 232.972568][ T6567] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 233.019002][ T6672] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 233.037692][ T6567] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 233.063627][ T7219] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.086250][ T6672] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 233.099043][ T6672] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 233.108929][ T7063] Bluetooth: hci0: command 0x041b tx timeout [ 233.125207][ T6672] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 233.136260][ T7219] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.161566][ T7370] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.168649][ T7370] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.177869][ T7370] device bridge_slave_0 entered promiscuous mode [ 233.187278][ T7370] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.194863][ T7370] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.203308][ T7370] device bridge_slave_1 entered promiscuous mode [ 233.267548][ T7219] team0: Port device team_slave_0 added [ 233.278431][ T7219] team0: Port device team_slave_1 added [ 233.315157][ T7370] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.340658][ T69] Bluetooth: hci5: command 0x0409 tx timeout [ 233.373699][ T7370] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.420680][ T69] Bluetooth: hci1: command 0x041b tx timeout [ 233.448768][ T7219] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.456839][ T7219] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.484574][ T7219] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.511614][ T7219] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.518590][ T7219] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.546956][ T7219] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.574060][ T7370] team0: Port device team_slave_0 added [ 233.612745][ T7370] team0: Port device team_slave_1 added [ 233.669231][ T6535] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.709102][ T7219] device hsr_slave_0 entered promiscuous mode [ 233.716605][ T7219] device hsr_slave_1 entered promiscuous mode [ 233.723982][ T7219] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 233.732187][ T7219] Cannot create hsr debugfs directory [ 233.750723][ T1051] Bluetooth: hci2: command 0x041b tx timeout [ 233.760464][ T7370] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.767445][ T7370] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.794321][ T7370] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.827331][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.836949][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.856475][ T7370] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.863922][ T7370] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.890408][ T7370] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.921052][ T6535] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.968086][ T6567] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.980052][ T1051] Bluetooth: hci3: command 0x041b tx timeout [ 234.018645][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.032601][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.043222][ T7966] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.050578][ T7966] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.064280][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.073222][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.086898][ T7966] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.094002][ T7966] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.105996][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.122366][ T6718] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 234.140482][ T7370] device hsr_slave_0 entered promiscuous mode [ 234.147238][ T7370] device hsr_slave_1 entered promiscuous mode [ 234.157631][ T7370] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 234.166207][ T7370] Cannot create hsr debugfs directory [ 234.178994][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.188253][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.217360][ T6567] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.237479][ T6718] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 234.258361][ T6718] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 234.282828][ T6672] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.317191][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.327272][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.337280][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.346779][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.355896][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.366488][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.375292][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.384362][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.393129][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.401361][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.419369][ T6718] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 234.430368][ T6535] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.459562][ T6672] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.482021][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.495658][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.504604][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.514232][ T7966] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.521461][ T7966] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.532952][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.543151][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.553221][ T7966] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.560344][ T7966] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.568142][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.576267][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.590811][ T1274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.610503][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.619323][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.639932][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.648551][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.658429][ T8398] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.665532][ T8398] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.674639][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.684307][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.693435][ T8398] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.700578][ T8398] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.749804][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.758353][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.768386][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.777393][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.786340][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.796683][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.805514][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.814230][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.823193][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.841413][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.849216][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.857911][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.867749][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.878294][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 234.886474][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.921813][ T6535] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.940328][ T1051] Bluetooth: hci4: command 0x041b tx timeout [ 234.948860][ T6567] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 234.961138][ T6567] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 234.974536][ T1177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.987955][ T1177] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.997830][ T1177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.008605][ T1177] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.017496][ T1177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.026449][ T1177] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.078599][ T6567] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.092950][ T6672] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 235.106286][ T6672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.115588][ T1177] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.124696][ T1177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.134351][ T1177] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.143545][ T1177] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.152329][ T1177] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.179858][ T2966] Bluetooth: hci0: command 0x040f tx timeout [ 235.260148][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 235.268792][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 235.290030][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 235.298657][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 235.319763][ T7219] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 235.338136][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.345697][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.358590][ T6672] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.388085][ T7219] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 235.416632][ T6718] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.420095][ T1051] Bluetooth: hci5: command 0x041b tx timeout [ 235.433155][ T6535] device veth0_vlan entered promiscuous mode [ 235.442417][ T7063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.451793][ T7063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.497946][ T7370] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 235.500189][ T2966] Bluetooth: hci1: command 0x040f tx timeout [ 235.518745][ T7219] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 235.530430][ T7063] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.540758][ T7063] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.548506][ T7063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.557666][ T7063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.567243][ T7063] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.576224][ T7063] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.588816][ T7370] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 235.608850][ T7370] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 235.618051][ T7370] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 235.637584][ T7219] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 235.648743][ T6567] device veth0_vlan entered promiscuous mode [ 235.657828][ T7063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 235.667324][ T7063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 235.681430][ T6718] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.710731][ T7063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.718576][ T7063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.728427][ T7063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.737289][ T7063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.747878][ T6535] device veth1_vlan entered promiscuous mode [ 235.758133][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 235.766577][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.774779][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.805845][ T6672] device veth0_vlan entered promiscuous mode [ 235.817341][ T6567] device veth1_vlan entered promiscuous mode [ 235.824531][ T2966] Bluetooth: hci2: command 0x040f tx timeout [ 235.834368][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 235.846532][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 235.855884][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.868715][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.878482][ T8460] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.885588][ T8460] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.925932][ T6672] device veth1_vlan entered promiscuous mode [ 235.937999][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 235.947507][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 235.956378][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.965048][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.974997][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.985473][ T8447] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.992591][ T8447] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.000769][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.054266][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 236.067278][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 236.077440][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.088920][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.100239][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.108563][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.117805][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.128706][ T6535] device veth0_macvtap entered promiscuous mode [ 236.135477][ T69] Bluetooth: hci3: command 0x040f tx timeout [ 236.172994][ T6535] device veth1_macvtap entered promiscuous mode [ 236.191395][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 236.200798][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 236.208682][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.217267][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.226925][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.235831][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.245467][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.258444][ T6718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.294107][ T6672] device veth0_macvtap entered promiscuous mode [ 236.327549][ T6672] device veth1_macvtap entered promiscuous mode [ 236.336188][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 236.346573][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 236.355595][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 236.371203][ T6567] device veth0_macvtap entered promiscuous mode [ 236.384623][ T6535] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.426119][ T6567] device veth1_macvtap entered promiscuous mode [ 236.444301][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 236.460413][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 236.469379][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 236.502913][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 236.516524][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.528427][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.543158][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 236.561827][ T6535] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.570332][ T6672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.582411][ T6672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.596226][ T6672] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.609166][ T6718] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.643806][ T1177] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.653918][ T1177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 236.663961][ T1177] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.673723][ T1177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.683433][ T1177] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.691675][ T1177] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.707733][ T6535] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.717330][ T6535] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.726350][ T6535] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.735309][ T6535] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.765590][ T6567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.778579][ T6567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.790624][ T6567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.801689][ T6567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.813726][ T6567] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.827096][ T6672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.837882][ T6672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.851094][ T6672] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.882061][ T7219] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.903259][ T7370] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.911132][ T1177] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.922266][ T1177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.931688][ T1177] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.943703][ T1177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 236.953311][ T1177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.962603][ T1177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.975399][ T6567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.986476][ T6567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.996459][ T6567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.007433][ T6567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.018989][ T6567] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 237.026927][ T8346] Bluetooth: hci4: command 0x040f tx timeout [ 237.032423][ T6672] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.045976][ T6672] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.057360][ T6672] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.066670][ T6672] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.097374][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 237.113199][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 237.122716][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.131202][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.143795][ T6567] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.154480][ T6567] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.163693][ T6567] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.172566][ T6567] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.238293][ T7219] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.259628][ T8510] Bluetooth: hci0: command 0x0419 tx timeout [ 237.265749][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.273832][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.297130][ T7370] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.367322][ T6718] device veth0_vlan entered promiscuous mode [ 237.408922][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.440028][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.448620][ T2966] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.455777][ T2966] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.475330][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.495745][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.513962][ T2966] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.521089][ T2966] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.529186][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.538033][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.546636][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.555568][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.564332][ T2966] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.571432][ T2966] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.579079][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.588409][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.597156][ T2966] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.604290][ T2966] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.618425][ T8510] Bluetooth: hci5: command 0x040f tx timeout [ 237.626022][ T8510] Bluetooth: hci1: command 0x0419 tx timeout [ 237.686351][ T7063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.705393][ T7063] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.717473][ T7063] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.732972][ T7063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.743682][ T7063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.752833][ T7063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.761787][ T7063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.786825][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.786931][ T6718] device veth1_vlan entered promiscuous mode [ 237.797776][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.846287][ T7063] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 237.861826][ T7063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.871786][ T7063] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 237.880429][ T7063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.890059][ T7063] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.898441][ T7063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.908438][ T7063] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.931364][ T1051] Bluetooth: hci2: command 0x0419 tx timeout [ 237.971770][ T7789] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.981955][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 237.992918][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.005492][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.009790][ T7789] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 238.014362][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.029071][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.052716][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.064687][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.073726][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.083077][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.092547][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 238.103116][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.112035][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.146009][ T7219] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 238.158598][ T7219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.175845][ T7370] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 238.186860][ T1412] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 238.189055][ T7370] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.210195][ T1412] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 238.211030][ T8346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.228510][ T8346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.237665][ T8346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.247006][ T8346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.257263][ T8346] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 238.265825][ T8346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 238.274978][ T8346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.284123][ T8346] Bluetooth: hci3: command 0x0419 tx timeout [ 238.304873][ T6718] device veth0_macvtap entered promiscuous mode [ 238.379505][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 238.387724][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.397769][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.433839][ T6718] device veth1_macvtap entered promiscuous mode [ 238.443905][ T1412] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 238.458084][ T1412] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 238.489407][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 238.497484][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.549458][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.564242][ T7219] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.590637][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 238.614214][ T7370] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.617022][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 238.647521][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 238.683486][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 238.718188][ T6718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.755400][ T6718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:18:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) [ 238.778656][ T6718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.802567][ T6718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.825112][ T6718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.841716][ T6718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.867259][ T6718] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.910474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.920149][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.946174][ T6718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.947192][ T1412] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 238.974847][ T6718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.997757][ T1412] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 21:18:09 executing program 1: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r0) [ 239.007239][ T6718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 21:18:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x2000, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) [ 239.064909][ T6718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.092577][ T6718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.099939][ T2966] Bluetooth: hci4: command 0x0419 tx timeout 21:18:10 executing program 1: io_setup(0x7, &(0x7f0000000080)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) flistxattr(0xffffffffffffffff, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x81}]) [ 239.116615][ T6718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.155100][ T6718] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 239.189004][ T6718] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.208609][ T6718] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.220096][ T6718] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.230859][ T6718] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.249311][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 239.261474][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.270893][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 239.280989][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.290586][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 21:18:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x0, 0x7, 0x401, 0x0, 0x0, {}, [@NFACCT_FILTER={0x4}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x24}}, 0x0) [ 239.370647][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.381788][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 239.407758][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.437867][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 21:18:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup2(r0, r0) sendmsg$IPSET_CMD_RENAME(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x5, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 239.521735][ T7219] device veth0_vlan entered promiscuous mode [ 239.533873][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 21:18:10 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/132, 0x84) 21:18:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0xffffffffffffff41}}, 0x0) [ 239.575383][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.664123][ T7219] device veth1_vlan entered promiscuous mode [ 239.665933][ T7063] Bluetooth: hci5: command 0x0419 tx timeout [ 239.698697][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 21:18:10 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000003000), 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x0) [ 239.711622][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.733193][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.764721][ T7370] device veth0_vlan entered promiscuous mode [ 239.797281][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 239.823825][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.840293][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.867762][ T7370] device veth1_vlan entered promiscuous mode [ 239.963936][ T7063] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 239.989811][ T7063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.010025][ T7063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.022858][ T7219] device veth0_macvtap entered promiscuous mode [ 240.049352][ T7219] device veth1_macvtap entered promiscuous mode [ 240.056900][ T158] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 240.072649][ T158] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 240.136515][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 240.146210][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.156927][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 240.166659][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 240.224692][ T7219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.246630][ T7219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.258249][ T7219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.277545][ T7219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.319014][ T7219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.339121][ T7219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.352283][ T7219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.363674][ T7219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.376732][ T7219] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.447840][ T7063] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.457034][ T7063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.490533][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 240.498562][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 240.498624][ T7370] device veth0_macvtap entered promiscuous mode [ 240.530621][ T7219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.546929][ T7219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.558978][ T7219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.570173][ T7219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.580626][ T7219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.593072][ T7219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.603859][ T7219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.615502][ T7219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.628296][ T7219] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.638520][ T7063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.648386][ T7063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.657831][ T7063] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 240.666672][ T7063] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.675945][ T7063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.690312][ T7370] device veth1_macvtap entered promiscuous mode [ 240.702053][ T7063] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.711120][ T7063] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 240.732898][ T7219] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.766380][ T7219] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.775596][ T7219] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.803187][ T7219] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 21:18:11 executing program 3: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x4020031, 0xffffffffffffffff, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) [ 240.887856][ T7370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.918888][ T7370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.969014][ T7370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.988811][ T7370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.008315][ T7370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.030323][ T7370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.044767][ T7370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.056241][ T7370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.078817][ T7370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.107962][ T7370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.121817][ T7370] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.135999][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.149445][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.207842][ T7370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.218603][ T7370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.237554][ T7370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.248630][ T7370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.260407][ T7370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.271712][ T7370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.282319][ T7370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.292987][ T7370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.304071][ T7370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.315416][ T7370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.326900][ T7370] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.349626][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.358166][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.379590][ T7370] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.388330][ T7370] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.402213][ T7370] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.411478][ T7370] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.517188][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.549190][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.603171][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 241.641244][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.650388][ T1412] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.658405][ T1412] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.671509][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.684695][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 241.727626][ T1412] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.736335][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 241.750842][ T1412] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.761691][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:18:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x10) 21:18:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000003680)={'ip6gre0\x00', 0x0}) 21:18:12 executing program 1: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x4020031, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) 21:18:12 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f00000006c0), 0x240, 0x0) 21:18:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207280902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fd}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/block/loop0', 0x0, 0x88) sendto$unix(r3, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) fork() clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) 21:18:12 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) execveat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 21:18:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xe4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x50, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '.&\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'veth0\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/vcsa\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0x69, 0x4, "b19e9941241d974d4a14d5ac8ede98ae67b564ac59a7342e6a459fceb1072f19c903f31fb8faf285d2de376c72096a895c07acfa6930280f829a5b4ef51f955ce588a090233fc652ddc752d8f0d676180051be63c1da394ab85fbcc4cc2322ad3ffb94b27e"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0x11c8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x9d, 0x5, "8c18000503d18a7627c2483e384b12aa4d2a784a5f8d0f958256d3cd3fbb986f4095f9ba70f1f69c6912dfc879e7ff5b271386a0599d3956a1fb75c6cb2f37d43368d55f76a1bc1766aa5f355e120c29b56e6b4388fbdd78e23298e6bf3b7e3d5d05eca5020df90e95a2af44860feb9a6463f4bf3c4b9a6733e060ac38a9bc147038ad7740f36331a496394179a8e4f0276a784142873d7896"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x3d, 0x5, "c4bb7e1561da3fe6c729bec7277bc277014a0d8e3350bfdf1f2bdfd1d98b62e7790a82476ded97927d3bd2efa2cd57cac7ee2ad4a01c1d3e85"}, @ETHTOOL_A_BITSET_MASK={0x49, 0x5, "0e98b1b8c7f792b9533410230f49433ed84a34d69da6df3b9e02e23a583d836669d75fe5efa88d0124268a69d2b7c6fcae5ab94d5c09189ea7cd4ed85c551471feaa990741"}, @ETHTOOL_A_BITSET_VALUE={0x6d, 0x4, "a841ecac593b3cb3e35c29210ca89732f3580451792b98982e26f96f12386e2884fa5dd7a2ee65b99a1c41b570f407fd98be0146380852001942e624344ad7cc71090f5951cde31cda3890126fdc0cdd17f409df94d9a46f820aa2f0025d7d1fc709a213490e6b75eb"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x1001, 0x5, "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"}]}, @ETHTOOL_A_FEATURES_WANTED={0xbb8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xbb1, 0x4, "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"}]}]}, 0x1ec4}}, 0x0) 21:18:12 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x80440, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x0) 21:18:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x4010, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpu.stat\x00', 0x300, 0x0) read$eventfd(r2, &(0x7f00000000c0), 0x8) 21:18:13 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000580)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x4240a2a0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000002c80)=[{0x0}], 0x1}, 0x0) perf_event_open(&(0x7f00000009c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x800000ffff, 0x0) 21:18:13 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x0, 0x0) getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) 21:18:13 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3}]}) 21:18:13 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x6600, 0x0) 21:18:13 executing program 0: add_key$user(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 21:18:13 executing program 4: timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_gettime(0x0, &(0x7f0000000200)) 21:18:13 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x1) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100)=@v3={0x3000000, [], 0xee00}, 0x18, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x40202, 0x0) 21:18:13 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)={0x0, 0xea60}) 21:18:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:18:13 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x0, &(0x7f0000000140)={0x0, 0x0}) waitid(0x1, 0x0, &(0x7f0000000000), 0x2, 0x0) 21:18:13 executing program 0: write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x78, 0x0, 0x0, {0x5, 0xffffffff}}, 0x78) clone(0x82100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:18:13 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x1) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100)=@v3={0x3000000, [], 0xee00}, 0x18, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x40202, 0x0) [ 243.062153][ T8791] ptrace attach of "/root/syz-executor.0"[8788] was attempted by "/root/syz-executor.0"[8791] 21:18:14 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), r0) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) r2 = openat$incfs(r0, &(0x7f00000000c0)='.log\x00', 0x2800, 0x59) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), r4) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000040)=0x2296d72f) 21:18:14 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) 21:18:14 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f00000005c0), 0x74c821b99e7b19c0, 0x0) 21:18:14 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)={0x200, 0x41, "23041e08582bb3c477f911797da290aa4c59cba8ca5982ee87a0fe0a340d9f62fe31a488f3c8ca839c7a7d243edccb0c60b706e971671c66fa78b03405617677df"}) 21:18:14 executing program 5: select(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x0) 21:18:14 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x3938700}) 21:18:14 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, &(0x7f0000000080), &(0x7f0000000100)={0x0, 0xea60}) 21:18:14 executing program 4: timer_create(0xd75493dde09192df, &(0x7f00000001c0)={0x0, 0x0, 0x5}, 0x0) 21:18:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 21:18:14 executing program 1: ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(&(0x7f0000000080)='./file0\x00', 0x8) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000140)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 21:18:14 executing program 3: perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:18:14 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000040)) 21:18:14 executing program 4: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x80010043) 21:18:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 243.634743][ T8820] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 21:18:14 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$xdp(r0, &(0x7f0000000140)={0x2c, 0x0, r2}, 0x10) 21:18:14 executing program 4: bpf$MAP_CREATE(0x4, &(0x7f0000000380), 0x40) 21:18:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x100000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) 21:18:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8915, &(0x7f0000000180)={'gre0\x00', 0x0}) 21:18:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1a, &(0x7f0000000000)=0x5, 0x4) 21:18:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0x5, 0x4) 21:18:15 executing program 4: mlock2(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0) clock_gettime(0x6, &(0x7f0000000000)) [ 244.379887][ T8847] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 245.883009][ T8827] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 245.897977][ T8827] syz-executor.1 (8827) used greatest stack depth: 22760 bytes left [ 245.913032][ T8852] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 245.921486][ T8851] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 21:18:17 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x5452, &(0x7f0000000240)) 21:18:17 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x140d, 0x1}, 0x10}}, 0x0) 21:18:17 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="18000000101417"], 0x18}}, 0x0) 21:18:17 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "dc0841aaafe869285104bfadd1447fbb24997f9851daafc9f682b07753aebb0e11ef2fe6da28edb8a1e6ebbabb6f10d31492add991e446d9048d6c4bf295ea5e"}, 0x48, 0xfffffffffffffffb) keyctl$link(0x8, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r1, r0) 21:18:17 executing program 2: bpf$PROG_LOAD(0x10, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:18:17 executing program 3: r0 = socket(0x1, 0x2, 0x0) connect(r0, 0x0, 0x0) 21:18:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000006580)={0xffffffffffffffff}) bind(r0, &(0x7f0000000140)=@un=@file={0x1, './file0\x00'}, 0x80) 21:18:17 executing program 0: bpf$PROG_LOAD(0x1e, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:18:17 executing program 3: r0 = syz_io_uring_setup(0x436, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x0) 21:18:17 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc1}, &(0x7f00000003c0)={0x0, "b79f71b51f47081064ab39f26e5632b65cf2a428e950eb99f6b056e220a876977700619e056661ddb99f68fad559e6dd209a7c9d782cbfdb32dbaeb896401117"}, 0x48, r0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r1) 21:18:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f00000000c0)=@in={0x2, 0x0, @private}, 0x80) 21:18:17 executing program 1: setrlimit(0x7, &(0x7f0000000000)) socket$inet6_udplite(0xa, 0x2, 0x88) 21:18:18 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x8) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 21:18:18 executing program 2: add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, "dc0841aaafe869285104bfadd1447fbb24997f9851daafc9f682b07753aebb0e11ef2fe6da28edb8a1e6ebbabb6f10d31492add991e446d9048d6c4bf295ea5e"}, 0x48, 0xfffffffffffffffb) 21:18:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 21:18:18 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)=@FILEID_UDF_WITHOUT_PARENT={0xc}, &(0x7f0000000100), 0x0) 21:18:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$qrtr(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[{0x18, 0x0, 0x0, '['}, {0x10}], 0x28}, 0x38) 21:18:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) 21:18:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000006c0)=[{{&(0x7f0000000200)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@dstopts={{0x18}}, @rthdr_2292={{0x18}}], 0x30}}], 0x1, 0x0) 21:18:18 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 21:18:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 21:18:18 executing program 5: select(0x2, &(0x7f0000000100)={0x7}, &(0x7f0000000140)={0x2}, 0x0, 0x0) 21:18:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000006c0)=[{{&(0x7f0000000200)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x800) 21:18:18 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002e40)={0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x89e0, 0x0) 21:18:18 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10) 21:18:18 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'macvlan1\x00'}}, 0x1e) sendmmsg$sock(r0, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 21:18:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0xc0189436, 0x0) 21:18:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002e40)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000005800)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000000)={@local, 0x0, r2}) 21:18:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='erspan0\x00\x00\x00\x00\x00\x00\x00\x00\b', @ANYRES32=0x0, @ANYBLOB="00018000ffffe0000000000648"]}) 21:18:19 executing program 1: bpf$BPF_PROG_ATTACH(0x6, &(0x7f0000000000)={@map}, 0x14) 21:18:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002e40)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000005800)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000540)={@private2, 0x0, r2}) 21:18:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003c40)=[{{&(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000200)={0x2, 0x4e22, @private}, 0x10, 0x0, 0x0, &(0x7f0000003540)=[@ip_tos_int={{0x14}}, @ip_retopts={{0x3c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x1c, 0x99, 0x1, 0x0, [{@multicast1}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}], 0x58}}], 0x2, 0x0) 21:18:19 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x32) 21:18:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8931, &(0x7f0000000180)={'sit0\x00', 0x0}) 21:18:19 executing program 2: socketpair(0xa, 0x3, 0x5, &(0x7f0000000000)) 21:18:19 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000002, 0x0) 21:18:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}, 0x3b}, 0x0) 21:18:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000340)=@xdp, 0x80) 21:18:19 executing program 5: socketpair(0x18, 0x0, 0x2, &(0x7f0000000440)) 21:18:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 21:18:19 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000000c0)=@raw=[@map], &(0x7f0000000100)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:18:19 executing program 2: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380), 0x7}) 21:18:19 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'macvlan1\x00'}}, 0x1e) sendmmsg$sock(r0, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000100)="98", 0x1}], 0x1}}], 0x1, 0x0) 21:18:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x40086602, &(0x7f0000000180)={'sit0\x00', 0x0}) 21:18:19 executing program 3: pselect6(0x40, &(0x7f0000000140)={0x4}, &(0x7f0000000180)={0x5}, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 21:18:19 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0xd4, &(0x7f00000000c0)=""/212, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:18:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, '\x00', 0x0}, @private0}}) 21:18:19 executing program 2: pselect6(0x40, &(0x7f0000000140)={0x4}, 0x0, &(0x7f00000001c0)={0x1}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 21:18:19 executing program 0: socketpair(0xa, 0x5, 0x0, &(0x7f0000000140)) 21:18:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x40) 21:18:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x5421, 0x0) 21:18:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @empty}}) 21:18:19 executing program 1: bpf$BPF_PROG_ATTACH(0x3, &(0x7f0000000000)={@map}, 0x14) r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 21:18:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003c40)=[{{&(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="aa415ffc35a3beac4a45cce979d6502277c428088b6c4a16ab34deaadfa546677b3c32652450bdb8e6fd58da2d648acf653a4f15501632952faa5d5f73f4ae952092838fe4871bee4004a43a95cc0a38e13af80d6c64f01f92f4a035a4bb8051899ad9d27764039fed18364a8f2401aab483bff83637753f4ae1ae94839b427ed9edad3c836904c02774a4f172553544125aa0ef6fc892b82e145a2d88dd616943e8d2e873db6f4a0fef2e29ae0ac024b5734b8510a7d42fd2e202d0a80c20dafbab3dd5223d846d25afabcb79", 0xcd}, {&(0x7f0000000140)="6a29cafca97a5359f2d206250406ce58f86e779a15e8d3e519e61c985839aa4a957750f7a4771e8835677e4370e7bc5d258f9389c3", 0x35}, {&(0x7f0000000180)="07010eaee2043bd647e02c072b", 0xd}], 0x3}}, {{&(0x7f0000000200)={0x2, 0x0, @private}, 0x10, 0x0}}], 0x2, 0x0) 21:18:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x4e20}, 0x80, 0x0}, 0x8000) 21:18:20 executing program 4: bpf$BPF_PROG_ATTACH(0x12, &(0x7f0000000000)={@map}, 0x14) 21:18:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000006c0)=[{{&(0x7f0000000200)={0xa, 0x4e21, 0x0, @mcast2, 0xbb}, 0x1c, 0x0}}], 0x1, 0x0) 21:18:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}, 0x6a}, 0x0) 21:18:20 executing program 1: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1}, 0x0, 0x0) 21:18:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003c40)=[{{&(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="aa415ffc35a3beac4a45cce979d6502277c428088b6c4a16ab34deaadfa546677b3c32652450bdb8e6fd58da2d648acf653a4f15501632952faa5d5f73f4ae952092838fe4871bee4004a43a95cc0a38e13af80d6c64f01f92f4a035a4bb8051899ad9d27764039fed18364a8f2401aab483bff83637753f4ae1ae94839b427ed9edad3c836904c02774a4f172553544125aa0ef6fc892b82e145a2d88dd616943e8d2e873db6f4a0fef2e29ae0ac024b5734b8510a7d42fd2e202d0a80c20dafbab3dd5223d846d25afabcb79", 0xcd}, {&(0x7f0000000140)="6a29cafca97a5359f2d206250406ce58f86e779a15e8d3e519e61c985839aa4a957750f7a4771e8835677e4370e7bc5d258f9389c3", 0x35}, {&(0x7f0000000180)="07010eaee2043bd647e02c072b", 0xd}], 0x3}}], 0x1, 0x0) 21:18:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89b0, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private0}}) 21:18:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8937, &(0x7f0000000180)={'sit0\x00', 0x0}) 21:18:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$qrtr(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[{0x10}, {0x10, 0x1}], 0x20}, 0x38) 21:18:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8913, &(0x7f0000000180)={'sit0\x00', 0x0}) 21:18:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @loopback}}) 21:18:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003c40)=[{{&(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000200)={0x2, 0x4e22, @private}, 0x10, 0x0, 0x0, &(0x7f0000003540)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4}]}}}], 0x18}}], 0x2, 0x0) 21:18:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20000001, 0x0, 0x0) 21:18:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=ANY=[@ANYBLOB="bc0400000005010100000000000000000a000008540201"], 0x4bc}}, 0x0) 21:18:20 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001640)=[{{0x0, 0x0, &(0x7f0000001500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x40000002, 0x0) 21:18:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89b0, &(0x7f0000000180)={'sit0\x00', 0x0}) 21:18:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0), 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x5c, r1, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@GTPA_O_TEI={0x8}, @GTPA_FLOW={0x6}, @GTPA_NET_NS_FD={0x8, 0x7, r2}, @GTPA_NET_NS_FD={0x8}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_I_TEI={0x8, 0x8, 0x2}, @GTPA_NET_NS_FD={0x8, 0x7, r0}, @GTPA_VERSION={0x8}, @GTPA_FLOW={0x6, 0x6, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4040030}, 0x84) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) pipe(&(0x7f0000007480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFMTU(r7, 0x8922, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r7, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000001ac0)={0x94, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0xb}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xe8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}]}, @MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @local}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}]}, 0x94}, 0x1, 0x0, 0x0, 0x404cc00}, 0x4040c04) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f00000004c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), r2) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000400)={'erspan0\x00', &(0x7f0000000540)={'tunl0\x00', r6, 0x40, 0x10, 0x1, 0x9, {{0x3d, 0x4, 0x1, 0x6, 0xf4, 0x67, 0x0, 0xca, 0x29, 0x0, @multicast2, @loopback, {[@timestamp={0x44, 0x24, 0x24, 0x0, 0xc, [0x6, 0x22, 0x9, 0xb38, 0x5, 0x7fffffff, 0x8, 0x8]}, @lsrr={0x83, 0xf, 0x56, [@multicast1, @dev={0xac, 0x14, 0x14, 0xc}, @local]}, @lsrr={0x83, 0xf, 0xe3, [@multicast1, @remote, @multicast2]}, @timestamp_addr={0x44, 0x14, 0x2, 0x1, 0x1, [{@multicast2, 0xffffffff}, {@local, 0x4}]}, @timestamp={0x44, 0x28, 0x68, 0x0, 0x0, [0x3, 0x6, 0x7f, 0x20, 0x5, 0x800, 0x1, 0xcea9, 0x8]}, @timestamp_addr={0x44, 0x54, 0x4b, 0x1, 0x1, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@rand_addr=0x64010102, 0x7a19}, {@empty, 0x6761}, {@broadcast, 0xfff}, {@remote, 0x6}, {@dev={0xac, 0x14, 0x14, 0x2b}, 0x8c8d}, {@local, 0x33}, {@remote, 0xff}, {@local, 0x3}, {@multicast2, 0xfffffffe}]}, @generic={0xdd, 0xb, "bc55d6bdfb416e0cb0"}]}}}}}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r3, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)={0x1430, r9, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xe4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x5c, 0x4, "ae0252e44c1b31b952fa0ab7158686d327119767740835f123719db6d8414f031a5f57327e8108c88db260352cdf95efc9bc21ee5d57c9df87149e030215ca2833d86edb975f2648278315e5120cb612264222c181ed885e"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_MASK={0x72, 0x5, "82e7274b701a60b788d442e8905a7833e678cf8dd98694acc0c8b4f5b06d53d29ee81baff84f2635594492c57956ffc1836334eaade4fb34ddaefbf7e8043fc0e339fdb087fe2fad44b5a0529d77554e3d68d0de98af9311f791398a596375e26e1dadbd2d28b87f81425106ffd4"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x4}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x1150, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xdc, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ')\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'batadv_slave_1\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'batadv_slave_1\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '%\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '\x9f[--\xe7*%<\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xff\xff'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '+\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '&)\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xb0}, @ETHTOOL_A_BITSET_VALUE={0x1b, 0x4, "8c88e76585eaf5140f316e95fac751c175d964ba121026"}, @ETHTOOL_A_BITSET_MASK={0x45, 0x5, "5e37e0ec20389714b42a3dc4de83959558d5f0a6fbc46d75c8481070833614981b74c84f060a9f0b0de258f6d39b74baf20195e0ecae533af86e06dc9624047a5f"}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x20, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x86}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x400}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x18c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xb9, 0x4, "de35ff41545f97753ab48e1593b8facf50bd24d87b029acae083ba96fa9097f07c6cbba09cf464893acc3e0f6e2f4d1d5a9c7be1cb5606e227174cb67a348caf3cfac28fa72c330e25375c2875c34df94ee44f81e65d1a1a2a440c93b3815cddaca0a0c56545fdc451abcad299bf8802400a6be2c866aea81f7015702b67d6192c19353e66a148986b60e8d7546d8b8cbd304ba84c66def19931f006ba581efb9b56ee5ce3b1eb1b72d16ba650f6911af64882a34d"}, @ETHTOOL_A_BITSET_BITS={0x80, 0x3, 0x0, 0x1, [{0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xff\xff'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8001}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xff\xff'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '[$^\xb3-{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fffffff}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x40, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'gtp\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xff\xff'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '{}@[\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x1430}, 0x1, 0x0, 0x0, 0xc100}, 0x804) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={@remote, @ipv4={'\x00', '\xff\xff', @local}, @mcast2, 0x7, 0x5, 0x0, 0xc00, 0xfe4, 0x40101c0, r6}) 21:18:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000200), &(0x7f0000000240)=0x8) 21:18:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MAC={0xc, 0x6, @device_b}]}, 0x2c}}, 0x0) [ 249.847143][ T9038] netlink: 596 bytes leftover after parsing attributes in process `syz-executor.5'. 21:18:20 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0, 0x0, 0x0}], 0x1, 0x4040) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000002080), 0xffffffffffffffff) [ 249.916948][ T9045] netlink: 'syz-executor.4': attribute type 11 has an invalid length. 21:18:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @loopback}}}}, &(0x7f0000000600)=0x80) ioctl$sock_SIOCGIFCONF(r1, 0x801c581f, 0x0) 21:18:20 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x10001) 21:18:20 executing program 2: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x4020031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x40) [ 250.012916][ T9050] netlink: 'syz-executor.4': attribute type 11 has an invalid length. 21:18:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f00000000c0)="c3", 0x1, 0x4000810, &(0x7f0000000100)={0x2, 0x4e24, @empty}, 0x10) 21:18:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x73, 0x0, &(0x7f0000000180)=0x700) 21:18:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x13, &(0x7f0000000040), &(0x7f0000000180)=0x4) 21:18:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000059c0)={0x0, 0x0, &(0x7f0000005940)=[{&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, "", [@generic, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x4}]}, 0x24}, {&(0x7f0000000100)={0xea0, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xe8d, 0x0, 0x0, 0x1, [@generic="f4097aaf64fb4492916ee85f160719c9bebd99d0a13cd1f09dc09fb42fba43a9a3fccaf023861d10660cb2a46ea620bcc006164f7ef19d926dc780c1f3525e47f3ec4f1ab45ba9e794cde7890e951aac0625daa0559736cbed4a4b9215215dcd3bb5dbcb32c794f10a0425d8ba51c0d46e894c2ffbace376e2ca2fbe69e382684e4940e576a80c07c862bfb0f064652fe85403340253814046b17e03ab1fe44f43ed22016d9acde3f820e5c789", @generic="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"]}]}, 0xea0}], 0x2, &(0x7f0000005980), 0x0, 0x1}, 0xc040) 21:18:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x894a, &(0x7f0000000140)={'sit0\x00', 0x0}) 21:18:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0x148, 0x148, 0x148, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @broadcast, 0x0, 0x0, 'gretap0\x00', 'bond0\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "829f779a0b7889058a89ef1a86b258c523f2bba02d0a7a87ed4b1575bbca"}}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'gretap0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 21:18:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x94, 0x1, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x80, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x94}}, 0x0) 21:18:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0xd000000}, 0xc, &(0x7f0000000340)={0x0}}, 0x0) 21:18:21 executing program 5: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@link_local, @broadcast, @void, {@mpls_mc={0x8848, {[], @ipv6=@tcp={0x0, 0x6, "4955e8", 0x14, 0x6, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}}, 0x0) 21:18:21 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) [ 250.479036][ T9075] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. 21:18:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x470, 0xe0, 0xe0, 0x278, 0x278, 0xe0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x6, 0x0, {[{{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={{0x20}}, @inet=@rpfilter={{0x28}}]}, @TTL={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'batadv_slave_1\x00', 'team0\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'veth0\x00'}}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@inet=@tcp={{0x30}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@empty}}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'gre0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d0) 21:18:21 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 21:18:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @loopback}}}}, &(0x7f0000000600)=0x80) ioctl$sock_SIOCGIFCONF(r1, 0x40186366, 0x0) 21:18:21 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000dc0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000980)=@framed, &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000b00), 0x8, 0x10, 0x0}, 0x78) 21:18:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000003fc0)={0x0, 0x0, &(0x7f0000003f80)={&(0x7f0000003d00)={0x20, r1, 0xc76c108fcd84a8f5, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 21:18:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000440)={&(0x7f0000000180), 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x300}, @val={0x8}, @val={0x32}}}}, 0x30}}, 0x0) [ 250.683458][ T9086] x_tables: duplicate underflow at hook 1 21:18:21 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000dc0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000980)=@framed, &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:18:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@empty, @in6=@private1}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x0, @in6=@private0}}, 0xe8) 21:18:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x28, 0x3, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) 21:18:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x71, 0x0, &(0x7f0000000180)=0x700) [ 250.862313][ T9097] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 21:18:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000440)={&(0x7f0000000180)={0x2}, 0xc, &(0x7f0000000340)={0x0}}, 0x0) [ 250.930247][ T9101] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 21:18:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8901, &(0x7f0000000080)={'veth0_to_bridge\x00', @ifru_names}) 21:18:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000140)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@hoplimit_2292={{0x14}}, @rthdr={{0x18}}], 0x30}}], 0x1, 0x0) 21:18:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x300}, 0x0) 21:18:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000080)={'veth0_to_bridge\x00', @ifru_names}) 21:18:22 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:18:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000180)=0x4) 21:18:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f0000000780)) 21:18:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x0) recvmsg(r0, &(0x7f0000002000)={&(0x7f0000000a80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}, 0x0) 21:18:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002e80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=[@cred={{0x1c}}], 0x20}, 0x0) 21:18:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {{0x2}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 21:18:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x80086601, 0x0) 21:18:22 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) [ 251.444713][ T9127] tipc: Enabling of bearer rejected, failed to enable media [ 251.479110][ T9135] tipc: Enabling of bearer rejected, failed to enable media 21:18:22 executing program 4: socketpair(0x15, 0x80005, 0x81, &(0x7f0000000740)) 21:18:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x1c}}, 0x0) 21:18:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x54, 0x1, 0x2, 0x5, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x40, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x54}}, 0x0) 21:18:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @empty, @dev}}) 21:18:22 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000580)) 21:18:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@allocspi={0x1ac, 0x16, 0x1, 0x0, 0x0, {{{@in6=@dev, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@private0, 0x0, 0x32}, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x9f}, [@extra_flags={0x8}, @policy={0xac, 0x7, {{@in6=@mcast1, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}}}]}, 0x1ac}}, 0x0) 21:18:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0xd, 0x0, &(0x7f0000000500)) 21:18:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) 21:18:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000080)={'veth0_to_bridge\x00', @ifru_names}) 21:18:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 21:18:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891d, &(0x7f0000000240)={'batadv_slave_0\x00'}) 21:18:22 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x8, 0x9, 0x5}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x10) 21:18:22 executing program 4: getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f00000000c0)) accept$inet(0xffffffffffffffff, &(0x7f0000002940)={0x2, 0x0, @private}, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000002a40), 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, &(0x7f0000002cc0)) socket$inet_sctp(0x2, 0x5, 0x84) syz_genetlink_get_family_id$devlink(&(0x7f0000002dc0), 0xffffffffffffffff) 21:18:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000080)={'veth0_to_bridge\x00', @ifru_names}) 21:18:22 executing program 3: bpf$LINK_GET_FD_BY_ID(0x13, 0x0, 0x0) 21:18:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, 0x0, 0x0) 21:18:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8906, 0x0) 21:18:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 21:18:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0xa, 0x0, &(0x7f0000000500)) 21:18:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1e, 0x0, &(0x7f0000000180)) 21:18:23 executing program 0: pipe(&(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) 21:18:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x84, 0x0, &(0x7f0000000500)) 21:18:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000080)={'wlan1\x00', @ifru_names}) 21:18:23 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@migrate={0x50, 0x21, 0x1, 0x0, 0x0, {{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x50}}, 0x0) 21:18:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 21:18:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x3, 0x0, &(0x7f0000000180)) 21:18:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000180)="83", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) getsockname(r0, 0x0, &(0x7f00000000c0)) 21:18:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f0000000240)={'batadv_slave_0\x00'}) 21:18:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x9, 0x0, &(0x7f0000000180)=0x9b) 21:18:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8921, &(0x7f0000000240)={'batadv_slave_0\x00'}) 21:18:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:18:23 executing program 0: syz_genetlink_get_family_id$nl80211(0xfffffffffffffffd, 0xffffffffffffffff) 21:18:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, 0x0) 21:18:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x30, r1, 0x401, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc, 0x99, {0x0, 0x2}}}}}, 0x30}}, 0x0) 21:18:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000180)=0x4) 21:18:23 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@dev, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@private0}, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xf8}}, 0x0) 21:18:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f0000000140)={'sit0\x00', 0x0}) 21:18:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, 0x0, &(0x7f0000000180)=0x700) 21:18:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @loopback}}}}, &(0x7f0000000600)=0x80) ioctl$sock_SIOCGIFCONF(r1, 0xc0189436, 0x0) 21:18:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0x9}, 0x40) 21:18:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x14, 0x0, &(0x7f0000000500)) 21:18:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 21:18:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000093c0)={0x0, 0x0, &(0x7f0000008080)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 21:18:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x0, 0x10}, 0xc) 21:18:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89a1, &(0x7f0000000080)={'veth0_to_bridge\x00', @ifru_names}) 21:18:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, 0x0, &(0x7f0000000180)=0x700) 21:18:24 executing program 1: setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 21:18:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @sco={0x1f, @none}, @rc={0x1f, @fixed}, @ax25={0x3, @bcast}}) [ 255.348180][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.354505][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 21:18:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x2d}, 0x14}}, 0x0) 21:18:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e21, @private=0xa010100}, @in={0x2, 0x0, @private}, @in6={0xa, 0x0, 0x0, @private2}], 0x3c) 21:18:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000180)=0x700) 21:18:26 executing program 5: socketpair(0x21, 0x0, 0x2, &(0x7f0000001780)) 21:18:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 21:18:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x1, 0x68, 0x5}, 0x14}}, 0x0) 21:18:26 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 21:18:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x6d, 0x0, &(0x7f0000000500)) 21:18:26 executing program 3: pipe2(&(0x7f0000000080), 0x80000) 21:18:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f000000aa80)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000080)=""/56, 0x38}], 0x1}}], 0x1, 0x0, &(0x7f000000acc0)={0x0, 0x3938700}) 21:18:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000001080), 0x4) 21:18:27 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 21:18:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000047c0)={'macsec0\x00', {0x2, 0x0, @broadcast}}) 21:18:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg1\x00', 0x4) 21:18:27 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x107241, 0x75) 21:18:27 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 21:18:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000001040), 0x0) 21:18:27 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x3000) 21:18:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, 0x0) 21:18:27 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept(r2, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r3, 0x5451, 0x0) 21:18:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x12, &(0x7f0000000040)=""/235, &(0x7f0000000180)=0xeb) 21:18:27 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x4841, 0x44) 21:18:27 executing program 1: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8) 21:18:27 executing program 2: mincore(&(0x7f0000994000/0x2000)=nil, 0x2000, &(0x7f0000000380)) 21:18:28 executing program 4: shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) 21:18:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x4, &(0x7f00000000c0), 0x4) 21:18:28 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002580), 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0x0) 21:18:28 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file1\x00', 0x0, 0x80) 21:18:28 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x6c00, 0x4) 21:18:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 21:18:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x2, 0x38c, [], 0x0, 0x0, 0x0}, 0x404) 21:18:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000006880)) 21:18:28 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0) 21:18:28 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='status\x00') 21:18:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000002580), 0x0, 0x0) dup3(r1, r0, 0x0) 21:18:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, 0x0, 0x0) 21:18:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 21:18:28 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x4041, 0x0) utimensat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 21:18:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40) 21:18:28 executing program 5: mlock2(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0) 21:18:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000040), 0x10) 21:18:28 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) getdents64(r0, &(0x7f0000000040)=""/228, 0xe4) 21:18:28 executing program 3: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 21:18:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080), 0x4) 21:18:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001180)={'wlan1\x00'}) 21:18:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 21:18:28 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0xf0) 21:18:28 executing program 3: creat(&(0x7f0000000480)='.\x00', 0x0) 21:18:28 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x80c00, 0x0) 21:18:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x100) 21:18:29 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x8, 0x2) 21:18:29 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}], 0x1, 0xc040) 21:18:29 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0x41, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x3) 21:18:29 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002a00), 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 21:18:29 executing program 1: semget$private(0x0, 0x3, 0x22) 21:18:29 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0xa41, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540), 0x0, 0x0, 0x0) 21:18:29 executing program 0: syz_emit_ethernet(0x0, 0x0, &(0x7f000000e200)) 21:18:29 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETNCNT(r0, 0x1, 0xe, &(0x7f0000000000)=""/134) 21:18:29 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0x41, 0x0) setxattr$security_capability(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, 0x0, 0x0) 21:18:29 executing program 3: r0 = msgget(0x1, 0x0) msgsnd(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="03"], 0xab, 0x0) 21:18:29 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000c80), 0x204c0, 0x0) 21:18:30 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002a00), 0x0, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 21:18:30 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x88000, 0x0) 21:18:30 executing program 3: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 21:18:30 executing program 4: semget$private(0x0, 0x1, 0x166) 21:18:30 executing program 5: r0 = msgget(0x2, 0x0) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000000)=""/230) 21:18:30 executing program 1: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 21:18:30 executing program 4: getitimer(0x2, &(0x7f0000001000)) 21:18:30 executing program 3: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, 0x0, 0x16) 21:18:30 executing program 5: setxattr$trusted_overlay_origin(&(0x7f0000000040)='.\x00', &(0x7f00000000c0), 0x0, 0x0, 0x2) 21:18:30 executing program 0: r0 = semget(0x1, 0x2, 0x600) semctl$IPC_RMID(r0, 0x0, 0x0) 21:18:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f00000022c0)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80) 21:18:30 executing program 2: open$dir(&(0x7f0000000080)='./file0\x00', 0x41, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x40) 21:18:30 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0x41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x1) 21:18:30 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000180)=""/7) 21:18:30 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000001740), 0x109a01, 0x0) 21:18:30 executing program 5: lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x88c876b3d751656c) 21:18:30 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002a00), 0x0, 0x0) sendmsg(r0, 0x0, 0x0) 21:18:30 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000002740)={{0x0, 0x0, 0x0, 0x0, 0xee01}}) 21:18:30 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002a00), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 21:18:30 executing program 3: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) recvmmsg(r0, 0x0, 0x0, 0x40002020, 0x0) 21:18:30 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETZCNT(r0, 0x1, 0xf, &(0x7f0000000000)=""/186) 21:18:30 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x8400, 0x0) 21:18:30 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x384080, 0x0) 21:18:30 executing program 2: open$dir(&(0x7f0000000080)='./file0\x00', 0x101141, 0x0) 21:18:30 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:18:30 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002a00), 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 21:18:30 executing program 3: open$dir(&(0x7f0000000080)='./file0\x00', 0x41, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, 0x0, 0x3) 21:18:31 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0x41, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 21:18:31 executing program 2: semget$private(0x0, 0x3, 0xbcc) 21:18:31 executing program 1: semget$private(0x0, 0x5, 0x136) 21:18:31 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0xa41, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x11d) 21:18:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000000)) 21:18:31 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) geteuid() 21:18:31 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000bc0)={0x1, &(0x7f0000000b80)=[{}]}) 21:18:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8935, 0x0) 21:18:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x60}, 0x0) 21:18:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000006900), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000006a00)={0x0, 0x0, &(0x7f00000069c0)={&(0x7f0000006940)={0x3c, r1, 0x7, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4b}}]}, 0x3c}}, 0x0) 21:18:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x7fff) open(&(0x7f0000000080)='./bus\x00', 0x14f842, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:18:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x9, 0x97}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) getrlimit(0x0, &(0x7f00000007c0)) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x0, 0x0, 0x2, 0x0, 0x9, 0x7fff, 0x1, 0x0, 0x36}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007140)=[{{&(0x7f0000000240)=@ipx, 0x80, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/222, 0xde}, 0x8}, {{&(0x7f0000001b40)=@un=@abs, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)=""/44, 0x2c}], 0x1}, 0x3ff}, {{&(0x7f0000004240)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f00000055c0)=[{&(0x7f00000042c0)=""/124, 0x7c}, {&(0x7f0000004340)=""/130, 0x82}, {&(0x7f0000004400)=""/168, 0xa8}, {0x0}], 0x4, &(0x7f0000005640)=""/189, 0xbd}, 0x4}, {{&(0x7f0000005700)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000005b40)=""/138, 0x8a}, 0x7}, {{&(0x7f0000005c00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000005e80)=""/4096, 0x1000}}, {{&(0x7f0000006e80)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000007040)=[{0x0}, {&(0x7f0000006f40)=""/51, 0x33}, {&(0x7f0000007400)=""/194, 0xc2}], 0x3, &(0x7f0000007080)=""/166, 0xa6}, 0x3}], 0x6, 0x100, &(0x7f0000007340)) open(&(0x7f00000001c0)='./file0\x00', 0x1003fc, 0x8) 21:18:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sched_setattr(0x0, 0x0, 0x0) [ 260.646961][ T25] audit: type=1326 audit(1632345511.507:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9473 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fab121f8709 code=0xffff0000 21:18:31 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000001640), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_setup(0xffff, &(0x7f0000000000)) socket(0x0, 0x800, 0x5) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001640), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 21:18:31 executing program 5: r0 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000200)='id_resolver\x00', &(0x7f0000000240)='logon\x00') 21:18:31 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x9, 0x97}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) getrlimit(0x0, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x0, 0x0, 0x2, 0x0, 0x9, 0x7fff, 0x1, 0x0, 0x36}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007140)=[{{&(0x7f0000000240)=@ipx, 0x80, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/222, 0xde}, 0x8}, {{&(0x7f0000001b40)=@un=@abs, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)=""/44, 0x2c}], 0x1}, 0x3ff}, {{&(0x7f0000004240)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f00000055c0)=[{&(0x7f00000042c0)=""/124, 0x7c}, {&(0x7f0000004340)=""/130, 0x82}, {&(0x7f0000004400)=""/168, 0xa8}, {0x0}], 0x4, &(0x7f0000005640)=""/189, 0xbd}, 0x4}, {{&(0x7f0000005700)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000005b40)=""/138, 0x8a}, 0x7}, {{&(0x7f0000005c00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000005e80)=""/4096, 0x1000}}, {{&(0x7f0000006e80)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000007040)=[{0x0}, {&(0x7f0000006f40)=""/51, 0x33}, {&(0x7f0000007400)=""/194, 0xc2}], 0x3, &(0x7f0000007080)=""/166, 0xa6}, 0x3}], 0x6, 0x100, &(0x7f0000007340)) open(&(0x7f00000001c0)='./file0\x00', 0x1003fc, 0x0) 21:18:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002d80)={0x11, 0x3, &(0x7f0000001740)=@framed={{0x2f, 0x0, 0x0, 0x0, 0x3, 0x5}}, &(0x7f00000017c0)='GPL\x00', 0x3, 0x1000, &(0x7f0000001800)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:18:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002d80)={0x11, 0x3, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x48}}, &(0x7f00000017c0)='GPL\x00', 0x3, 0x1000, &(0x7f0000001800)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:18:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x9, 0x97}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) getrlimit(0x0, &(0x7f00000007c0)) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x0, 0x0, 0x2, 0x0, 0x9, 0x7fff, 0x1, 0x0, 0x36}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007140)=[{{&(0x7f0000000240)=@ipx, 0x80, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/222, 0xde}, 0x8}, {{&(0x7f0000001b40)=@un=@abs, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)=""/44, 0x2c}], 0x1}, 0x3ff}, {{&(0x7f0000004240)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f00000055c0)=[{&(0x7f00000042c0)=""/124, 0x7c}, {&(0x7f0000004340)=""/130, 0x82}, {&(0x7f0000004400)=""/168, 0xa8}, {0x0}], 0x4, &(0x7f0000005640)=""/189, 0xbd}, 0x4}, {{&(0x7f0000005700)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000005b40)=""/138, 0x8a}, 0x7}, {{&(0x7f0000005c00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000005e80)=""/4096, 0x1000}}, {{&(0x7f0000006e80)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000007040)=[{0x0}, {&(0x7f0000006f40)=""/51, 0x33}, {&(0x7f0000007400)=""/194, 0xc2}], 0x3, &(0x7f0000007080)=""/166, 0xa6}, 0x3}], 0x6, 0x100, &(0x7f0000007340)) open(&(0x7f00000001c0)='./file0\x00', 0x1003fc, 0x8) 21:18:32 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000000180)="ac", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000019900)={0x0, 0x0, &(0x7f0000019840)=[{0x0, 0x7ffff000}, {&(0x7f0000018700)=""/63, 0x3f}], 0x2}, 0x0) 21:18:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)="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", 0xec2}], 0x1, &(0x7f0000000f80)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x30}, 0x4001) 21:18:32 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x401, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x1ff}, 0x0, 0x4000000000, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002480)={&(0x7f0000001fc0)=@phonet={0x23, 0x0, 0xff}, 0x80, &(0x7f0000002400)=[{&(0x7f0000002040)="b3fa7ab04d8fe42522f9bc87af4491d9570bf3b9ba45411f2e3353d40d048945a2ef10eafc7bcaad1d400eae023bc910c739df6282a2ec25861d6fd502b0026237420b554ef71cc6197b868f39a685e139598ad2c4d7f717a3ad1ada3ee1b3c8ff58dbdf097c2082f087a35524bf534e806f2ffc2b4f6bb00868f96ca13f4b951c2be3551de3868d5a3e7a37fafaabb33e07b0a77d8840e40511b31063360d543c0f3b3becf6d092f225a5d9ccecd9c60bc8ec54e5b23bda6420feacdfaafb8d8ce401daa3ac", 0xc6}, {&(0x7f0000002140)='P', 0x1}, {&(0x7f00000021c0)='^9', 0x2}, {&(0x7f0000002300)="c2512178c380d7bb367f596edc5db756a0981cb9ee01145bca830bebd00f95d14ccb07efde279b3de8514265b2f792bdec8fd6ddf1748fa21b887494615a34a821c5c140a5c6ae1ede9db64f0a85c22a2ff67a593a2f982d3c05026a198c9f06b1f0920d28b05c9f9c46ce9e13a3818c07e870eae366e729ae7c297ad804e69727f1658fb2bfd5ea6ce4e5d907a3e58204e620ddfb7291899aadcaa7625b822bfe22a09a69ecabefaf1d71a1a4425973634cc12f317ea2a1d71df8515004dbad163611c2e6df99c0187a4d39f265c3abf7b8b56a86dc9fa60f441b217fb968e6d637e6056019134e9599b4ecb0f8", 0xee}], 0x4, &(0x7f0000003800)=ANY=[@ANYBLOB="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"], 0x1180}, 0x4800) close(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/183, 0x4}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 21:18:32 executing program 1: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x401, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x1ff}, 0x0, 0x4000000000, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002480)={&(0x7f0000001fc0)=@phonet={0x23, 0x7f, 0xff}, 0x80, &(0x7f0000002400)=[{&(0x7f0000002040)="b3fa7ab04d8fe42522f9bc87af4491d9570bf3b9ba45411f2e3353d40d048945a2ef10eafc7bcaad1d400eae023bc910c739df6282a2ec25861d6fd502b0026237420b554ef71cc6197b868f39a685e139598ad2c4d7f717a3ad1ada3ee1b3c8ff58dbdf097c2082f087a35524bf534e806f2ffc2b4f6bb00868f96ca13f4b951c2be3551de3868d5a3e7a37fafaabb33e07b0a77d8840e40511b31063360d543c0f3b3becf6d092f225a5d9ccecd9c60bc8ec54e5b23bda6420feacdfaafb8d8ce401daa3acec", 0xc7}, {&(0x7f0000002140)="5079f885415775a241b682ce12ee2a01718d9e4d303ed0f64cd88ef4b8148a17b56448ca384c633c0d6bbd45471a3d8312063a7426084392f4be23165755b7cf124011646fe37427b91da202306ddfbd6cf3b00ea6a0db934473f03334653a458c1547eae15fef86ac", 0x69}, {&(0x7f00000021c0)='^9', 0x2}, {&(0x7f0000002200)="3da0f0cad6f3a6ef56f8a7e85bc3f51515ca51d8a48c01a20229028d63e215978a0d3a4b75994e2d2ba8c338b4d5da6e24f19362f6863cf4e9c405a194dbbde2aa10f6dcaca3a2647ef1d5eb741ac4aa1aa500233f20a8d4a87ea2d22f6920e4ca1bc30800e99088ea381adaf486fdde179e870582d2362d95a164ef111dc3568ee6a4e5547bfb8c65fed6d337aca3a3dbd5e99c3d028019027ed2bfd5d45d9eba41fcb920b7f1efd6db8762d48f506e7fb44a8a9b5fb58d1957da341adb08ea817b8553", 0xc4}, {&(0x7f0000002300)="c2512178c380d7bb367f596edc5db756a0981cb9ee01145bca830bebd00f95d14ccb07efde279b3de8514265b2f792bdec8fd6ddf1748fa21b887494615a34a821c5c140a5c6ae1ede9db64f0a85c22a2ff67a593a2f982d3c05026a198c9f06b1f0920d28b05c9f9c46ce9e13a3818c07e870eae366e729ae7c297ad804e69727f1658fb2bfd5ea6ce4e5d907a3e58204e620ddfb7291899aadcaa7625b822bfe22a09a69ecabefaf1d71a1a4425973634cc12f317ea2a1d71df8515004dbad163611c2e6df99c0187a4d39f265c3abf7b8b56a86dc9fa60f441b217fb968e6d637e6056019134e9599b4ecb0f8", 0xee}], 0x5, &(0x7f0000003800)=ANY=[@ANYBLOB="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"], 0x1180}, 0x4800) close(0xffffffffffffffff) r1 = gettid() r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r2, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000940)={&(0x7f0000000780)="97d00f86cd8855e9349cd6fbca78ca7f739bf410f71e6eb0b052465a2656a5a49071188b44ede3e01c12e4b44450054cbfa29dd89b9cfe0eb75b89da9e850615565449bb2b2cdf53aa51adcb6c01cdccd8f646ab788b5750e6ec9811718bb1a18c934013d9b31b3ba5e5a46b21cd76959d4cfa72f021ab52ad606ee5b1f7ccb5e0a7340d3eaadf89408d53f77bea140519c08fc903534d80c9a532f3422ad2aaca9356a2192c045580439d667950f879e2717d24a431e35ee4ea22ba0af7471884f3d6467687f47a0c67d6c1bfe66c262d1e62228b2aea6d62e8e3e25e4754004fc690", &(0x7f00000003c0)=""/10, &(0x7f0000000400)="2ff31be0714f12eaf629e5a8ffa31a5656295045b2c4de5bf921c289827d73c85f6e841ee6e6", &(0x7f0000000880)="52c896078ec59cbf91d5fd14757d08018f595ebc28a14e0a432e7368e1892ca65af535a95527ccd78cfc72ced900ebc339b2212da9019a1b9d42ae9bae5929d80787990e32f42587d5d6c9748243ac73bfa3f2b5a088b99b7336285f620e023c387f3779ef241a1659c173dcddd6aae3bd133d05e26ead35832ff2ee8e0de3deb6769625466f9d6ef8a5f44f28a22ac960f7d3b496471bfb1b047d00a4efb714d4a0d6fe61bcbe37c109165480", 0x7, r0, 0x4}, 0x38) perf_event_open(&(0x7f0000000500)={0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000004c0)}, 0x2000, 0x3, 0x9b89, 0x5, 0x6, 0x1, 0x5, 0x0, 0x80, 0x0, 0x81}, 0x0, 0x0, r2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@l2tp={0x2, 0x0, @rand_addr, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="739df222af9ecb651d6c2f69520b736c2933683e06406a7e0f2e0028f8408ad030e80cd8f87ab4efc479aaf021fbd23e83dd2809f24175f33500a32f12e979e83472c70434df607c4d95250493c1a0256d0d27ac3c6b21e4"], 0x158}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002780)={0x11, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x1, 0xfd, &(0x7f00000005c0)=""/253, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x5}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f0000000200)="e264b9c211c190a47489fc3db679124759ffa434d6ec5698f2782283e4a0db8f99d926761277090e6353d9d04859b36c4d4d9ee8d04b56bbc35644e6c89034e2021f190cb9af001102b94ed613ee37de4612df9a00d3e842c547aad5d5fa0a4081d1ff61be57c59c0bc57d7d514f93017d70854758e9656d5e99c1867d51a42da58fd4fb7a3f0f21cff0441e6c09b1", &(0x7f00000002c0)=""/183, 0x4}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 21:18:32 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000005f00)={0x0, 0x0, 0x0}, 0x1) 21:18:32 executing program 2: bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000440), 0xfffffffffffffed7) 21:18:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0x16, 0x7, 0x0, 0xfffffffa}, 0x40) 21:18:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000007640)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002cc0)={0x0, 0x0, 0x0}, 0x101) 21:18:32 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x16, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:18:32 executing program 3: socketpair(0x18, 0x0, 0x8, &(0x7f0000002c00)) 21:18:32 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x4c}]}]}}, &(0x7f00000000c0)=""/226, 0x32, 0xe2, 0x1}, 0x20) 21:18:32 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000002500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2, 0x47}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 21:18:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0x16, 0x0, 0x0, 0xfffffffa}, 0x40) 21:18:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2d}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:18:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000008c0)={0x13}, 0x40) 21:18:32 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000001c0)={r0}) 21:18:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "978fe9e744a1b6ad939456220f800c390097f2"}) 21:18:33 executing program 4: r0 = timerfd_create(0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 21:18:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=@security={'security\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x1a0, 0x1a0, 0x0, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @loopback, 0x0, 0x0, 'macsec0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@unspec=@connlabel={{0x28}}]}, @common=@inet=@SET3={0x38}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x1ff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x3c]}}}, {{@uncond, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@set={{0x40}}, @common=@ttl={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="290ddc28b1e5"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) 21:18:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1}, 0x20) 21:18:33 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x48, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x48}}, 0x0) 21:18:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "00000100000044944eeba71a4976e270922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c581103be15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00810000040000010049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0xfead) sendmsg$nl_route(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@RTA_OIF={0x8, 0x4, r2}, @RTA_GATEWAY={0x14, 0x5, @private2}]}, 0x38}}, 0x0) [ 262.328394][ T9577] x_tables: duplicate underflow at hook 2 21:18:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x13, 0x0, 0x6) 21:18:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x13, 0x0, 0x0) 21:18:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "978fe9e744a1b6ad939456220f800c390097f2"}) 21:18:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000000)=""/241, &(0x7f0000000140)=0xf1) 21:18:33 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000140)) 21:18:33 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f00000001c0)=ANY=[], 0x53, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) 21:18:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x4, 0x0, &(0x7f0000000200)) 21:18:33 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080), 0x0) 21:18:33 executing program 0: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)={0x0, 0x0, 0xafda, 0x0, 0xf, "f470d121071068df"}) 21:18:33 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002f40)=[{{&(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 21:18:33 executing program 3: r0 = socket$inet6(0x2, 0x3, 0xff) sendmmsg$inet(r0, &(0x7f00000048c0)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10, 0x0}}], 0x1, 0x0) 21:18:33 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x1, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000240)) 21:18:33 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/ipc\x00') 21:18:33 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5"}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 21:18:34 executing program 1: bpf$BPF_BTF_LOAD(0xe, 0x0, 0x0) 21:18:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01002abd7000fcdbdf2505"], 0x124c}}, 0x0) 21:18:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xe7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aeb2, &(0x7f0000000680)) 21:18:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000400)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0x10, 0x1}], 0x10}}], 0x1, 0x0) 21:18:34 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) keyctl$set_timeout(0xf, r0, 0x0) 21:18:34 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002b40)={&(0x7f0000002980)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000002a40)=""/252, 0x1a, 0xfc, 0x1}, 0x20) 21:18:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x2d) 21:18:34 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000044c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000004480)={0x0, 0x0, 0x0}, 0x40000102) 21:18:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x8}}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x9a, &(0x7f0000000100)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:18:34 executing program 4: bpf$BPF_BTF_LOAD(0x1c, &(0x7f0000000000)={&(0x7f0000002100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 21:18:34 executing program 1: bpf$BPF_BTF_LOAD(0xf, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 21:18:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000540)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @loopback, 0x3f}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)="9dab0a9378c588ae4080d22dfa696a78d88c1fdc8c39e742dd4b470d18a3e600099c0c5dd5631671ef53fa84aa3f2855c7f17d0f88a357096ce18c2390c545e9fdb892fbd9c92e379c11780376798a96082e7425853da495dcafcec837f60094a88f1cdb6a6f8998d338d980395b944ed43a34b2ec42f65c8804aeb0a13212f2d85e5d5dc203480262ae97bd4cd7b1f86fd3e8d36e31632816fca8ab75539775c3ffe6ac4a722cc2ead6bed59493e0b35d5db0eb", 0xb4}, {&(0x7f0000000100)="f22636a4592c177a4057", 0xa}, {&(0x7f0000000300)="c83c11863e4198c06c76", 0xa}, {&(0x7f0000000400)="f9", 0x1}, {&(0x7f0000000440)='u', 0x1}], 0x5}, 0x0) 21:18:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002b40)={&(0x7f0000002980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f0000002a40)=""/252, 0x26, 0xfc, 0x1}, 0x20) 21:18:34 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$packet(0x11, 0x2, 0x300) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9fffe006044238cb89e14f088a81bffffff00004000632977fbac141431e934a0a662079f4b4d2f2fe5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) creat(&(0x7f0000000100)='./bus\x00', 0x0) 21:18:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891b, &(0x7f0000000080)) 21:18:34 executing program 2: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x40) bpf$PROG_LOAD(0x5, 0x0, 0x0) unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r2 = socket(0x11, 0x80000, 0x0) unshare(0x800) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x500, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) splice(0xffffffffffffffff, &(0x7f00000002c0), r2, 0x0, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 21:18:34 executing program 1: bpf$BPF_BTF_LOAD(0x6, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 21:18:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002b40)={&(0x7f0000002980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0xe000000}]}}, &(0x7f0000002a40)=""/252, 0x26, 0xfc, 0x1}, 0x20) 21:18:34 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:18:35 executing program 0: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000003040)={{0x3, 0xee01, 0x0, 0xee00, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 21:18:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000540)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @loopback}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)="9dab0a9378c588ae4080d22dfa696a78d88c1fdc8c39e742dd4b470d18a3e600099c0c5dd5631671ef53fa84aa3f2855c7f17d0f88a357096ce18c2390c545e9fdb892fbd9c92e379c11780376798a96082e7425853da495dcafcec837f60094a88f1cdb6a6f8998d338d980395b944ed43a34b2", 0x74}, {&(0x7f0000000100)="f22636a4592c177a4057fbf1567c", 0xe}, {&(0x7f0000000300)="c83c11863e41", 0x6}], 0x3}, 0x0) 21:18:35 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094ca618ce8cbd007043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf917ad504c31d2d7ff72fd31adf7ebc88f5244715b77b0a8d05fb70460aadedd0cd98308b29d80b5aae0c702cfa6f9f7e15c242e1b5fed0299f3e06463a065f321aa40252b423d8d9cb56cea77bb37fc9b9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e5d21ccc304a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140b5d8a4621f0e81960cfb3c8569929944ddda09000000000000004a44aa652b9d7448000000003f6179a5bdf264e59c25f5a011cd0a0a377822235c267ff75a0ffa81530000000000000001e9ecbcdbf9890f2dd1537172d93c01000000000000c50162101abeedef617f6f6233066912d269ce8663ddf22397cf1881a889aefffa67952857403b0ab347f10d8d518f55180b743ccde35bed99581a85cd31ea889214d1080c75bc5f3a898b3599e2b4bc3a2398537364e3d7953cba5b43716bb6ee7738c6a5db2842b193ea5b50fb6623dec2a12f204b9a9507a6aa60d432e418735734ae78facd1977dabd621e654a3b722fa58cc57e5ae036d2b5e44a"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 21:18:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x19, 0x1, &(0x7f0000000380)=@raw=[@ldst], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:18:35 executing program 3: bpf$BPF_BTF_LOAD(0x1e, 0x0, 0x0) 21:18:35 executing program 4: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/135) 21:18:35 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000600), 0xffffffffffffffff) 21:18:35 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x101042, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'memory'}]}, 0x8) 21:18:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, &(0x7f0000003300)) 21:18:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip_vs_stats\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) 21:18:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001240)={'gre0\x00'}) 21:18:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8902, &(0x7f0000000500)={'vxcan1\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 21:18:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002000, 0x0) 21:18:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, &(0x7f0000003300)={0x0, 0x3938700}) 21:18:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, 0x0) 21:18:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x5c) 21:18:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000006040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f00000003c0)={0x14, 0x5, 0x1, 0x201}, 0x14}}, 0x0) 21:18:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000002480)=ANY=[], 0xee4}}, 0x0) 21:18:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1\x00', &(0x7f0000000000)=@ethtool_channels={0x2a}}) 21:18:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1\x00', &(0x7f0000000000)=@ethtool_channels={0xe}}) 21:18:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000040)="89", 0x1}], 0x1}, 0x0) 21:18:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1\x00', &(0x7f0000000000)=@ethtool_channels={0x4f}}) 21:18:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891b, 0x0) 21:18:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001200)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x0, 0x168, 0x98, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_to_bridge\x00', 'vlan1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2}}}, {{@ip={@local, @empty, 0x0, 0x0, 'hsr0\x00', 'ip6erspan0\x00', {}, {}, 0x0, 0x0, 0x40}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private2, [0x0, 0x0, 0xffffffff, 0xffffff00], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x80000001, 0x8}}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@ah={{0x30}}, @common=@socket0={{0x20}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local, 0x0, 0x0, [0x0, 0x0, 0x0, 0x2c, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x3]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) [ 268.315889][ T9796] x_tables: duplicate underflow at hook 2 [ 268.365512][ T9798] x_tables: duplicate underflow at hook 2 21:18:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000e40), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}]}, 0x2c}}, 0x0) 21:18:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@ipv4_newroute={0x20, 0x18, 0x117, 0x0, 0x0, {}, [@RTA_METRICS={0x4, 0x12}]}, 0x20}}, 0x0) 21:18:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000200)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) 21:18:39 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xffd) 21:18:39 executing program 0: r0 = socket(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000006c80)={0x0, 0x0, 0x0}, 0x0) 21:18:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg(r0, &(0x7f0000005dc0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000140)='W', 0x20c49a}, {&(0x7f00000001c0)="1e", 0x1}, {&(0x7f0000000280)="671c10bff6516a843f138955de7297c5ea929277483d32d45a2555fac938f5f3bb83b450c2b3afc1c9f742478208273d45f144b478f1d014f75e418769b042e172fca03f3c28940da30557cd7dadb6cd8fd11c17a3aee2e3b52f639cd9727e905bad074f94f7e05e390d41539f02c4c008ebfe5dd95ebac86f592bd3744b8a7423379a108d0e30d368217152409d18ae764b9f91072ac51d25b22ee5181e7a2ff9d48815337103b2db98c20883fa9820bdce9dae9ec8405c23d19ed1b2d5425ec33ea247e9aec7899baa5af7d00defef3818350a8f8f29b3f5ad258efa99179370eaa8e598bee26036057d8742e44c691278fb8bb12fed03367db2612c7c63beb5807235c6665a2cb61492b404b3597eaf46c1549e696e1c55a3fbe51ba6f84b62618be397d36e42bb5fc87da61bc29ed0aa7988940a388fccc5c93e1ba4c2232115dcffe47593d7605c06bd4489e3f4c388831941d5a36f0e07bfc415bfb2ecf3437dfd7112f41eb8e93fa15d3ee2401446f00a07876c72a2bc26f641cb691d1cd6b4413f25b5c8d8e31843ceac60ea7684774838bf4de397753295e16c1cdaf22378acfbd9e2735bccb1be4cdd7d238573dcad8dd29f05c74eab84eb87ec41c3499dc1a036be25570838c34356a9792ea1462b6532f5fa8513ee2fc1a6d2f5a2efc7cce6b170337d1ec107df6d24f20b1fa1c2c88fc3d1471f3e299be3232c2142cf39a3e666af6599ebbe1e1609a6568f69306929f5e8607f3c4a2d55fc99f06fd97e86009c2b73638c4f3134a5b8faa4cac079eca36a507fd4083e9a24e51c5276fa4160968810670be2fdc3125a18ed811564c6df128a4a7af0fc685d4b11d348796aac5ae283975c9d36ad849d7e85bac63aa4e74f440ee408d953319dc3c997b3beb648366ae503a8ff6808ae0f608a2c330f3aad27196b82f4118ed3e617c4b371cdccf0e9ef42af42983aacab0f3b1b5bddbd98a3be698b30cb6dd9d08cc270a56e31d91208a14a86b048f42dc2a777205bff2e7e83dbac0ecdcbcdb0c8b1d33996065d1bf6662fccd95549404281cff6abce96e6ab04da265a9c1ec69435d434cb419e6a0a27c1233404e0fbbff06d01e4438980036b9d946174cde5f9d652df31b29192ba760c571c4435b12679680eafb392d898f187e948c716a3a389637e5c4dd96fcd0717ed8a04375d17dd282a2e63cc06c3c9385f6081c8db8b22487cbff395271cfe7fa455e70d92d228e7e2d8c8af867e7c78442ff9e6ff0969519aa9e7a3ae0c8b8b249bf202473c512bbef64515fb34231f4dc28b2ac4eb606fa2c6e79b092dd6af0bd805515c6a300589143cdbf8a8b3586ff5842def290cad2e4ffc7582e260c6c9130b811fc096c9f711e1d39538ffe315efce64cbe104e69dd623d71197c7aa586fb741512711ea9387799ed24e8c479be9b4476db9ee7ca8d91f2962986951b7a47d2291a341c2a7d4d109ed158e13490f76c82a988191a4c0099a91b8c6aef43edaa36e2b243b85d52b38a481ea37b22a11e72579f25f197ee330b19aa0d1f40e3ad336446652f3422e95f8adf7a3fb11b626792c51810e90dec866f182e84e6807d85744bc8c7171a7531563662cd4a0eed77c6b51aee77f043c1312ceadaceae8f38bc9c9e33e3d1337238315ca2548800e54be37938c547f557c071720e2601ca4184600c53682d871e6841ed31869231724a4e39ab2e3f7bf725546ea05f49302b3aaf04752169f408467eb3919fbb0cf4ab774558040474bb999e1ff4b1e9eddc5560e37f6d7834af17c19bbbce6429e5915db83b76078638e15fecfdfd6956057a8d54a596572c3e8cb239a1c247d4dae5413e631d8ade3118f6015c39104a38ad110a1eca3ee881e6d65d57cbf0b8a6c20ff5ed18c32472f0ab0b6110773512aa648e90be814cadcb574c72b912c01676b199a1d34e1989f206f1ad8fff2b1e66a9a5265511a5fccd18e1649c336ecd12d979cbd24023a0e8c70be4819d69ffdf5d45f5e9b12ddd40599b8f573008b97142d483f8b1782052b9a02542a80de2632e662c1f0218518463f76816429f8303a8e7c842917ff8de403c228ff76b5e94d8bc6737a937d3eefcd8b1affda920b1dfc8af039ba4e4c10f20fd50cfef80c9ce2324cc5554380dcb92ec1d74863c825c5b1fddd728d78c82c2593c2389e08891b6497f33b700b426d6dc4630484896355039a55dbf4a54892edad28a69d0e451e0bf812ac431c1173750591f6d0858eb8ad77107bff1fe518be4433015cb27e0a92e54b2b0596bb524c9fc64fe10b1922f1c22b12776245062c6ba9b3bda4a92ec16eee3ecfae2e33b92a4ec71c4a67fb3e136eecab17938082542367a417f5691d71e95ca7bbf8c422e95a01fb19f054eede41ccc47775d68ec6304737cffd66208b6d211030fcce96140b51f90b77b3f5f3a0b987769a2e8edf883c803decc600ee2b7c2c63f411d86316d7f2213bfc734678b6a6900d9c797502f2665cd5003ac80370ddd161da1758561a53b7432f6f87cb1bd24b97fd9b8fde7c60a9c9eafb33d64e5911979b448eb7d95d43ec24cd488fb3aec5522d73615865b82f79aba71a3996605b9182abe95ef7f154839a9e4b405e65dcfd10be93a36fbb2694c5ae85fb5b6c7c39a1d4a587d25a728d01c1f35eaeb91b948a31233526a689e0637c5734eefa4286e02351e8f66211b8905f9a1cd24f5f0e44f74a2ff252ee5a09e8e201f60a197d68fc425faed3c416543baaa4318bb16caed52a5dac2ba161d960d6f30ba879ec3c0220f231afa2e99884546d06c031a016a69506bd3763a6ca18470dff855905b1775115740eaed4888424f0668ab8d3b259f139b6d5e7f59a5a0e58558bac29c592ed768d8a7b891e3fc6df8675086c642f42d83441859ea5f15fa85134188a0d7e00b8d6ac9b38456f244ad5dc3d1559c344046dc3aaceb29847db0df29d92dd47723cea71d52b049be0d487e2704da157b8e757038d37b5e664a183df42952cd296dc0638e1ec45c38cf788d435a95e3596dd26dae38df299b52ecebafc88024f9527bab00adee3fdd232299443d4748d4bf78505a730c48872465fee61d284498841ff77e1a60781f95e0116ef313bac3043bc6051cfa93a86d5aac74704b94e9c793eb744c4539c8be86a6eed8018a8acd4b0d658d0aa0773923db5ef645941f55d22079f5fe4dd8733b91718da87059bb8b98c0417f2fa6d819822827cf69cb3f234cfc53ce3789cda1ccc0083b88bc234ad5d88e1a9a9ade7f0b671d702783a93d240b939949991182fc7cf4618ec073d3913986238339aa17739d04fedbdda1cf78efea642f910fe829dff390c524965a24647d665cc9f50b159444b65f9add33a0e47bda63cb18073ce763f31bcb0123db001cce87899da509a6bd0eeedec6f3a69c6085a3a2969dd940c29fc63a7fbdfe92ab585fe3668938525c6805deb43e9da8841ce10c8d0ab3cec719118edf8fc260ca6558c7c54cb7e4f9106e033029e2eee53919d98358fc55bd235dc84c220c797a740aad179e3adf5cda36991a336c28ee82f442345e29cc4335ba470e7af1162a847c7de7d3ed39480d6c964498c7ea258529c9e9e0d4a8e315220f95f1ed6319f9cba6ba78296b93d86d87ef3e34f462166fe17b4a82156887d987ef8ca36e68351dba6919d89cd80be6a017b4be7e821e65d24012c300c83a8dff791f1de839901505165892ec7c5ccf9c9d7ef1dcf65152cac25c6b9c5a87ba7d2e214c0acecae05e503b48c5984bd317487bed9e8473b0dc36fb68eafc59332f15932e43879a0a215365b7a27ea706ea0926cb5142e5166d2be4a03d2c61d3845434677113e2733b14cb0edd2184327f4f430de125269e18405280027aec69cbd59dd82bbe0ed47cb67f08b4e5e21cb043e722ba67ba412ddfb0d2782695bef6117a8ddf25271a18b8334436f487de4e5705f90b86a2a4125e0942e04cf2d060d20aade4e4c92d9714965544e4880ee9a3717639a853b28a3d6167017d1e532ac2fca3c1ff128da9154699886afc972f5a1006995cb61d90e60a8b66354855923bb074fffda1c54debc23afad021f5cd22c61b61b67129d2b6e328ab17f508e2e763478ff790ec3139cdc3790c820b63ba422cef94085401d15cb84d27270c46ead9a573b217bd6ae3ba887de9d826e4ee9e7308b7a72b0a098d35bb4333cbad443d9b48b7afbf1b783178e4f38c0cb0c7f518d34b77bd9b3251b262d03d4f43a32a431abfaca03bcd5a094d0159bb20bf7c3a48a161a16b0a9fbfdb44ac2c9c6e3279ce12c79db7b708033ed02c647324af1311fc163397237bf20b500606adde2966b370df7a695f05ee4bf0baf6109ab4f9831dfe92a0f000ec126842504b0bbffae0ada300da187830b3ebb3b76d5e3f258254f364c2074f12dcbe2543a5aa5b26212dd9240574c333c363a1eeaa3af3aaaa85277bbf2eb06b2e0ff2319bcf0029256b8217e44ae05ebc73858cf8212c67b9966772577bcbe33c00e609fae05da09514b1c2cd1bb9e980591dc7240ba958379227ea0d7da6bb50b867c79ff40c76ac98ccac4152ac69a20802d0691c460a919a0a7a7167d3ddd37cae093ad2040fe7ae2bc60dd68b174abeb35497bf90b8d79e6078e727364505964488d0b3edcfb1d2ab9304c0c2323e725b9625c33983ccb32924b99c67453fa0b3b0b8a79c1027047f4148622249139f928555e0dc0a8bda1ef7cacbef0869285a76cbbe62d0a781e26b591ff8b5c1f484f294323e6a529afed0d08afae057499aa9d8e7ec0e4ab96f1c2cf54b7607648c739aab9366acc3d1eb820eb7b380c64402b0b4e8d88f63a2ce904583f55fa61eebe51d3539d18", 0xd81}, {&(0x7f0000001280)="b9", 0x1}, {&(0x7f0000001340)="15", 0x1}, {&(0x7f00000000c0)="90", 0x1}, {&(0x7f0000001480)='>', 0x1}], 0x7}}, {{0x0, 0x0, &(0x7f0000003e00)=[{&(0x7f0000004440)="c7", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000043c0)=[{&(0x7f0000004240)='\"', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000005b40)=[{&(0x7f0000005840)="b2", 0x1}], 0x1, &(0x7f0000005b80)=[{0x10}], 0x10}}], 0x4, 0x4040004) [ 268.702004][ T9811] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:18:39 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 21:18:39 executing program 5: socketpair(0x11, 0x2, 0x0, &(0x7f0000001780)) 21:18:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000040)={'veth1\x00', &(0x7f0000000000)=@ethtool_channels={0x3d}}) 21:18:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:18:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @jmp]}, &(0x7f0000000080)='GPL\x00', 0x7, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:18:39 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 21:18:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4008ae9c, &(0x7f0000000380)) 21:18:39 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$KVM_X86_SET_MCE(r0, 0x541b, 0x0) 21:18:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 21:18:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000980), &(0x7f00000009c0)=0x4) 21:18:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x71) 21:18:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private2, 0x7f00}}) 21:18:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000040)={0x38d7ec48, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 21:18:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000140)={'sit0\x00', 0x0}) 21:18:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast2}}) 21:18:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000380)) 21:18:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000180)=0x4) 21:18:40 executing program 5: io_setup(0x2, &(0x7f0000000200)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 21:18:40 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000400)=""/96) 21:18:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae00, 0x0) 21:18:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891d, &(0x7f00000024c0)) 21:18:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x41a0ae8d, 0x0) 21:18:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, 0x0) 21:18:41 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@dellinkprop={0x1a, 0x6d, 0x1}, 0x20}}, 0x0) 21:18:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000380)) 21:18:41 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000180)=""/202, 0x2a, 0xca, 0x1}, 0xf3) 21:18:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000140)="b861000f00d8653e0f71d7800f01df666565c1407e1e0f07baf80c66b87454028c66efbafc0c66ed0f08c1b0462cae0f0fdf8a67dcf6", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r1, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 21:18:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003040)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000002480)=[{&(0x7f0000000040)="6e7fd2", 0x3}], 0x1}}], 0x1, 0x0) 21:18:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x1aa88d, &(0x7f0000000040)=@raw=[@jmp], &(0x7f0000000080)='GPL\x00', 0x0, 0xf9, &(0x7f00000000c0)=""/249, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 21:18:41 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x5601, &(0x7f0000000000)) [ 270.696460][ T9937] kvm: pic: non byte write 21:18:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000380)) 21:18:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b68, 0x0) [ 270.719995][ T9937] kvm: pic: non byte write 21:18:41 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000180)=""/202, 0x1a, 0xca, 0x1}, 0x20) 21:18:41 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@dellinkprop={0x20, 0x6d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) [ 270.746688][ T9937] kvm: pic: level sensitive irq not supported [ 270.746877][ T9937] kvm: pic: non byte write [ 270.800809][ T9937] kvm: pic: level sensitive irq not supported [ 270.801898][ T9937] kvm: pic: non byte write [ 270.820290][ T9937] kvm: pic: non byte write [ 270.835827][ T9937] kvm: pic: non byte write [ 270.853242][ T9937] kvm: pic: non byte write 21:18:41 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000009) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 270.877676][ T9937] kvm: pic: non byte write [ 270.919530][ T9937] kvm: pic: non byte write 21:18:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x5602, &(0x7f0000000000)) [ 270.952700][ T9937] kvm: pic: non byte write 21:18:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000140)="b861000f00d8653e0f71d7800f01df666565c1407e1e0f07baf80c66b87454028c66efbafc0c66ed0f08c1b0462cae0f0fdf8a67dcf6", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 271.176310][ T9970] kvm: pic: level sensitive irq not supported 21:18:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x560d, &(0x7f0000000000)) 21:18:42 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000180)=""/202, 0x36, 0xca, 0x1}, 0x20) 21:18:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000380)) 21:18:42 executing program 1: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000580)={0x80000001}, 0x8) 21:18:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@func]}, &(0x7f0000000140)='syzkaller\x00', 0x5, 0xf8, &(0x7f0000000180)=""/248, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 21:18:42 executing program 0: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5) 21:18:42 executing program 1: semget(0x2, 0x2, 0x607) 21:18:42 executing program 4: writev(0xffffffffffffffff, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xfffffffe) 21:18:42 executing program 3: pipe2(&(0x7f0000000000), 0x0) clock_gettime(0x2, &(0x7f00000001c0)) 21:18:42 executing program 5: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 21:18:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000380)) 21:18:42 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 21:18:42 executing program 0: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000000)={@private1={0xfc, 0x1, '\x00', 0x1}}, 0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000000)={@private0}, 0x14) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@loopback, 0xbd3a, 0x1, 0x3, 0x2, 0xfffb}, 0x20) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @remote}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000000)={@private1={0xfc, 0x1, '\x00', 0x1}}, 0x14) setsockopt$inet6_mreq(r2, 0x29, 0x15, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x8912, &(0x7f0000000280)={'syztnl0\x00', 0x0}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x5451, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 21:18:42 executing program 4: writev(0xffffffffffffffff, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 21:18:42 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000100)=""/165, 0xa5) 21:18:42 executing program 3: r0 = socket$inet6(0x18, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:18:42 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4) read(r0, &(0x7f00000000c0)=""/73, 0x49) [ 271.176658][ T9970] kvm: pic: level sensitive irq not supported [ 271.819078][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 271.884300][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 21:18:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000380)) 21:18:42 executing program 3: getgroups(0x7, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) 21:18:42 executing program 5: syz_open_dev$vcsn(&(0x7f0000002040), 0x1, 0x4100) 21:18:42 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) 21:18:42 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000002880)='/proc/consoles\x00', 0x0, 0x0) 21:18:42 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000015a40), 0x80c0, 0x0) 21:18:43 executing program 3: pselect6(0xfffffffffffffda6, &(0x7f0000000000), &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 21:18:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x7, 0x4) 21:18:43 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) 21:18:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000380)) 21:18:43 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) 21:18:43 executing program 1: syz_open_dev$dri(&(0x7f0000008600), 0x0, 0x4000) 21:18:43 executing program 4: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x80000, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x0, &(0x7f0000000240)) socket$inet(0x2, 0x3, 0x3) 21:18:43 executing program 5: futex(&(0x7f0000000080), 0x3, 0x0, 0x0, &(0x7f0000000180), 0x0) 21:18:43 executing program 3: futex(0x0, 0x8c, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0, 0x0) 21:18:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000080)={0x800000000}, 0x10) 21:18:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f00000000c0), &(0x7f0000000100)=0x18) 21:18:43 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000380)) 21:18:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000006c0), &(0x7f00000005c0)=0x98) 21:18:43 executing program 3: clock_gettime(0xb5a41e4b409a9519, 0x0) 21:18:43 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000001040)={@local, @random="d0744f544f79", @val, {@ipv6}}, 0x0) 21:18:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f00000014c0), &(0x7f0000001500)=0x4) 21:18:43 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 21:18:43 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000380)) 21:18:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2c7, 0x4) 21:18:43 executing program 3: getsockname$unix(0xffffffffffffffff, 0x0, 0x0) fork() 21:18:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000100), 0x88) 21:18:43 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x34, 0x0, 0x0) 21:18:43 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, &(0x7f0000000040)) 21:18:43 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000380)) 21:18:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000001480), 0x98) 21:18:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYBLOB='?\x00\x00\x00', @ANYRES32=0x0], &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000000)={r3}, 0x8) 21:18:44 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000380)) 21:18:44 executing program 5: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5) 21:18:44 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000000), 0x4) 21:18:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f00000000c0)=0xb) 21:18:44 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000380)) 21:18:44 executing program 0: pipe2(&(0x7f0000000500), 0x0) select(0x40, &(0x7f0000000200)={0x7}, 0x0, &(0x7f0000000280)={0x9}, 0x0) 21:18:44 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0xa00, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x5d019e04) truncate(&(0x7f00000000c0)='./file0\x00', 0x10000) unlink(0x0) 21:18:44 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000001040)={@local, @random="d0744f544f79", @val, {@ipv6}}, 0x0) 21:18:44 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) r3 = dup(r2) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x26, &(0x7f0000000000), 0x8) 21:18:44 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000380)) 21:18:44 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x2e, 0x0, &(0x7f0000000080)) 21:18:44 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x5) 21:18:44 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) 21:18:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001580)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f00000014c0)=[{&(0x7f0000000080)="05", 0x1}], 0x1}, 0x0) 21:18:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000380)) 21:18:44 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xb, 0x0, &(0x7f0000000080)) 21:18:44 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x2}, 0x1c) 21:18:44 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000100)=@un=@file={0xa}, 0xa) 21:18:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000380)) 21:18:44 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x15, 0x0, 0x0) 21:18:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 21:18:45 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, &(0x7f0000000080)) 21:18:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x0, 0x0, 0x209}, 0x98) 21:18:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet(0x2, 0x1, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000001580)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, 0x0, &(0x7f0000000080)) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x100) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) 21:18:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0x8) 21:18:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000380)) 21:18:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000200), &(0x7f0000000140)=0x98) 21:18:45 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x1b, &(0x7f0000000100)={@multicast1}, 0xc) 21:18:45 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect(r0, &(0x7f0000000140)=@un=@abs={0x8}, 0x8) 21:18:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f00000001c0)={0x0, 0x0, 0xf}, &(0x7f0000000200)=0x18) 21:18:45 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 21:18:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x200, 0x4) 21:18:45 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000380)) 21:18:45 executing program 1: syz_emit_ethernet(0x846, &(0x7f00000000c0)={@local, @local, @val, {@ipv6}}, 0x0) 21:18:45 executing program 4: shmget(0x2, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 21:18:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f00000004c0), &(0x7f0000000580)=0xb0) 21:18:45 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000380)) 21:18:45 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x26, &(0x7f0000000000), 0x4) 21:18:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001580)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x1}, 0x98) 21:18:45 executing program 1: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ff7000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 21:18:45 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x22, &(0x7f0000000140), &(0x7f0000000180)=0xc) 21:18:45 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000380)) 21:18:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000600), &(0x7f0000000640)=0x20) 21:18:46 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001180)={0x1c, 0x1c, 0x1}, 0x1c) 21:18:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 21:18:46 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f00000001c0), &(0x7f0000000200)=0x10) 21:18:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 21:18:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000380)) 21:18:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001580)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x18d}, 0x98) 21:18:46 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 21:18:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="a8", 0x1}], 0x1, &(0x7f0000000340)=[@sndinfo={0x1c}], 0x1c}, 0x0) 21:18:46 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) listen(r2, 0x0) 21:18:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r0, 0x8001, 0x0, 0x0, 0x0) 21:18:46 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000080)="84175fd83cab997188aa11ab40b29f514b8cbbf7c6f41a784eb921f6662d209c5a2e91f4b1a58a832370f7fb576cb87af750d35419a41bd954b6bdef1f0983241cb4dd99a577", 0x46, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 21:18:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000380)) 21:18:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000180), 0x8) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYBLOB='?\x00\x00\x00', @ANYRES32=0x0], &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000000)={r3}, 0x8) 21:18:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001440)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="2c0000008400000009"], 0x2c}, 0x0) 21:18:46 executing program 4: getresgid(&(0x7f0000000480), 0x0, &(0x7f0000000500)) 21:18:46 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, &(0x7f0000000800)="2eb44251", 0x4, 0x0, &(0x7f0000000840)=@in={0x10, 0x2}, 0x10) dup2(r1, r0) 21:18:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000380)) 21:18:46 executing program 0: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3) 21:18:46 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0xa}, 0xa) 21:18:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x47, &(0x7f0000000040), 0x4) 21:18:46 executing program 5: socket$inet_sctp(0x2, 0x0, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) 21:18:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 21:18:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x5afe, 0xf00c}, 0x10) 21:18:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) 21:18:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000380)) 21:18:47 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) 21:18:47 executing program 3: syz_emit_ethernet(0x1fff, &(0x7f0000001040)={@broadcast, @local, @val, {@ipv6}}, 0x0) 21:18:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@sndinfo={0x1c}], 0x1c}, 0x104) 21:18:47 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x67, 0x0, 0x0) 21:18:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001580)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000240), 0xc) 21:18:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000380)) 21:18:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f00000004c0), &(0x7f0000000580)=0xb0) 21:18:47 executing program 4: setrlimit(0x7, &(0x7f0000000080)={0x80000002}) 21:18:47 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x5d, &(0x7f0000000100)={@multicast1}, 0xc) 21:18:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=""/128, 0x80}, 0x0) 21:18:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="0a012e2f"], 0xa) 21:18:47 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000100)={@rand_addr, @loopback}, 0xc) 21:18:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000380)) 21:18:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001580)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x190}, 0x98) 21:18:47 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x69, 0x0, 0x0) 21:18:47 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)="cd", 0x1, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 21:18:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001580)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x20a, 0x0, 0x1f4d}, 0x98) 21:18:48 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r4 = dup(r2) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x26, &(0x7f0000000000)={r3}, 0x8) 21:18:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, 0x0) 21:18:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f00000000c0)) 21:18:48 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f00000000c0)) 21:18:48 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) bind$inet6(r1, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 21:18:48 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 21:18:48 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 21:18:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, 0x0) 21:18:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@bridge_newneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x2}, [@NDA_DST_MAC={0xa, 0x1, @random="17dd97aedee8"}]}, 0x28}}, 0x0) 21:18:48 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fdatasync(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000240), 0xffffffffffffffff) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000001d80)='\x00', 0x1801) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20000000) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000000), 0xd1cf, 0x101) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000001200)=@urb_type_iso={0x0, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_disconnect={0x3f}) 21:18:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_delroute={0x23, 0x11, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0xc}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x30}}, 0x0) 21:18:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs, 0x80) 21:18:48 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0xd1cf, 0x101) ioctl$USBDEVFS_SUBMITURB(r0, 0x80085504, &(0x7f0000001200)=@urb_type_iso={0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:18:48 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0xd1cf, 0x101) ioctl$USBDEVFS_IOCTL(r0, 0x80045503, &(0x7f0000000040)) 21:18:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x8991, &(0x7f0000000000)=0x3add) [ 277.857590][T10492] usb usb1: usbfs: process 10492 (syz-executor.4) did not claim interface 0 before use [ 277.876861][T10493] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 21:18:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, 0x0) [ 277.940954][T10492] usb usb1: usbfs: process 10492 (syz-executor.4) did not claim interface 0 before use 21:18:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000340)=@l2tp6={0x2, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x80) 21:18:48 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x3, &(0x7f0000000480)=@framed={{}, [], {0x95, 0x10}}, &(0x7f00000004c0)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000cc0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:18:48 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000fc0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="e5b006650f57a88cc8123fad70157be75f3a1ca535a2b0b68ac620188c106645dbf5c6ac8773278b", 0x28}], 0x1}}], 0x1, 0x0) 21:18:49 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 21:18:49 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x3, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x31020000}}, &(0x7f00000004c0)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000cc0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:18:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x18}, @multicast2}}}], 0x20}}], 0x1, 0x0) 21:18:49 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0xd1cf, 0x101) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:18:49 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$sock(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@xdp={0x2c, 0x0, r2}, 0x80, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)='W', 0x1}], 0x4}, 0x0) 21:18:49 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0xd1cf, 0x101) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f00000000c0)=@usbdevfs_driver={0x0, 0x10000, 0x0}) 21:18:49 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/fib_trie\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 21:18:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004240)=[{{&(0x7f0000000080)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000028c0)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@multicast2}, {@empty}, {@private}, {@remote}, {@empty}]}]}}}], 0x40}}], 0x1, 0x0) 21:18:49 executing program 1: ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f00000018c0)={0x1c, 0x0, 0x4, 0x203, 0x0, 0x0, {}, [@nested={0x4, 0x45}, @generic="f7"]}, 0x1c}, 0x1, 0x0, 0x0, 0x8c4}, 0x0) 21:18:49 executing program 5: pipe(&(0x7f000000a140)={0xffffffffffffffff, 0xffffffffffffffff}) getdents(r0, 0x0, 0x0) 21:18:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={0x0}}, 0x0) 21:18:49 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0xd1cf, 0x101) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:18:49 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 278.663156][T10535] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 278.697283][T10541] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 21:18:49 executing program 2: add_key$fscrypt_provisioning(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 21:18:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007300)=[{{&(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000e00)="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", 0x5ad}], 0x1}}], 0x1, 0x0) [ 278.726156][T10543] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 21:18:49 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) 21:18:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0xffffff7f}}}]}, 0x78}, 0x1, 0x7}, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f00000008c0)={0x0, 0xe000000000000000, 0x3}) 21:18:49 executing program 3: syz_emit_ethernet(0x6e, &(0x7f00000002c0)={@link_local, @remote, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @local, {[@timestamp={0x44, 0x4, 0x2f}, @timestamp={0x44, 0x4}]}}}}}}, 0x0) 21:18:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) sendto$inet(r0, &(0x7f0000000480)="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", 0xfffffea5, 0xc000, 0x0, 0xfffffcef) 21:18:49 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000018c0), 0x440, 0x0) [ 278.955074][ C1] hrtimer: interrupt took 66318 ns 21:18:49 executing program 0: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) 21:18:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) preadv(r1, &(0x7f0000001480)=[{&(0x7f0000000080)=""/4096, 0x1000}, {&(0x7f0000001080)=""/168, 0xa8}, {&(0x7f0000001140)=""/244, 0xf4}, {&(0x7f0000001240)=""/25, 0x19}, {&(0x7f0000001280)=""/234, 0xea}, {&(0x7f0000001380)=""/247, 0xf7}], 0x6, 0x1ff, 0x5) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x20) 21:18:49 executing program 4: munmap(&(0x7f0000ff5000/0xb000)=nil, 0xb000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 21:18:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0x4000, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0xffffff7f}}}]}, 0x78}, 0x1, 0x7}, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f00000008c0)={0x0, 0xe000000000000000}) getpid() 21:18:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0xffffff7f}}}]}, 0x78}, 0x1, 0x7}, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f00000008c0)={0x0, 0xe000000000000000, 0x3}) 21:18:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x5) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x20) [ 279.179249][T10570] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 21:18:50 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') read$FUSE(r0, 0x0, 0x0) 21:18:50 executing program 4: syz_emit_ethernet(0x14, &(0x7f00000000c0)={@link_local, @dev, @val={@void}, {@mpls_mc={0x8848, {[], @generic="f9b6"}}}}, 0x0) 21:18:50 executing program 5: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x64, 0x6, 0x540, 0x2d0, 0x0, 0x3a0, 0x2d0, 0x1e0, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x4, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, [], [], 'gretap0\x00', 'veth0\x00', {}, {0xff}, 0x33}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@local, @ipv6=@remote}}}, {{@ipv6={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'gre0\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@private0, @mcast2, [], [], 'dummy0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) 21:18:50 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x4b, 0x1a, &(0x7f00000001c0)={0x77359400}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000000c0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in=@dev, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000000)=0xe8) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 279.589454][T10599] xt_TPROXY: Can be used only with -p tcp or -p udp 21:18:50 executing program 4: timer_create(0x6, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000001440)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000001480)={{0x77359400}, {0x0, r0+60000000}}, 0x0) timer_delete(0x0) 21:18:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x20) 21:18:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) preadv(r1, 0x0, 0x0, 0x1ff, 0x5) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x20) 21:18:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x5aa, 0x0, 0x9}, 0x40) 21:18:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) fchdir(0xffffffffffffffff) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) preadv(r0, &(0x7f0000001480)=[{&(0x7f0000000080)=""/4096, 0x1000}, {&(0x7f0000001080)=""/168, 0xa8}, {&(0x7f0000001140)=""/244, 0xf4}, {0x0}, {&(0x7f0000001280)=""/234, 0xea}, {&(0x7f0000001380)=""/247, 0xf7}], 0x6, 0x1ff, 0x5) inotify_init() 21:18:51 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x3}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x58}}, 0x0) [ 280.288434][T10656] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 21:18:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x5) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x20) 21:18:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x5) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x20) [ 280.471181][T10670] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 21:18:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x20) 21:18:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) preadv(r1, 0x0, 0x0, 0x1ff, 0x5) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x20) 21:18:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000001e40)={0x0, 0x0, &(0x7f0000001e00)={&(0x7f0000001d00)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}]}, 0x2c}}, 0x0) 21:18:51 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001780)={&(0x7f0000000000)=@abs, 0x8, 0x0}, 0x0) 21:18:51 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f00000000c0)={'gre0\x00', 0x0}) 21:18:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5}, 0x40) 21:18:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) fchdir(0xffffffffffffffff) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) preadv(r0, &(0x7f0000001480)=[{&(0x7f0000000080)=""/4096, 0x1000}, {&(0x7f0000001080)=""/168, 0xa8}, {&(0x7f0000001140)=""/244, 0xf4}, {0x0}, {&(0x7f0000001280)=""/234, 0xea}, {&(0x7f0000001380)=""/247, 0xf7}], 0x6, 0x1ff, 0x5) inotify_init() 21:18:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000010b80)={&(0x7f000000fb00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f000000fb80)=""/4096, 0x35, 0x1000, 0x1}, 0x20) 21:18:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x5) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x20) 21:18:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) preadv(r1, 0x0, 0x0, 0x1ff, 0x5) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x20) 21:18:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x20) 21:18:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000000140)={&(0x7f0000000040)={0x54, 0x2, 0x6, 0x101, 0x300, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x580c02a0}]}]}, 0x54}}, 0x0) [ 281.700190][T10752] ------------[ cut here ]------------ [ 281.732856][T10752] WARNING: CPU: 0 PID: 10752 at mm/util.c:597 kvmalloc_node+0x111/0x120 [ 281.789812][T10752] Modules linked in: [ 281.814184][T10752] CPU: 0 PID: 10752 Comm: syz-executor.1 Not tainted 5.15.0-rc2-syzkaller #0 21:18:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x5) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x20) 21:18:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) fchdir(0xffffffffffffffff) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) preadv(r0, &(0x7f0000001480)=[{&(0x7f0000000080)=""/4096, 0x1000}, {&(0x7f0000001080)=""/168, 0xa8}, {&(0x7f0000001140)=""/244, 0xf4}, {0x0}, {&(0x7f0000001280)=""/234, 0xea}, {&(0x7f0000001380)=""/247, 0xf7}], 0x6, 0x1ff, 0x5) inotify_init() [ 281.859766][T10752] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 281.911234][T10752] RIP: 0010:kvmalloc_node+0x111/0x120 [ 281.936922][T10752] Code: 01 00 00 00 4c 89 e7 e8 8d 18 0d 00 49 89 c5 e9 69 ff ff ff e8 c0 9e d0 ff 41 89 ed 41 81 cd 00 20 01 00 eb 95 e8 af 9e d0 ff <0f> 0b e9 4c ff ff ff 0f 1f 84 00 00 00 00 00 55 48 89 fd 53 e8 96 [ 282.043639][T10752] RSP: 0018:ffffc90016bbf288 EFLAGS: 00010212 [ 282.073238][T10752] RAX: 000000000000046c RBX: ffffc90016bbf3a0 RCX: ffffc9000ac23000 21:18:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x20) [ 282.108247][T10752] RDX: 0000000000040000 RSI: ffffffff81a56d11 RDI: 0000000000000003 21:18:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) preadv(r1, 0x0, 0x0, 0x1ff, 0x5) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x20) [ 282.175734][T10752] RBP: 0000000000400dc0 R08: 000000007fffffff R09: ffff8880b9c32a0b [ 282.212799][T10752] R10: ffffffff81a56cce R11: 000000000000001f R12: 0000000400000018 [ 282.253161][T10752] R13: 0000000000000000 R14: 00000000ffffffff R15: ffff888017420000 [ 282.309002][T10752] FS: 00007ff6ffc48700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 282.368969][T10752] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 282.411092][T10752] CR2: 0000001b33622000 CR3: 0000000076f1c000 CR4: 00000000001506e0 [ 282.479078][T10752] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 282.529569][T10752] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 282.580572][T10752] Call Trace: [ 282.584840][T10752] hash_net_create+0x3dd/0x1220 [ 282.590083][T10752] ? __nla_parse+0x3d/0x50 [ 282.595288][T10752] ? hash_net4_list+0x1260/0x1260 [ 282.606743][T10752] ip_set_create+0x782/0x15a0 [ 282.620916][T10752] ? ip_set_sockfn_get+0xe60/0xe60 [ 282.635614][T10752] nfnetlink_rcv_msg+0xbc9/0x13f0 [ 282.656568][T10752] ? nfnetlink_net_init+0x380/0x380 [ 282.675440][T10752] ? find_held_lock+0x2d/0x110 [ 282.723279][T10752] ? __dev_queue_xmit+0x1b54/0x36e0 [ 282.739007][T10752] ? lock_downgrade+0x6e0/0x6e0 [ 282.751294][T10752] ? __local_bh_enable_ip+0xa0/0x120 [ 282.767788][T10752] ? lockdep_hardirqs_on+0x79/0x100 [ 282.801065][T10752] ? __dev_queue_xmit+0x1b54/0x36e0 [ 282.828044][T10752] ? __local_bh_enable_ip+0xa0/0x120 [ 282.870819][T10752] netlink_rcv_skb+0x153/0x420 [ 282.896793][T10752] ? nfnetlink_net_init+0x380/0x380 [ 282.908029][T10752] ? netlink_ack+0xa60/0xa60 [ 282.916865][T10752] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 282.923379][T10752] ? ns_capable+0xd9/0x100 [ 282.928227][T10752] nfnetlink_rcv+0x1ac/0x420 [ 282.933009][T10752] ? nfnetlink_rcv_batch+0x25f0/0x25f0 [ 282.938993][T10752] ? netlink_deliver_tap+0x1b1/0xc30 [ 282.947330][T10752] netlink_unicast+0x533/0x7d0 [ 282.952289][T10752] ? netlink_attachskb+0x890/0x890 [ 282.957672][T10752] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 282.964339][T10752] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 282.970740][T10752] ? __phys_addr_symbol+0x2c/0x70 [ 282.977553][T10752] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 282.983439][T10752] ? __check_object_size+0x16e/0x3f0 [ 282.990183][T10752] netlink_sendmsg+0x86d/0xdb0 [ 282.995728][T10752] ? netlink_unicast+0x7d0/0x7d0 [ 283.000849][T10752] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 283.008211][T10752] ? netlink_unicast+0x7d0/0x7d0 [ 283.015630][T10752] sock_sendmsg+0xcf/0x120 [ 283.020299][T10752] ____sys_sendmsg+0x6e8/0x810 [ 283.027885][T10752] ? kernel_sendmsg+0x50/0x50 [ 283.037992][T10752] ? do_recvmmsg+0x6d0/0x6d0 [ 283.048540][T10752] ? lock_chain_count+0x20/0x20 [ 283.057184][T10752] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 283.063400][T10752] ___sys_sendmsg+0xf3/0x170 [ 283.079866][T10752] ? sendmsg_copy_msghdr+0x160/0x160 [ 283.091531][T10752] ? __fget_files+0x21b/0x3e0 [ 283.103518][T10752] ? lock_downgrade+0x6e0/0x6e0 [ 283.114019][T10752] ? __fget_files+0x23d/0x3e0 [ 283.120977][T10752] ? __fget_light+0xea/0x280 [ 283.133235][T10752] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 283.143405][T10752] __sys_sendmsg+0xe5/0x1b0 [ 283.156420][T10752] ? __sys_sendmsg_sock+0x30/0x30 [ 283.161782][T10752] ? syscall_enter_from_user_mode+0x21/0x70 [ 283.175050][T10752] do_syscall_64+0x35/0xb0 [ 283.180780][T10752] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 283.197144][T10752] RIP: 0033:0x7ff7026d1709 [ 283.203425][T10752] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 283.232719][T10752] RSP: 002b:00007ff6ffc48188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 283.241940][T10752] RAX: ffffffffffffffda RBX: 00007ff7027d5f60 RCX: 00007ff7026d1709 [ 283.260171][T10752] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 283.282127][T10752] RBP: 00007ff70272bcb4 R08: 0000000000000000 R09: 0000000000000000 [ 283.317720][T10752] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 283.341828][T10752] R13: 00007ff702d09b2f R14: 00007ff6ffc48300 R15: 0000000000022000 [ 283.367513][T10752] Kernel panic - not syncing: panic_on_warn set ... [ 283.374154][T10752] CPU: 0 PID: 10752 Comm: syz-executor.1 Not tainted 5.15.0-rc2-syzkaller #0 [ 283.382950][T10752] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 283.393029][T10752] Call Trace: [ 283.396320][T10752] dump_stack_lvl+0xcd/0x134 [ 283.401070][T10752] panic+0x2b0/0x6dd [ 283.405014][T10752] ? __warn_printk+0xf3/0xf3 [ 283.409635][T10752] ? __warn.cold+0x1a/0x44 [ 283.414081][T10752] ? kvmalloc_node+0x111/0x120 [ 283.418871][T10752] __warn.cold+0x35/0x44 [ 283.423133][T10752] ? kvmalloc_node+0x111/0x120 [ 283.427929][T10752] report_bug+0x1bd/0x210 [ 283.432366][T10752] handle_bug+0x3c/0x60 [ 283.436558][T10752] exc_invalid_op+0x14/0x40 [ 283.441089][T10752] asm_exc_invalid_op+0x12/0x20 [ 283.446035][T10752] RIP: 0010:kvmalloc_node+0x111/0x120 [ 283.451442][T10752] Code: 01 00 00 00 4c 89 e7 e8 8d 18 0d 00 49 89 c5 e9 69 ff ff ff e8 c0 9e d0 ff 41 89 ed 41 81 cd 00 20 01 00 eb 95 e8 af 9e d0 ff <0f> 0b e9 4c ff ff ff 0f 1f 84 00 00 00 00 00 55 48 89 fd 53 e8 96 [ 283.471075][T10752] RSP: 0018:ffffc90016bbf288 EFLAGS: 00010212 [ 283.477155][T10752] RAX: 000000000000046c RBX: ffffc90016bbf3a0 RCX: ffffc9000ac23000 [ 283.485270][T10752] RDX: 0000000000040000 RSI: ffffffff81a56d11 RDI: 0000000000000003 [ 283.493252][T10752] RBP: 0000000000400dc0 R08: 000000007fffffff R09: ffff8880b9c32a0b [ 283.501227][T10752] R10: ffffffff81a56cce R11: 000000000000001f R12: 0000000400000018 [ 283.509195][T10752] R13: 0000000000000000 R14: 00000000ffffffff R15: ffff888017420000 [ 283.517196][T10752] ? kvmalloc_node+0xce/0x120 [ 283.521903][T10752] ? kvmalloc_node+0x111/0x120 [ 283.526681][T10752] ? kvmalloc_node+0x111/0x120 [ 283.531466][T10752] hash_net_create+0x3dd/0x1220 [ 283.536438][T10752] ? __nla_parse+0x3d/0x50 [ 283.540888][T10752] ? hash_net4_list+0x1260/0x1260 [ 283.545929][T10752] ip_set_create+0x782/0x15a0 [ 283.550625][T10752] ? ip_set_sockfn_get+0xe60/0xe60 [ 283.555786][T10752] nfnetlink_rcv_msg+0xbc9/0x13f0 [ 283.560835][T10752] ? nfnetlink_net_init+0x380/0x380 [ 283.566054][T10752] ? find_held_lock+0x2d/0x110 [ 283.570824][T10752] ? __dev_queue_xmit+0x1b54/0x36e0 [ 283.576133][T10752] ? lock_downgrade+0x6e0/0x6e0 [ 283.580991][T10752] ? __local_bh_enable_ip+0xa0/0x120 [ 283.586279][T10752] ? lockdep_hardirqs_on+0x79/0x100 [ 283.592000][T10752] ? __dev_queue_xmit+0x1b54/0x36e0 [ 283.597199][T10752] ? __local_bh_enable_ip+0xa0/0x120 [ 283.602492][T10752] netlink_rcv_skb+0x153/0x420 [ 283.607269][T10752] ? nfnetlink_net_init+0x380/0x380 [ 283.612473][T10752] ? netlink_ack+0xa60/0xa60 [ 283.617070][T10752] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 283.623314][T10752] ? ns_capable+0xd9/0x100 [ 283.627735][T10752] nfnetlink_rcv+0x1ac/0x420 [ 283.632326][T10752] ? nfnetlink_rcv_batch+0x25f0/0x25f0 [ 283.637785][T10752] ? netlink_deliver_tap+0x1b1/0xc30 [ 283.643080][T10752] netlink_unicast+0x533/0x7d0 [ 283.647847][T10752] ? netlink_attachskb+0x890/0x890 [ 283.652959][T10752] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 283.659219][T10752] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 283.665465][T10752] ? __phys_addr_symbol+0x2c/0x70 [ 283.670488][T10752] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 283.676206][T10752] ? __check_object_size+0x16e/0x3f0 [ 283.681499][T10752] netlink_sendmsg+0x86d/0xdb0 [ 283.686271][T10752] ? netlink_unicast+0x7d0/0x7d0 [ 283.691217][T10752] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 283.697472][T10752] ? netlink_unicast+0x7d0/0x7d0 [ 283.702409][T10752] sock_sendmsg+0xcf/0x120 [ 283.706835][T10752] ____sys_sendmsg+0x6e8/0x810 [ 283.711603][T10752] ? kernel_sendmsg+0x50/0x50 [ 283.716284][T10752] ? do_recvmmsg+0x6d0/0x6d0 [ 283.720885][T10752] ? lock_chain_count+0x20/0x20 [ 283.725742][T10752] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 283.731729][T10752] ___sys_sendmsg+0xf3/0x170 [ 283.736338][T10752] ? sendmsg_copy_msghdr+0x160/0x160 [ 283.741629][T10752] ? __fget_files+0x21b/0x3e0 [ 283.746307][T10752] ? lock_downgrade+0x6e0/0x6e0 [ 283.751168][T10752] ? __fget_files+0x23d/0x3e0 [ 283.755851][T10752] ? __fget_light+0xea/0x280 [ 283.760437][T10752] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 283.766688][T10752] __sys_sendmsg+0xe5/0x1b0 [ 283.771198][T10752] ? __sys_sendmsg_sock+0x30/0x30 [ 283.776239][T10752] ? syscall_enter_from_user_mode+0x21/0x70 [ 283.782153][T10752] do_syscall_64+0x35/0xb0 [ 283.786575][T10752] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 283.792471][T10752] RIP: 0033:0x7ff7026d1709 [ 283.796897][T10752] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 283.816940][T10752] RSP: 002b:00007ff6ffc48188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 283.825353][T10752] RAX: ffffffffffffffda RBX: 00007ff7027d5f60 RCX: 00007ff7026d1709 [ 283.833329][T10752] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 283.841841][T10752] RBP: 00007ff70272bcb4 R08: 0000000000000000 R09: 0000000000000000 [ 283.849835][T10752] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 283.857818][T10752] R13: 00007ff702d09b2f R14: 00007ff6ffc48300 R15: 0000000000022000 [ 283.866241][T10752] Kernel Offset: disabled [ 283.870703][T10752] Rebooting in 86400 seconds..