Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.43' (ECDSA) to the list of known hosts. 2023/01/05 14:05:44 fuzzer started 2023/01/05 14:05:45 dialing manager at 10.128.0.163:37389 2023/01/05 14:05:45 syscalls: 3532 2023/01/05 14:05:45 code coverage: enabled 2023/01/05 14:05:45 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2023/01/05 14:05:45 extra coverage: extra coverage is not supported by the kernel 2023/01/05 14:05:45 delay kcov mmap: mmap returned an invalid pointer 2023/01/05 14:05:45 setuid sandbox: enabled 2023/01/05 14:05:45 namespace sandbox: enabled 2023/01/05 14:05:45 Android sandbox: /sys/fs/selinux/policy does not exist 2023/01/05 14:05:45 fault injection: enabled 2023/01/05 14:05:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/01/05 14:05:45 net packet injection: enabled 2023/01/05 14:05:45 net device setup: enabled 2023/01/05 14:05:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/01/05 14:05:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/01/05 14:05:45 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/01/05 14:05:45 USB emulation: /dev/raw-gadget does not exist 2023/01/05 14:05:45 hci packet injection: enabled 2023/01/05 14:05:45 wifi device emulation: kernel 4.17 required (have 4.14.302-syzkaller) 2023/01/05 14:05:45 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2023/01/05 14:05:45 fetching corpus: 0, signal 0/2000 (executing program) 2023/01/05 14:05:45 fetching corpus: 50, signal 58109/61868 (executing program) 2023/01/05 14:05:46 fetching corpus: 100, signal 79045/84558 (executing program) 2023/01/05 14:05:46 fetching corpus: 150, signal 97366/104566 (executing program) 2023/01/05 14:05:46 fetching corpus: 200, signal 110077/118972 (executing program) 2023/01/05 14:05:46 fetching corpus: 250, signal 122357/132841 (executing program) 2023/01/05 14:05:47 fetching corpus: 300, signal 136935/148973 (executing program) 2023/01/05 14:05:47 fetching corpus: 350, signal 146163/159754 (executing program) 2023/01/05 14:05:47 fetching corpus: 400, signal 155113/170198 (executing program) 2023/01/05 14:05:48 fetching corpus: 450, signal 162794/179397 (executing program) 2023/01/05 14:05:48 fetching corpus: 500, signal 170311/188377 (executing program) 2023/01/05 14:05:48 fetching corpus: 550, signal 178994/198494 (executing program) 2023/01/05 14:05:49 fetching corpus: 600, signal 187724/208599 (executing program) 2023/01/05 14:05:49 fetching corpus: 650, signal 194797/217071 (executing program) 2023/01/05 14:05:49 fetching corpus: 700, signal 201107/224766 (executing program) 2023/01/05 14:05:49 fetching corpus: 750, signal 209214/234189 (executing program) 2023/01/05 14:05:50 fetching corpus: 800, signal 215908/242232 (executing program) 2023/01/05 14:05:50 fetching corpus: 850, signal 223745/251325 (executing program) 2023/01/05 14:05:50 fetching corpus: 900, signal 229234/258116 (executing program) 2023/01/05 14:05:50 fetching corpus: 950, signal 234407/264585 (executing program) 2023/01/05 14:05:51 fetching corpus: 1000, signal 239186/270653 (executing program) 2023/01/05 14:05:51 fetching corpus: 1050, signal 245437/278107 (executing program) 2023/01/05 14:05:51 fetching corpus: 1100, signal 249721/283690 (executing program) 2023/01/05 14:05:51 fetching corpus: 1150, signal 255596/290748 (executing program) 2023/01/05 14:05:52 fetching corpus: 1200, signal 260191/296580 (executing program) 2023/01/05 14:05:52 fetching corpus: 1250, signal 265277/302804 (executing program) 2023/01/05 14:05:52 fetching corpus: 1300, signal 271298/309924 (executing program) 2023/01/05 14:05:53 fetching corpus: 1350, signal 275975/315760 (executing program) 2023/01/05 14:05:53 fetching corpus: 1400, signal 285134/325728 (executing program) 2023/01/05 14:05:53 fetching corpus: 1450, signal 288552/330332 (executing program) 2023/01/05 14:05:54 fetching corpus: 1500, signal 291454/334456 (executing program) 2023/01/05 14:05:54 fetching corpus: 1550, signal 296147/340238 (executing program) 2023/01/05 14:05:54 fetching corpus: 1600, signal 299934/345131 (executing program) 2023/01/05 14:05:55 fetching corpus: 1650, signal 302499/348829 (executing program) 2023/01/05 14:05:55 fetching corpus: 1700, signal 305902/353347 (executing program) 2023/01/05 14:05:55 fetching corpus: 1750, signal 309147/357700 (executing program) 2023/01/05 14:05:55 fetching corpus: 1800, signal 311613/361305 (executing program) 2023/01/05 14:05:56 fetching corpus: 1850, signal 314239/365073 (executing program) 2023/01/05 14:05:56 fetching corpus: 1900, signal 317815/369656 (executing program) 2023/01/05 14:05:56 fetching corpus: 1950, signal 320982/373909 (executing program) 2023/01/05 14:05:57 fetching corpus: 2000, signal 323687/377719 (executing program) 2023/01/05 14:05:57 fetching corpus: 2050, signal 326224/381374 (executing program) 2023/01/05 14:05:57 fetching corpus: 2100, signal 329692/385849 (executing program) 2023/01/05 14:05:57 fetching corpus: 2150, signal 332558/389738 (executing program) 2023/01/05 14:05:58 fetching corpus: 2200, signal 335915/394019 (executing program) 2023/01/05 14:05:58 fetching corpus: 2250, signal 337897/397109 (executing program) 2023/01/05 14:05:58 fetching corpus: 2300, signal 340385/400591 (executing program) 2023/01/05 14:05:58 fetching corpus: 2350, signal 342514/403776 (executing program) 2023/01/05 14:05:59 fetching corpus: 2400, signal 344675/406971 (executing program) 2023/01/05 14:05:59 fetching corpus: 2450, signal 350216/413236 (executing program) 2023/01/05 14:05:59 fetching corpus: 2500, signal 353309/417252 (executing program) 2023/01/05 14:06:00 fetching corpus: 2550, signal 356004/420892 (executing program) 2023/01/05 14:06:00 fetching corpus: 2600, signal 357939/423881 (executing program) 2023/01/05 14:06:00 fetching corpus: 2650, signal 360869/427739 (executing program) 2023/01/05 14:06:00 fetching corpus: 2700, signal 362853/430702 (executing program) 2023/01/05 14:06:01 fetching corpus: 2750, signal 366085/434749 (executing program) 2023/01/05 14:06:01 fetching corpus: 2800, signal 369002/438572 (executing program) 2023/01/05 14:06:01 fetching corpus: 2850, signal 372639/442995 (executing program) 2023/01/05 14:06:01 fetching corpus: 2900, signal 375156/446374 (executing program) 2023/01/05 14:06:02 fetching corpus: 2950, signal 377726/449844 (executing program) 2023/01/05 14:06:02 fetching corpus: 3000, signal 379815/452900 (executing program) 2023/01/05 14:06:02 fetching corpus: 3050, signal 382419/456398 (executing program) 2023/01/05 14:06:03 fetching corpus: 3100, signal 385601/460353 (executing program) 2023/01/05 14:06:03 fetching corpus: 3150, signal 387928/463605 (executing program) 2023/01/05 14:06:03 fetching corpus: 3200, signal 389622/466256 (executing program) 2023/01/05 14:06:03 fetching corpus: 3250, signal 393701/470921 (executing program) 2023/01/05 14:06:04 fetching corpus: 3300, signal 395326/473469 (executing program) 2023/01/05 14:06:04 fetching corpus: 3350, signal 396926/475995 (executing program) 2023/01/05 14:06:04 fetching corpus: 3400, signal 399633/479491 (executing program) 2023/01/05 14:06:04 fetching corpus: 3450, signal 401826/482478 (executing program) 2023/01/05 14:06:05 fetching corpus: 3500, signal 403859/485312 (executing program) 2023/01/05 14:06:05 fetching corpus: 3550, signal 405075/487511 (executing program) 2023/01/05 14:06:05 fetching corpus: 3600, signal 406694/490050 (executing program) 2023/01/05 14:06:05 fetching corpus: 3650, signal 411077/494948 (executing program) 2023/01/05 14:06:06 fetching corpus: 3700, signal 413312/497939 (executing program) 2023/01/05 14:06:06 fetching corpus: 3750, signal 414663/500201 (executing program) 2023/01/05 14:06:06 fetching corpus: 3800, signal 416024/502469 (executing program) 2023/01/05 14:06:06 fetching corpus: 3850, signal 417440/504750 (executing program) 2023/01/05 14:06:07 fetching corpus: 3900, signal 419817/507876 (executing program) 2023/01/05 14:06:07 fetching corpus: 3950, signal 421721/510542 (executing program) 2023/01/05 14:06:07 fetching corpus: 4000, signal 423293/512968 (executing program) 2023/01/05 14:06:07 fetching corpus: 4050, signal 425027/515497 (executing program) 2023/01/05 14:06:08 fetching corpus: 4100, signal 426645/517925 (executing program) 2023/01/05 14:06:08 fetching corpus: 4150, signal 427861/520023 (executing program) 2023/01/05 14:06:08 fetching corpus: 4200, signal 429867/522748 (executing program) 2023/01/05 14:06:08 fetching corpus: 4250, signal 431813/525436 (executing program) 2023/01/05 14:06:09 fetching corpus: 4300, signal 433810/528155 (executing program) 2023/01/05 14:06:09 fetching corpus: 4350, signal 435454/530603 (executing program) 2023/01/05 14:06:10 fetching corpus: 4400, signal 437046/532957 (executing program) 2023/01/05 14:06:10 fetching corpus: 4450, signal 438665/535395 (executing program) 2023/01/05 14:06:10 fetching corpus: 4500, signal 440570/538010 (executing program) 2023/01/05 14:06:11 fetching corpus: 4550, signal 441901/540158 (executing program) 2023/01/05 14:06:11 fetching corpus: 4600, signal 443541/542533 (executing program) 2023/01/05 14:06:11 fetching corpus: 4650, signal 445381/545104 (executing program) 2023/01/05 14:06:11 fetching corpus: 4700, signal 446839/547340 (executing program) 2023/01/05 14:06:12 fetching corpus: 4750, signal 448101/549440 (executing program) 2023/01/05 14:06:12 fetching corpus: 4800, signal 449799/551793 (executing program) 2023/01/05 14:06:13 fetching corpus: 4850, signal 451394/554124 (executing program) 2023/01/05 14:06:13 fetching corpus: 4900, signal 453667/556931 (executing program) 2023/01/05 14:06:13 fetching corpus: 4950, signal 455341/559280 (executing program) 2023/01/05 14:06:14 fetching corpus: 5000, signal 456946/561534 (executing program) 2023/01/05 14:06:14 fetching corpus: 5050, signal 458481/563789 (executing program) 2023/01/05 14:06:14 fetching corpus: 5100, signal 460005/565994 (executing program) 2023/01/05 14:06:14 fetching corpus: 5150, signal 461195/567912 (executing program) 2023/01/05 14:06:15 fetching corpus: 5200, signal 462824/570200 (executing program) 2023/01/05 14:06:15 fetching corpus: 5250, signal 463869/571998 (executing program) 2023/01/05 14:06:15 fetching corpus: 5300, signal 464868/573761 (executing program) 2023/01/05 14:06:15 fetching corpus: 5350, signal 466355/575924 (executing program) 2023/01/05 14:06:16 fetching corpus: 5400, signal 468730/578761 (executing program) 2023/01/05 14:06:16 fetching corpus: 5450, signal 470029/580723 (executing program) 2023/01/05 14:06:16 fetching corpus: 5500, signal 471673/583005 (executing program) 2023/01/05 14:06:16 fetching corpus: 5550, signal 472825/584900 (executing program) 2023/01/05 14:06:17 fetching corpus: 5600, signal 474131/586932 (executing program) 2023/01/05 14:06:17 fetching corpus: 5650, signal 475370/588852 (executing program) 2023/01/05 14:06:17 fetching corpus: 5700, signal 476802/590913 (executing program) 2023/01/05 14:06:17 fetching corpus: 5750, signal 478573/593244 (executing program) 2023/01/05 14:06:18 fetching corpus: 5800, signal 479820/595148 (executing program) 2023/01/05 14:06:18 fetching corpus: 5850, signal 480757/596796 (executing program) 2023/01/05 14:06:18 fetching corpus: 5900, signal 481947/598668 (executing program) 2023/01/05 14:06:18 fetching corpus: 5950, signal 483225/600569 (executing program) 2023/01/05 14:06:19 fetching corpus: 6000, signal 484265/602287 (executing program) 2023/01/05 14:06:19 fetching corpus: 6050, signal 485695/604273 (executing program) 2023/01/05 14:06:19 fetching corpus: 6100, signal 486508/605862 (executing program) 2023/01/05 14:06:19 fetching corpus: 6150, signal 488389/608199 (executing program) 2023/01/05 14:06:20 fetching corpus: 6200, signal 489488/609973 (executing program) 2023/01/05 14:06:20 fetching corpus: 6250, signal 490514/611700 (executing program) 2023/01/05 14:06:20 fetching corpus: 6300, signal 491770/613605 (executing program) 2023/01/05 14:06:20 fetching corpus: 6350, signal 493123/615541 (executing program) 2023/01/05 14:06:21 fetching corpus: 6400, signal 494991/617824 (executing program) 2023/01/05 14:06:21 fetching corpus: 6450, signal 495820/619399 (executing program) 2023/01/05 14:06:21 fetching corpus: 6500, signal 496708/621022 (executing program) 2023/01/05 14:06:22 fetching corpus: 6550, signal 497988/622939 (executing program) 2023/01/05 14:06:22 fetching corpus: 6600, signal 498932/624576 (executing program) 2023/01/05 14:06:22 fetching corpus: 6650, signal 500265/626465 (executing program) 2023/01/05 14:06:22 fetching corpus: 6700, signal 502274/628812 (executing program) 2023/01/05 14:06:23 fetching corpus: 6750, signal 503417/630555 (executing program) 2023/01/05 14:06:23 fetching corpus: 6800, signal 504324/632135 (executing program) 2023/01/05 14:06:23 fetching corpus: 6850, signal 505435/633853 (executing program) 2023/01/05 14:06:24 fetching corpus: 6900, signal 506912/635843 (executing program) 2023/01/05 14:06:24 fetching corpus: 6950, signal 507900/637461 (executing program) 2023/01/05 14:06:24 fetching corpus: 7000, signal 508949/639125 (executing program) 2023/01/05 14:06:24 fetching corpus: 7050, signal 509789/640633 (executing program) 2023/01/05 14:06:25 fetching corpus: 7100, signal 510943/642354 (executing program) 2023/01/05 14:06:25 fetching corpus: 7150, signal 512133/644120 (executing program) 2023/01/05 14:06:25 fetching corpus: 7200, signal 513172/645770 (executing program) 2023/01/05 14:06:26 fetching corpus: 7250, signal 513997/647239 (executing program) 2023/01/05 14:06:26 fetching corpus: 7300, signal 515205/649025 (executing program) 2023/01/05 14:06:26 fetching corpus: 7350, signal 515934/650423 (executing program) 2023/01/05 14:06:26 fetching corpus: 7400, signal 516979/652037 (executing program) 2023/01/05 14:06:27 fetching corpus: 7450, signal 518438/653919 (executing program) 2023/01/05 14:06:27 fetching corpus: 7500, signal 519930/655847 (executing program) 2023/01/05 14:06:27 fetching corpus: 7550, signal 520752/657289 (executing program) 2023/01/05 14:06:27 fetching corpus: 7600, signal 521617/658788 (executing program) 2023/01/05 14:06:27 fetching corpus: 7650, signal 522357/660181 (executing program) 2023/01/05 14:06:28 fetching corpus: 7700, signal 523048/661538 (executing program) 2023/01/05 14:06:28 fetching corpus: 7750, signal 524082/663160 (executing program) 2023/01/05 14:06:28 fetching corpus: 7800, signal 525221/664794 (executing program) 2023/01/05 14:06:28 fetching corpus: 7850, signal 525826/666067 (executing program) 2023/01/05 14:06:28 fetching corpus: 7900, signal 526851/667683 (executing program) 2023/01/05 14:06:29 fetching corpus: 7950, signal 527686/669119 (executing program) 2023/01/05 14:06:29 fetching corpus: 8000, signal 528795/670770 (executing program) 2023/01/05 14:06:29 fetching corpus: 8050, signal 529603/672201 (executing program) 2023/01/05 14:06:29 fetching corpus: 8100, signal 530259/673529 (executing program) 2023/01/05 14:06:29 fetching corpus: 8150, signal 530993/674899 (executing program) 2023/01/05 14:06:30 fetching corpus: 8200, signal 532341/676658 (executing program) 2023/01/05 14:06:30 fetching corpus: 8250, signal 533172/678038 (executing program) 2023/01/05 14:06:30 fetching corpus: 8300, signal 534260/679690 (executing program) 2023/01/05 14:06:30 fetching corpus: 8350, signal 534921/681019 (executing program) 2023/01/05 14:06:30 fetching corpus: 8400, signal 535955/682557 (executing program) 2023/01/05 14:06:30 fetching corpus: 8450, signal 536915/684057 (executing program) 2023/01/05 14:06:31 fetching corpus: 8500, signal 537763/685474 (executing program) 2023/01/05 14:06:31 fetching corpus: 8550, signal 538660/686916 (executing program) 2023/01/05 14:06:31 fetching corpus: 8600, signal 539656/688458 (executing program) 2023/01/05 14:06:31 fetching corpus: 8650, signal 540621/689955 (executing program) 2023/01/05 14:06:31 fetching corpus: 8700, signal 541559/691428 (executing program) 2023/01/05 14:06:31 fetching corpus: 8750, signal 543096/693207 (executing program) 2023/01/05 14:06:32 fetching corpus: 8800, signal 544251/694834 (executing program) 2023/01/05 14:06:32 fetching corpus: 8850, signal 545143/696205 (executing program) 2023/01/05 14:06:32 fetching corpus: 8900, signal 546516/697873 (executing program) 2023/01/05 14:06:32 fetching corpus: 8950, signal 547347/699293 (executing program) 2023/01/05 14:06:32 fetching corpus: 9000, signal 548556/700872 (executing program) 2023/01/05 14:06:32 fetching corpus: 9050, signal 549449/702274 (executing program) 2023/01/05 14:06:33 fetching corpus: 9100, signal 550255/703612 (executing program) 2023/01/05 14:06:33 fetching corpus: 9150, signal 551498/705201 (executing program) 2023/01/05 14:06:33 fetching corpus: 9200, signal 552356/706548 (executing program) 2023/01/05 14:06:33 fetching corpus: 9250, signal 553118/707785 (executing program) 2023/01/05 14:06:33 fetching corpus: 9300, signal 554141/709196 (executing program) 2023/01/05 14:06:34 fetching corpus: 9350, signal 554930/710469 (executing program) 2023/01/05 14:06:34 fetching corpus: 9400, signal 555744/711832 (executing program) 2023/01/05 14:06:34 fetching corpus: 9450, signal 556613/713155 (executing program) 2023/01/05 14:06:34 fetching corpus: 9500, signal 557509/714463 (executing program) 2023/01/05 14:06:34 fetching corpus: 9550, signal 558100/715635 (executing program) 2023/01/05 14:06:34 fetching corpus: 9600, signal 558934/716921 (executing program) 2023/01/05 14:06:34 fetching corpus: 9650, signal 559760/718227 (executing program) 2023/01/05 14:06:34 fetching corpus: 9700, signal 560319/719410 (executing program) 2023/01/05 14:06:35 fetching corpus: 9750, signal 561362/720794 (executing program) 2023/01/05 14:06:35 fetching corpus: 9800, signal 562319/722184 (executing program) 2023/01/05 14:06:35 fetching corpus: 9850, signal 563347/723625 (executing program) 2023/01/05 14:06:35 fetching corpus: 9900, signal 564280/724983 (executing program) 2023/01/05 14:06:35 fetching corpus: 9950, signal 564770/726068 (executing program) 2023/01/05 14:06:36 fetching corpus: 10000, signal 565498/727300 (executing program) 2023/01/05 14:06:36 fetching corpus: 10050, signal 566364/728621 (executing program) 2023/01/05 14:06:36 fetching corpus: 10100, signal 566940/729775 (executing program) 2023/01/05 14:06:36 fetching corpus: 10150, signal 567800/731112 (executing program) 2023/01/05 14:06:36 fetching corpus: 10200, signal 568535/732332 (executing program) 2023/01/05 14:06:37 fetching corpus: 10250, signal 569502/733679 (executing program) 2023/01/05 14:06:37 fetching corpus: 10300, signal 570236/734888 (executing program) 2023/01/05 14:06:37 fetching corpus: 10350, signal 570996/736126 (executing program) 2023/01/05 14:06:37 fetching corpus: 10400, signal 571919/737458 (executing program) 2023/01/05 14:06:37 fetching corpus: 10450, signal 572782/738764 (executing program) 2023/01/05 14:06:38 fetching corpus: 10500, signal 573912/740168 (executing program) 2023/01/05 14:06:38 fetching corpus: 10550, signal 574631/741387 (executing program) 2023/01/05 14:06:38 fetching corpus: 10600, signal 575450/742637 (executing program) 2023/01/05 14:06:38 fetching corpus: 10650, signal 576216/743836 (executing program) 2023/01/05 14:06:38 fetching corpus: 10700, signal 576803/744970 (executing program) 2023/01/05 14:06:38 fetching corpus: 10750, signal 577669/746237 (executing program) 2023/01/05 14:06:39 fetching corpus: 10800, signal 578255/747328 (executing program) 2023/01/05 14:06:39 fetching corpus: 10850, signal 578979/748505 (executing program) 2023/01/05 14:06:39 fetching corpus: 10900, signal 579821/749759 (executing program) 2023/01/05 14:06:39 fetching corpus: 10950, signal 580499/750912 (executing program) 2023/01/05 14:06:39 fetching corpus: 11000, signal 581225/752074 (executing program) 2023/01/05 14:06:39 fetching corpus: 11050, signal 581854/753150 (executing program) 2023/01/05 14:06:40 fetching corpus: 11100, signal 582859/754458 (executing program) 2023/01/05 14:06:40 fetching corpus: 11150, signal 583743/755661 (executing program) 2023/01/05 14:06:40 fetching corpus: 11200, signal 584808/757003 (executing program) 2023/01/05 14:06:40 fetching corpus: 11250, signal 585616/758218 (executing program) 2023/01/05 14:06:40 fetching corpus: 11300, signal 586385/759375 (executing program) 2023/01/05 14:06:41 fetching corpus: 11350, signal 587078/760555 (executing program) 2023/01/05 14:06:41 fetching corpus: 11400, signal 587964/761788 (executing program) 2023/01/05 14:06:41 fetching corpus: 11450, signal 588549/762852 (executing program) 2023/01/05 14:06:41 fetching corpus: 11500, signal 589368/764127 (executing program) 2023/01/05 14:06:41 fetching corpus: 11550, signal 589817/765086 (executing program) 2023/01/05 14:06:42 fetching corpus: 11600, signal 590695/766366 (executing program) 2023/01/05 14:06:42 fetching corpus: 11650, signal 591256/767367 (executing program) 2023/01/05 14:06:42 fetching corpus: 11700, signal 591771/768314 (executing program) 2023/01/05 14:06:42 fetching corpus: 11750, signal 592342/769357 (executing program) 2023/01/05 14:06:42 fetching corpus: 11800, signal 593198/770550 (executing program) 2023/01/05 14:06:43 fetching corpus: 11850, signal 593926/771701 (executing program) 2023/01/05 14:06:43 fetching corpus: 11900, signal 594692/772813 (executing program) 2023/01/05 14:06:43 fetching corpus: 11950, signal 595607/774005 (executing program) 2023/01/05 14:06:43 fetching corpus: 12000, signal 596302/775055 (executing program) 2023/01/05 14:06:43 fetching corpus: 12050, signal 597189/776230 (executing program) 2023/01/05 14:06:44 fetching corpus: 12100, signal 598109/777436 (executing program) 2023/01/05 14:06:44 fetching corpus: 12150, signal 598808/778509 (executing program) 2023/01/05 14:06:44 fetching corpus: 12200, signal 599304/779461 (executing program) 2023/01/05 14:06:44 fetching corpus: 12250, signal 600401/780707 (executing program) 2023/01/05 14:06:45 fetching corpus: 12300, signal 601213/781839 (executing program) 2023/01/05 14:06:45 fetching corpus: 12350, signal 601829/782877 (executing program) 2023/01/05 14:06:45 fetching corpus: 12400, signal 602467/783879 (executing program) 2023/01/05 14:06:45 fetching corpus: 12450, signal 603277/785012 (executing program) 2023/01/05 14:06:46 fetching corpus: 12500, signal 603971/786043 (executing program) 2023/01/05 14:06:46 fetching corpus: 12550, signal 604536/787045 (executing program) 2023/01/05 14:06:46 fetching corpus: 12600, signal 605098/788038 (executing program) 2023/01/05 14:06:46 fetching corpus: 12650, signal 605803/789102 (executing program) 2023/01/05 14:06:46 fetching corpus: 12700, signal 606572/790156 (executing program) 2023/01/05 14:06:47 fetching corpus: 12750, signal 607824/791459 (executing program) 2023/01/05 14:06:47 fetching corpus: 12800, signal 608394/792438 (executing program) 2023/01/05 14:06:47 fetching corpus: 12850, signal 609005/793413 (executing program) 2023/01/05 14:06:48 fetching corpus: 12900, signal 609620/794401 (executing program) 2023/01/05 14:06:48 fetching corpus: 12950, signal 610309/795410 (executing program) 2023/01/05 14:06:48 fetching corpus: 13000, signal 610883/796364 (executing program) 2023/01/05 14:06:48 fetching corpus: 13050, signal 611656/797461 (executing program) 2023/01/05 14:06:49 fetching corpus: 13100, signal 612531/798572 (executing program) 2023/01/05 14:06:49 fetching corpus: 13150, signal 613194/799579 (executing program) 2023/01/05 14:06:49 fetching corpus: 13200, signal 614102/800698 (executing program) 2023/01/05 14:06:49 fetching corpus: 13250, signal 615015/801830 (executing program) 2023/01/05 14:06:50 fetching corpus: 13300, signal 615634/802822 (executing program) 2023/01/05 14:06:50 fetching corpus: 13350, signal 616208/803745 (executing program) 2023/01/05 14:06:50 fetching corpus: 13400, signal 616983/804779 (executing program) 2023/01/05 14:06:50 fetching corpus: 13450, signal 617718/805774 (executing program) 2023/01/05 14:06:50 fetching corpus: 13500, signal 618231/806725 (executing program) 2023/01/05 14:06:51 fetching corpus: 13550, signal 618905/807702 (executing program) 2023/01/05 14:06:51 fetching corpus: 13600, signal 619537/808649 (executing program) 2023/01/05 14:06:51 fetching corpus: 13650, signal 620222/809611 (executing program) 2023/01/05 14:06:51 fetching corpus: 13700, signal 620929/810601 (executing program) 2023/01/05 14:06:51 fetching corpus: 13750, signal 621578/811534 (executing program) 2023/01/05 14:06:52 fetching corpus: 13800, signal 622066/812394 (executing program) 2023/01/05 14:06:52 fetching corpus: 13850, signal 622988/813465 (executing program) 2023/01/05 14:06:52 fetching corpus: 13900, signal 623814/814524 (executing program) 2023/01/05 14:06:52 fetching corpus: 13950, signal 624352/815442 (executing program) 2023/01/05 14:06:52 fetching corpus: 14000, signal 624877/816340 (executing program) 2023/01/05 14:06:53 fetching corpus: 14050, signal 625778/817341 (executing program) 2023/01/05 14:06:53 fetching corpus: 14100, signal 626297/818269 (executing program) 2023/01/05 14:06:53 fetching corpus: 14150, signal 626827/819166 (executing program) 2023/01/05 14:06:53 fetching corpus: 14200, signal 627886/820264 (executing program) 2023/01/05 14:06:53 fetching corpus: 14250, signal 628539/821287 (executing program) 2023/01/05 14:06:53 fetching corpus: 14300, signal 629210/822223 (executing program) 2023/01/05 14:06:54 fetching corpus: 14350, signal 630003/823189 (executing program) 2023/01/05 14:06:54 fetching corpus: 14400, signal 630824/824183 (executing program) 2023/01/05 14:06:54 fetching corpus: 14450, signal 631459/825132 (executing program) 2023/01/05 14:06:54 fetching corpus: 14500, signal 632073/826009 (executing program) 2023/01/05 14:06:54 fetching corpus: 14550, signal 632820/826882 (executing program) 2023/01/05 14:06:54 fetching corpus: 14600, signal 633496/827828 (executing program) 2023/01/05 14:06:54 fetching corpus: 14650, signal 634157/828734 (executing program) 2023/01/05 14:06:55 fetching corpus: 14700, signal 634838/829637 (executing program) 2023/01/05 14:06:55 fetching corpus: 14750, signal 635396/830511 (executing program) 2023/01/05 14:06:55 fetching corpus: 14800, signal 636195/831431 (executing program) 2023/01/05 14:06:55 fetching corpus: 14850, signal 636820/832324 (executing program) 2023/01/05 14:06:56 fetching corpus: 14900, signal 637415/833172 (executing program) 2023/01/05 14:06:56 fetching corpus: 14950, signal 637913/834032 (executing program) 2023/01/05 14:06:56 fetching corpus: 15000, signal 638587/834949 (executing program) 2023/01/05 14:06:56 fetching corpus: 15050, signal 639353/835901 (executing program) 2023/01/05 14:06:56 fetching corpus: 15100, signal 639851/836760 (executing program) 2023/01/05 14:06:56 fetching corpus: 15150, signal 640451/837622 (executing program) 2023/01/05 14:06:57 fetching corpus: 15200, signal 641017/838450 (executing program) 2023/01/05 14:06:57 fetching corpus: 15250, signal 641784/839369 (executing program) 2023/01/05 14:06:57 fetching corpus: 15300, signal 643095/840437 (executing program) 2023/01/05 14:06:57 fetching corpus: 15350, signal 643529/841212 (executing program) 2023/01/05 14:06:57 fetching corpus: 15400, signal 644159/842051 (executing program) 2023/01/05 14:06:57 fetching corpus: 15450, signal 644796/842881 (executing program) 2023/01/05 14:06:58 fetching corpus: 15500, signal 645357/843733 (executing program) 2023/01/05 14:06:58 fetching corpus: 15550, signal 646012/844591 (executing program) 2023/01/05 14:06:58 fetching corpus: 15600, signal 646558/845385 (executing program) 2023/01/05 14:06:58 fetching corpus: 15650, signal 647153/846194 (executing program) 2023/01/05 14:06:59 fetching corpus: 15700, signal 647714/847034 (executing program) 2023/01/05 14:06:59 fetching corpus: 15750, signal 648550/847934 (executing program) 2023/01/05 14:06:59 fetching corpus: 15800, signal 648974/848711 (executing program) 2023/01/05 14:06:59 fetching corpus: 15850, signal 649302/849429 (executing program) 2023/01/05 14:06:59 fetching corpus: 15900, signal 649769/850210 (executing program) 2023/01/05 14:06:59 fetching corpus: 15950, signal 650517/851086 (executing program) 2023/01/05 14:06:59 fetching corpus: 16000, signal 650907/851855 (executing program) 2023/01/05 14:06:59 fetching corpus: 16050, signal 651392/852670 (executing program) 2023/01/05 14:07:00 fetching corpus: 16100, signal 651968/853463 (executing program) 2023/01/05 14:07:00 fetching corpus: 16150, signal 652556/854320 (executing program) 2023/01/05 14:07:00 fetching corpus: 16200, signal 652877/855039 (executing program) 2023/01/05 14:07:00 fetching corpus: 16250, signal 653389/855827 (executing program) 2023/01/05 14:07:00 fetching corpus: 16300, signal 653894/856590 (executing program) 2023/01/05 14:07:01 fetching corpus: 16350, signal 654547/857433 (executing program) 2023/01/05 14:07:01 fetching corpus: 16400, signal 655027/858214 (executing program) 2023/01/05 14:07:01 fetching corpus: 16450, signal 655464/858976 (executing program) 2023/01/05 14:07:01 fetching corpus: 16500, signal 655980/859739 (executing program) 2023/01/05 14:07:01 fetching corpus: 16550, signal 656414/860484 (executing program) 2023/01/05 14:07:01 fetching corpus: 16600, signal 656984/861268 (executing program) 2023/01/05 14:07:02 fetching corpus: 16650, signal 657391/861994 (executing program) 2023/01/05 14:07:02 fetching corpus: 16700, signal 657927/862759 (executing program) 2023/01/05 14:07:02 fetching corpus: 16750, signal 658690/863578 (executing program) 2023/01/05 14:07:02 fetching corpus: 16800, signal 659080/864273 (executing program) 2023/01/05 14:07:02 fetching corpus: 16850, signal 659633/865017 (executing program) 2023/01/05 14:07:02 fetching corpus: 16900, signal 660282/865850 (executing program) 2023/01/05 14:07:02 fetching corpus: 16950, signal 660624/866561 (executing program) 2023/01/05 14:07:03 fetching corpus: 17000, signal 661008/867250 (executing program) 2023/01/05 14:07:03 fetching corpus: 17050, signal 661460/867995 (executing program) 2023/01/05 14:07:03 fetching corpus: 17100, signal 662265/868841 (executing program) 2023/01/05 14:07:03 fetching corpus: 17150, signal 662922/869585 (executing program) 2023/01/05 14:07:04 fetching corpus: 17200, signal 663251/870234 (executing program) 2023/01/05 14:07:04 fetching corpus: 17250, signal 663720/870962 (executing program) 2023/01/05 14:07:04 fetching corpus: 17300, signal 664046/871635 (executing program) 2023/01/05 14:07:04 fetching corpus: 17350, signal 664534/872300 (executing program) 2023/01/05 14:07:04 fetching corpus: 17400, signal 664929/873001 (executing program) 2023/01/05 14:07:04 fetching corpus: 17450, signal 665532/873755 (executing program) 2023/01/05 14:07:04 fetching corpus: 17500, signal 666132/874614 (executing program) 2023/01/05 14:07:05 fetching corpus: 17550, signal 666694/875374 (executing program) 2023/01/05 14:07:05 fetching corpus: 17600, signal 667174/876072 (executing program) 2023/01/05 14:07:05 fetching corpus: 17650, signal 667842/876826 (executing program) 2023/01/05 14:07:05 fetching corpus: 17700, signal 668325/877537 (executing program) 2023/01/05 14:07:05 fetching corpus: 17750, signal 669189/878306 (executing program) 2023/01/05 14:07:05 fetching corpus: 17800, signal 669641/879018 (executing program) 2023/01/05 14:07:06 fetching corpus: 17850, signal 670112/879715 (executing program) 2023/01/05 14:07:06 fetching corpus: 17900, signal 670561/880428 (executing program) 2023/01/05 14:07:06 fetching corpus: 17950, signal 671247/881226 (executing program) 2023/01/05 14:07:06 fetching corpus: 18000, signal 671708/881942 (executing program) 2023/01/05 14:07:06 fetching corpus: 18050, signal 672122/882647 (executing program) 2023/01/05 14:07:07 fetching corpus: 18100, signal 672492/883301 (executing program) 2023/01/05 14:07:07 fetching corpus: 18150, signal 672973/883978 (executing program) 2023/01/05 14:07:07 fetching corpus: 18200, signal 673426/884653 (executing program) 2023/01/05 14:07:07 fetching corpus: 18250, signal 673736/885318 (executing program) 2023/01/05 14:07:07 fetching corpus: 18300, signal 674134/885966 (executing program) 2023/01/05 14:07:08 fetching corpus: 18350, signal 674819/886681 (executing program) 2023/01/05 14:07:08 fetching corpus: 18400, signal 675179/887330 (executing program) 2023/01/05 14:07:08 fetching corpus: 18450, signal 675609/887983 (executing program) 2023/01/05 14:07:08 fetching corpus: 18500, signal 676159/888714 (executing program) 2023/01/05 14:07:08 fetching corpus: 18550, signal 676484/889389 (executing program) 2023/01/05 14:07:08 fetching corpus: 18600, signal 677012/890056 (executing program) 2023/01/05 14:07:09 fetching corpus: 18650, signal 677569/890760 (executing program) 2023/01/05 14:07:09 fetching corpus: 18700, signal 679134/891677 (executing program) 2023/01/05 14:07:09 fetching corpus: 18750, signal 679725/892327 (executing program) 2023/01/05 14:07:09 fetching corpus: 18800, signal 680298/892981 (executing program) 2023/01/05 14:07:09 fetching corpus: 18850, signal 680760/893649 (executing program) 2023/01/05 14:07:10 fetching corpus: 18900, signal 681343/894332 (executing program) 2023/01/05 14:07:10 fetching corpus: 18950, signal 681776/894973 (executing program) 2023/01/05 14:07:10 fetching corpus: 19000, signal 682273/895673 (executing program) 2023/01/05 14:07:10 fetching corpus: 19050, signal 682654/896319 (executing program) 2023/01/05 14:07:10 fetching corpus: 19100, signal 683243/897022 (executing program) 2023/01/05 14:07:11 fetching corpus: 19150, signal 684277/897770 (executing program) 2023/01/05 14:07:11 fetching corpus: 19200, signal 684736/898443 (executing program) 2023/01/05 14:07:11 fetching corpus: 19250, signal 685261/899094 (executing program) 2023/01/05 14:07:11 fetching corpus: 19300, signal 685777/899760 (executing program) 2023/01/05 14:07:11 fetching corpus: 19350, signal 686274/900411 (executing program) 2023/01/05 14:07:12 fetching corpus: 19400, signal 686737/901050 (executing program) 2023/01/05 14:07:12 fetching corpus: 19450, signal 693835/902781 (executing program) 2023/01/05 14:07:12 fetching corpus: 19500, signal 694797/903514 (executing program) 2023/01/05 14:07:12 fetching corpus: 19550, signal 695335/904131 (executing program) 2023/01/05 14:07:12 fetching corpus: 19600, signal 695942/904744 (executing program) 2023/01/05 14:07:12 fetching corpus: 19650, signal 696929/905386 (executing program) 2023/01/05 14:07:13 fetching corpus: 19700, signal 697213/905938 (executing program) 2023/01/05 14:07:13 fetching corpus: 19750, signal 697551/906511 (executing program) 2023/01/05 14:07:13 fetching corpus: 19800, signal 697985/907122 (executing program) 2023/01/05 14:07:13 fetching corpus: 19850, signal 698502/907699 (executing program) 2023/01/05 14:07:14 fetching corpus: 19900, signal 699015/908308 (executing program) 2023/01/05 14:07:14 fetching corpus: 19950, signal 699495/908922 (executing program) 2023/01/05 14:07:14 fetching corpus: 20000, signal 700146/909542 (executing program) 2023/01/05 14:07:14 fetching corpus: 20050, signal 700663/910136 (executing program) 2023/01/05 14:07:14 fetching corpus: 20100, signal 701094/910705 (executing program) 2023/01/05 14:07:14 fetching corpus: 20150, signal 701566/911273 (executing program) 2023/01/05 14:07:15 fetching corpus: 20200, signal 702403/911905 (executing program) 2023/01/05 14:07:15 fetching corpus: 20250, signal 702762/912477 (executing program) 2023/01/05 14:07:15 fetching corpus: 20300, signal 703108/913053 (executing program) 2023/01/05 14:07:15 fetching corpus: 20350, signal 704849/913797 (executing program) 2023/01/05 14:07:15 fetching corpus: 20400, signal 705909/914481 (executing program) 2023/01/05 14:07:15 fetching corpus: 20450, signal 706247/914988 (executing program) 2023/01/05 14:07:15 fetching corpus: 20500, signal 706572/915545 (executing program) 2023/01/05 14:07:16 fetching corpus: 20550, signal 707004/916098 (executing program) 2023/01/05 14:07:16 fetching corpus: 20600, signal 707428/916711 (executing program) 2023/01/05 14:07:16 fetching corpus: 20650, signal 707809/917245 (executing program) 2023/01/05 14:07:16 fetching corpus: 20700, signal 708134/917783 (executing program) 2023/01/05 14:07:16 fetching corpus: 20750, signal 708676/918364 (executing program) 2023/01/05 14:07:16 fetching corpus: 20800, signal 709074/918947 (executing program) 2023/01/05 14:07:16 fetching corpus: 20850, signal 709414/919528 (executing program) 2023/01/05 14:07:17 fetching corpus: 20900, signal 709817/920048 (executing program) 2023/01/05 14:07:17 fetching corpus: 20950, signal 710386/920599 (executing program) 2023/01/05 14:07:17 fetching corpus: 21000, signal 710869/921140 (executing program) 2023/01/05 14:07:17 fetching corpus: 21050, signal 711200/921660 (executing program) 2023/01/05 14:07:17 fetching corpus: 21100, signal 711606/922215 (executing program) 2023/01/05 14:07:18 fetching corpus: 21150, signal 711923/922756 (executing program) 2023/01/05 14:07:18 fetching corpus: 21200, signal 712345/923320 (executing program) 2023/01/05 14:07:18 fetching corpus: 21250, signal 712866/923849 (executing program) 2023/01/05 14:07:18 fetching corpus: 21300, signal 713342/924433 (executing program) 2023/01/05 14:07:18 fetching corpus: 21350, signal 713719/924985 (executing program) 2023/01/05 14:07:18 fetching corpus: 21400, signal 714510/925553 (executing program) 2023/01/05 14:07:18 fetching corpus: 21450, signal 714897/926074 (executing program) 2023/01/05 14:07:19 fetching corpus: 21500, signal 715230/926617 (executing program) 2023/01/05 14:07:19 fetching corpus: 21550, signal 715616/927098 (executing program) 2023/01/05 14:07:19 fetching corpus: 21600, signal 716021/927642 (executing program) 2023/01/05 14:07:19 fetching corpus: 21650, signal 716605/928186 (executing program) 2023/01/05 14:07:19 fetching corpus: 21700, signal 717203/928705 (executing program) 2023/01/05 14:07:19 fetching corpus: 21750, signal 717622/929205 (executing program) 2023/01/05 14:07:20 fetching corpus: 21800, signal 717976/929737 (executing program) 2023/01/05 14:07:20 fetching corpus: 21850, signal 718278/930248 (executing program) 2023/01/05 14:07:20 fetching corpus: 21900, signal 718772/930769 (executing program) 2023/01/05 14:07:20 fetching corpus: 21950, signal 719157/931282 (executing program) 2023/01/05 14:07:20 fetching corpus: 22000, signal 719426/931788 (executing program) 2023/01/05 14:07:20 fetching corpus: 22050, signal 719886/932332 (executing program) 2023/01/05 14:07:21 fetching corpus: 22100, signal 720441/932857 (executing program) 2023/01/05 14:07:21 fetching corpus: 22150, signal 720824/933342 (executing program) 2023/01/05 14:07:21 fetching corpus: 22200, signal 721402/933914 (executing program) 2023/01/05 14:07:21 fetching corpus: 22250, signal 721767/934433 (executing program) 2023/01/05 14:07:21 fetching corpus: 22300, signal 722117/934953 (executing program) 2023/01/05 14:07:21 fetching corpus: 22350, signal 722534/935466 (executing program) 2023/01/05 14:07:21 fetching corpus: 22400, signal 722998/935928 (executing program) 2023/01/05 14:07:22 fetching corpus: 22450, signal 723338/936423 (executing program) 2023/01/05 14:07:22 fetching corpus: 22500, signal 723830/936910 (executing program) 2023/01/05 14:07:22 fetching corpus: 22550, signal 724307/937408 (executing program) 2023/01/05 14:07:22 fetching corpus: 22600, signal 724738/937914 (executing program) 2023/01/05 14:07:22 fetching corpus: 22650, signal 725287/938375 (executing program) 2023/01/05 14:07:22 fetching corpus: 22700, signal 725735/938891 (executing program) 2023/01/05 14:07:23 fetching corpus: 22750, signal 726060/939403 (executing program) 2023/01/05 14:07:23 fetching corpus: 22800, signal 726478/939873 (executing program) 2023/01/05 14:07:23 fetching corpus: 22850, signal 726941/940363 (executing program) 2023/01/05 14:07:23 fetching corpus: 22900, signal 727544/940827 (executing program) 2023/01/05 14:07:23 fetching corpus: 22950, signal 727949/941333 (executing program) 2023/01/05 14:07:23 fetching corpus: 23000, signal 728375/941789 (executing program) 2023/01/05 14:07:23 fetching corpus: 23050, signal 728697/942242 (executing program) 2023/01/05 14:07:24 fetching corpus: 23100, signal 729095/942681 (executing program) 2023/01/05 14:07:24 fetching corpus: 23150, signal 729625/943185 (executing program) 2023/01/05 14:07:24 fetching corpus: 23200, signal 730147/943633 (executing program) 2023/01/05 14:07:24 fetching corpus: 23250, signal 730447/944077 (executing program) 2023/01/05 14:07:24 fetching corpus: 23300, signal 730961/944555 (executing program) 2023/01/05 14:07:24 fetching corpus: 23350, signal 731501/944980 (executing program) 2023/01/05 14:07:24 fetching corpus: 23400, signal 732063/945459 (executing program) 2023/01/05 14:07:25 fetching corpus: 23450, signal 732591/945906 (executing program) 2023/01/05 14:07:25 fetching corpus: 23500, signal 733027/946330 (executing program) 2023/01/05 14:07:25 fetching corpus: 23550, signal 733406/946776 (executing program) 2023/01/05 14:07:25 fetching corpus: 23600, signal 733791/947238 (executing program) 2023/01/05 14:07:25 fetching corpus: 23650, signal 734244/947318 (executing program) 2023/01/05 14:07:26 fetching corpus: 23700, signal 734649/947318 (executing program) 2023/01/05 14:07:26 fetching corpus: 23750, signal 735041/947318 (executing program) 2023/01/05 14:07:26 fetching corpus: 23800, signal 735498/947322 (executing program) 2023/01/05 14:07:26 fetching corpus: 23850, signal 736001/947323 (executing program) 2023/01/05 14:07:26 fetching corpus: 23900, signal 736359/947323 (executing program) 2023/01/05 14:07:26 fetching corpus: 23950, signal 736751/947323 (executing program) 2023/01/05 14:07:26 fetching corpus: 24000, signal 737098/947323 (executing program) 2023/01/05 14:07:27 fetching corpus: 24050, signal 737391/947323 (executing program) 2023/01/05 14:07:27 fetching corpus: 24100, signal 737789/947323 (executing program) 2023/01/05 14:07:27 fetching corpus: 24150, signal 738089/947323 (executing program) 2023/01/05 14:07:27 fetching corpus: 24200, signal 738412/947323 (executing program) 2023/01/05 14:07:27 fetching corpus: 24250, signal 738833/947323 (executing program) 2023/01/05 14:07:27 fetching corpus: 24300, signal 739198/947326 (executing program) 2023/01/05 14:07:28 fetching corpus: 24350, signal 739527/947327 (executing program) 2023/01/05 14:07:28 fetching corpus: 24400, signal 740016/947327 (executing program) 2023/01/05 14:07:28 fetching corpus: 24450, signal 740267/947328 (executing program) 2023/01/05 14:07:28 fetching corpus: 24500, signal 740561/947331 (executing program) 2023/01/05 14:07:28 fetching corpus: 24550, signal 741207/947331 (executing program) 2023/01/05 14:07:28 fetching corpus: 24600, signal 741635/947331 (executing program) 2023/01/05 14:07:28 fetching corpus: 24650, signal 741993/947331 (executing program) 2023/01/05 14:07:29 fetching corpus: 24700, signal 742328/947331 (executing program) 2023/01/05 14:07:29 fetching corpus: 24750, signal 742837/947331 (executing program) 2023/01/05 14:07:29 fetching corpus: 24800, signal 743344/947331 (executing program) 2023/01/05 14:07:29 fetching corpus: 24850, signal 744257/947331 (executing program) 2023/01/05 14:07:29 fetching corpus: 24900, signal 744615/947331 (executing program) 2023/01/05 14:07:30 fetching corpus: 24950, signal 744937/947331 (executing program) 2023/01/05 14:07:30 fetching corpus: 25000, signal 745392/947331 (executing program) 2023/01/05 14:07:30 fetching corpus: 25050, signal 745643/947331 (executing program) 2023/01/05 14:07:30 fetching corpus: 25100, signal 746180/947331 (executing program) 2023/01/05 14:07:30 fetching corpus: 25150, signal 746685/947331 (executing program) 2023/01/05 14:07:30 fetching corpus: 25200, signal 747077/947334 (executing program) 2023/01/05 14:07:30 fetching corpus: 25250, signal 747347/947335 (executing program) 2023/01/05 14:07:31 fetching corpus: 25300, signal 747645/947335 (executing program) 2023/01/05 14:07:31 fetching corpus: 25350, signal 747905/947335 (executing program) 2023/01/05 14:07:31 fetching corpus: 25400, signal 748231/947335 (executing program) 2023/01/05 14:07:31 fetching corpus: 25450, signal 748557/947336 (executing program) 2023/01/05 14:07:31 fetching corpus: 25500, signal 748897/947342 (executing program) 2023/01/05 14:07:31 fetching corpus: 25550, signal 749250/947344 (executing program) 2023/01/05 14:07:32 fetching corpus: 25600, signal 749793/947361 (executing program) 2023/01/05 14:07:32 fetching corpus: 25650, signal 750147/947361 (executing program) 2023/01/05 14:07:32 fetching corpus: 25700, signal 750429/947361 (executing program) 2023/01/05 14:07:32 fetching corpus: 25750, signal 750738/947362 (executing program) 2023/01/05 14:07:32 fetching corpus: 25800, signal 751203/947362 (executing program) 2023/01/05 14:07:32 fetching corpus: 25850, signal 751581/947362 (executing program) 2023/01/05 14:07:32 fetching corpus: 25900, signal 752070/947362 (executing program) 2023/01/05 14:07:33 fetching corpus: 25950, signal 752630/947368 (executing program) 2023/01/05 14:07:33 fetching corpus: 26000, signal 753079/947368 (executing program) 2023/01/05 14:07:33 fetching corpus: 26050, signal 753500/947369 (executing program) 2023/01/05 14:07:33 fetching corpus: 26100, signal 753844/947372 (executing program) 2023/01/05 14:07:33 fetching corpus: 26150, signal 754150/947372 (executing program) 2023/01/05 14:07:34 fetching corpus: 26200, signal 754532/947372 (executing program) 2023/01/05 14:07:34 fetching corpus: 26250, signal 755074/947372 (executing program) 2023/01/05 14:07:34 fetching corpus: 26300, signal 755449/947373 (executing program) 2023/01/05 14:07:34 fetching corpus: 26350, signal 755883/947373 (executing program) 2023/01/05 14:07:34 fetching corpus: 26400, signal 756176/947374 (executing program) 2023/01/05 14:07:34 fetching corpus: 26450, signal 756566/947376 (executing program) 2023/01/05 14:07:35 fetching corpus: 26500, signal 757053/947376 (executing program) 2023/01/05 14:07:35 fetching corpus: 26550, signal 757479/947378 (executing program) 2023/01/05 14:07:35 fetching corpus: 26600, signal 757788/947378 (executing program) 2023/01/05 14:07:35 fetching corpus: 26650, signal 758176/947378 (executing program) 2023/01/05 14:07:35 fetching corpus: 26700, signal 758548/947378 (executing program) 2023/01/05 14:07:35 fetching corpus: 26750, signal 758865/947378 (executing program) 2023/01/05 14:07:35 fetching corpus: 26800, signal 759078/947378 (executing program) 2023/01/05 14:07:36 fetching corpus: 26850, signal 759363/947378 (executing program) 2023/01/05 14:07:36 fetching corpus: 26900, signal 759641/947378 (executing program) 2023/01/05 14:07:36 fetching corpus: 26950, signal 760037/947378 (executing program) 2023/01/05 14:07:36 fetching corpus: 27000, signal 760516/947378 (executing program) 2023/01/05 14:07:36 fetching corpus: 27050, signal 760829/947378 (executing program) 2023/01/05 14:07:36 fetching corpus: 27100, signal 761126/947378 (executing program) 2023/01/05 14:07:36 fetching corpus: 27150, signal 761450/947378 (executing program) 2023/01/05 14:07:36 fetching corpus: 27200, signal 761835/947378 (executing program) 2023/01/05 14:07:37 fetching corpus: 27250, signal 762265/947378 (executing program) 2023/01/05 14:07:37 fetching corpus: 27300, signal 762601/947378 (executing program) 2023/01/05 14:07:37 fetching corpus: 27350, signal 763004/947378 (executing program) 2023/01/05 14:07:37 fetching corpus: 27400, signal 763307/947385 (executing program) 2023/01/05 14:07:37 fetching corpus: 27450, signal 763627/947385 (executing program) 2023/01/05 14:07:37 fetching corpus: 27500, signal 763945/947385 (executing program) 2023/01/05 14:07:38 fetching corpus: 27550, signal 764298/947387 (executing program) 2023/01/05 14:07:38 fetching corpus: 27600, signal 764684/947387 (executing program) 2023/01/05 14:07:38 fetching corpus: 27650, signal 764980/947387 (executing program) 2023/01/05 14:07:38 fetching corpus: 27700, signal 765366/947387 (executing program) 2023/01/05 14:07:38 fetching corpus: 27750, signal 765874/947387 (executing program) 2023/01/05 14:07:39 fetching corpus: 27800, signal 766179/947387 (executing program) 2023/01/05 14:07:39 fetching corpus: 27850, signal 766565/947387 (executing program) 2023/01/05 14:07:39 fetching corpus: 27900, signal 766979/947387 (executing program) 2023/01/05 14:07:39 fetching corpus: 27950, signal 767440/947388 (executing program) 2023/01/05 14:07:39 fetching corpus: 28000, signal 767748/947394 (executing program) 2023/01/05 14:07:39 fetching corpus: 28050, signal 768109/947394 (executing program) 2023/01/05 14:07:39 fetching corpus: 28100, signal 768881/947395 (executing program) 2023/01/05 14:07:40 fetching corpus: 28150, signal 769206/947395 (executing program) 2023/01/05 14:07:40 fetching corpus: 28200, signal 769474/947395 (executing program) 2023/01/05 14:07:40 fetching corpus: 28250, signal 769775/947401 (executing program) 2023/01/05 14:07:40 fetching corpus: 28300, signal 770189/947401 (executing program) 2023/01/05 14:07:40 fetching corpus: 28350, signal 770542/947401 (executing program) 2023/01/05 14:07:40 fetching corpus: 28400, signal 770866/947405 (executing program) 2023/01/05 14:07:41 fetching corpus: 28450, signal 771279/947405 (executing program) 2023/01/05 14:07:41 fetching corpus: 28500, signal 771625/947405 (executing program) 2023/01/05 14:07:41 fetching corpus: 28550, signal 771960/947405 (executing program) 2023/01/05 14:07:41 fetching corpus: 28600, signal 772207/947405 (executing program) 2023/01/05 14:07:41 fetching corpus: 28650, signal 772683/947405 (executing program) 2023/01/05 14:07:41 fetching corpus: 28700, signal 772993/947405 (executing program) 2023/01/05 14:07:42 fetching corpus: 28750, signal 773234/947406 (executing program) 2023/01/05 14:07:42 fetching corpus: 28800, signal 773601/947406 (executing program) 2023/01/05 14:07:42 fetching corpus: 28850, signal 773966/947406 (executing program) 2023/01/05 14:07:42 fetching corpus: 28900, signal 774335/947412 (executing program) 2023/01/05 14:07:42 fetching corpus: 28950, signal 774744/947412 (executing program) 2023/01/05 14:07:43 fetching corpus: 29000, signal 776104/947413 (executing program) 2023/01/05 14:07:43 fetching corpus: 29050, signal 776405/947413 (executing program) 2023/01/05 14:07:43 fetching corpus: 29100, signal 776760/947413 (executing program) 2023/01/05 14:07:43 fetching corpus: 29150, signal 777171/947413 (executing program) 2023/01/05 14:07:43 fetching corpus: 29200, signal 777535/947413 (executing program) 2023/01/05 14:07:44 fetching corpus: 29250, signal 778024/947418 (executing program) 2023/01/05 14:07:44 fetching corpus: 29300, signal 778325/947418 (executing program) 2023/01/05 14:07:44 fetching corpus: 29350, signal 778807/947418 (executing program) 2023/01/05 14:07:44 fetching corpus: 29400, signal 779238/947418 (executing program) 2023/01/05 14:07:44 fetching corpus: 29450, signal 779595/947418 (executing program) 2023/01/05 14:07:44 fetching corpus: 29500, signal 779913/947418 (executing program) 2023/01/05 14:07:44 fetching corpus: 29550, signal 780145/947418 (executing program) 2023/01/05 14:07:44 fetching corpus: 29600, signal 780434/947418 (executing program) 2023/01/05 14:07:45 fetching corpus: 29650, signal 780822/947418 (executing program) 2023/01/05 14:07:45 fetching corpus: 29700, signal 781111/947421 (executing program) 2023/01/05 14:07:45 fetching corpus: 29750, signal 781530/947421 (executing program) 2023/01/05 14:07:45 fetching corpus: 29800, signal 781809/947431 (executing program) 2023/01/05 14:07:45 fetching corpus: 29850, signal 782121/947438 (executing program) 2023/01/05 14:07:45 fetching corpus: 29900, signal 782448/947438 (executing program) 2023/01/05 14:07:45 fetching corpus: 29950, signal 782728/947438 (executing program) 2023/01/05 14:07:45 fetching corpus: 30000, signal 783116/947438 (executing program) 2023/01/05 14:07:46 fetching corpus: 30050, signal 783587/947438 (executing program) 2023/01/05 14:07:46 fetching corpus: 30100, signal 784109/947438 (executing program) 2023/01/05 14:07:46 fetching corpus: 30150, signal 784388/947453 (executing program) 2023/01/05 14:07:46 fetching corpus: 30200, signal 784760/947453 (executing program) 2023/01/05 14:07:47 fetching corpus: 30250, signal 785275/947453 (executing program) 2023/01/05 14:07:47 fetching corpus: 30300, signal 785567/947453 (executing program) 2023/01/05 14:07:47 fetching corpus: 30350, signal 785958/947459 (executing program) 2023/01/05 14:07:47 fetching corpus: 30400, signal 786299/947459 (executing program) 2023/01/05 14:07:47 fetching corpus: 30450, signal 786932/947459 (executing program) 2023/01/05 14:07:47 fetching corpus: 30500, signal 787282/947459 (executing program) 2023/01/05 14:07:48 fetching corpus: 30550, signal 787493/947459 (executing program) 2023/01/05 14:07:48 fetching corpus: 30600, signal 787827/947460 (executing program) 2023/01/05 14:07:48 fetching corpus: 30650, signal 788241/947460 (executing program) 2023/01/05 14:07:48 fetching corpus: 30700, signal 788692/947460 (executing program) 2023/01/05 14:07:48 fetching corpus: 30750, signal 788947/947460 (executing program) 2023/01/05 14:07:48 fetching corpus: 30800, signal 789197/947468 (executing program) 2023/01/05 14:07:49 fetching corpus: 30850, signal 789542/947469 (executing program) 2023/01/05 14:07:49 fetching corpus: 30900, signal 789877/947469 (executing program) 2023/01/05 14:07:49 fetching corpus: 30950, signal 790201/947469 (executing program) 2023/01/05 14:07:49 fetching corpus: 31000, signal 790530/947469 (executing program) 2023/01/05 14:07:49 fetching corpus: 31050, signal 790842/947469 (executing program) 2023/01/05 14:07:49 fetching corpus: 31100, signal 791167/947469 (executing program) 2023/01/05 14:07:49 fetching corpus: 31150, signal 791457/947469 (executing program) 2023/01/05 14:07:50 fetching corpus: 31200, signal 791725/947470 (executing program) 2023/01/05 14:07:50 fetching corpus: 31250, signal 792068/947470 (executing program) 2023/01/05 14:07:50 fetching corpus: 31300, signal 792413/947470 (executing program) 2023/01/05 14:07:50 fetching corpus: 31350, signal 792772/947470 (executing program) 2023/01/05 14:07:50 fetching corpus: 31400, signal 793064/947470 (executing program) 2023/01/05 14:07:50 fetching corpus: 31450, signal 793306/947470 (executing program) 2023/01/05 14:07:50 fetching corpus: 31500, signal 793595/947476 (executing program) 2023/01/05 14:07:50 fetching corpus: 31550, signal 794074/947476 (executing program) 2023/01/05 14:07:51 fetching corpus: 31600, signal 794387/947480 (executing program) 2023/01/05 14:07:51 fetching corpus: 31650, signal 794610/947480 (executing program) 2023/01/05 14:07:51 fetching corpus: 31700, signal 794984/947481 (executing program) 2023/01/05 14:07:51 fetching corpus: 31750, signal 795343/947484 (executing program) 2023/01/05 14:07:51 fetching corpus: 31800, signal 795670/947490 (executing program) 2023/01/05 14:07:52 fetching corpus: 31850, signal 796031/947494 (executing program) 2023/01/05 14:07:52 fetching corpus: 31900, signal 796366/947497 (executing program) 2023/01/05 14:07:52 fetching corpus: 31950, signal 796741/947501 (executing program) 2023/01/05 14:07:52 fetching corpus: 32000, signal 797055/947502 (executing program) 2023/01/05 14:07:52 fetching corpus: 32050, signal 797395/947503 (executing program) 2023/01/05 14:07:52 fetching corpus: 32100, signal 797742/947503 (executing program) 2023/01/05 14:07:53 fetching corpus: 32150, signal 798092/947503 (executing program) 2023/01/05 14:07:53 fetching corpus: 32200, signal 798428/947506 (executing program) 2023/01/05 14:07:53 fetching corpus: 32250, signal 798867/947506 (executing program) 2023/01/05 14:07:53 fetching corpus: 32300, signal 799165/947507 (executing program) 2023/01/05 14:07:53 fetching corpus: 32350, signal 799462/947507 (executing program) 2023/01/05 14:07:53 fetching corpus: 32400, signal 799798/947507 (executing program) 2023/01/05 14:07:54 fetching corpus: 32450, signal 800242/947509 (executing program) 2023/01/05 14:07:54 fetching corpus: 32500, signal 800667/947509 (executing program) 2023/01/05 14:07:54 fetching corpus: 32550, signal 800936/947510 (executing program) 2023/01/05 14:07:54 fetching corpus: 32600, signal 801177/947510 (executing program) 2023/01/05 14:07:54 fetching corpus: 32650, signal 801557/947510 (executing program) 2023/01/05 14:07:55 fetching corpus: 32699, signal 801983/947510 (executing program) 2023/01/05 14:07:55 fetching corpus: 32749, signal 802190/947510 (executing program) 2023/01/05 14:07:55 fetching corpus: 32799, signal 802589/947510 (executing program) 2023/01/05 14:07:55 fetching corpus: 32849, signal 802935/947520 (executing program) 2023/01/05 14:07:55 fetching corpus: 32899, signal 803258/947520 (executing program) 2023/01/05 14:07:56 fetching corpus: 32949, signal 803671/947520 (executing program) 2023/01/05 14:07:56 fetching corpus: 32999, signal 803955/947520 (executing program) 2023/01/05 14:07:56 fetching corpus: 33049, signal 804333/947522 (executing program) 2023/01/05 14:07:56 fetching corpus: 33099, signal 804834/947522 (executing program) 2023/01/05 14:07:56 fetching corpus: 33149, signal 805387/947524 (executing program) 2023/01/05 14:07:57 fetching corpus: 33199, signal 805668/947525 (executing program) 2023/01/05 14:07:57 fetching corpus: 33249, signal 806037/947527 (executing program) 2023/01/05 14:07:57 fetching corpus: 33299, signal 806358/947527 (executing program) 2023/01/05 14:07:57 fetching corpus: 33349, signal 806662/947529 (executing program) 2023/01/05 14:07:58 fetching corpus: 33399, signal 806980/947529 (executing program) 2023/01/05 14:07:58 fetching corpus: 33449, signal 807384/947529 (executing program) 2023/01/05 14:07:58 fetching corpus: 33499, signal 807627/947529 (executing program) 2023/01/05 14:07:58 fetching corpus: 33549, signal 807895/947530 (executing program) 2023/01/05 14:07:58 fetching corpus: 33599, signal 808219/947531 (executing program) 2023/01/05 14:07:58 fetching corpus: 33649, signal 808478/947531 (executing program) 2023/01/05 14:07:59 fetching corpus: 33699, signal 808813/947533 (executing program) 2023/01/05 14:07:59 fetching corpus: 33749, signal 809770/947533 (executing program) 2023/01/05 14:07:59 fetching corpus: 33799, signal 810085/947533 (executing program) 2023/01/05 14:07:59 fetching corpus: 33849, signal 810342/947536 (executing program) 2023/01/05 14:07:59 fetching corpus: 33899, signal 810649/947536 (executing program) 2023/01/05 14:07:59 fetching corpus: 33949, signal 811030/947537 (executing program) 2023/01/05 14:07:59 fetching corpus: 33999, signal 811262/947538 (executing program) 2023/01/05 14:07:59 fetching corpus: 34049, signal 811499/947538 (executing program) 2023/01/05 14:08:00 fetching corpus: 34099, signal 811682/947539 (executing program) 2023/01/05 14:08:00 fetching corpus: 34149, signal 812036/947539 (executing program) 2023/01/05 14:08:00 fetching corpus: 34199, signal 812383/947539 (executing program) 2023/01/05 14:08:00 fetching corpus: 34249, signal 812765/947544 (executing program) 2023/01/05 14:08:00 fetching corpus: 34299, signal 813063/947546 (executing program) 2023/01/05 14:08:00 fetching corpus: 34349, signal 813329/947546 (executing program) 2023/01/05 14:08:00 fetching corpus: 34399, signal 813613/947546 (executing program) 2023/01/05 14:08:00 fetching corpus: 34449, signal 813774/947547 (executing program) 2023/01/05 14:08:01 fetching corpus: 34499, signal 813987/947547 (executing program) 2023/01/05 14:08:01 fetching corpus: 34549, signal 814240/947547 (executing program) 2023/01/05 14:08:01 fetching corpus: 34599, signal 814568/947547 (executing program) 2023/01/05 14:08:01 fetching corpus: 34649, signal 814873/947548 (executing program) 2023/01/05 14:08:01 fetching corpus: 34699, signal 815124/947548 (executing program) 2023/01/05 14:08:01 fetching corpus: 34749, signal 815398/947548 (executing program) 2023/01/05 14:08:01 fetching corpus: 34799, signal 815631/947549 (executing program) 2023/01/05 14:08:02 fetching corpus: 34849, signal 815873/947549 (executing program) 2023/01/05 14:08:02 fetching corpus: 34899, signal 816118/947549 (executing program) 2023/01/05 14:08:02 fetching corpus: 34948, signal 816403/947550 (executing program) 2023/01/05 14:08:02 fetching corpus: 34998, signal 816648/947551 (executing program) 2023/01/05 14:08:02 fetching corpus: 35048, signal 817039/947551 (executing program) 2023/01/05 14:08:03 fetching corpus: 35098, signal 817260/947551 (executing program) 2023/01/05 14:08:03 fetching corpus: 35148, signal 817579/947551 (executing program) 2023/01/05 14:08:03 fetching corpus: 35198, signal 817827/947551 (executing program) 2023/01/05 14:08:03 fetching corpus: 35248, signal 818079/947551 (executing program) 2023/01/05 14:08:03 fetching corpus: 35298, signal 818374/947551 (executing program) 2023/01/05 14:08:03 fetching corpus: 35348, signal 818654/947551 (executing program) 2023/01/05 14:08:03 fetching corpus: 35398, signal 818890/947552 (executing program) 2023/01/05 14:08:04 fetching corpus: 35448, signal 819152/947552 (executing program) 2023/01/05 14:08:04 fetching corpus: 35498, signal 819348/947553 (executing program) 2023/01/05 14:08:04 fetching corpus: 35548, signal 819706/947553 (executing program) 2023/01/05 14:08:04 fetching corpus: 35598, signal 820034/947553 (executing program) 2023/01/05 14:08:04 fetching corpus: 35648, signal 820445/947553 (executing program) 2023/01/05 14:08:04 fetching corpus: 35698, signal 820729/947554 (executing program) 2023/01/05 14:08:05 fetching corpus: 35748, signal 821015/947557 (executing program) 2023/01/05 14:08:05 fetching corpus: 35798, signal 821405/947557 (executing program) 2023/01/05 14:08:05 fetching corpus: 35848, signal 821691/947557 (executing program) 2023/01/05 14:08:05 fetching corpus: 35898, signal 821939/947559 (executing program) 2023/01/05 14:08:05 fetching corpus: 35948, signal 822141/947559 (executing program) 2023/01/05 14:08:05 fetching corpus: 35998, signal 822345/947559 (executing program) 2023/01/05 14:08:05 fetching corpus: 36048, signal 822592/947559 (executing program) 2023/01/05 14:08:06 fetching corpus: 36098, signal 822884/947559 (executing program) 2023/01/05 14:08:06 fetching corpus: 36148, signal 823143/947559 (executing program) 2023/01/05 14:08:06 fetching corpus: 36198, signal 823379/947559 (executing program) 2023/01/05 14:08:06 fetching corpus: 36248, signal 823574/947559 (executing program) 2023/01/05 14:08:06 fetching corpus: 36298, signal 825332/947559 (executing program) 2023/01/05 14:08:06 fetching corpus: 36348, signal 826108/947567 (executing program) 2023/01/05 14:08:07 fetching corpus: 36398, signal 826369/947568 (executing program) 2023/01/05 14:08:07 fetching corpus: 36448, signal 826570/947568 (executing program) 2023/01/05 14:08:07 fetching corpus: 36498, signal 826832/947568 (executing program) 2023/01/05 14:08:07 fetching corpus: 36548, signal 827097/947568 (executing program) 2023/01/05 14:08:07 fetching corpus: 36598, signal 827482/947568 (executing program) 2023/01/05 14:08:07 fetching corpus: 36648, signal 828047/947568 (executing program) 2023/01/05 14:08:08 fetching corpus: 36698, signal 828313/947568 (executing program) 2023/01/05 14:08:08 fetching corpus: 36748, signal 828595/947568 (executing program) 2023/01/05 14:08:08 fetching corpus: 36798, signal 828832/947568 (executing program) 2023/01/05 14:08:08 fetching corpus: 36848, signal 829168/947568 (executing program) 2023/01/05 14:08:09 fetching corpus: 36898, signal 829648/947568 (executing program) 2023/01/05 14:08:09 fetching corpus: 36948, signal 830266/947575 (executing program) 2023/01/05 14:08:09 fetching corpus: 36998, signal 830544/947576 (executing program) 2023/01/05 14:08:09 fetching corpus: 37048, signal 830826/947576 (executing program) 2023/01/05 14:08:09 fetching corpus: 37098, signal 831083/947576 (executing program) 2023/01/05 14:08:09 fetching corpus: 37148, signal 831295/947576 (executing program) 2023/01/05 14:08:09 fetching corpus: 37198, signal 831633/947576 (executing program) 2023/01/05 14:08:10 fetching corpus: 37248, signal 831865/947576 (executing program) 2023/01/05 14:08:10 fetching corpus: 37298, signal 832201/947576 (executing program) 2023/01/05 14:08:10 fetching corpus: 37348, signal 832504/947576 (executing program) 2023/01/05 14:08:10 fetching corpus: 37398, signal 832779/947577 (executing program) 2023/01/05 14:08:10 fetching corpus: 37448, signal 833094/947577 (executing program) 2023/01/05 14:08:11 fetching corpus: 37498, signal 833406/947578 (executing program) 2023/01/05 14:08:11 fetching corpus: 37548, signal 833887/947578 (executing program) 2023/01/05 14:08:11 fetching corpus: 37598, signal 834122/947578 (executing program) 2023/01/05 14:08:11 fetching corpus: 37648, signal 834356/947578 (executing program) 2023/01/05 14:08:11 fetching corpus: 37698, signal 834653/947578 (executing program) 2023/01/05 14:08:11 fetching corpus: 37748, signal 834944/947578 (executing program) 2023/01/05 14:08:12 fetching corpus: 37798, signal 835156/947578 (executing program) 2023/01/05 14:08:12 fetching corpus: 37848, signal 835449/947578 (executing program) 2023/01/05 14:08:12 fetching corpus: 37898, signal 835691/947578 (executing program) 2023/01/05 14:08:12 fetching corpus: 37948, signal 836166/947578 (executing program) 2023/01/05 14:08:12 fetching corpus: 37998, signal 836402/947578 (executing program) 2023/01/05 14:08:12 fetching corpus: 38048, signal 836788/947579 (executing program) 2023/01/05 14:08:12 fetching corpus: 38098, signal 837084/947580 (executing program) 2023/01/05 14:08:12 fetching corpus: 38148, signal 837373/947580 (executing program) 2023/01/05 14:08:13 fetching corpus: 38198, signal 837659/947580 (executing program) 2023/01/05 14:08:13 fetching corpus: 38248, signal 837954/947580 (executing program) 2023/01/05 14:08:13 fetching corpus: 38298, signal 838173/947580 (executing program) 2023/01/05 14:08:13 fetching corpus: 38348, signal 838440/947580 (executing program) 2023/01/05 14:08:13 fetching corpus: 38398, signal 838749/947580 (executing program) 2023/01/05 14:08:14 fetching corpus: 38448, signal 839033/947582 (executing program) 2023/01/05 14:08:14 fetching corpus: 38498, signal 839326/947582 (executing program) 2023/01/05 14:08:14 fetching corpus: 38548, signal 839497/947587 (executing program) 2023/01/05 14:08:14 fetching corpus: 38598, signal 839748/947587 (executing program) 2023/01/05 14:08:14 fetching corpus: 38648, signal 840042/947587 (executing program) 2023/01/05 14:08:15 fetching corpus: 38698, signal 840346/947587 (executing program) 2023/01/05 14:08:15 fetching corpus: 38748, signal 840711/947587 (executing program) 2023/01/05 14:08:15 fetching corpus: 38798, signal 841013/947587 (executing program) 2023/01/05 14:08:15 fetching corpus: 38848, signal 841354/947587 (executing program) 2023/01/05 14:08:15 fetching corpus: 38898, signal 841555/947587 (executing program) 2023/01/05 14:08:15 fetching corpus: 38948, signal 841861/947587 (executing program) 2023/01/05 14:08:16 fetching corpus: 38998, signal 842306/947587 (executing program) 2023/01/05 14:08:16 fetching corpus: 39048, signal 842647/947587 (executing program) 2023/01/05 14:08:16 fetching corpus: 39098, signal 842864/947587 (executing program) 2023/01/05 14:08:16 fetching corpus: 39148, signal 843042/947588 (executing program) 2023/01/05 14:08:16 fetching corpus: 39198, signal 843344/947588 (executing program) 2023/01/05 14:08:16 fetching corpus: 39248, signal 843616/947588 (executing program) 2023/01/05 14:08:16 fetching corpus: 39298, signal 843754/947588 (executing program) 2023/01/05 14:08:17 fetching corpus: 39348, signal 843989/947589 (executing program) 2023/01/05 14:08:17 fetching corpus: 39398, signal 844192/947589 (executing program) 2023/01/05 14:08:17 fetching corpus: 39448, signal 844471/947589 (executing program) 2023/01/05 14:08:17 fetching corpus: 39498, signal 844741/947589 (executing program) 2023/01/05 14:08:17 fetching corpus: 39548, signal 844875/947589 (executing program) 2023/01/05 14:08:17 fetching corpus: 39598, signal 845091/947589 (executing program) 2023/01/05 14:08:18 fetching corpus: 39648, signal 845408/947589 (executing program) 2023/01/05 14:08:18 fetching corpus: 39698, signal 845734/947589 (executing program) 2023/01/05 14:08:18 fetching corpus: 39748, signal 846078/947589 (executing program) 2023/01/05 14:08:18 fetching corpus: 39798, signal 846342/947589 (executing program) 2023/01/05 14:08:18 fetching corpus: 39848, signal 846592/947589 (executing program) 2023/01/05 14:08:19 fetching corpus: 39898, signal 847037/947589 (executing program) 2023/01/05 14:08:19 fetching corpus: 39948, signal 847211/947589 (executing program) 2023/01/05 14:08:19 fetching corpus: 39998, signal 847456/947589 (executing program) 2023/01/05 14:08:19 fetching corpus: 40048, signal 847701/947589 (executing program) 2023/01/05 14:08:19 fetching corpus: 40098, signal 847980/947589 (executing program) 2023/01/05 14:08:19 fetching corpus: 40148, signal 848259/947592 (executing program) 2023/01/05 14:08:19 fetching corpus: 40198, signal 848468/947592 (executing program) 2023/01/05 14:08:19 fetching corpus: 40248, signal 848686/947592 (executing program) 2023/01/05 14:08:19 fetching corpus: 40298, signal 848907/947592 (executing program) 2023/01/05 14:08:20 fetching corpus: 40348, signal 849094/947592 (executing program) 2023/01/05 14:08:20 fetching corpus: 40398, signal 849359/947592 (executing program) 2023/01/05 14:08:20 fetching corpus: 40448, signal 849521/947593 (executing program) 2023/01/05 14:08:20 fetching corpus: 40498, signal 849860/947593 (executing program) 2023/01/05 14:08:20 fetching corpus: 40548, signal 850055/947598 (executing program) 2023/01/05 14:08:21 fetching corpus: 40598, signal 850256/947598 (executing program) 2023/01/05 14:08:21 fetching corpus: 40648, signal 850521/947598 (executing program) 2023/01/05 14:08:21 fetching corpus: 40698, signal 850742/947598 (executing program) 2023/01/05 14:08:21 fetching corpus: 40748, signal 850959/947600 (executing program) 2023/01/05 14:08:21 fetching corpus: 40798, signal 851283/947600 (executing program) 2023/01/05 14:08:21 fetching corpus: 40848, signal 851535/947600 (executing program) 2023/01/05 14:08:21 fetching corpus: 40898, signal 851829/947600 (executing program) 2023/01/05 14:08:22 fetching corpus: 40948, signal 852130/947600 (executing program) 2023/01/05 14:08:22 fetching corpus: 40998, signal 852348/947600 (executing program) 2023/01/05 14:08:22 fetching corpus: 41048, signal 852617/947600 (executing program) 2023/01/05 14:08:22 fetching corpus: 41098, signal 852826/947601 (executing program) 2023/01/05 14:08:22 fetching corpus: 41148, signal 853111/947601 (executing program) 2023/01/05 14:08:22 fetching corpus: 41198, signal 853491/947601 (executing program) 2023/01/05 14:08:23 fetching corpus: 41248, signal 853782/947601 (executing program) 2023/01/05 14:08:23 fetching corpus: 41298, signal 854105/947609 (executing program) 2023/01/05 14:08:23 fetching corpus: 41348, signal 854294/947609 (executing program) 2023/01/05 14:08:23 fetching corpus: 41398, signal 854593/947611 (executing program) 2023/01/05 14:08:23 fetching corpus: 41448, signal 854861/947611 (executing program) 2023/01/05 14:08:23 fetching corpus: 41498, signal 855045/947611 (executing program) 2023/01/05 14:08:23 fetching corpus: 41548, signal 855294/947611 (executing program) 2023/01/05 14:08:24 fetching corpus: 41598, signal 855542/947611 (executing program) 2023/01/05 14:08:24 fetching corpus: 41648, signal 855736/947612 (executing program) 2023/01/05 14:08:24 fetching corpus: 41698, signal 856019/947612 (executing program) 2023/01/05 14:08:24 fetching corpus: 41748, signal 856282/947613 (executing program) 2023/01/05 14:08:24 fetching corpus: 41798, signal 856595/947613 (executing program) 2023/01/05 14:08:24 fetching corpus: 41848, signal 856802/947613 (executing program) 2023/01/05 14:08:24 fetching corpus: 41898, signal 857068/947613 (executing program) 2023/01/05 14:08:25 fetching corpus: 41948, signal 857565/947613 (executing program) 2023/01/05 14:08:25 fetching corpus: 41998, signal 857819/947613 (executing program) 2023/01/05 14:08:25 fetching corpus: 42048, signal 858102/947613 (executing program) 2023/01/05 14:08:25 fetching corpus: 42098, signal 858368/947613 (executing program) 2023/01/05 14:08:26 fetching corpus: 42148, signal 858621/947613 (executing program) 2023/01/05 14:08:26 fetching corpus: 42198, signal 858897/947615 (executing program) 2023/01/05 14:08:26 fetching corpus: 42248, signal 859188/947615 (executing program) 2023/01/05 14:08:26 fetching corpus: 42298, signal 859459/947619 (executing program) 2023/01/05 14:08:26 fetching corpus: 42348, signal 859634/947619 (executing program) 2023/01/05 14:08:27 fetching corpus: 42398, signal 859882/947620 (executing program) 2023/01/05 14:08:27 fetching corpus: 42448, signal 860099/947620 (executing program) 2023/01/05 14:08:27 fetching corpus: 42498, signal 860292/947620 (executing program) 2023/01/05 14:08:27 fetching corpus: 42548, signal 860591/947620 (executing program) 2023/01/05 14:08:27 fetching corpus: 42598, signal 860836/947620 (executing program) 2023/01/05 14:08:27 fetching corpus: 42648, signal 861062/947620 (executing program) 2023/01/05 14:08:28 fetching corpus: 42698, signal 861296/947620 (executing program) 2023/01/05 14:08:28 fetching corpus: 42748, signal 862433/947628 (executing program) 2023/01/05 14:08:28 fetching corpus: 42798, signal 862652/947628 (executing program) 2023/01/05 14:08:28 fetching corpus: 42848, signal 862932/947628 (executing program) 2023/01/05 14:08:28 fetching corpus: 42898, signal 863127/947628 (executing program) 2023/01/05 14:08:28 fetching corpus: 42948, signal 863360/947634 (executing program) 2023/01/05 14:08:29 fetching corpus: 42998, signal 863692/947635 (executing program) 2023/01/05 14:08:29 fetching corpus: 43048, signal 863959/947638 (executing program) 2023/01/05 14:08:29 fetching corpus: 43098, signal 864279/947638 (executing program) 2023/01/05 14:08:29 fetching corpus: 43148, signal 864589/947638 (executing program) 2023/01/05 14:08:29 fetching corpus: 43198, signal 864964/947638 (executing program) 2023/01/05 14:08:30 fetching corpus: 43248, signal 865196/947652 (executing program) 2023/01/05 14:08:30 fetching corpus: 43298, signal 865392/947652 (executing program) 2023/01/05 14:08:30 fetching corpus: 43348, signal 865758/947652 (executing program) 2023/01/05 14:08:30 fetching corpus: 43398, signal 865953/947665 (executing program) 2023/01/05 14:08:30 fetching corpus: 43448, signal 866229/947665 (executing program) 2023/01/05 14:08:31 fetching corpus: 43498, signal 866485/947665 (executing program) 2023/01/05 14:08:31 fetching corpus: 43548, signal 866724/947666 (executing program) 2023/01/05 14:08:31 fetching corpus: 43598, signal 866959/947666 (executing program) 2023/01/05 14:08:31 fetching corpus: 43648, signal 867180/947666 (executing program) 2023/01/05 14:08:31 fetching corpus: 43698, signal 867587/947671 (executing program) 2023/01/05 14:08:31 fetching corpus: 43748, signal 867877/947671 (executing program) 2023/01/05 14:08:32 fetching corpus: 43798, signal 868039/947671 (executing program) 2023/01/05 14:08:32 fetching corpus: 43848, signal 868357/947671 (executing program) 2023/01/05 14:08:32 fetching corpus: 43898, signal 868554/947671 (executing program) 2023/01/05 14:08:32 fetching corpus: 43948, signal 868806/947671 (executing program) 2023/01/05 14:08:32 fetching corpus: 43998, signal 869154/947671 (executing program) 2023/01/05 14:08:33 fetching corpus: 44048, signal 869459/947674 (executing program) 2023/01/05 14:08:33 fetching corpus: 44098, signal 869693/947679 (executing program) 2023/01/05 14:08:33 fetching corpus: 44148, signal 869897/947680 (executing program) 2023/01/05 14:08:33 fetching corpus: 44198, signal 870118/947680 (executing program) 2023/01/05 14:08:33 fetching corpus: 44248, signal 870308/947683 (executing program) 2023/01/05 14:08:33 fetching corpus: 44298, signal 870525/947683 (executing program) 2023/01/05 14:08:34 fetching corpus: 44348, signal 870785/947683 (executing program) 2023/01/05 14:08:34 fetching corpus: 44398, signal 871030/947689 (executing program) 2023/01/05 14:08:34 fetching corpus: 44448, signal 871261/947692 (executing program) 2023/01/05 14:08:34 fetching corpus: 44498, signal 871513/947701 (executing program) 2023/01/05 14:08:34 fetching corpus: 44548, signal 871666/947701 (executing program) 2023/01/05 14:08:34 fetching corpus: 44598, signal 871893/947701 (executing program) 2023/01/05 14:08:34 fetching corpus: 44648, signal 872078/947701 (executing program) 2023/01/05 14:08:35 fetching corpus: 44698, signal 872281/947702 (executing program) 2023/01/05 14:08:35 fetching corpus: 44748, signal 872545/947702 (executing program) 2023/01/05 14:08:35 fetching corpus: 44798, signal 872713/947703 (executing program) 2023/01/05 14:08:35 fetching corpus: 44848, signal 872939/947703 (executing program) 2023/01/05 14:08:35 fetching corpus: 44898, signal 873167/947703 (executing program) 2023/01/05 14:08:35 fetching corpus: 44948, signal 873399/947703 (executing program) 2023/01/05 14:08:36 fetching corpus: 44998, signal 873641/947703 (executing program) 2023/01/05 14:08:36 fetching corpus: 45048, signal 873880/947703 (executing program) 2023/01/05 14:08:36 fetching corpus: 45098, signal 874076/947703 (executing program) 2023/01/05 14:08:36 fetching corpus: 45148, signal 874265/947703 (executing program) 2023/01/05 14:08:36 fetching corpus: 45198, signal 874521/947703 (executing program) 2023/01/05 14:08:36 fetching corpus: 45248, signal 874771/947708 (executing program) 2023/01/05 14:08:36 fetching corpus: 45298, signal 874952/947708 (executing program) 2023/01/05 14:08:37 fetching corpus: 45348, signal 875167/947708 (executing program) 2023/01/05 14:08:37 fetching corpus: 45398, signal 875385/947708 (executing program) 2023/01/05 14:08:37 fetching corpus: 45448, signal 875664/947708 (executing program) 2023/01/05 14:08:37 fetching corpus: 45498, signal 875950/947708 (executing program) 2023/01/05 14:08:37 fetching corpus: 45548, signal 876186/947708 (executing program) 2023/01/05 14:08:38 fetching corpus: 45598, signal 876350/947708 (executing program) 2023/01/05 14:08:38 fetching corpus: 45648, signal 876555/947708 (executing program) 2023/01/05 14:08:38 fetching corpus: 45698, signal 876821/947708 (executing program) 2023/01/05 14:08:38 fetching corpus: 45748, signal 876999/947709 (executing program) 2023/01/05 14:08:38 fetching corpus: 45798, signal 877179/947716 (executing program) 2023/01/05 14:08:38 fetching corpus: 45848, signal 877483/947716 (executing program) 2023/01/05 14:08:39 fetching corpus: 45898, signal 877761/947716 (executing program) 2023/01/05 14:08:39 fetching corpus: 45948, signal 877964/947716 (executing program) 2023/01/05 14:08:39 fetching corpus: 45998, signal 878172/947716 (executing program) 2023/01/05 14:08:39 fetching corpus: 46048, signal 878459/947716 (executing program) 2023/01/05 14:08:39 fetching corpus: 46098, signal 878663/947716 (executing program) 2023/01/05 14:08:39 fetching corpus: 46148, signal 878961/947716 (executing program) 2023/01/05 14:08:40 fetching corpus: 46198, signal 879127/947716 (executing program) 2023/01/05 14:08:40 fetching corpus: 46248, signal 879448/947716 (executing program) 2023/01/05 14:08:40 fetching corpus: 46298, signal 879676/947716 (executing program) 2023/01/05 14:08:40 fetching corpus: 46348, signal 879931/947716 (executing program) 2023/01/05 14:08:41 fetching corpus: 46398, signal 880115/947716 (executing program) 2023/01/05 14:08:41 fetching corpus: 46448, signal 880337/947716 (executing program) 2023/01/05 14:08:41 fetching corpus: 46498, signal 880553/947717 (executing program) 2023/01/05 14:08:41 fetching corpus: 46548, signal 880888/947717 (executing program) 2023/01/05 14:08:41 fetching corpus: 46598, signal 881087/947721 (executing program) 2023/01/05 14:08:41 fetching corpus: 46648, signal 881410/947721 (executing program) 2023/01/05 14:08:41 fetching corpus: 46698, signal 881629/947721 (executing program) 2023/01/05 14:08:42 fetching corpus: 46748, signal 881835/947725 (executing program) 2023/01/05 14:08:42 fetching corpus: 46798, signal 882152/947725 (executing program) 2023/01/05 14:08:42 fetching corpus: 46848, signal 882398/947725 (executing program) 2023/01/05 14:08:42 fetching corpus: 46898, signal 882713/947725 (executing program) 2023/01/05 14:08:42 fetching corpus: 46948, signal 882917/947725 (executing program) 2023/01/05 14:08:43 fetching corpus: 46998, signal 883122/947725 (executing program) 2023/01/05 14:08:43 fetching corpus: 47048, signal 883355/947725 (executing program) 2023/01/05 14:08:43 fetching corpus: 47098, signal 883520/947725 (executing program) 2023/01/05 14:08:43 fetching corpus: 47148, signal 883710/947725 (executing program) 2023/01/05 14:08:43 fetching corpus: 47198, signal 883916/947725 (executing program) 2023/01/05 14:08:43 fetching corpus: 47248, signal 884120/947725 (executing program) 2023/01/05 14:08:43 fetching corpus: 47298, signal 884326/947725 (executing program) 2023/01/05 14:08:44 fetching corpus: 47348, signal 884531/947725 (executing program) 2023/01/05 14:08:44 fetching corpus: 47398, signal 884716/947725 (executing program) 2023/01/05 14:08:44 fetching corpus: 47448, signal 884972/947727 (executing program) 2023/01/05 14:08:44 fetching corpus: 47498, signal 885153/947727 (executing program) 2023/01/05 14:08:44 fetching corpus: 47548, signal 885463/947727 (executing program) 2023/01/05 14:08:44 fetching corpus: 47598, signal 885655/947727 (executing program) 2023/01/05 14:08:45 fetching corpus: 47648, signal 885870/947727 (executing program) 2023/01/05 14:08:45 fetching corpus: 47698, signal 886032/947727 (executing program) 2023/01/05 14:08:45 fetching corpus: 47748, signal 886432/947727 (executing program) 2023/01/05 14:08:45 fetching corpus: 47798, signal 886652/947730 (executing program) 2023/01/05 14:08:45 fetching corpus: 47848, signal 886988/947731 (executing program) 2023/01/05 14:08:46 fetching corpus: 47898, signal 887124/947731 (executing program) 2023/01/05 14:08:46 fetching corpus: 47948, signal 887287/947731 (executing program) 2023/01/05 14:08:46 fetching corpus: 47998, signal 887469/947731 (executing program) 2023/01/05 14:08:46 fetching corpus: 48048, signal 887725/947731 (executing program) 2023/01/05 14:08:46 fetching corpus: 48098, signal 888462/947733 (executing program) 2023/01/05 14:08:46 fetching corpus: 48148, signal 888685/947733 (executing program) 2023/01/05 14:08:47 fetching corpus: 48198, signal 888896/947733 (executing program) 2023/01/05 14:08:47 fetching corpus: 48248, signal 889164/947735 (executing program) 2023/01/05 14:08:47 fetching corpus: 48298, signal 889343/947735 (executing program) 2023/01/05 14:08:47 fetching corpus: 48348, signal 889535/947735 (executing program) 2023/01/05 14:08:47 fetching corpus: 48398, signal 889754/947735 (executing program) 2023/01/05 14:08:47 fetching corpus: 48448, signal 890014/947735 (executing program) 2023/01/05 14:08:47 fetching corpus: 48498, signal 890219/947736 (executing program) 2023/01/05 14:08:48 fetching corpus: 48548, signal 890514/947736 (executing program) 2023/01/05 14:08:48 fetching corpus: 48598, signal 890650/947736 (executing program) 2023/01/05 14:08:48 fetching corpus: 48648, signal 890907/947736 (executing program) 2023/01/05 14:08:48 fetching corpus: 48698, signal 891135/947736 (executing program) 2023/01/05 14:08:49 fetching corpus: 48748, signal 891328/947736 (executing program) 2023/01/05 14:08:49 fetching corpus: 48798, signal 891569/947736 (executing program) 2023/01/05 14:08:49 fetching corpus: 48848, signal 891800/947736 (executing program) 2023/01/05 14:08:49 fetching corpus: 48898, signal 891985/947738 (executing program) 2023/01/05 14:08:49 fetching corpus: 48948, signal 892226/947738 (executing program) 2023/01/05 14:08:49 fetching corpus: 48998, signal 892395/947738 (executing program) 2023/01/05 14:08:49 fetching corpus: 49048, signal 892649/947738 (executing program) 2023/01/05 14:08:50 fetching corpus: 49098, signal 892931/947738 (executing program) 2023/01/05 14:08:50 fetching corpus: 49148, signal 893160/947738 (executing program) 2023/01/05 14:08:50 fetching corpus: 49198, signal 893413/947738 (executing program) 2023/01/05 14:08:50 fetching corpus: 49248, signal 893581/947743 (executing program) 2023/01/05 14:08:50 fetching corpus: 49298, signal 893719/947743 (executing program) 2023/01/05 14:08:50 fetching corpus: 49348, signal 893968/947745 (executing program) 2023/01/05 14:08:51 fetching corpus: 49398, signal 894171/947745 (executing program) 2023/01/05 14:08:51 fetching corpus: 49448, signal 894317/947745 (executing program) 2023/01/05 14:08:51 fetching corpus: 49498, signal 894505/947745 (executing program) 2023/01/05 14:08:51 fetching corpus: 49548, signal 894725/947747 (executing program) 2023/01/05 14:08:51 fetching corpus: 49598, signal 894976/947751 (executing program) 2023/01/05 14:08:51 fetching corpus: 49648, signal 895191/947751 (executing program) 2023/01/05 14:08:52 fetching corpus: 49698, signal 895400/947751 (executing program) 2023/01/05 14:08:52 fetching corpus: 49748, signal 896451/948574 (executing program) 2023/01/05 14:08:52 fetching corpus: 49798, signal 896691/948574 (executing program) 2023/01/05 14:08:52 fetching corpus: 49848, signal 896926/948574 (executing program) 2023/01/05 14:08:52 fetching corpus: 49898, signal 897145/948574 (executing program) 2023/01/05 14:08:52 fetching corpus: 49948, signal 897345/948574 (executing program) 2023/01/05 14:08:53 fetching corpus: 49998, signal 897553/948575 (executing program) 2023/01/05 14:08:53 fetching corpus: 50048, signal 897795/948575 (executing program) 2023/01/05 14:08:53 fetching corpus: 50098, signal 898003/948576 (executing program) 2023/01/05 14:08:53 fetching corpus: 50148, signal 898148/948576 (executing program) 2023/01/05 14:08:53 fetching corpus: 50198, signal 898294/948576 (executing program) 2023/01/05 14:08:53 fetching corpus: 50248, signal 898569/948576 (executing program) 2023/01/05 14:08:54 fetching corpus: 50298, signal 898815/948576 (executing program) 2023/01/05 14:08:54 fetching corpus: 50348, signal 898997/948576 (executing program) 2023/01/05 14:08:54 fetching corpus: 50398, signal 899188/948576 (executing program) 2023/01/05 14:08:54 fetching corpus: 50448, signal 899392/948577 (executing program) 2023/01/05 14:08:54 fetching corpus: 50498, signal 899554/948577 (executing program) 2023/01/05 14:08:55 fetching corpus: 50548, signal 899802/948577 (executing program) 2023/01/05 14:08:55 fetching corpus: 50598, signal 899968/948577 (executing program) 2023/01/05 14:08:55 fetching corpus: 50648, signal 900162/948577 (executing program) 2023/01/05 14:08:55 fetching corpus: 50698, signal 900411/948577 (executing program) 2023/01/05 14:08:55 fetching corpus: 50748, signal 900662/948577 (executing program) 2023/01/05 14:08:55 fetching corpus: 50798, signal 900874/948577 (executing program) 2023/01/05 14:08:56 fetching corpus: 50848, signal 901042/948577 (executing program) 2023/01/05 14:08:56 fetching corpus: 50898, signal 901213/948577 (executing program) 2023/01/05 14:08:56 fetching corpus: 50948, signal 901611/948577 (executing program) 2023/01/05 14:08:56 fetching corpus: 50998, signal 901830/948577 (executing program) 2023/01/05 14:08:57 fetching corpus: 51048, signal 902383/948577 (executing program) 2023/01/05 14:08:57 fetching corpus: 51098, signal 902576/948577 (executing program) 2023/01/05 14:08:57 fetching corpus: 51148, signal 902746/948577 (executing program) 2023/01/05 14:08:57 fetching corpus: 51198, signal 902934/948577 (executing program) 2023/01/05 14:08:57 fetching corpus: 51248, signal 903345/948580 (executing program) 2023/01/05 14:08:57 fetching corpus: 51298, signal 903533/948580 (executing program) 2023/01/05 14:08:57 fetching corpus: 51348, signal 903747/948580 (executing program) 2023/01/05 14:08:58 fetching corpus: 51398, signal 904015/948580 (executing program) 2023/01/05 14:08:58 fetching corpus: 51448, signal 904195/948580 (executing program) 2023/01/05 14:08:58 fetching corpus: 51498, signal 904462/948580 (executing program) 2023/01/05 14:08:58 fetching corpus: 51548, signal 904657/948580 (executing program) 2023/01/05 14:08:58 fetching corpus: 51598, signal 905014/948580 (executing program) 2023/01/05 14:08:58 fetching corpus: 51648, signal 905155/948580 (executing program) 2023/01/05 14:08:59 fetching corpus: 51698, signal 905440/948582 (executing program) 2023/01/05 14:08:59 fetching corpus: 51748, signal 905752/948582 (executing program) 2023/01/05 14:08:59 fetching corpus: 51798, signal 905949/948582 (executing program) 2023/01/05 14:08:59 fetching corpus: 51848, signal 906134/948582 (executing program) 2023/01/05 14:08:59 fetching corpus: 51898, signal 906388/948582 (executing program) 2023/01/05 14:09:00 fetching corpus: 51948, signal 906659/948582 (executing program) 2023/01/05 14:09:00 fetching corpus: 51998, signal 906870/948582 (executing program) 2023/01/05 14:09:00 fetching corpus: 52048, signal 907130/948582 (executing program) 2023/01/05 14:09:00 fetching corpus: 52098, signal 907342/948582 (executing program) 2023/01/05 14:09:00 fetching corpus: 52148, signal 907497/948582 (executing program) 2023/01/05 14:09:00 fetching corpus: 52198, signal 907704/948582 (executing program) 2023/01/05 14:09:00 fetching corpus: 52248, signal 907887/948584 (executing program) 2023/01/05 14:09:01 fetching corpus: 52298, signal 908107/948584 (executing program) 2023/01/05 14:09:01 fetching corpus: 52348, signal 908294/948584 (executing program) 2023/01/05 14:09:01 fetching corpus: 52398, signal 908532/948584 (executing program) 2023/01/05 14:09:01 fetching corpus: 52448, signal 908748/948584 (executing program) 2023/01/05 14:09:01 fetching corpus: 52498, signal 908943/948591 (executing program) 2023/01/05 14:09:01 fetching corpus: 52548, signal 909126/948591 (executing program) 2023/01/05 14:09:02 fetching corpus: 52598, signal 909319/948591 (executing program) 2023/01/05 14:09:02 fetching corpus: 52648, signal 909483/948591 (executing program) 2023/01/05 14:09:02 fetching corpus: 52698, signal 909718/948601 (executing program) 2023/01/05 14:09:02 fetching corpus: 52748, signal 909908/948601 (executing program) 2023/01/05 14:09:02 fetching corpus: 52798, signal 910087/948601 (executing program) 2023/01/05 14:09:02 fetching corpus: 52848, signal 910242/948601 (executing program) 2023/01/05 14:09:03 fetching corpus: 52898, signal 910454/948601 (executing program) 2023/01/05 14:09:03 fetching corpus: 52948, signal 910655/948601 (executing program) 2023/01/05 14:09:03 fetching corpus: 52998, signal 910869/948601 (executing program) 2023/01/05 14:09:03 fetching corpus: 53048, signal 911099/948601 (executing program) 2023/01/05 14:09:03 fetching corpus: 53098, signal 911300/948601 (executing program) 2023/01/05 14:09:03 fetching corpus: 53148, signal 911520/948601 (executing program) 2023/01/05 14:09:03 fetching corpus: 53183, signal 911660/948603 (executing program) 2023/01/05 14:09:03 fetching corpus: 53183, signal 911660/948603 (executing program) 2023/01/05 14:09:05 starting 6 fuzzer processes 14:09:05 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1268, 0x0) 14:09:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) 14:09:05 executing program 1: prctl$PR_SET_MM(0x8, 0x0, &(0x7f0000ffb000/0x3000)=nil) 14:09:05 executing program 5: prctl$PR_SET_MM(0x8, 0x7, &(0x7f0000ffb000/0x3000)=nil) 14:09:05 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x227d) 14:09:05 executing program 4: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000000) syzkaller login: [ 227.559481] IPVS: ftp: loaded support on port[0] = 21 [ 227.657777] IPVS: ftp: loaded support on port[0] = 21 [ 227.735447] chnl_net:caif_netlink_parms(): no params data found [ 227.747972] IPVS: ftp: loaded support on port[0] = 21 [ 227.859813] IPVS: ftp: loaded support on port[0] = 21 [ 227.890760] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.898396] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.906553] device bridge_slave_0 entered promiscuous mode [ 227.920257] chnl_net:caif_netlink_parms(): no params data found [ 227.938198] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.945247] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.952115] device bridge_slave_1 entered promiscuous mode [ 228.020531] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.039096] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 228.080137] IPVS: ftp: loaded support on port[0] = 21 [ 228.084944] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 228.093912] team0: Port device team_slave_0 added [ 228.111692] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.118165] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.125678] device bridge_slave_0 entered promiscuous mode [ 228.131891] chnl_net:caif_netlink_parms(): no params data found [ 228.148314] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 228.155766] team0: Port device team_slave_1 added [ 228.173458] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.179810] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.187318] device bridge_slave_1 entered promiscuous mode [ 228.215498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.221743] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.247123] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.260853] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.267631] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.293472] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.326974] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 228.339687] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.351180] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 228.373907] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 228.425388] device hsr_slave_0 entered promiscuous mode [ 228.431275] device hsr_slave_1 entered promiscuous mode [ 228.458425] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 228.465572] team0: Port device team_slave_0 added [ 228.474102] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 228.481212] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 228.489721] team0: Port device team_slave_1 added [ 228.499137] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 228.500862] IPVS: ftp: loaded support on port[0] = 21 [ 228.517036] chnl_net:caif_netlink_parms(): no params data found [ 228.541314] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.547783] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.555272] device bridge_slave_0 entered promiscuous mode [ 228.578605] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.584981] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.610968] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.636949] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.643545] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.650388] device bridge_slave_1 entered promiscuous mode [ 228.668015] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.674397] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.700642] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.752063] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.765271] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 228.799489] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 228.825980] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 228.833597] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 228.840602] team0: Port device team_slave_0 added [ 228.905053] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 228.912097] team0: Port device team_slave_1 added [ 228.956225] device hsr_slave_0 entered promiscuous mode [ 228.961810] device hsr_slave_1 entered promiscuous mode [ 228.986813] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.993260] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.000088] device bridge_slave_0 entered promiscuous mode [ 229.010023] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 229.020521] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 229.027956] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.034281] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.059666] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.073755] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.079992] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.105449] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.119398] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.125963] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.133299] device bridge_slave_1 entered promiscuous mode [ 229.154035] chnl_net:caif_netlink_parms(): no params data found [ 229.163641] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 229.248429] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 229.268742] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 229.295119] device hsr_slave_0 entered promiscuous mode [ 229.300758] device hsr_slave_1 entered promiscuous mode [ 229.309520] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 229.317125] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 229.336403] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 229.355691] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 229.384287] chnl_net:caif_netlink_parms(): no params data found [ 229.468856] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 229.476896] team0: Port device team_slave_0 added [ 229.487730] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 229.494998] team0: Port device team_slave_1 added [ 229.519400] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.525957] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.533465] device bridge_slave_0 entered promiscuous mode [ 229.543385] Bluetooth: hci4 command 0x0409 tx timeout [ 229.549400] Bluetooth: hci2 command 0x0409 tx timeout [ 229.555780] Bluetooth: hci1 command 0x0409 tx timeout [ 229.570667] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.577242] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.585706] device bridge_slave_1 entered promiscuous mode [ 229.593852] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.600079] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.626143] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.636319] Bluetooth: hci3 command 0x0409 tx timeout [ 229.641523] Bluetooth: hci5 command 0x0409 tx timeout [ 229.643650] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.647072] Bluetooth: hci0 command 0x0409 tx timeout [ 229.654594] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.683584] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.719563] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 229.729283] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 229.750771] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 229.758440] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 229.807732] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 229.815231] team0: Port device team_slave_0 added [ 229.831754] device hsr_slave_0 entered promiscuous mode [ 229.838912] device hsr_slave_1 entered promiscuous mode [ 229.845493] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.851836] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.859766] device bridge_slave_0 entered promiscuous mode [ 229.869169] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 229.876488] team0: Port device team_slave_1 added [ 229.888161] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 229.895513] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 229.904490] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 229.910828] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.917272] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.924585] device bridge_slave_1 entered promiscuous mode [ 229.953694] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 229.978038] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.986549] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.993191] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.018937] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.030450] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 230.052802] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.059071] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.084417] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 230.115805] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 230.123045] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 230.135282] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 230.142871] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 230.149908] team0: Port device team_slave_0 added [ 230.163816] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 230.170843] team0: Port device team_slave_1 added [ 230.180072] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 230.186980] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 230.211383] device hsr_slave_0 entered promiscuous mode [ 230.217584] device hsr_slave_1 entered promiscuous mode [ 230.237118] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 230.244536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.251889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.261141] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 230.267759] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.280079] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 230.292801] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 230.313668] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.321103] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 230.328425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.336796] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.344762] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.351177] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.380185] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 230.386647] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.411969] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.450117] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 230.456450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.463760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.470563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.483773] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.490011] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.516904] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 230.534052] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 230.540120] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.548624] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 230.560686] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 230.574379] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 230.582302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.589961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.600246] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.606731] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.614016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.621570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.629536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.637169] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.643563] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.650482] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.668106] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.678576] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 230.686856] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 230.696060] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 230.704988] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 230.720719] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 230.734949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.743250] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.750795] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.757172] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.764576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.772390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.780049] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.788705] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.802551] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 230.826016] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 230.843279] device hsr_slave_0 entered promiscuous mode [ 230.848864] device hsr_slave_1 entered promiscuous mode [ 230.855889] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 230.870028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.878172] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.888498] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 230.896334] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 230.906297] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 230.914436] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 230.922376] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 230.931114] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 230.937662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.946233] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.953952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.961527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.969474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.976480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.985960] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 230.998117] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.008649] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 231.014917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.030903] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 231.037956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.045520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.053367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.061062] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.069297] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.085788] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 231.092118] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.100272] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 231.124513] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 231.133499] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 231.140762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.148656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.156676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.164495] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.172572] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.178905] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.199372] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 231.209370] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 231.230524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.237675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.245274] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.252804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.260432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.268971] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.275350] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.284714] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 231.293775] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 231.307124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.314324] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.323546] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.346573] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 231.355096] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.362349] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 231.371410] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 231.392555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.400175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.408008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.417435] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 231.423879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.440131] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.450543] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 231.463453] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 231.479988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.489740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.497907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.507247] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 231.518641] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 231.527096] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.535469] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 231.545807] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 231.552516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.560335] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.568260] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.589684] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 231.598613] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 231.608178] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 231.616689] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 231.626228] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 231.631891] Bluetooth: hci1 command 0x041b tx timeout [ 231.634965] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 231.638963] Bluetooth: hci2 command 0x041b tx timeout [ 231.653155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.659995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.666978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.675144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.682813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.690460] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.698724] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.702001] Bluetooth: hci3 command 0x041b tx timeout [ 231.705126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.717616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.724401] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.731079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.739056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.749019] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 231.755470] Bluetooth: hci4 command 0x041b tx timeout [ 231.756440] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.760742] Bluetooth: hci0 command 0x041b tx timeout [ 231.770400] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 231.772366] Bluetooth: hci5 command 0x041b tx timeout [ 231.786391] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 231.795939] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 231.803987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.810967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.818835] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.826312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.834407] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.842307] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.848638] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.856047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.864924] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 231.874432] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 231.885004] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.894355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.906772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.917498] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 231.927651] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 231.937700] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 231.946179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.954608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.962277] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.968612] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.975758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.983532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.991037] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.999286] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.006594] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.016152] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 232.024602] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 232.030607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.041120] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 232.049580] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 232.056841] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 232.064964] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 232.075417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.083312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.090864] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.097281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.104565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.112405] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.122546] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 232.133232] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 232.151580] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 232.160881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.170105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.181183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.189776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.202613] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 232.209338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.220578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.229570] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 232.238417] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 232.250017] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.257432] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.266196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.275223] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.283824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.291386] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.301428] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 232.308788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.316727] device veth0_vlan entered promiscuous mode [ 232.330474] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 232.339233] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 232.347605] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 232.354626] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.361559] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.368646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.375459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.383318] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.401391] device veth1_vlan entered promiscuous mode [ 232.407673] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 232.419905] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.433432] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 232.444379] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 232.456014] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 232.465243] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.472526] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.479619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.487947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.496467] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 232.504804] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 232.513709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.521159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.534428] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.545775] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 232.553499] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 232.560593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.573158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.590141] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 232.597275] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.610134] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 232.619813] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 232.631253] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 232.638449] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.648475] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.655669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.663112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.677609] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.686485] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 232.697258] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 232.704998] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 232.711532] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 232.720717] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 232.728255] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.736194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.744445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.759001] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 232.768654] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 232.778052] device veth0_macvtap entered promiscuous mode [ 232.785380] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 232.792122] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.799261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.807068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.814574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.822886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.830410] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.836790] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.843989] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.850807] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.857979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.868976] device veth0_vlan entered promiscuous mode [ 232.878164] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 232.886285] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 232.896786] device veth1_macvtap entered promiscuous mode [ 232.903768] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 232.915162] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 232.922053] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.929218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.937529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.946538] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.952940] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.960179] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.967193] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.976485] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 232.986493] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 232.997232] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 233.007830] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 233.017030] device veth1_vlan entered promiscuous mode [ 233.024940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.033608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.044460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.056806] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 233.067496] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 233.078536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.088397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.102520] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 233.112577] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 233.119641] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.128519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.136689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.146196] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.155231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.165920] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 233.175553] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 233.184800] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 233.194600] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.201295] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.209131] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.217099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.228605] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 233.237168] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 233.255629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.267928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.276843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.284808] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.294582] device veth0_macvtap entered promiscuous mode [ 233.300565] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 233.310485] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 233.318853] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 233.329609] device veth1_macvtap entered promiscuous mode [ 233.338614] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 233.348013] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 233.356650] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 233.364086] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 233.370237] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.378145] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.388265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.396113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.404010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.412643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.448783] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 233.458382] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 233.472114] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 233.479886] device veth0_vlan entered promiscuous mode [ 233.487975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.497049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.504984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.512616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.520010] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.528091] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.540541] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 233.547187] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.558503] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 233.575620] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 233.582763] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 233.589205] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 233.597448] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 233.613188] device veth1_vlan entered promiscuous mode [ 233.619198] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 233.628561] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 233.637528] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.645473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.653449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.663205] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 233.673904] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 233.680978] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 233.695456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.703162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.711122] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.712035] Bluetooth: hci2 command 0x040f tx timeout [ 233.718471] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.723770] Bluetooth: hci1 command 0x040f tx timeout [ 233.742017] device veth0_vlan entered promiscuous mode [ 233.748798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 233.758559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.769033] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 233.776319] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.781865] Bluetooth: hci4 command 0x040f tx timeout [ 233.788053] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 233.790144] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 233.801910] Bluetooth: hci3 command 0x040f tx timeout [ 233.805573] device veth0_macvtap entered promiscuous mode [ 233.813714] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 233.821396] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 233.837759] device veth1_vlan entered promiscuous mode [ 233.843925] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 233.850365] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.857540] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.862169] Bluetooth: hci5 command 0x040f tx timeout [ 233.866270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.876207] Bluetooth: hci0 command 0x040f tx timeout [ 233.878128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.890151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.897738] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.906629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 233.916613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.926785] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 233.934201] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.943412] device veth1_macvtap entered promiscuous mode [ 233.949439] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 233.957532] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 233.972394] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 233.979782] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 233.987037] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 233.994480] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 234.000722] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 234.008349] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.015600] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.024611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.032612] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 234.039307] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.050265] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 234.062674] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.072969] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 234.083375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 234.090781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.102834] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 234.112202] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 234.122376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.131674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 234.141965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.152401] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 234.159388] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.167955] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 234.183561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.190585] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 14:09:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8929, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 14:09:12 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'btrfs.', '\xc3%\x00'}) 14:09:12 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2, 0x2}, 0x10}}, 0x0) [ 234.212320] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.220526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.234520] device veth0_vlan entered promiscuous mode [ 234.249743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 14:09:12 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x3a) [ 234.274419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.288042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 234.297946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.308271] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 234.315629] batman_adv: batadv0: Interface activated: batadv_slave_1 14:09:12 executing program 1: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000700)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0xffffffff00000000}]) [ 234.334178] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 234.346490] device veth1_vlan entered promiscuous mode [ 234.361655] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 234.371784] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 234.379127] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.393531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.407789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.415436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.430661] device veth0_macvtap entered promiscuous mode [ 234.437159] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 234.446058] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 234.463526] device veth1_macvtap entered promiscuous mode [ 234.469861] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 14:09:12 executing program 1: r0 = socket(0xa, 0x3, 0x6) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x4001) [ 234.490864] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 234.514491] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 234.525311] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 234.533262] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 234.540509] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.549425] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.557391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.565886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.577150] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 234.597003] device veth0_macvtap entered promiscuous mode [ 234.604954] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 234.623537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 234.638335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.651785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 234.661991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.671115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 234.682118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.692565] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 234.699474] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.709679] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 234.718931] device veth1_macvtap entered promiscuous mode [ 234.726021] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 234.734908] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.747311] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.754955] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.763040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.774182] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 234.782095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.790737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.801029] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 234.809634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 234.820124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.831127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 234.841096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.850299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 234.860278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.870857] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 234.877880] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.890584] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 234.899012] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.908719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.926584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 234.937084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.946570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 234.956349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.965512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 234.975385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.985289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 234.995060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.005018] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 235.012150] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.023087] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 235.030314] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 235.038839] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 235.046566] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.055033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.064855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.075048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.084229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.094148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.103495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.113244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.123014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.133098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.143592] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 235.150480] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.161133] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 235.173328] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.187786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.195789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.203224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.212119] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.219009] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.230548] device veth0_vlan entered promiscuous mode [ 235.264703] device veth1_vlan entered promiscuous mode 14:09:13 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) linkat(r0, &(0x7f00000001c0)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x0) [ 235.296524] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 235.318199] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 235.350586] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 235.366026] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 235.373580] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 235.380873] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 235.396677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.404743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.416398] device veth0_macvtap entered promiscuous mode [ 235.423856] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 235.439388] device veth1_macvtap entered promiscuous mode [ 235.446274] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 235.456646] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 235.474492] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 235.483964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.494011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.503527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.513501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.523075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.532873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.544197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.553985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.563401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.573360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.583770] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 235.590693] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.601847] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 235.609285] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 235.617000] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.626062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.635664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.646078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.655454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.665422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.674677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.684479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.693615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.703534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.712700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.722649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.732843] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 235.739711] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.749183] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.759684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.781686] Bluetooth: hci1 command 0x0419 tx timeout [ 235.787393] Bluetooth: hci2 command 0x0419 tx timeout 14:09:14 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 14:09:14 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0), &(0x7f0000001740)={&(0x7f0000001700)={[0x5]}, 0x8}) 14:09:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x29, 0x4b, 0x0, 0x4) [ 235.861390] Bluetooth: hci3 command 0x0419 tx timeout [ 235.866775] Bluetooth: hci4 command 0x0419 tx timeout [ 235.870450] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 235.945494] Bluetooth: hci0 command 0x0419 tx timeout [ 235.950844] Bluetooth: hci5 command 0x0419 tx timeout 14:09:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0xb}, 0x48) 14:09:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x17, 0x0, 0x34, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 14:09:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x29, 0x42, 0x0, 0x0) 14:09:14 executing program 4: add_key$user(&(0x7f0000001080), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$user(&(0x7f0000001080), &(0x7f00000010c0)={'syz', 0x3}, &(0x7f0000001100)='T', 0x1, 0xfffffffffffffffc) add_key$user(&(0x7f0000001140), 0x0, 0x0, 0x0, r0) 14:09:14 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0/file0\x00', r0, &(0x7f0000000240)='./file0\x00') 14:09:14 executing program 2: prctl$PR_SET_NAME(0x2c, 0xfffffffffffffffe) 14:09:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x29, 0x4, 0x0, 0x0) 14:09:14 executing program 5: r0 = getpid() r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 14:09:14 executing program 0: io_setup(0x10000, &(0x7f0000000180)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/ip6_tables_matches\x00') io_cancel(0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000380)={{0x77359400}}, 0x0) 14:09:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 14:09:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x8, 0x0, 0x80e1ff7f00000000}, 0x0) 14:09:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x29, 0x4c, 0x0, 0x0) 14:09:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x40) 14:09:14 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) select(0x40, &(0x7f0000000080)={0x9}, &(0x7f0000000180)={0x5}, 0x0, 0x0) 14:09:14 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 14:09:14 executing program 2: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000700)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 14:09:14 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req={0x0, 0x0, 0x0, 0x81}, 0x10) 14:09:14 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000300), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000440)={0x0, 0x0}) 14:09:14 executing program 5: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8912, 0x0) 14:09:14 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f0000000240)) 14:09:14 executing program 0: prctl$PR_SET_NAME(0x36, 0xfffffffffffffffe) 14:09:14 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x7ff}, 0xe) 14:09:14 executing program 1: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8949, &(0x7f0000000400)={'ip6_vti0\x00', 0x0}) 14:09:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x117}, 0x0) 14:09:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000000c0)={0xfffffffffffffffc, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0xf}}, 0x0) 14:09:14 executing program 1: prctl$PR_SET_NAME(0x18, 0xfffffffffffffffe) 14:09:14 executing program 0: io_setup(0x4, &(0x7f0000000040)=0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001440)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x5a6f, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 14:09:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x29, 0x4a, 0x0, 0x4) 14:09:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="f80000001900bb"], 0xf8}}, 0x0) [ 236.330473] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. 14:09:15 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x5b9e5b76) 14:09:15 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000300), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, 0x0) 14:09:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x16, 0x0, 0xffffffff, 0x2}, 0x48) 14:09:15 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 14:09:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x29, 0x6, 0x0, 0x3) 14:09:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000340)={0x0, 0x7fffe180, &(0x7f0000000300)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}}, 0xe80}, 0x8}, 0x0) 14:09:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8932, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 14:09:15 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a65}, 0xc) 14:09:15 executing program 2: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8943, &(0x7f0000000400)={'ip6_vti0\x00', 0x0}) 14:09:15 executing program 5: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) eventfd2(0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000580)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xfffffffffffffffc]) 14:09:15 executing program 1: socket(0x2, 0x1, 0x6) 14:09:15 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[], 0xf}}, 0x0) 14:09:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x890c, 0x0) 14:09:15 executing program 1: r0 = socket(0xa, 0x1, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x5c}}, 0x24008000) 14:09:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8903, 0x0) 14:09:15 executing program 2: socketpair(0x18, 0x0, 0xfff, &(0x7f0000000000)) 14:09:15 executing program 3: r0 = socket(0xa, 0x3, 0x87) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3in6={0xa, 0x1, {0xe0ffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x3a) 14:09:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x22e, 0x1}, 0x48) 14:09:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr, @func_proto={0x0, 0x0, 0x2}]}}, &(0x7f0000000300)=""/137, 0x32, 0x89, 0x1}, 0x20) 14:09:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003100000008"], 0x70}}, 0x0) 14:09:15 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 14:09:15 executing program 5: prctl$PR_SET_NAME(0x1d, 0xfffffffffffffffe) 14:09:15 executing program 0: syz_open_dev$usbmon(&(0x7f0000000400), 0x8000000000000001, 0x244441) 14:09:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8923, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 14:09:15 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x0, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.log\x00', 0x0, 0x0) 14:09:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x14, 0x0, &(0x7f0000000040)) 14:09:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@getneigh={0x14}, 0x14}}, 0x0) [ 237.184567] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.2'. 14:09:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8946, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 14:09:15 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="02070000030000000000000000020000010014000c000000c7988ed4"], 0x18}}, 0x0) connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) 14:09:15 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 14:09:15 executing program 5: prctl$PR_SET_NAME(0x29, 0xfffffffffffffffe) 14:09:15 executing program 2: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000240)="e0cf6b86894ad0", 0x7}]) 14:09:15 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x6001, 0x0) 14:09:15 executing program 0: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000700)=[&(0x7f0000000140)={0x0, 0x0, 0x158, 0x1, 0x0, r1, 0x0}]) 14:09:15 executing program 5: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x6}, 0x0, &(0x7f0000000200), 0x0) 14:09:15 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop12', 0x375000, 0x0) 14:09:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0xd, 0x0, &(0x7f0000000040)) 14:09:15 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x2, 0x16, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_spirange={0x2}]}, 0x38}}, 0x0) 14:09:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x13, 0x0, &(0x7f0000000040)) 14:09:15 executing program 5: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) io_submit(r0, 0x1, &(0x7f0000000700)=[&(0x7f0000000140)={0x0, 0x0, 0x2, 0x7, 0x0, r1, 0x0, 0xf00}]) 14:09:15 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="02070000030000000000000000020000010014000c000000c7988ed4"], 0x18}}, 0x0) connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) 14:09:15 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) select(0x40, &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0) 14:09:15 executing program 2: r0 = socket(0xa, 0x3, 0x87) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000100)={'ip6gretap0\x00', 0x8}) 14:09:15 executing program 0: r0 = socket(0x18, 0x0, 0x2) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 14:09:15 executing program 5: futex(&(0x7f00000000c0), 0xb, 0x0, 0x0, 0x0, 0x0) 14:09:15 executing program 1: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x541b, &(0x7f0000000400)={'ip6_vti0\x00', 0x0}) 14:09:15 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f00000000c0)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, "3c5533c26e27d9ad7afd2953105ecea8b3bf0eb7016f6b2b4e88362a0292e8de3f601ae71c0315f9358f1993a4af5f406d68cf53dc30960ee61ecd191681a3e02b3944dc7e8f486d496882670ca6a1fe7236019d0d507143ae1787ef271619a4"}}, 0x178) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, {"bacc495329cdf6f428689849621b31ebc045933de39835067c3e44cd775080490fbe8fa27e3cbbe7add02d37babb5a2292286401de6aee9905adf601c2fcb1108e3ce37c81ee81d39e0ba7d67b40b64fac2c871daf3ade2eacdf9b688b8e1495c5f8f8c96de5446e14d9441f288e9134f91f731cea98209fa6158421ed15b356b150f93668d80c9e54aaa29b3ae7fa1341b5af476a9370fb0e0516af24c92c33051d7efc0cebd2e7a35bbad2271799f63a6d82aabb02557e8b8bbc8972e80e8c9ef94a74dd19563aa06e7ad865ad46856fcba219e1a777fb4fccc045902ca68a100dcd97935f2ef2fd7c10b91af484e88014905d78beb85b95f414a15911729cb37e47caedbf152f4344e8b677afb4d396c16afd87268234609ba44d0c76d0e93dbecdd6e3913b391f3dd4f1ddc0fc9931b5a5ba6206d4518b3bf1732f13dd2e34f741ec122c8bf8ebd0c5437399876675ec33568b722fe1da2b35a92c146d047cc6b1ea37ece5abe920fc3d9c9aeacb78d901eda3a93a783083001ecda38bba870a7e41c49e572f56a785ef4d3c9ee981b4e2e214a739278670aeb7956f7613a7e5640e87d7fb404fea36acbe0ae7fa4d1c9e22dc382417c421eb033f70801c5e461324a82e38561c98db2dcd2000957cc50f63186a3c90922f0e00438873705265ba85fea70fe7fc290340a1f5518186156bf5491ad190e28c3103cbede199973afbbe7b0d0984ee424a5ef71423f9110dee81901d56073285ee5e33327959a5f51bcebc54de6a335d8c98c34ce4c2b31e50bc953001af80304717fa7a1c2208f9ceb5b746ed0a1102b5159278c0f15ab6a21f8a76f452a2f5708c77df594133be3f5c2481675749737598c45d002d4a100395836df261ea2eee748d1ce3fa8a087c7f295e91e8495ebbbad927c51ee3ec0c5cacb2385cdc4ca947ebfe4d2c26643163d1967ad7322d4729f84bbe23402e0313486506a820ea53c13bd2a0acf346e50c0721a739f008411392d0a5793bd162febcc9cdde6ca0b9c9428077b2e575fc773c2508913b35cb49e83e9cb42501ac24186fa31eed13d9280acd29579e051278e01c0275ec9d5e581a64e41b061ae4b6c0d08b9410aacbbd4705a1c1f25b82cc9ae657f676ac5e530c79b8e925480efc7533502e36f4a21dc46ad7f4cf81b5e31bc322ff2b90ea610b7e639c36995746736fa282ff25a40f260515736fa1818fde9fa637968aace73b2bb3f0039dbbc782a6b6c7f3eec0820e94473dec17e6e626bfa7129fbe1fcc3489b515af2fc3de86fdb01d233ad1eacdb655f91525d91e8837aa242da28f1de17365c21859babcd60078540367d6733e654f3be9f1193a002e11f0c91c28ef5c269e1886f43388b64299d8bdf0260eb61d8b2d83ba13279d13f82386f18f0605e16af967c757111e764c8e02e9ec60b85e5143998a0f34fc14b0f30924c09733f1c877733d27eeb10533c696d7a09dc99b8042621a3e8de5f927a72decd898de479a1d8702bf9b37d777ea2685ada2dc7fe90a4fdfcd0da4851b4d573a34431316eb5d0a3b77fffded53048b5c93b54eed17fbd63257d2537cf491c54a849b2349fe26815e2211ac34a7d8bd84e9df1ab58558e51e6b781b6010e925808783cef357fb5c3cd47c17286e2743e6d51a4651acbe0e7ee47a257308c120d84f64638ea8b0b0b84463947d8a4c1a9d2f07fc3bb4988158b5de3d3d58c2c778009bd13e92994ced879ca7f38ffb1eb891b50b3f20282102745ce7482ae33678aa00367c3b6f199016bfdad670d57030397b05520d905d982a28a8994d7fbc4912e4ac778292729d9e589a03bcd0de5ce5fc6ad39ebbbd58492f0f583f24ced8eb336e6e14bc13c519fa56b2d89347e6b51a1955f98092847afcc13f69b21ff2ce95e078330e0bfb04e67d48a3086031623f113d6d89631cb3571b00623fa2e9b5ae1a32081e15bbe818a3df11043c9007cba0c50bf182042bbdf8042b1d851cd8f559d29eaba1f31be1ab6b8f47ddc89d4beea6e7267c121fef3f3a279ab72d48e198aaeee35765c457eac7f607e7c4e8766978021851314722023bb521d7c6856a33af2bb8363d1f3785f4054cb088fb0f30187c7fb133d4ae5c4e052fb93e84c63fc055d057e4e0fa5997654e1d086378b68c755194f3ae9ff784fb9d78004d1aee6a1526e91854012920ee51e793bd504afcb36c848cd79e86abf385ed064b422208ec24aff0e0ff72a930fd14f5e6a150f99c987626ecb70e4fd65e85d7edbbfb834e6148ea9599720ece6b9c0c5286f432bccd981b3001fa2d3bad2c21c89531d9b4e0c68a0b655d4fc6f91742877f499b746a385448ce12ca863ef11429e5123be293f441a0629470ee51a232beb47442dded8a6f01c066c6b8e782120cb161d903f261f3111ddd933fb3f74ae396ceb0a5c515af3818d4de59bb526b600cc0679e84777443f357aa1372a6c1a5a01fb90810d7a1b53b9896dd2acc380cca028713d8bb85afecd6ca7648158f58ca17eb7f634e3c5e056e625985276d6cc6075f3c2609d856431c82d1153aa7074a55a303967e9ff7923e82e2b6cae72e8e8fdd96ff5a0b287f9116a6123e7ebb578242300d27234dc8479d8c6775bff51c1d8c69b6288de6c68d7e24468ebf52f20e0914acf972133e33c08d8bb4aff1fffe76c42e6a3674ca04b6fd1909121d3369cf95713910b91abe9d7395d10275f5ed5e58882f514f9f80ea5ece24a72f423b0cbc75186e3e61a2fe230e4370c79f2da851e9e98f557f090acf1918e4511deecf63660e154b2d1e40d2e19cacf8fdc9d7cebb80fec8dbf7e5e3954c5a3601d1cc592088a2313cf782c7998f7eb6fe72be64aa04f38360a727ddbbf26a83fa70e9ae90ebdb75ee26fe652d765d71f17405cfd6c9139348cd646a404a0fe3d53f09788d5851fa597ed1a3a9dbc0113bf9815c39d39ed67c8643ce933ec5f65ea60b5c47322eb985ce97456051c244fb18d71388f1071ea75fadebaa6fd938aca993defda9d72cde4b881b9c46dbda405d242ffdc44e743c5e2111741e72ff3bfbb1e249bb42d5fb75f83cea1f55543f3c56f444621a0f2cc4ef9a888bb8a3c6ef89f6ceaf1c085dee5748e4a512622bc68a6d0460ad08b06f7169bf1a96f7bbd2e975ea0419904fac45b7fc3be17a82f7a2b02af11a7ba97de439e924242b41983e420710c9ccdaa67e23d5aa7640493db45f4d622805c6ace6d46acc4e332b4150acef1905b4e927600f5fcdff1be5d474dc1084fdf9528166b15c7859f440a11acae485022c68272720bcacaa1ca43dde8eef029b4451039243496a816031f4029133db89d96e12646e9acb4a8ff9e6bae418cde21b905044df5befa98c5be7973b62c4500d8c09b8331318dca0400ce5bae8d5ff1b48601d9e56444e2530e460bbae9cbbe0b2bf41d7dc5c4d008f1891b13c54e4c266111c0b7a69dbadd7826d641b68afe257c95157104781d5c153583f1f5c95e396db139ed7a3f7047134da36677773ec3b71fdfc1e6e0b96f5329618e02179e49506aa5fc10e5915e4528d13e93aab343a46f07a0bec9a19199ff1c671585f684dc4044d487cd9b87b55f92a78bca18aa8c4cff418da94ed60d39239967e6f84bdf4f67a27441f1d09b437dbeb26cf2a179354474e097157bd1770d64ae24edd244d0bbc6d16e3aced7097ff169234d83cd4ca2bd3c82180d3f058ad95275ee98196f01f60044f4500e2944acff342d0428eb57255b9619b0161b66e05765899dbf073f97d23fbb2df4984731239d059991903c6791656891fb1409a8f4c733867f68dd516a153aca79a74d9e46b0d6991fd577c5c3cadd6c5ae96f5562386564204b4fbc7e9802d7e553155e9f788732e1ff6b0e4b37d38629564d8fbb5ebb04a5d82721a906e4791a715dfd322f6745a8d43957f166399513a47d176044ad7f929e07805c48f6008a396c0758e61bc57a40de8f25adf047f06c3fd8a26c451f9192e8e0fafd250bf4a497d3db00fbe3102acf3b509bfa214ab6461cc05a179a8fccc3e6c7234b2f0fc5977e614af2883a370e067e3572ce9a2d0e4613f97fa8423a835f821fb4dc1239c47c69bdb4811e1a550ed6020351974bfa5cecced9552a84011eaaeada13c1c2b9af307a2c0c002112fa6283fa0f0bdd87375ae7e225c2c5d4d31fb77887d224274751826e24acb6428a061314c92627e8ca7c6869eb9d6ddb36c06c909bd5de9f8baa6301360fb38c813a389c039640f1a2be812d0d34bbd4df433d9ad1cc2501274b7969e6f8c345ece6791fd5f23595234b7e45d867699bdfe5ac33b1cbe9f623a25e6a2a04a80f0c0869a51b461e3b61c0a71f8976b42e48cea5e5039593d2a75fd1200c2f7154cfc1b45c8825663299eb794a4c5db616e020e1ea3f5a1bf4e9c773adbbf9876d82a068c4e52e1c2cbd0457cfced88f0b85c409cd382e2cc48a002c93fbf5318c10f8c0f5c21545c33c63520993d085bcd950d7d29e9504faacb9ef70528a7f08f1a5b066bb8adf2767d42e4c60dccbf7f4689d42c1087bcee05a986bbf627583015537b4a78d6cfd89bd302a7793bebc52df0a6312f27ac4e80e997c82c6e48336ccda1cb6a74cbef6e123f0c04d3f4b5eb0f55690abed72253fb42acead71236634bbcf95f5d5cdf5ee8f0fd94fc614b0021133898d4fd3dbd4221765bddf3f5faab3189e9b2b3f586c17c28a6554647da41b419a7e5b7ccaea47ea0178e1b27980922c0e69e3139e060ad5c5d456930dd6b62d66f9736374b952bee320870e08566a770de3c733552e64e3305a0117c9dba6795f1e9a138593202d4a1fa71e2123b451bd946e0566e6554c359ede22770e2dccfa66ad19ae3d5f4519be9fb11d754af91d44eb21baf6c179f02f5e55c024f0ef6671225d98a2d6a68697eac26629eb5becee06b1e2e9da40ade9f5c505211a13c6e151e9673771c13891f8bd8254d25bfa5eecc7b1a6e7fe9716d7f33e2196edee8960ebff611d3000e15039ade2ab04626e2314cd0d21d9ed847254431dad33a1ba1d1d2f784ca3bc9f92401ac326ea69a1761a40444e0da4c39905ffbc4b5efe6d3ab6e9cb7d4dc23de1d5aeb6401ee7db600e2b5c07552ecd4db105b71b73f8336b0a6f176ff1ce892a437976e68c2fac9e96bef30f3b165cbc66e3b49a1c32e7d9fae5b3988ef7e8591d203380b1bf6d4a0bd42cb2a9a3fe4dffdcd718c7f7516705553806617ba6e3adf43b5aa5f260a9470527779b92dfd57fd1ff6f8a433939d4e93e948d73879ce0f628e9d61d72addf61f072a57f05a360967ff7138a09a290c21f8dd635ef7606cdc616dc391cb48e4cc9410591ce5ed20e6a2760f10f498971a1173a89061fd9a8ee885278bdb0d8c01dbd8e0cccd944a23b357c0cde3d137f6568d13c630783a98ad254b11eb7a6da5fa2c4376b5bf51f152649dcd4765e28e9b0c0d48956cfd2d9d902063b1c21a80dcc3d8b01894086a41cd0bac54d854ddf76c5f2afe0b3f5b186a169ddf160f8fe17494194adda559aba70097f706a7ad10a74e8f58c1c11a6dd28a76e273256fd7612f44c5cd6b13b751b301ada14e61c16b41295b0c7707f032721da75051b601ddc35d249e174aa68c1af75d41e0067d65acc29ededc63c766d6e1a7c9ef35e21d4d7849f56ccac9238f4b7862372921dbcb51623d4944ac1a4a7e80f1977275bb3651401fd14eb931142d63662bbac0e5ac4317f6c47495344b5dc210480432b1769e76bdffe99ddeec39b1b498ba", 0x1000}}, 0x1006) 14:09:15 executing program 5: prctl$PR_SET_NAME(0x34, 0xfffffffffffffffe) 14:09:15 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @local}, 0x10) 14:09:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8918, 0x0) [ 237.588094] ip6gretap0: Invalid MTU 8 requested, hw min 68 14:09:15 executing program 2: prctl$PR_SET_NAME(0x7, 0xfffffffffffffffe) 14:09:15 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x37fe0}}, 0x0) [ 237.659002] hid-generic 0000:0000:0000.0001: collection stack underflow [ 237.678590] hid-generic 0000:0000:0000.0001: item 0 2 0 12 parsing failed 14:09:16 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="02070000030000000000000000020000010014000c000000c7988ed4"], 0x18}}, 0x0) connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) 14:09:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xc, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 14:09:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) read$eventfd(r0, 0x0, 0x0) 14:09:16 executing program 2: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8995, &(0x7f0000000400)={'ip6_vti0\x00', 0x0}) 14:09:16 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x20c0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x200) 14:09:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)}, 0x40) [ 237.705384] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 14:09:16 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000002740)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in6=@private1, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@broadcast, 0x0, 0x3c}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 14:09:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@expire={0xf8, 0x10, 0x3771d98a25b5fbaf, 0x0, 0x0, {{{@in6=@loopback, @in6=@private2}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0xa}}}, 0xf8}}, 0x0) 14:09:16 executing program 1: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x1}, 0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={[0xc9]}, 0x8}) 14:09:16 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x0, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x20f000, 0x0) 14:09:16 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x541d, 0x0) 14:09:16 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) [ 237.798503] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 14:09:16 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="02070000030000000000000000020000010014000c000000c7988ed4"], 0x18}}, 0x0) connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) 14:09:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x8, 0x0, &(0x7f0000000040)) 14:09:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{0x5}, {@void, @void, @val={0xc}}}}, 0x20}}, 0x0) 14:09:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8907, 0x0) 14:09:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x3, 0x0, &(0x7f0000000040)) 14:09:16 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x2}, 0xe) 14:09:16 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0xfffffffffffffc72) 14:09:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000300)=""/137, 0xffcc, 0x89, 0x1}, 0x20) 14:09:16 executing program 4: futex(&(0x7f0000000300), 0x1, 0x0, 0x0, 0x0, 0x0) 14:09:16 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xfffffff9}, 0x8) 14:09:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f00000005c0)=""/254, 0x32, 0xfe, 0x1}, 0x20) 14:09:16 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0xffffffffffffffff) 14:09:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 14:09:16 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 14:09:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$packet(r0, &(0x7f0000000200), 0x14) 14:09:16 executing program 4: r0 = socket(0x2, 0x3, 0x6) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x20040881) 14:09:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) read$FUSE(r0, 0x0, 0x0) 14:09:16 executing program 0: setfsuid(0xee00) openat$bsg(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) 14:09:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8}]}, 0x24}}, 0x0) 14:09:16 executing program 2: r0 = getpid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x3f, 0x4, @tid=r0}, &(0x7f0000000080)) 14:09:16 executing program 4: timer_create(0x1, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f0000001440)) 14:09:16 executing program 3: add_key$user(&(0x7f0000001080), &(0x7f00000010c0)={'syz', 0x3}, &(0x7f0000001100)='T', 0xfffff, 0xfffffffffffffffc) 14:09:16 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0xe, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) 14:09:16 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x1}, 0xe) 14:09:16 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={&(0x7f00000000c0)={0x7}, 0xfffffc4e, &(0x7f0000000680)={&(0x7f0000000100)=ANY=[], 0xf0}}, 0x0) 14:09:16 executing program 3: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f0000000400)={'ip6_vti0\x00', &(0x7f0000000380)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @dev}}) 14:09:16 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=@v3={0x3000000, [], 0xffffffffffffffff}, 0x18, 0x0) 14:09:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xffffc90000000000}, 0x0) 14:09:16 executing program 1: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = eventfd2(0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000200)=[&(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0x0, r1, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x0, r1, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x1, r2}]) 14:09:16 executing program 0: r0 = socket(0x2, 0x3, 0x6) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4001) 14:09:16 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0xff, 0x2}]}) symlinkat(&(0x7f0000000000)='./file0/file0\x00', r0, &(0x7f0000000240)='./file0\x00') 14:09:16 executing program 4: r0 = socket(0xa, 0x3, 0x87) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x40841) 14:09:16 executing program 2: socket(0xa, 0x1, 0x100) 14:09:16 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:09:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='l'], 0x6c}}, 0x0) 14:09:16 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) 14:09:16 executing program 2: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00'}) 14:09:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) 14:09:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call]}, &(0x7f0000000640)='GPL\x00', 0x7, 0xab, &(0x7f0000000680)=""/171, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:16 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) fchmod(r0, 0x0) 14:09:16 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000680)={&(0x7f00000003c0)=@updsa={0xf0, 0x1a, 0x0, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@mcast1}, @in6=@empty}}, 0xf}}, 0x0) 14:09:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x7, 0x0, 0x0, 0x0, 0x900}, 0x48) 14:09:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x29, 0x300, 0x0, 0x0) 14:09:16 executing program 3: r0 = socket(0x1, 0x5, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001300), r0) 14:09:16 executing program 4: syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x101042) 14:09:16 executing program 2: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x80108907, 0x0) 14:09:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), r0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}}, 0x37fe0}}, 0x0) 14:09:16 executing program 5: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) io_submit(r0, 0x1, &(0x7f0000000700)=[&(0x7f0000000140)={0x0, 0x0, 0x2, 0x2, 0x0, r1, 0x0}]) 14:09:16 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x9, 0x0, "2ae9e6dea35f8c5c"}) 14:09:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, 0x0) 14:09:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) 14:09:17 executing program 0: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8947, &(0x7f0000000400)={'ip6_vti0\x00', 0x0}) 14:09:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x11, 0x0, &(0x7f0000000040)) 14:09:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000053c0)={0x0, 0x0, &(0x7f0000005380)={&(0x7f0000000400)=@newtaction={0x14}, 0x14}}, 0x0) 14:09:17 executing program 5: timer_create(0x1, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_gettime(r0, &(0x7f0000001440)) 14:09:17 executing program 2: r0 = socket(0xa, 0x3, 0x87) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x3a) 14:09:17 executing program 0: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) io_submit(r0, 0x2, &(0x7f0000000240)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000001140)}]) 14:09:17 executing program 3: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000700)=[&(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, 0x0, r1, 0x0}]) 14:09:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000340)={0x0, 0x2, &(0x7f0000000300)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}}, 0xe80}, 0x8}, 0x0) 14:09:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x29, 0x48, 0x0, 0x0) 14:09:17 executing program 4: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8927, &(0x7f0000000400)={'ip6_vti0\x00', 0x0}) 14:09:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@getpolicy={0x78, 0x15, 0x1, 0x0, 0x0, {{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, 0x6e6bb2}, [@srcaddr={0x14, 0xd, @in6=@local}, @extra_flags={0x8}, @policy_type={0xa}]}, 0x78}}, 0x0) 14:09:17 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@expire={0xf8, 0x18, 0x3771d98a25b5fbaf, 0x0, 0x0, {{{@in6=@loopback, @in6=@private2}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @in6=@local}}}, 0xf8}}, 0x0) 14:09:17 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@expire={0x10, 0x18, 0x3771d98a25b5fbaf, 0x0, 0x0, {{{@in6=@loopback, @in6=@private2}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @in6=@local}}}, 0xf8}}, 0x0) 14:09:17 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2}]}) 14:09:17 executing program 1: futex(&(0x7f0000000100), 0xc, 0x1, 0x0, &(0x7f0000000180), 0x2) 14:09:17 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:09:17 executing program 0: pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f00000002c0)={0x2}, &(0x7f0000000300), 0x0) 14:09:17 executing program 5: r0 = socket(0xa, 0x3, 0x6) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 14:09:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x1e84, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_MODES={0x2f0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0xfc, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ')-})+@\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '-\\%:+m\xd0/\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, ')\':./\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '-:\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '#[$*&:\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '*/@@}\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '[[-)[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '*\xf5\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0xcc, 0x3, 0x0, 0x1, [{0x4}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '(&(:[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\'\x8f%\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-['}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '&8/\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '}$\xb8}:.-@\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0xb9, 0x5, "5f06e9750714b1bf3cc3048b8cf79e0aaf3d565231020a1a4a6ae5210b52873263c6d95f7abaefc1c0418c25bcaaa85fe95e2a691737404f440274d2c120ece77f8ed0cb103d5b357bb863a61e13257a71323e43801c0bc79368a88c89645e931ec9af550c55d6692916eb9bffed0b9e451894d0fb05d0b8da53d77e95d5d8324a55331048518c08eee9bda0bc7541ca505770b645e0e34e3c95448192186150f01a71fa4ce41c0d2fd7bf36c2c1b2ae1c1a1df330"}, @ETHTOOL_A_BITSET_VALUE={0x51, 0x4, "31ca6a7835646af44a09310fe4580eab6b34743f6750c84b390142c2414b09a85c70a04d1976045aa93e0161a43caebb51404bb9f19e2b575360916966bfbbd495c684c44d5e8793cb1a6d8999"}]}, @ETHTOOL_A_WOL_MODES={0x1134, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5c, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '!\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '))&\\@!&@(\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\\-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '+!@&\'(\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\xdd)\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x1001, 0x4, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xc5, 0x5, "3f589c5377a61b8eb653580ba164db583bbedb873ee501e9523385fdd3f46b72008826f93c6dbb8b4dbd7c48538ced37103bfa2160fd1711176124c0f0b4da5bf361d4e93b3bd000dee71792d9041e2f508311ae7bba4c5817c3d9243b5258d4faabee19dd4aa3bb329a53850ee957deb0ef26f3d591d5fbb074d4b23ce5dc65974be4a68ddf0224cf989bea6817d1c92b3cf10a4505dbd2384fbd2d60c8690235e059322eaeed7efa6a5c8154bcc680294a1bc71f434747cb4865ebab8d955f08"}]}, @ETHTOOL_A_WOL_MODES={0xa4c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xa45, 0x5, "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"}]}]}, 0x1e84}}, 0x0) 14:09:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x29, 0x43, 0x0, 0x0) 14:09:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8937, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 14:09:17 executing program 4: add_key$user(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$user(&(0x7f0000001080), &(0x7f00000010c0)={'syz', 0x3}, &(0x7f0000001100)='T', 0x1, 0xfffffffffffffffc) add_key$user(&(0x7f0000001140), 0x0, 0x0, 0x0, r0) 14:09:17 executing program 1: setrlimit(0x7, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}) 14:09:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}}, 0x37fe0}}, 0x0) 14:09:17 executing program 3: setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0xffffffffffffff42) 14:09:17 executing program 2: pselect6(0x40, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240)={[0x4]}, 0x8}) 14:09:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}) 14:09:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x29, 0x2f, 0x0, 0x0) 14:09:17 executing program 1: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) io_submit(r0, 0x1, &(0x7f0000000700)=[&(0x7f0000000140)={0x0, 0x0, 0x2, 0x5, 0x0, r1, 0x0, 0x2}]) 14:09:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8980, 0x0) 14:09:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x29, 0x18, 0x0, 0x0) [ 239.355360] audit: type=1326 audit(1672927757.685:2): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9960 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa5454040c9 code=0x0 14:09:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x29, 0x30, 0x0, 0x0) 14:09:17 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 14:09:17 executing program 4: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x1}, &(0x7f0000000140)={0x6}, &(0x7f0000000180)={0x77359400}, &(0x7f0000000200)={&(0x7f00000001c0)={[0xc9]}, 0x8}) 14:09:17 executing program 2: futex(&(0x7f0000000000), 0xa, 0x0, 0x0, 0x0, 0x7) 14:09:17 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140), &(0x7f0000000100)=@md5={0x1, "cf28a4981727a32530215fa031e129b8"}, 0x11, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x0, 0x0, 0x0) 14:09:17 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x30008094) 14:09:17 executing program 3: clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000300), &(0x7f0000000340)={0x4}, 0x0, &(0x7f0000000400)={0x0, r0+10000000}, 0x0) 14:09:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x1, 0x8, 0x0, "06"}]}, 0x20}}, 0x0) 14:09:17 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000140)={0x20}, 0x20) write$FUSE_OPEN(r0, &(0x7f0000000080)={0x20}, 0x20) 14:09:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8940, 0x0) 14:09:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x24, 0x2, 0x1, 0x301, 0x0, 0x0, {0x0, 0x2}, [@CTA_MARK_MASK={0x8}, @CTA_MARK={0x8}]}, 0x24}}, 0x0) 14:09:17 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x4) 14:09:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'syztnl2\x00', 0x0}) 14:09:17 executing program 5: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x2}, &(0x7f0000000140)={0x77359400}, 0x0) 14:09:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c80)=@security={'security\x00', 0xe, 0x4, 0x3d8, 0xffffffff, 0x190, 0x190, 0x2b0, 0xffffffff, 0xffffffff, 0x380, 0x380, 0x380, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, [], [], 'pimreg\x00', 'dvmrp1\x00'}, 0x0, 0x138, 0x168, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@mcast1, @loopback, [], [], 'sit0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) 14:09:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8922, &(0x7f0000000180)={'tunl0\x00', 0x0}) 14:09:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x18, 0x0, &(0x7f0000000840)) 14:09:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001cc0)=ANY=[@ANYBLOB='0'], 0x1830}}, 0x0) 14:09:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x29, 0x1d, 0x0, 0x0) 14:09:17 executing program 0: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8940, 0x0) 14:09:17 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000001340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r1, &(0x7f0000000140)={0x20, 0x0, 0x0, {0x0, 0x0, 0x5}}, 0x20) syz_open_procfs(r2, 0x0) 14:09:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8911, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 14:09:17 executing program 1: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) io_submit(r0, 0x1, &(0x7f0000000700)=[&(0x7f0000000140)={0x0, 0x0, 0x2, 0x5, 0x0, r1, 0x0}]) 14:09:17 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/cgroup', 0x0, 0x0) 14:09:17 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0xff, 0xff, 0x2}]}) 14:09:18 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x400c0, 0x0) 14:09:18 executing program 1: io_setup(0x6, &(0x7f00000000c0)=0x0) r1 = epoll_create(0x8) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 14:09:18 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 14:09:18 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, "2ae9e6dea35f8c5c"}) 14:09:18 executing program 5: pselect6(0x40, &(0x7f00000001c0), &(0x7f00000002c0)={0x5}, 0x0, &(0x7f0000000340)={0x77359400}, 0x0) 14:09:18 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x14, 0x0, &(0x7f0000000300)=[@acquire_done], 0x0, 0x0, 0x0}) 14:09:18 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:09:18 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{}, {0x60, 0x0, 0x0, 0xaabe}]}) 14:09:18 executing program 2: r0 = socket(0x1, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000800)={0x1f, 0x0, @none}, 0xe) 14:09:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8902, 0x0) 14:09:18 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=@sr0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='erofs\x00', 0x0, 0x0) 14:09:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) accept$packet(r0, 0x0, 0x0) 14:09:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x29, 0x46, 0x0, 0x0) 14:09:18 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, {"bacc495329cdf6f428689849621b31ebc045933de39835067c3e44cd775080490fbe8fa27e3cbbe7add02d37babb5a2292286401de6aee9905adf601c2fcb1108e3ce37c81ee81d39e0ba7d67b40b64fac2c871daf3ade2eacdf9b688b8e1495c5f8f8c96de5446e14d9441f288e9134f91f731cea98209fa6158421ed15b356b150f93668d80c9e54aaa29b3ae7fa1341b5af476a9370fb0e0516af24c92c33051d7efc0cebd2e7a35bbad2271799f63a6d82aabb02557e8b8bbc8972e80e8c9ef94a74dd19563aa06e7ad865ad46856fcba219e1a777fb4fccc045902ca68a100dcd97935f2ef2fd7c10b91af484e88014905d78beb85b95f414a15911729cb37e47caedbf152f4344e8b677afb4d396c16afd87268234609ba44d0c76d0e93dbecdd6e3913b391f3dd4f1ddc0fc9931b5a5ba6206d4518b3bf1732f13dd2e34f741ec122c8bf8ebd0c5437399876675ec33568b722fe1da2b35a92c146d047cc6b1ea37ece5abe920fc3d9c9aeacb78d901eda3a93a783083001ecda38bba870a7e41c49e572f56a785ef4d3c9ee981b4e2e214a739278670aeb7956f7613a7e5640e87d7fb404fea36acbe0ae7fa4d1c9e22dc382417c421eb033f70801c5e461324a82e38561c98db2dcd2000957cc50f63186a3c90922f0e00438873705265ba85fea70fe7fc290340a1f5518186156bf5491ad190e28c3103cbede199973afbbe7b0d0984ee424a5ef71423f9110dee81901d56073285ee5e33327959a5f51bcebc54de6a335d8c98c34ce4c2b31e50bc953001af80304717fa7a1c2208f9ceb5b746ed0a1102b5159278c0f15ab6a21f8a76f452a2f5708c77df594133be3f5c2481675749737598c45d002d4a100395836df261ea2eee748d1ce3fa8a087c7f295e91e8495ebbbad927c51ee3ec0c5cacb2385cdc4ca947ebfe4d2c26643163d1967ad7322d4729f84bbe23402e0313486506a820ea53c13bd2a0acf346e50c0721a739f008411392d0a5793bd162febcc9cdde6ca0b9c9428077b2e575fc773c2508913b35cb49e83e9cb42501ac24186fa31eed13d9280acd29579e051278e01c0275ec9d5e581a64e41b061ae4b6c0d08b9410aacbbd4705a1c1f25b82cc9ae657f676ac5e530c79b8e925480efc7533502e36f4a21dc46ad7f4cf81b5e31bc322ff2b90ea610b7e639c36995746736fa282ff25a40f260515736fa1818fde9fa637968aace73b2bb3f0039dbbc782a6b6c7f3eec0820e94473dec17e6e626bfa7129fbe1fcc3489b515af2fc3de86fdb01d233ad1eacdb655f91525d91e8837aa242da28f1de17365c21859babcd60078540367d6733e654f3be9f1193a002e11f0c91c28ef5c269e1886f43388b64299d8bdf0260eb61d8b2d83ba13279d13f82386f18f0605e16af967c757111e764c8e02e9ec60b85e5143998a0f34fc14b0f30924c09733f1c877733d27eeb10533c696d7a09dc99b8042621a3e8de5f927a72decd898de479a1d8702bf9b37d777ea2685ada2dc7fe90a4fdfcd0da4851b4d573a34431316eb5d0a3b77fffded53048b5c93b54eed17fbd63257d2537cf491c54a849b2349fe26815e2211ac34a7d8bd84e9df1ab58558e51e6b781b6010e925808783cef357fb5c3cd47c17286e2743e6d51a4651acbe0e7ee47a257308c120d84f64638ea8b0b0b84463947d8a4c1a9d2f07fc3bb4988158b5de3d3d58c2c778009bd13e92994ced879ca7f38ffb1eb891b50b3f20282102745ce7482ae33678aa00367c3b6f199016bfdad670d57030397b05520d905d982a28a8994d7fbc4912e4ac778292729d9e589a03bcd0de5ce5fc6ad39ebbbd58492f0f583f24ced8eb336e6e14bc13c519fa56b2d89347e6b51a1955f98092847afcc13f69b21ff2ce95e078330e0bfb04e67d48a3086031623f113d6d89631cb3571b00623fa2e9b5ae1a32081e15bbe818a3df11043c9007cba0c50bf182042bbdf8042b1d851cd8f559d29eaba1f31be1ab6b8f47ddc89d4beea6e7267c121fef3f3a279ab72d48e198aaeee35765c457eac7f607e7c4e8766978021851314722023bb521d7c6856a33af2bb8363d1f3785f4054cb088fb0f30187c7fb133d4ae5c4e052fb93e84c63fc055d057e4e0fa5997654e1d086378b68c755194f3ae9ff784fb9d78004d1aee6a1526e91854012920ee51e793bd504afcb36c848cd79e86abf385ed064b422208ec24aff0e0ff72a930fd14f5e6a150f99c987626ecb70e4fd65e85d7edbbfb834e6148ea9599720ece6b9c0c5286f432bccd981b3001fa2d3bad2c21c89531d9b4e0c68a0b655d4fc6f91742877f499b746a385448ce12ca863ef11429e5123be293f441a0629470ee51a232beb47442dded8a6f01c066c6b8e782120cb161d903f261f3111ddd933fb3f74ae396ceb0a5c515af3818d4de59bb526b600cc0679e84777443f357aa1372a6c1a5a01fb90810d7a1b53b9896dd2acc380cca028713d8bb85afecd6ca7648158f58ca17eb7f634e3c5e056e625985276d6cc6075f3c2609d856431c82d1153aa7074a55a303967e9ff7923e82e2b6cae72e8e8fdd96ff5a0b287f9116a6123e7ebb578242300d27234dc8479d8c6775bff51c1d8c69b6288de6c68d7e24468ebf52f20e0914acf972133e33c08d8bb4aff1fffe76c42e6a3674ca04b6fd1909121d3369cf95713910b91abe9d7395d10275f5ed5e58882f514f9f80ea5ece24a72f423b0cbc75186e3e61a2fe230e4370c79f2da851e9e98f557f090acf1918e4511deecf63660e154b2d1e40d2e19cacf8fdc9d7cebb80fec8dbf7e5e3954c5a3601d1cc592088a2313cf782c7998f7eb6fe72be64aa04f38360a727ddbbf26a83fa70e9ae90ebdb75ee26fe652d765d71f17405cfd6c9139348cd646a404a0fe3d53f09788d5851fa597ed1a3a9dbc0113bf9815c39d39ed67c8643ce933ec5f65ea60b5c47322eb985ce97456051c244fb18d71388f1071ea75fadebaa6fd938aca993defda9d72cde4b881b9c46dbda405d242ffdc44e743c5e2111741e72ff3bfbb1e249bb42d5fb75f83cea1f55543f3c56f444621a0f2cc4ef9a888bb8a3c6ef89f6ceaf1c085dee5748e4a512622bc68a6d0460ad08b06f7169bf1a96f7bbd2e975ea0419904fac45b7fc3be17a82f7a2b02af11a7ba97de439e924242b41983e420710c9ccdaa67e23d5aa7640493db45f4d622805c6ace6d46acc4e332b4150acef1905b4e927600f5fcdff1be5d474dc1084fdf9528166b15c7859f440a11acae485022c68272720bcacaa1ca43dde8eef029b4451039243496a816031f4029133db89d96e12646e9acb4a8ff9e6bae418cde21b905044df5befa98c5be7973b62c4500d8c09b8331318dca0400ce5bae8d5ff1b48601d9e56444e2530e460bbae9cbbe0b2bf41d7dc5c4d008f1891b13c54e4c266111c0b7a69dbadd7826d641b68afe257c95157104781d5c153583f1f5c95e396db139ed7a3f7047134da36677773ec3b71fdfc1e6e0b96f5329618e02179e49506aa5fc10e5915e4528d13e93aab343a46f07a0bec9a19199ff1c671585f684dc4044d487cd9b87b55f92a78bca18aa8c4cff418da94ed60d39239967e6f84bdf4f67a27441f1d09b437dbeb26cf2a179354474e097157bd1770d64ae24edd244d0bbc6d16e3aced7097ff169234d83cd4ca2bd3c82180d3f058ad95275ee98196f01f60044f4500e2944acff342d0428eb57255b9619b0161b66e05765899dbf073f97d23fbb2df4984731239d059991903c6791656891fb1409a8f4c733867f68dd516a153aca79a74d9e46b0d6991fd577c5c3cadd6c5ae96f5562386564204b4fbc7e9802d7e553155e9f788732e1ff6b0e4b37d38629564d8fbb5ebb04a5d82721a906e4791a715dfd322f6745a8d43957f166399513a47d176044ad7f929e07805c48f6008a396c0758e61bc57a40de8f25adf047f06c3fd8a26c451f9192e8e0fafd250bf4a497d3db00fbe3102acf3b509bfa214ab6461cc05a179a8fccc3e6c7234b2f0fc5977e614af2883a370e067e3572ce9a2d0e4613f97fa8423a835f821fb4dc1239c47c69bdb4811e1a550ed6020351974bfa5cecced9552a84011eaaeada13c1c2b9af307a2c0c002112fa6283fa0f0bdd87375ae7e225c2c5d4d31fb77887d224274751826e24acb6428a061314c92627e8ca7c6869eb9d6ddb36c06c909bd5de9f8baa6301360fb38c813a389c039640f1a2be812d0d34bbd4df433d9ad1cc2501274b7969e6f8c345ece6791fd5f23595234b7e45d867699bdfe5ac33b1cbe9f623a25e6a2a04a80f0c0869a51b461e3b61c0a71f8976b42e48cea5e5039593d2a75fd1200c2f7154cfc1b45c8825663299eb794a4c5db616e020e1ea3f5a1bf4e9c773adbbf9876d82a068c4e52e1c2cbd0457cfced88f0b85c409cd382e2cc48a002c93fbf5318c10f8c0f5c21545c33c63520993d085bcd950d7d29e9504faacb9ef70528a7f08f1a5b066bb8adf2767d42e4c60dccbf7f4689d42c1087bcee05a986bbf627583015537b4a78d6cfd89bd302a7793bebc52df0a6312f27ac4e80e997c82c6e48336ccda1cb6a74cbef6e123f0c04d3f4b5eb0f55690abed72253fb42acead71236634bbcf95f5d5cdf5ee8f0fd94fc614b0021133898d4fd3dbd4221765bddf3f5faab3189e9b2b3f586c17c28a6554647da41b419a7e5b7ccaea47ea0178e1b27980922c0e69e3139e060ad5c5d456930dd6b62d66f9736374b952bee320870e08566a770de3c733552e64e3305a0117c9dba6795f1e9a138593202d4a1fa71e2123b451bd946e0566e6554c359ede22770e2dccfa66ad19ae3d5f4519be9fb11d754af91d44eb21baf6c179f02f5e55c024f0ef6671225d98a2d6a68697eac26629eb5becee06b1e2e9da40ade9f5c505211a13c6e151e9673771c13891f8bd8254d25bfa5eecc7b1a6e7fe9716d7f33e2196edee8960ebff611d3000e15039ade2ab04626e2314cd0d21d9ed847254431dad33a1ba1d1d2f784ca3bc9f92401ac326ea69a1761a40444e0da4c39905ffbc4b5efe6d3ab6e9cb7d4dc23de1d5aeb6401ee7db600e2b5c07552ecd4db105b71b73f8336b0a6f176ff1ce892a437976e68c2fac9e96bef30f3b165cbc66e3b49a1c32e7d9fae5b3988ef7e8591d203380b1bf6d4a0bd42cb2a9a3fe4dffdcd718c7f7516705553806617ba6e3adf43b5aa5f260a9470527779b92dfd57fd1ff6f8a433939d4e93e948d73879ce0f628e9d61d72addf61f072a57f05a360967ff7138a09a290c21f8dd635ef7606cdc616dc391cb48e4cc9410591ce5ed20e6a2760f10f498971a1173a89061fd9a8ee885278bdb0d8c01dbd8e0cccd944a23b357c0cde3d137f6568d13c630783a98ad254b11eb7a6da5fa2c4376b5bf51f152649dcd4765e28e9b0c0d48956cfd2d9d902063b1c21a80dcc3d8b01894086a41cd0bac54d854ddf76c5f2afe0b3f5b186a169ddf160f8fe17494194adda559aba70097f706a7ad10a74e8f58c1c11a6dd28a76e273256fd7612f44c5cd6b13b751b301ada14e61c16b41295b0c7707f032721da75051b601ddc35d249e174aa68c1af75d41e0067d65acc29ededc63c766d6e1a7c9ef35e21d4d7849f56ccac9238f4b7862372921dbcb51623d4944ac1a4a7e80f1977275bb3651401fd14eb931142d63662bbac0e5ac4317f6c47495344b5dc210480432b1769e76bdffe99ddeec39b1b498ba", 0x1000}}, 0x1006) 14:09:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x29, 0x2b, 0x0, 0x0) 14:09:18 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x20c0, 0x0) setxattr$security_capability(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540), 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), &(0x7f0000000440), 0x2, 0x0) 14:09:18 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0xff, 0x2}]}) 14:09:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000400)) 14:09:18 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000003c0)="1a"}) 14:09:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8970, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 14:09:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x2c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_TIMEOUT={0x8}]}, 0x2c}}, 0x0) 14:09:18 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000001340)={0x2020}, 0x2020) write$FUSE_IOCTL(r1, &(0x7f0000000140)={0x20}, 0x20) write$FUSE_OPEN(r1, &(0x7f0000000080)={0x20}, 0x20) 14:09:18 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e0, &(0x7f0000000000)="fa") 14:09:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x10, &(0x7f0000000180)={0x0, 0x0}, 0x10) 14:09:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, &(0x7f0000000c40)) 14:09:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, 0xe8) [ 240.568370] audit: type=1326 audit(1672927758.895:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10114 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1c2469d0c9 code=0x0 14:09:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in6=@private2, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) 14:09:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:18 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_int(r0, 0x1, 0x10, 0x0, &(0x7f00000000c0)) 14:09:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x2c}, {0x6}]}, 0x10) 14:09:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x3, &(0x7f0000000080)={@private, @local}, &(0x7f00000000c0)=0xc) 14:09:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in=@dev}}, 0xe8) 14:09:19 executing program 0: syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) 14:09:19 executing program 2: ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) socket$packet(0x11, 0x3, 0x300) 14:09:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x7, &(0x7f0000000180)={0x0, 0x0}, 0x10) 14:09:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)={0x28, r2, 0x1, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x28}}, 0x0) 14:09:19 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x20, 0x0, 0x0, 0xfffff020}, {0x6}]}, 0x10) 14:09:19 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x20, 0x0, 0x0, 0xfffff008}, {0x6}]}, 0x10) 14:09:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000053c0)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast1}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7f}}], 0x38}}], 0x1, 0x0) 14:09:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0xb1}, {0x6}]}, 0x10) 14:09:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x29, 0x4e, 0x0, 0x0) 14:09:19 executing program 5: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000700)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x6, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 14:09:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xe, 0x0, &(0x7f0000000c40)) 14:09:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, &(0x7f0000000c40)) 14:09:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x16}]}, 0x10) 14:09:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x88, 0x0, 0x0, 0x0) 14:09:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x5}, {0x6}]}, 0x10) 14:09:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xd, &(0x7f0000000180)={0x0, 0x0}, 0x10) 14:09:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000014c0)={{{@in=@loopback, @in6=@local}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82a1a1a758fd61d7}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x0, @in6=@private1}}, 0xe8) 14:09:19 executing program 0: bpf$PROG_LOAD(0xc, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:19 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) 14:09:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}]}, 0x2c}}, 0x0) 14:09:19 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f00000005c0), 0x30002, 0x0) 14:09:19 executing program 1: ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) socket$packet(0x11, 0x3, 0x300) 14:09:19 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x20}, {0x6}]}, 0x10) 14:09:19 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x20, 0x0, 0x0, 0xfffff014}, {0x6}]}, 0x10) 14:09:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xf, &(0x7f0000000180)={0x0, 0x0}, 0x10) 14:09:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xb, &(0x7f0000000180)={0x0, 0x0}, 0x10) 14:09:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002600)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@timestamp={0x44, 0x14, 0xfb, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @lsrr={0x83, 0x17, 0x0, [@empty, @multicast2, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast]}]}}}], 0x40}}], 0x1, 0x0) 14:09:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x8, &(0x7f0000000180)={0x0, 0x0}, 0x10) 14:09:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 14:09:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x1a, 0x0, &(0x7f0000000c40)) 14:09:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000640), r0) 14:09:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0xb}, 0x3505, 0x2, 0x2, 0x6, 0x0, 0x1000, 0x4}}, 0xe8) 14:09:19 executing program 5: socket$inet6_udplite(0x2c, 0x2, 0x88) 14:09:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@private0, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb8}, {{@in=@empty, 0x0, 0x6c}, 0x2, @in=@private, 0x0, 0x1}}, 0xe8) 14:09:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 14:09:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 14:09:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) [ 241.101574] Zero length message leads to an empty skb 14:09:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002600)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0}}], 0x1, 0x0) 14:09:19 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x20, 0x0, 0x0, 0xfffff01c}, {0x6}]}, 0x10) 14:09:19 executing program 5: bpf$PROG_LOAD(0xe, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x32, &(0x7f0000000180)={0x0, 0x0}, 0x10) 14:09:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000001540)) 14:09:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000004500)=[{{&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000001740)=[{&(0x7f0000000040)="ed5f29", 0x3}], 0x1}}], 0x1, 0x0) 14:09:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xc, &(0x7f0000000180)={0x0, 0x0}, 0x10) 14:09:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 14:09:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0x8, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:19 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x2, 0x1a, 0x0, 0x0) 14:09:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002600)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 14:09:19 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/power/pm_print_times', 0x20241, 0x0) 14:09:19 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSBRK(r0, 0x5427) 14:09:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x0) 14:09:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x22, &(0x7f0000000180)={0x0, 0x0}, 0x10) 14:09:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x3c}, {0x6}]}, 0x10) 14:09:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_netdev_private(r0, 0x89fc, &(0x7f0000000140)="89a5276c052ed4b03d6924bb84b8") 14:09:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x100}}], 0x1, 0x0) 14:09:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0x9, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x6, &(0x7f0000000180)={0x0, 0x0}, 0x10) 14:09:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 14:09:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in=@dev}}, 0xe8) 14:09:19 executing program 3: bpf$PROG_LOAD(0x1b, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:19 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) socket$packet(0x11, 0x3, 0x300) 14:09:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) 14:09:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x44, &(0x7f0000000180)={0x0, 0x0}, 0x10) 14:09:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x9c}, {0x6}]}, 0x10) 14:09:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xd, 0x0, &(0x7f0000000c40)) 14:09:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x16, 0x0, &(0x7f0000000c40)) 14:09:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x29, &(0x7f0000000180)={0x0, 0x0}, 0x10) 14:09:19 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r0}, 0x8) 14:09:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000053c0)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_ttl={{0x14}}], 0x18}}], 0x1, 0x0) 14:09:19 executing program 5: bpf$PROG_LOAD(0x4, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)="c3a6669232b37b62d85a0805b44304bb", 0x10}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @empty}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}], 0x40}}], 0x1, 0x0) 14:09:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x28, &(0x7f0000000180)={0x0, 0x0}, 0x10) 14:09:19 executing program 1: semctl$GETPID(0x0, 0x4, 0xb, 0x0) 14:09:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0x1, 0xa, 0x0, &(0x7f0000000040)) 14:09:19 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x47a00000000, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, 0x0) 14:09:19 executing program 0: ioctl$VHOST_VDPA_GET_VRING_NUM(0xffffffffffffffff, 0x8002af76, 0x0) 14:09:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) 14:09:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x6e6bbb}, {{@in=@multicast1}, 0x0, @in=@dev}}, 0xe8) 14:09:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_0\x00', 0x0}) sendmmsg$inet(r1, &(0x7f00000053c0)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @broadcast, @multicast1}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7f}}], 0x38}}], 0x1, 0x0) 14:09:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x87}, {0x6}]}, 0x10) 14:09:19 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x840840, 0x0) 14:09:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000340), r0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) 14:09:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000004ec0)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000040)="c3", 0x1}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @empty}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}], 0x40}}], 0x1, 0x0) 14:09:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001500)={0x0, @initdev, @multicast2}, &(0x7f0000001540)=0xc) 14:09:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0x0, 0x1, &(0x7f0000000040)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYRES16], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x1d) 14:09:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x700, 0x0, 0x0, 0x0) 14:09:19 executing program 4: openat$vcs(0xffffffffffffff9c, 0x0, 0x600900, 0x0) 14:09:19 executing program 2: syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000240)='./file0\x00', 0x800, &(0x7f0000000980)=ANY=[@ANYBLOB="00a3d9feb86e02e3b0bd5e574a822aa023060829d9f5707085aaf7e64385f4c757c8c1509cbd0e003c6d03000000ffdde116534a3e539068b679d93c646500b51c53967f788886af70a9e8378a4dff15e4a14b1474add9a93fb480c1049542545a4b4b14d266d4bf9bba586557115ae1b2470afad956cae4ea3b76e646ef7b00f8bcbad4030fa2f87bae1c91858f33e78fd1da66212b8aedf818fea039932b8d5f45f4cae06d064cf4fa9f672fc3a35c9c3c0bd1c3f87a9839abe06bc02f1bc702d7359eb8be446f88b77ce92c3df9c7dabb4fd8d725943828ece9eef54e10c2b4d66fb887ed9e56e2fbf982ea3443c9c30d40c4dd067682187e224173e49a3d070000008fc6570ce5feb7d4c9ab5c4cc09ba9ae6276845ff55c7fdaab25776eddddda4e39000000002182564d38cae5597ef4d5a263415fdfe08e7dee339da4a49e99fcf977ee0d5395982f374f3802e1cf12c5849a07af1ab0e92c2d1f3316e10677569350f105622cd46825ead30af283cbfbd18fdcb74bc2409c6c6dea79e3f22737d0cdff01000000000000f4222da3bdd63d811a6ca25d9d618a778ead08b79cf6ca4d8e29ec150368d6f6cf22a6ebcf4b7ae5dca47eb6b7e32cfef7ad019d310064fe7a54e0c8b52a374c42811f0cec8f4b59e2f1b8ce1bef9784a5660257851021cb1f46a7878ab9d388c59cf58fc24f9ba15a16d5c41d64cf7d1d94c617087b9c76a6034c4544ada51d67d076f1ee4fc97ce1605bd820"], 0x1, 0x1cf, &(0x7f0000000780)="$eJzKKC4sZmdgYPj7sSaZQYABDBgZeBguMDAysDAwMKgzQsQYmCDUeij/BZSeCZW2gfKbofRCKF1xS3vdmlN+Z0566motk2VmaPXUlkcWk0vtMXKTXMwjwcwQmnpkUXFlVXZiTk5qUfFChopbyUkVp08wsFy3v6bSLMHp8EeewyFJ00GH6YiPR9aMxhLOSVKaYmxsmQpnz3yQX8emcYTh0QrmjXWeeY11halT89LykqqyqrLmTZy4cWZjZ2Pjyol1UWl+qxhbUlw2NXUyMjlsURPYzGyoPslGe8K79lUPkxxYezz8mk8ZK71OZb5kvLBI6tSKqpkTvijNZjT8znCHp2yFhIaGk8QVCYsGE4YjdbYNriAnpjQwpCmEMSapsYm1bTkzJ4SZn81tgUJL8gmm0KMcS2dKWBwQqjr501LzrUOi24xtTx3YzvAcPs6zpqBP0Oi4BIPTQsH/MiBjEhoayjTWMi21XfClSOOvhNdqY6cMBnd7pmWwAGVpAJEroTxZsJ6E5BUeOpqaRinJCQ2bJBKS3AoMlRm27uFcLdDAgBRtKgwMDNsZYXELAddgjFEwCkbBKBgFo2AUjIJRMApGwSgYBSMCAAIAAP//QJCYyw==") llistxattr(&(0x7f0000000440)='./file1\x00', 0x0, 0x0) 14:09:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2e, &(0x7f0000000180)={0x0, 0x0}, 0x10) 14:09:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000c40)) 14:09:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0x1c, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000005700)={'batadv_slave_1\x00'}) 14:09:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@private1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@remote}, 0x0, @in=@broadcast}}, 0xe8) 14:09:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000000180)={0x0, 0x0}, 0x10) 14:09:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x17, 0x0, &(0x7f0000000c40)) 14:09:20 executing program 5: bpf$PROG_LOAD(0x10, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1d, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}, 0x10) 14:09:20 executing program 3: bpf$PROG_LOAD(0xd, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, &(0x7f0000000c40)) 14:09:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TSID={0x5}]}, 0x1c}}, 0x0) 14:09:20 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x20, 0x0, 0x0, 0xffffff80}]}, 0x10) 14:09:20 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440), 0x60440, 0x0) 14:09:20 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 14:09:20 executing program 3: bpf$PROG_LOAD(0x19, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x35, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}, 0x10) 14:09:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000080)) 14:09:20 executing program 1: socket$inet6_udplite(0x10, 0x2, 0x88) 14:09:20 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f00000006c0), 0x1, 0x0) 14:09:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=0x88000000) 14:09:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x22, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}, 0x10) 14:09:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 14:09:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x25, &(0x7f0000000180)={0x0, 0x0}, 0x10) 14:09:20 executing program 5: bpf$PROG_LOAD(0xa, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:20 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x4) syz_open_dev$tty1(0xc, 0x4, 0x4) 14:09:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002600)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0xfb}]}}}], 0x18}}], 0x1, 0x0) 14:09:20 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 14:09:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xb}]}, 0x18}}, 0x0) 14:09:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x12, 0xfffffffffffffffd, &(0x7f0000000000)) 14:09:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000340), r0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) 14:09:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4, 0x8}]}, 0x18}}, 0x0) 14:09:20 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000001380), 0x600900, 0x0) 14:09:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{}, {0x6}]}, 0x10) 14:09:20 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) 14:09:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0xe, 0x1, &(0x7f0000000040)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYRES16], &(0x7f0000000080)='syzkaller\x00', 0xc00a, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x1d) 14:09:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f00000016c0)=[{{&(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @empty}}}, @ip_retopts={{0x10}}], 0x48}}], 0x1, 0x0) 14:09:20 executing program 4: bpf$PROG_LOAD(0x18, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x4d}, {0x6}]}, 0x10) 14:09:20 executing program 0: bpf$PROG_LOAD(0x1b, 0x0, 0x0) 14:09:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x15}]}, 0x10) 14:09:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x11, 0x0, 0x0, 0x0) 14:09:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 14:09:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x50}, {0x6}]}, 0x10) 14:09:20 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_int(r0, 0x1, 0x29, 0x0, &(0x7f0000000040)) 14:09:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x35, &(0x7f0000000180)={0x0, 0x0}, 0x10) 14:09:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x7}, {0x6}]}, 0x10) 14:09:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000640), 0xffffffffffffffff) 14:09:20 executing program 1: sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x75843186f9d24959) 14:09:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)={0x20, r2, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 14:09:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001500)={0x0, @initdev, @multicast2}, &(0x7f0000001540)=0xc) 14:09:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x34}]}, 0x10) 14:09:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x34}}, 0x0) 14:09:20 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) 14:09:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0x1c, 0xf4240, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:20 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000700), 0x105000, 0x0) 14:09:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x6c}, {0x6}]}, 0x10) 14:09:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x2c, 0x0, &(0x7f0000000100)) 14:09:20 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0xfffffff6, 0x0) 14:09:20 executing program 4: socket$inet6_udplite(0xa, 0x11, 0x88) 14:09:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xf, 0x0, &(0x7f0000000c40)) 14:09:20 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x20, 0x0, 0x0, 0xfffff018}, {0x6}]}, 0x10) 14:09:20 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x3c, &(0x7f0000000180)={0x0, 0x0}, 0x10) 14:09:20 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f00000001c0)='_&') 14:09:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001a00)=[{{&(0x7f0000000000)={0x2, 0x4e24, @dev}, 0x10, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x100}}], 0x1, 0x0) 14:09:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x31, 0x0, &(0x7f0000000c40)) 14:09:20 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x20, 0x0, 0x0, 0xfffff028}, {0x6}]}, 0x10) 14:09:20 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGPTLCK(r0, 0x80045439, 0x0) 14:09:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x1, 0x3, &(0x7f0000000540)=@framed, &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:20 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) 14:09:20 executing program 4: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:09:20 executing program 2: socket$inet6_udplite(0xa, 0x3, 0x88) 14:09:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x3d}, {0x6}]}, 0x10) 14:09:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x18, 0x0, &(0x7f0000000c40)) 14:09:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f00000016c0)=[{{&(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0xbc}]}}}], 0x18}}], 0x1, 0x0) 14:09:20 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0x1c, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 14:09:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x20040840) 14:09:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f00000016c0)=[{{&(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @empty}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0xbc}]}}}], 0x38}}], 0x1, 0x0) 14:09:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x3c, &(0x7f0000000180)={0x0, 0x0}, 0x10) 14:09:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x6, 0x0, &(0x7f0000000c40)) 14:09:20 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) 14:09:20 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "5380c0", 0x1f}) 14:09:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast2, @private}, &(0x7f0000000040)=0x51) 14:09:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x2}, {0x6}]}, 0x10) 14:09:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000a80)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 14:09:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x41, &(0x7f0000000180)={0x0, 0x0}, 0x10) 14:09:20 executing program 5: bpf$PROG_LOAD(0x1a, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2d, &(0x7f0000000180)={0x0, 0x0}, 0x10) 14:09:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, &(0x7f0000000c40)) 14:09:20 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x80040, 0x0) 14:09:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f00000016c0)=[{{&(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @empty}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3}]}}}], 0x38}}], 0x1, 0x0) 14:09:20 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f00000001c0)='_') 14:09:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x3e, &(0x7f0000000180)={0x0, 0x0}, 0x10) 14:09:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0), 0x4) 14:09:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x8, 0x0, &(0x7f0000000c40)) 14:09:21 executing program 5: setsockopt$MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000000), 0xc) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 14:09:21 executing program 1: bpf$PROG_LOAD(0x11, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2}, 0x80) 14:09:21 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x20, 0x0, 0x0, 0x2}, {0x6}]}, 0x10) 14:09:21 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x1}, {0x6}]}, 0x10) 14:09:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000001880)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0xe000}]}]}, 0x20}}, 0x0) 14:09:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a1, &(0x7f00000003c0)={'batadv_slave_1\x00'}) 14:09:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a0, 0x0) 14:09:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000001880)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3f000000}]}]}, 0x20}}, 0x0) 14:09:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8901, &(0x7f00000003c0)={'batadv_slave_1\x00'}) 14:09:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x2, &(0x7f00000003c0)={'batadv_slave_1\x00'}) 14:09:21 executing program 5: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000040)) ioctl$NS_GET_OWNER_UID(r0, 0xc0045878, 0x0) 14:09:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8923, &(0x7f00000003c0)={'batadv_slave_1\x00'}) 14:09:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8924, &(0x7f00000003c0)={'batadv_slave_1\x00'}) 14:09:21 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000200)=0x40000001, 0x86, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) dup(0xffffffffffffffff) 14:09:21 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000001880)={0x14}, 0x14}}, 0x0) 14:09:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001840)={&(0x7f0000000000), 0xc, &(0x7f0000001800)={&(0x7f0000001880)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xf, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4, 0x4, "a933b27aa5738093f47c4147c873a38ae407165193d8cf7ba0bc27167d91bc604c3e92344a44631975f9b4a15b1310f80ca563ed0a4866fc44ec160a14cd7bb0b6d8b69d81105965ec1e5aaad5a27f12ba4afcca40a833829a9456ab8c7dc71daa4b6e7d677f9f1e492e8a8419ba5ceca1a2255840a3ead06eafd2a9fc562b25174d2dbceb2472fa16daac4318d3cb235404acd1ef49d6fca39b84f3f9c4bd2160ab8b1bc98a"}]}, @ETHTOOL_A_DEBUG_HEADER={0x4}]}, 0x33fe0}}, 0x0) 14:09:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000580)={0x2c, r1, 0xdcb6444b4a928723, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}]}, 0x2c}}, 0x0) 14:09:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000001880)={0x14, r1, 0x1}, 0x14}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), r0) syz_genetlink_get_family_id$gtp(&(0x7f0000000240), r0) 14:09:21 executing program 4: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000040)) ioctl$NS_GET_OWNER_UID(r0, 0x5451, 0x0) 14:09:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000380)="8a", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 243.419255] audit: type=1326 audit(1672927761.746:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10615 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc951dd00c9 code=0x0 14:09:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) 14:09:21 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) timer_settime(r0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)) 14:09:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000000340)=ANY=[@ANYBLOB="f8000000", @ANYRES16=r1, @ANYBLOB="010000000000fcffffff0800000030000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="140002006261746164765f736c61760000080001"], 0xf8}}, 0x0) 14:09:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000580)={0x14, r1, 0xdcb6444b4a928723}, 0x14}}, 0x0) 14:09:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000001880)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x4}]}, 0x18}, 0x21}, 0x0) 14:09:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 14:09:22 executing program 1: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000040)) ioctl$NS_GET_OWNER_UID(r0, 0x40305839, 0x0) 14:09:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x14}, 0x14}}, 0x0) 14:09:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001840)={&(0x7f0000000000), 0xc, &(0x7f0000001800)={&(0x7f0000001880)={0x50, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xf, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4, 0x4, "a933b27aa5738093f47c4147c873a38ae407165193d8cf7ba0bc27167d91bc604c3e92344a44631975f9b4a15b1310f80ca563ed0a4866fc44ec160a14cd7bb0b6d8b69d81105965ec1e5aaad5a27f12ba4afcca40a833829a9456ab8c7dc71daa4b6e7d677f9f1e492e8a8419ba5ceca1a2255840a3ead06eafd2a9fc562b25174d2dbceb2472fa16daac4318d3cb235404acd1ef49d6fca39b84f3f9c4bd2160ab8b1bc98a"}]}, @ETHTOOL_A_DEBUG_HEADER={0x4}]}, 0x50}}, 0x0) 14:09:22 executing program 2: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000040)) setns(r0, 0x0) 14:09:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={0x0}, 0x1, 0x0, 0xf000}, 0x0) 14:09:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000580)={0x18, r1, 0xdcb6444b4a928723, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 14:09:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x300}, 0x0) 14:09:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000a00)={&(0x7f00000009c0)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000f00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1}}}, @ip_tos_int={{0x14}}], 0x38}, 0x0) 14:09:22 executing program 5: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x300001b, 0xffffffffffffffff) 14:09:22 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001280)={0x1, &(0x7f0000001240)=[{0x3, 0x0, 0x0, 0x1500}]}) 14:09:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x2a, 0x0, 0x0) 14:09:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002ac0)={&(0x7f0000002900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x9, 0x3}, {0xa, 0x3}]}]}}, &(0x7f00000029c0)=""/201, 0x36, 0xc9, 0x1}, 0x20) 14:09:22 executing program 3: r0 = socket(0x11, 0xa, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000002c0), r0) 14:09:22 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x22, 0x0, 0x0) 14:09:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001500)='net/unix\x00') bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 14:09:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0xc, 0x0, 0x0) 14:09:22 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, 0x0) 14:09:22 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fdinfo\x00') 14:09:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000a00)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001180)={&(0x7f00000005c0), 0xc, &(0x7f0000001140)={&(0x7f0000000a80)={0x6bc, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0xb0, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x26, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x16c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x5}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x134}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0x1b4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x10}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x84, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x54, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}]}, 0x6bc}}, 0x0) 14:09:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 14:09:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x1a, &(0x7f0000000000)=0x7fff, 0x4) 14:09:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x3, 0x0, 0x0) 14:09:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001180), 0x8, 0x10, 0x0}, 0x80) 14:09:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x891b, 0x0) 14:09:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f00000001c0), 0x3) 14:09:22 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0}, 0x48) 14:09:22 executing program 5: memfd_create(&(0x7f0000001380)='\xff\xff', 0x0) 14:09:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@jmp]}, &(0x7f0000000140)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 244.442053] netlink: 304 bytes leftover after parsing attributes in process `syz-executor.1'. [ 244.474134] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:09:22 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) 14:09:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f00000001c0), 0x4) 14:09:22 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) 14:09:22 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x1, &(0x7f0000000300)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0xf803}], &(0x7f0000000380)='GPL\x00', 0x7, 0xf1, &(0x7f0000000680)=""/241, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xfffffffffffffe31, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFINDEX={0x8}]}, 0x2c}}, 0x0) [ 244.500213] Bluetooth: hci4 command 0x0401 tx timeout 14:09:22 executing program 4: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000003640)={0x0}, 0x10) 14:09:22 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001b80)=@bpf_lsm={0x1d, 0x3, &(0x7f0000001a40)=@framed, &(0x7f0000001a80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:22 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001e00), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001ec0), r0) 14:09:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x2, 0x0, 'ctr(des3_ede)\x00'}, 0x58) 14:09:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) 14:09:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000040)={0x0, {}, {{0x2, 0x0, @local}}}, 0x108) 14:09:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private1}, @in={0x2, 0x0, @private}, @in={0x2, 0x0, @multicast2}], 0x3c) 14:09:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001600)) 14:09:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='sit0\b\x00'/16, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000450000940000000000009078ffffffffac141400444c0003ac1414bb0000000000000000000000007f000001000000007f00000100000000ffffffff00000000ac141400000000007f00000100000000ac1414aa000000000000000000000000441800000000000000000000000000000000000000000000831700ffffffff00000000ac1e00017f000001ac1e00019404000000"]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x68, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000140)={'gre0\x00', 0x0, 0x40, 0x80, 0xfffffe00, 0x8, {{0x6, 0x4, 0x3, 0x10, 0x18, 0x67, 0x0, 0x81, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, {[@noop]}}}}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'sit0\x00', &(0x7f00000001c0)={'gre0\x00', 0x0, 0x1, 0x10, 0x2, 0xb80, {{0x47, 0x4, 0x2, 0x4, 0x11c, 0x65, 0x0, 0x5, 0x4, 0x0, @private=0xa010100, @loopback, {[@cipso={0x86, 0x70, 0x3, [{0x0, 0x3, "a9"}, {0x2, 0xf, "e0f57061136f8cb223cd89cbc9"}, {0x0, 0xb, "eba4fae48682f7f0ce"}, {0x5, 0xc, "ecf5da3628f404e7fbfb"}, {0x6, 0xb, "9b19c298a23f888d42"}, {0x1, 0x7, "0490f7281c"}, {0x6, 0xe, "f167cdc32d5f4011c882f1ac"}, {0x2, 0xb, "45a8cc0375cfaae56d"}, {0x5, 0x5, "28f3ea"}, {0x5, 0x11, "8fadcb85cfcae54c7b5b56528ed08b"}]}, @ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0x13, 0x46, [@rand_addr=0x64010101, @local, @remote, @multicast1]}, @lsrr={0x83, 0x1b, 0x84, [@remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x35}, @local, @multicast2, @loopback]}, @timestamp_addr={0x44, 0x14, 0x5e, 0x1, 0x2, [{@rand_addr=0x64010102, 0x8d87}, {@loopback, 0x6}]}, @timestamp_prespec={0x44, 0x24, 0x3b, 0x3, 0xb, [{@multicast1, 0x8}, {@broadcast, 0x6}, {@remote, 0xfffffffa}, {@private=0xa010102, 0x2}]}, @timestamp_addr={0x44, 0x24, 0x40, 0x1, 0xb, [{@private=0xa010100, 0x200}, {@remote, 0x4}, {@dev={0xac, 0x14, 0x14, 0x19}, 0x7}, {@empty, 0x9}]}, @timestamp={0x44, 0x8, 0xf, 0x0, 0x3, [0x7fffffff]}]}}}}}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000007c0)={'team0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001240)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000800)=@raw=[@initr0], &(0x7f0000000840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r5, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000007c0)={'team0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001240)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000800)=@raw=[@initr0], &(0x7f0000000840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r7, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f00000007c0)={'team0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001240)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000800)=@raw=[@initr0], &(0x7f0000000840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r9, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000380)={'tunl0\x00', &(0x7f0000000340)={'sit0\x00', 0x0, 0x10, 0x700, 0xae, 0x10001, {{0x6, 0x4, 0x2, 0xf, 0x18, 0x66, 0x0, 0x6, 0x29, 0x0, @local, @remote, {[@noop]}}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000440)={'gre0\x00', &(0x7f00000003c0)={'gretap0\x00', 0x0, 0x7800, 0x700, 0x1, 0x3, {{0x10, 0x4, 0x3, 0x0, 0x40, 0x65, 0x0, 0x4, 0x29, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x1e}, {[@end, @end, @noop, @ssrr={0x89, 0x13, 0x20, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x30}, @local, @empty]}, @lsrr={0x83, 0x13, 0x3, [@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty, @dev={0xac, 0x14, 0x14, 0x26}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000500)={'syztnl0\x00', &(0x7f0000000480)={'syztnl2\x00', 0x0, 0x8, 0x20, 0x5, 0x401, {{0xf, 0x4, 0x1, 0x8, 0x3c, 0x67, 0x0, 0x7f, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}, @dev={0xac, 0x14, 0x14, 0x1f}, {[@noop, @ssrr={0x89, 0x27, 0x31, [@multicast2, @remote, @local, @rand_addr=0x64010101, @local, @loopback, @dev={0xac, 0x14, 0x14, 0x2d}, @empty, @dev={0xac, 0x14, 0x14, 0x34}]}]}}}}}) r13 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f00000007c0)={'team0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001240)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000800)=@raw=[@initr0], &(0x7f0000000840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r14, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'team0\x00', 0x0}) r16 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r16, 0x8933, &(0x7f00000007c0)={'team0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001240)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000800)=@raw=[@initr0], &(0x7f0000000840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r17, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000600)={'syztnl2\x00', &(0x7f0000000580)={'gretap0\x00', 0x0, 0x7800, 0x7, 0xb65d, 0x6, {{0x15, 0x4, 0x0, 0x6, 0x54, 0x66, 0x0, 0x4, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, {[@noop, @timestamp={0x44, 0x8, 0x39, 0x0, 0xa, [0xffffffff]}, @timestamp_addr={0x44, 0x1c, 0x9a, 0x1, 0x3, [{@rand_addr=0x64010101}, {@remote, 0x8}, {@rand_addr=0x64010101, 0x3ff}]}, @generic={0x86, 0x11, "8085b0fcd007d1cef5364f0d59d092"}, @ssrr={0x89, 0x7, 0x18, [@loopback]}]}}}}}) r19 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r19, 0x8933, &(0x7f00000007c0)={'team0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001240)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000800)=@raw=[@initr0], &(0x7f0000000840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r20, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f00000010c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001080)={&(0x7f0000000640)={0xa40, 0x0, 0x420, 0x70bd28, 0x25dfdbff, {}, [{{0x8}, {0x1cc, 0x2, 0x0, 0x1, [{0x64, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x34, 0x4, [{0x8, 0x40, 0x7f, 0x7fff}, {0x401, 0x0, 0x7, 0x1}, {0x101, 0xf3, 0x29, 0x1f}, {0x1ac, 0x7, 0x3, 0x1}, {0xe60, 0x1, 0x1f, 0x2}, {0x2, 0x30, 0x4}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r2}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x20}}}]}}, {{0x8}, {0xb0, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x284, 0x2, 0x0, 0x1, [{0x5c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x2c, 0x4, [{0x9, 0x6, 0x4, 0xfffffff8}, {0x749, 0x1, 0xff, 0x2}, {0x9a10, 0x80, 0x0, 0x4}, {0x40, 0x81, 0xf8, 0x9}, {0xfff8, 0xff, 0x44, 0xec05}]}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x98c}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x800}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r5}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0xfffffffa}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r7}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0xfffffeff}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r10}}, {0x8}}}]}}, {{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r11}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}]}}, {{0x8, 0x1, r12}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r14}}}]}}, {{0x8, 0x1, r15}, {0x1a8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x38d059ac}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x20}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}]}}, {{0x8}, {0x124, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xfffffffc}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r18}}}]}}, {{0x8, 0x1, r20}, {0x15c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xc874}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xffffffc1}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1000}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}]}}]}, 0xa40}, 0x1, 0x0, 0x0, 0x4}, 0x4800) 14:09:22 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x84881, 0x0) 14:09:22 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') bind$alg(r0, 0x0, 0x0) 14:09:22 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0x8914, 0x0) 14:09:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x269, 0x0, 0x2000000}]}) 14:09:23 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0xac000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)) 14:09:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x268, 0x0, 0x6802000000000000}]}) 14:09:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000a00)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000a80)={0x5c, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5, 0x3, 0xe}, {0x4}}, {0x8}}}]}}]}, 0x5c}}, 0x0) 14:09:23 executing program 2: syz_clone(0x4080000, 0x0, 0x0, &(0x7f0000002a40), &(0x7f0000002a80), &(0x7f0000002ac0)="2d6499f6e2cda63e1657bf310a16da124a687fb91bc79be58e3fc7f22b6352c9977750733e8d11030c8e159da3c23a5f6d0bfcc52eb76cf5f1575d2bf1b0d90dca7c9b24514b692ae451ae919cb524bedbb19b38b6e80dc8f1276138940154a5a1a8bdcdbf9329fb04f0b095b99178c3d1ed2f95a145c39ac6021633ac492e7d7ae6c0618e162321f9c029cd6e119b7f1cf0cf16d5632338e46c9eb3246ef75b81a96b10ad3d841ba47018a17223bede0e4ed22137720e67e4f87551a21049b0809c23028e11ad97a876a68a2c") [ 244.678193] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:09:23 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x64940, 0x0) 14:09:23 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, 0x0, 0x0) 14:09:23 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x2, 0x2, &(0x7f0000000300)=@raw=[@map_val], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xff000000}, 0x80) 14:09:23 executing program 0: init_module(&(0x7f0000000200)=':\xeb\x005\x02\xaf\xe75\xe8\xf2@\n\xfd\x86\x00C\x8b \x9ba\xa5\xc7\xde\r}\x98c5\xb3I\x84\xc7\xd2w\x95\xbd\x10\xbe\x00\x00\x00\x00\x97)P\xed@\xfa\xba\xd07X5X\xb5e\xcdU\xfe\xaf\xe8\xc1\xa1\xdd(\xcb\xe9\xe1\xe9\xcb\xc7\xadY\xf0u\xd4<\xb6\x1f\x8eU%\xcc\xc3\xf8G\xb0\xf4\xbc\x82)\xb1@}+.\xef\xfa\xe3U\xeaf\xf4\xa5\x8f\x15\xedI\x10@\xb0\xa1\xe2\x17\xec\xf7\xb8#\x1cW4\x9f\xeaA\xdfN\x8b\xe8\f\xf1u\x84E\xd6\x97\xb4\x00\x00\x00\x005\x14\x99\xdb*\xf1\xd1\xd5\x0f\x97\x9c\x1c%\x06\x00h\xcc\xdb\xdf\x16\xfb\xc0\xbb\x90|\xa2W\x8d9_\x1e-\x19TBi\xe4\xb3\'w\xf9\xc9\xd5\xf9o\xdau\xeb~d\n\nHe\x99\xf0w\xc5\xc0\xaa\x1f\xee\x9e\x8ev\xaaN\xdcGM\b\xa4*\x88\x99\xf3\x0f\xcbl\xa2A`\x86r\x85d?\xda2\x19>\x1f$\xef\x9a\xee\x916\x96\xe4L\xab\a\xbcb@=B\xca\xa3H\x17O\xaa\xc7\x8e\xff\xef\"\xe5\x94 \x04\xf5\x00\x11L\x1a\xe3U\xbb\xc8\x7f&C\xe3\xd5\xdf\xdc\xc9\xc0u\r\xc1\xd7\xd6lNG\x88\x88i\xf0\xb9tUF\f\xda\x97\xaa\x9c-\xa4\rG\xfc\x9f\xaevu\xa2\xa3UC\x8c\xaf\x93+\xc1\x8e\xad7\x19\xe4\xec\xc1\xa1\xd3b\x1a\x15k\xe7\xda\x1d\x81\x1d\x8b)\xec\x91\xcet\xb2\xe0\xacu\x8d\xa5\x18\xc4\xf9\xb3\xa4\xdd\xd7%mD\x14\xfe\x89\xc5o\xfa\"\xf22C\x8e\x91\x9fU\x13XKG\f^?\xfb\xfdI\x1br\"l\xf9g\xc5\xe6U\xb5z\xc7w\xe4\xe4g\xda\xe8\xb8', 0xffcd3, 0x0) 14:09:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x84, 0x15, 0x0, 0x0) 14:09:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f00000002c0)=ANY=[], 0x14}}, 0x0) 14:09:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001180)={&(0x7f00000005c0), 0xc, &(0x7f0000001140)={&(0x7f0000000a80)={0x6bc, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0xb0, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x26, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x16c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x5}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x134}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x334}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x1b4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x84, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x54, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}]}, 0x6bc}}, 0x0) 14:09:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x0, {{0x2, 0x0, @local}}, {{0x2, 0x0, @broadcast}}}, 0x108) 14:09:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000000)=0x7fff, 0x4) 14:09:23 executing program 3: syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001280)={0x2, &(0x7f0000001240)=[{}, {0x10b}]}) 14:09:23 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x3, 0x2, &(0x7f0000000300)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x18}], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={0x0}}, 0x0) 14:09:23 executing program 0: socket$inet_sctp(0x2, 0x5, 0x84) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x9}, &(0x7f0000000180)={0x0, r0+60000000}, 0x0) 14:09:23 executing program 1: getresuid(&(0x7f0000000840), 0x0, 0x0) 14:09:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000380), 0x4) 14:09:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, r1, 0x1, 0x0, 0x0, {}, [@DEVLINK_ATTR_RATE_TX_MAX={0xc}, @DEVLINK_ATTR_PORT_INDEX={0x8}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x48}}, 0x0) 14:09:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x84, 0x77, 0x0, 0x0) 14:09:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001e80)={'sit0\x00', &(0x7f0000001e40)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @broadcast}}}}) 14:09:23 executing program 5: bpf$PROG_LOAD(0x14, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002ac0)={&(0x7f0000002900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x9, 0x3}]}]}}, &(0x7f00000029c0)=""/201, 0x2e, 0xc9, 0x1}, 0x20) 14:09:23 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x6, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000100000000000000090000001836000005000000000000000000000018420000fbffffff00000000000000008510"], &(0x7f0000000380)='GPL\x00', 0x7, 0xf1, &(0x7f0000000680)=""/241, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:23 executing program 5: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x20000000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001280)={0x2, &(0x7f0000000000)=[{0x3}, {0x6, 0x4, 0x2, 0x400}]}) 14:09:23 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000100)=""/89) 14:09:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) [ 245.049234] audit: type=1326 audit(1672927763.366:5): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10853 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1c2469d0c9 code=0x0 14:09:23 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001280)={0x2, &(0x7f0000001240)=[{0x20}, {}]}) 14:09:23 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0x8917, 0x0) 14:09:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x84, 0x72, 0x0, 0x0) 14:09:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000001500)='net/unix\x00') write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 14:09:23 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000002040)) 14:09:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x32, 0x0, 0x0) 14:09:23 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001b80)=@bpf_lsm={0x1d, 0x3, &(0x7f0000001a40)=@framed, &(0x7f0000001a80)='GPL\x00', 0x0, 0x4, &(0x7f0000001ac0)=""/4, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) syz_genetlink_get_family_id$tipc(&(0x7f0000000540), r0) 14:09:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x84, 0x22, 0x0, 0x0) 14:09:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000140)=@gcm_256={{}, "c5c33a819d1f03ed", "f30b9136bb27eddfe10baa423e2e6e91ff3ae9d8fd6d973995e89aa2ed04c096", "e71b1e6b", "b7fb0b202d7a75fb"}, 0x38) 14:09:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x80108907, 0x0) 14:09:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x84, 0x16, 0x0, 0x0) 14:09:23 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, 0x0) 14:09:23 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 14:09:23 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, r0/1000+60000}) syz_clone(0x0, 0x0, 0x3, 0x0, 0x0, 0x0) 14:09:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x0, 0x0, 0x0, &(0x7f0000001380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1, 0xfff, 0x1, 0x9, 0x1, 0xffffffffffffffff, 0x10000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 14:09:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0xd, 0x0, 0x0) 14:09:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8941, 0x0) 14:09:23 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x2, &(0x7f0000000000)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x1200}, @exit], &(0x7f0000000380)='GPL\x00', 0x7, 0xf1, &(0x7f0000000680)=""/241, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:23 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x2, &(0x7f0000000000)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x1200}, @kfunc], &(0x7f0000000380)='GPL\x00', 0x7, 0xf1, &(0x7f0000000680)=""/241, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:23 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x1, &(0x7f0000000300)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x4800}], &(0x7f0000000380)='GPL\x00', 0x7, 0xf1, &(0x7f0000000680)=""/241, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x894c, 0x0) 14:09:23 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='.-}\x00') 14:09:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002ac0)={&(0x7f0000002900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x9}, {0xa, 0x3}]}, @restrict]}}, &(0x7f00000029c0)=""/201, 0x42, 0xc9, 0x1}, 0x20) 14:09:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x2b, 0x0, 0x0) 14:09:24 executing program 4: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 14:09:24 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001b80)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000001a80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002ac0)={&(0x7f0000002900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x3}]}]}}, &(0x7f00000029c0)=""/201, 0x36, 0xc9, 0x1}, 0x20) 14:09:24 executing program 3: r0 = socket$inet(0x2, 0x80a, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, 0x0) 14:09:24 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x7400, &(0x7f0000000300)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x1200}], &(0x7f0000000380)='GPL\x00', 0x7, 0xf1, &(0x7f0000000680)=""/241, 0x196, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:24 executing program 4: sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001500)={&(0x7f0000001440)={0x54, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0x9, 0x34, @random="bd3958b175"}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}], @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x6}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x40000) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={0x0}, 0x1, 0x0, 0x0, 0x240400c0}, 0x24000000) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000001a80)={'syztnl2\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000001c00)={0x1c, 0x0, 0x200, 0x70bd25, 0x0, {}, [@NL802154_ATTR_CHANNEL={0x5, 0x8, 0xf}]}, 0x1c}}, 0x5) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000001e80)={&(0x7f0000001cc0), 0xc, &(0x7f0000001e40)={&(0x7f0000001d00)={0x24, 0x0, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000881}, 0x0) syz_clone(0x4080000, 0x0, 0x0, &(0x7f0000002a40), &(0x7f0000002a80), &(0x7f0000002ac0)="2d6499f6e2cda63e1657bf310a16da124a687fb91bc79be58e3fc7f22b6352c9977750733e8d11030c8e159da3c23a5f6d0bfcc52eb76cf5f1575d2bf1b0d90dca7c9b24514b692ae451ae919cb524bedbb19b38b6e80dc8f1276138940154a5a1a8bdcdbf9329fb04f0b095b99178c3d1ed2f95a145c39ac6021633ac492e7d7ae6c0618e162321f9c029cd6e119b7f1cf0cf16d5632338e46c9eb3246ef75b81a96b10ad3d841ba47018a17223bede0e4ed22137720e67e4f87551a21049b0809c23028e11ad97a876a68a2c") 14:09:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f00000001c0)=0x700, 0x4) 14:09:24 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x1}, {0x6}]}) 14:09:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x84, 0x4, 0x0, 0x0) 14:09:24 executing program 2: syz_open_procfs(0x0, &(0x7f0000001500)='net/unix\x00') syz_open_procfs(0x0, &(0x7f0000001500)='net/unix\x00') 14:09:24 executing program 0: syz_open_dev$loop(&(0x7f0000000000), 0x5, 0x161681) 14:09:24 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8919, &(0x7f00000003c0)={'ip6gre0\x00', 0x0}) 14:09:24 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x891c, 0x0) 14:09:24 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000c00)={0x0, 0x0, 0xc}, 0x10) 14:09:24 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x2, &(0x7f0000000300)=@raw=[@map_val], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x7a000000}, 0x80) 14:09:24 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0x891a, 0x0) 14:09:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001500)='net/unix\x00') getpeername$packet(r0, 0x0, 0x0) [ 246.251463] audit: type=1326 audit(1672927764.576:6): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10953 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc951dd00c9 code=0x0 14:09:24 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 14:09:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000a00)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000a80)={0x5c, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5, 0x3, 0x7}, {0x4}}, {0x8}}}]}}]}, 0x5c}}, 0x0) 14:09:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x25, 0x0, 0x0) 14:09:24 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0x8916, 0x0) 14:09:24 executing program 2: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000028c0)) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002ac0)) syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000002c80), &(0x7f0000002cc0)) 14:09:24 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000006c0)='sched\x00') 14:09:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000000)=0x1000, 0x4) 14:09:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x80}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000012c0)={0x0, 0x0, 0xc453}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xe5df}, 0x8) 14:09:24 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89a0, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f0000000340)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2}}) 14:09:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x1600bd7d, &(0x7f0000000000)=0x7fff, 0x4) 14:09:24 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x2, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x17, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:24 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8916, 0x0) 14:09:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private1}, @in={0x2, 0x0, @private}, @in6={0xa, 0x0, 0x0, @mcast2}], 0x48) 14:09:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000000)=0x8400, 0x4) 14:09:24 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) pipe2$watch_queue(0x0, 0x80) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) 14:09:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) io_setup(0xc1d, &(0x7f00000014c0)=0x0) io_submit(r1, 0x1, &(0x7f00000016c0)=[&(0x7f00000013c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000003c0)="a140d705a4354cd4546eb7818a3e6a00596a88385dceb17b0375455f595beb6e03ec4e74f96e595d6c182f3af952c2ac", 0x30}]) 14:09:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x9, 0xbe, &(0x7f0000000100)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f00000001c0), 0x4) 14:09:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x84, 0x7d, 0x0, 0x0) 14:09:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8901, 0x0) 14:09:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000d40)={0x14}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000001040)={&(0x7f0000000f00), 0xc, &(0x7f0000001000)={&(0x7f0000000f40)={0x14}, 0x14}}, 0x0) 14:09:24 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001280)={0x1, &(0x7f0000001240)=[{0x10b}]}) 14:09:24 executing program 2: syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') 14:09:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x268, 0x0, 0x80ffff00000000}]}) 14:09:24 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) 14:09:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000001c0), 0x4) 14:09:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$netlink(r0, &(0x7f0000000380), &(0x7f00000003c0)=0xc) 14:09:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001500)='net/unix\x00') syz_genetlink_get_family_id$gtp(&(0x7f0000001840), r0) 14:09:25 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000600)) syz_genetlink_get_family_id$tipc(&(0x7f0000001500), 0xffffffffffffffff) 14:09:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000400)=0x1cc0, 0x4) 14:09:25 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000700000000000000050000008520"], &(0x7f0000000280)='GPL\x00', 0x3, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:25 executing program 5: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_clone(0xac000, 0x0, 0x0, 0x0, &(0x7f0000002c80), &(0x7f0000002cc0)) 14:09:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 14:09:25 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x4, &(0x7f0000000400)=@framed={{}, [@jmp]}, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:25 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000), 0x8) 14:09:25 executing program 1: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x6000) 14:09:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x3, 0x0, 0x84) 14:09:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local, 0x80000001}], 0x1c) 14:09:25 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000002000), 0xffffffffffffffff) 14:09:25 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x4, &(0x7f0000000400)=@framed={{}, [@jmp]}, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000540), 0x8, 0x10, 0x0}, 0x80) 14:09:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0xa, 0x0, 0x0) 14:09:25 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x7ff, 0x44080) 14:09:25 executing program 0: socket(0xf364dd5b114cbf20, 0x0, 0x0) 14:09:25 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001280)={0x1, &(0x7f0000001240)=[{0x94}]}) 14:09:25 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000380)='GPL\x00', 0x7, 0xf1, &(0x7f0000000680)=""/241, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:25 executing program 2: socketpair(0x28, 0x0, 0x3, &(0x7f0000000040)) 14:09:25 executing program 0: prlimit64(0x0, 0x8, &(0x7f0000001840), 0x0) 14:09:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000000)=0x7fff, 0x4) 14:09:25 executing program 1: r0 = memfd_create(&(0x7f0000000000)='\xe0\a^f1:\xe3\xa9/\xe8Pe\b\"/\x04\xe1\xed\xa5c>\"\xf9\x92/pv\x8cCF\xf6\xa2\x95-*n\x1f\x8b\xba.\x13\xe1\xd3\xd5\xf3$\x0f\x1b_\f\x0e\xc50\xbfB0y\x92\b\xaa\x17\xd1e\xa2\x9d\xf1\x0f\x01\x17\x84\x183&\xbc\xa6L\xdd\xf9R\xc6\xa0sCk\x90\xeeV^s\x8e*\x98\x80\x7f\xbb\xdch0\xc8G\xf1\x9c5\xbaJK\xaaS\x85g\a\xa6\xc2\x13a\xd5&\x00\x00\x00\x00\x00\x00\x00\x00', 0x4) ftruncate(r0, 0x6) 14:09:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x38, r1, 0x1, 0x0, 0x0, {}, [@DEVLINK_ATTR_RATE_TX_MAX={0xc}, @DEVLINK_ATTR_PORT_INDEX={0x8}, @DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0xf, 0xa9, @name2}]}, 0x38}}, 0x0) 14:09:25 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 14:09:25 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 14:09:25 executing program 2: socket(0x0, 0x8080d, 0x0) 14:09:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000000)=0x7fff, 0x4) 14:09:25 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@generic={0xc3, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xf1, &(0x7f0000000680)=""/241, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x48) 14:09:25 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x8}]}) 14:09:25 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001280)={0x1, &(0x7f0000001240)=[{0x2}]}) 14:09:25 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680), 0x26c700, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000013c0), r0) 14:09:25 executing program 4: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000028c0)) syz_clone(0xac000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)) 14:09:25 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x4, &(0x7f00000000c0)=@framed={{}, [@func]}, &(0x7f0000000140)='syzkaller\x00', 0x4, 0xba, &(0x7f0000000180)=""/186, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={0x0}}, 0x20000091) 14:09:25 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x3}, {0x6}]}) 14:09:25 executing program 5: r0 = socket(0x11, 0xa, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) 14:09:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x2, &(0x7f00000000c0)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0xa, &(0x7f00000001c0)=0x75b, 0x4) 14:09:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002ac0)={&(0x7f0000002900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f00000029c0)=""/201, 0x36, 0xc9, 0x1}, 0x20) 14:09:25 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f00000004c0), 0x44603, 0x0) 14:09:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f00000001c0), 0x4) 14:09:25 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 14:09:25 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private1}}) [ 247.131438] audit: type=1326 audit(1672927765.456:7): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11139 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f10a0e3a0c9 code=0x0 14:09:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f00000001c0), 0x4) 14:09:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 14:09:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000001900)={0x14}, 0x14}}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x14, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000001900)={0x14}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 14:09:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9ffb7a947f"], &(0x7f0000000440)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 14:09:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) io_setup(0xc1d, &(0x7f00000014c0)=0x0) io_submit(r1, 0x1, &(0x7f00000016c0)=[&(0x7f00000013c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000003c0)="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", 0x401}]) 14:09:25 executing program 5: pipe2$9p(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f0000000a00)={0x1000, 0x75, 0x0, {0xff5, "ffbadae2ec66289be2223f404abd1dc128713bbe06219370bed5382271de3879b1fcaf3f7425d59c650f1a9a175fa6a5249389e701f020283eb1c5dda06bcb42f6a6d3912c091746181f7052fb59ddc24f057c9aa828b55f6d10683a0117234fb4ec210478d4e87a73702dc27a6532e12aae9c09207ca04abd22edfea8f92e66def1f2b8991f2b28087c4260ef22acba065f825a21727e47c8de5b7f3f382c9a186431c0efc859dac6374a456c80e913204cbc8131852d685cbfc3b26f6827c68e1cb2ceba5789fb4e39736ec6819417feb127ac8e1ad4094e7f5e1ac8ae647102ebb4eb9ac79f42e5291f0273b6ad18e4ad9e159fbeadf47475b8812d6645d84e51a1a09091937e6d448a113c0e9a8b6e626c5ca896c8e64f9c213812850df240f73a6688cc655de262d8cb4eab4f86faf9ad32f3503bee61a470a19b08a4e58fa8e0fb0573b5eb95d3d8f6043e99a58ab184e5d06525a3d43dfebc4846c9be98d827a141178ea27d1c683c3f859873add1bcb6b5ee21cb9d917af9f806585d313e4fa438fe7405486963d87335f7aa2b4e0fbcb1f1b3ab007b58765b7c1c08f29c2e022c881d3fcf50d1d73f9e2c1fff17f992f416f20f1896099b62c62305bd709e9f3982c870514604d329f06fe4607d290df9de45de16f5ce117fe16ed2e031966844af2c29a99c82101bfcfd35b9b627495e264dbb4b3f257561e994b8d93f984d07478709099f5106b2a3d6467dd789d90cb4f139f8d3839b833be483b5885ba33bccb2e6dd44596d73da416367b638b3b27653d7e2ee9f1ad03a9b11a27a05a867bf5b899f94fbddf9be56c0e639c930e26ac05be0edd2096da78f98606593704bf80007c5137d487a6507f12fd3962ec2d4884c78b53fd91b78fe496f5c1130db8a8a87dbb82b92589eac7cf0bb2650955826b2b70e4604443e78ed51ffdf3bc6c837cccb71cd54d0393e6b0e6e37d62be1e78a4f378ad2ee62eee10b201c7267dd9065804559830094a74eb3597abf1cdacd85933e44adcd57564ed55336c32c24064e5b5955be342c9b7431638bb7dbc3f6f508041bc24848961699ea761612b80114f2958491f64afcb50595c1cad235afe4c8cd52c06fda69656230a6443096af3f726c424a1c1753e235dc35eabe10d500653c5e211bd74c434e1ca2d37a51b9380101f112d17e5280be4190a46614b4d0ff581528443f97a51188da59c176e92d9f6bff0f170732fdfbccc13c0714df50a3e74c90ce875747e86a3a1ffb28326aae51808e846bfef9431d8f04811779ec2b4b59c79afd843b24d0b62cc44b44bc8690044a43dde4039fd5e5afa0ec6b0c09c92d169a99f7d744360f79eeb98464a7b774ca5787d69bb3c7d7d16088a82df7fa3f518a59f2d98d02feb2be90e015eef717b7e2c402829ce40fe7b4e0d006c9b4cfb13a50348e115f66b73ff802c545d9dc5b607567962d937d6b2d04c819aafc30e7581a4fb925a334fb4c9ba5002acda07bb0dfbec9e28c3d9f227674c635407ec12b8be93413cb447a99eb3a7e9de84c7a1e190c05f9756500f9c70d0477267753fc66362bbf578e98eced1ebe70505ec8cc1a85147c9b62e60eb2afe1012306824afb8be8865770fd08b9fbbd94fd55bf6a0febbffe211dec954fff15594d6c51c8207ca17448c5f6c4dda1198027285285f1bd6b75ee00999684a624aa599971f2d2764468324630a8a1f331208712a77ca28a27abda64d24e7606fd1ae6918f4256d046f8c5f7b25ceb1084e6228d98f037d5e294b353940ae543972335fb5bf65bb253827c20d6afecac9b7797089fea79bc42fc49369299268352fdd0accabe4e5772b74a05e449bd69485f0380317c006803139f6351d51921383f6e7a6ed3072d931c184f6ac329c5d0208afeb3eec7001b979f83203d8fe14283b9aa94c2b52fa6f0708c77b9fbdb009afcb86e9df81b3bc0812161cd9cd2e68bc211cda2357fe74523e0927dbef2224e436d23999ddec1c4bb412f0eddba61f9f31f7197b65339dba0f4983e4e8700174a603dcf1ba03be204ed2c0b79ada07195506c911d96cff44f47c20f7fb24690a968b17925d07111296f4d4588f197196c17e02fd4ea7391e5f960fb81e0b44f9b7415fa4150136387c978cad6d73ccf3fea27957473fab34bdf18df4fa1c92827803e39da5e5129672cc1c21bf8b565a5ada339e25100780cc2244b1e8a2a0a719b045194ea0a3a8e1c666df2eb60429e540b8a6ed9f506115122e1b52f102f56265d33d589ca782cff044b94308e84ef3c39032255117bfe57c2184055271c5f140a0a2a4b5d396ddcb97b811486fccae31088edb240dff57c6efc729dfcb32c3ec2ac60ff627482c20209f1852763cd0598af83d1f28d0935da1a485b5749466d3d8aa3bc4daf40a0ee604b53ff278f9d5ca306466092709cda1a2a371ef0cf5d1c871732136b56365675bf61b36a962bb2ac040d56c881277706404685956f2b81f01a93e895aed18faffa963902bbec3d3577e2c45c297e8e556bef5763f7926f1953e0e8e8b4e4759c86744b22c1997211af1ec6846f98d462b64c183d774d2945c409fcdbdddf109a521ca5119b01dd5b22dae2cf324178517d76d183d036444260506ea859a65c07254d53452bb21cb8e5290b469903aff0f72fa8258c8f27b2c065525bb190f0e89c9252f7c929d359619d02a73f522577e5c973897cfc6010f1f0c5df434652871daadc6b2e9a11c9daf41c7ac4ed862bcec1a5b26280f35faf9e699110297369fb8bde11f3db30f2ba4aacbe3cb859e93c4bedfbdffd3b55bf4107e1b3d16976ec10c3e1029d005207ff77364be9b31467e1aff7d7bac54f8bc5d21209b03554c1a14078b4e0c23843546e8889470fde37fbad8463f9bb58d6b2c5c84a558a08030c60edb464248daf23d4373076f4f54fcc04f48a721298e1202ff0f3bcde5d544e668454577dfd2f379ae2d43eda917b066b4086b0fb1fab363e6999aa0b4f28ba45116df8ccb9b55a03ba887185aba8ef757bc569ecf616375273725ac6cae8ad944dd22fc80904c0de5f1dd6dc0f73c69cc392cd7b68436bd790c4a5bf1863460c11dd8886ceeae6f6d731652807b72eda33928bcee652a46c497ac8391a5c5c4694ee9b8416b5c11a67e8d242b3bf22a73d25fee55a3d18841a9af533dbfdc247b8dfef852907ff21fd5e21cedb13e9c4ef1fc44a60526973faf94ef3a5998f457dfd706948217d53db48e4cb7db019eb86e6f16b66f59104af2977a75b3137223d22c09dc19f36453664246fb44022fc304bd0ec3bbfc38f2b6d86ecb45603369b203d1f17a638e9b1176bc21ea3dae3d5b0d648989018cc49b364eed528b509272cc3e673026f9367e72800773e801d3da3dd111f999e43b89efe0e0b1ff4123714387b9b15ddbcc10b47bd7d1701eb0c9bfc758c12009bbc3e2d712e2b18d738c570299e43253b09d13df63d8e35cadc4822cae61f588f507d8d6c4e550a7305e6af44b3105eeb054d29b8304a0482d224164e447b071ccbf8d9bbde46111a7167f85846f740c0c36cc06d19a4714cc4b43f007619cdde6444b0a9ec86f054f38a308d24546fe437e7807ac1673e42a7fdf1d019e78a0f6305bb4dc7088f2adf6116e426b1a24f40678361e4a61f32023a5d155c03a718f908ce9b5bc40303ffcd4b23f33a36fada14219a549506fb0e55e58cabdd784bf2624cc084c0e35397b6730f8becffa05690c34225d1d63a6d21e81cbd26c738debc713104839f6ed1a2c86ac1436ed5732e93f35dd824e99caa27d15dbc45cdb07deaa511cb7d853f6418f9a5c4ace270fa19bfec3597595de9c090d4d5818fd5b4dd8c1ff7d34737d414db8041231317c10339153dcb86396fd2a65beb62d25e6013f4a1dedf515502ed1f52055a6639a1d4e82ea5e3d5ad3ee3609cb2ced084682cd8d15fb183294c3b0eea5d10a50fca6db8611a6023e77e5817e0c8c1b85e00209bd61eadd33142810885da01f2f735486e0ceab0cd50de4670223f35bce9359b5e5ea7eed712f1c0861d5c24a5771ad6aaae4489f222c317ac755dae30f42907c634e3da83f97ebf2eae28305493d62eca719dac69398921d9041cf0afcace381e745cf4135c2dbfaabcf46bfe9d022c25712680cfbaa28e032a84d29943f91a4749610fbf09daca3e7795a5f7e51b400948ebaf523615acb18abd91f696d4e8efe7a23ebf8521d034924468e977fdb555caa01511ea15e534741e84dbb115d00e58094f039b72ea6ebb38a823dea61d910ba2c9ebed5177793153a016a567120214477c1b9a1e6881a3c2eed8a2c15f6966062a8dcb4b17222d43ed61229d36bb0e6c8e660a96c30c273fb4c70688b951e6daa17ff74791c6848cf6cdead1f126b41e04223549368d6862fff829a9a3b503cff3b38c52f236a0ea3b89ea28c4c2309f997c7d53513c01e441e61874a3c92d72268281ea4fd815383893594e24f5d300c88bcb506e488aa66b30174d2f1dc5948ff64dba431cad640c64066b9d87ea752a7f9d06c6823e607fadad65946edd505c1d15ef66751bf0e1985932dcc4c92c3e4708a925379d8a5ee78659170dc0bddcace06d3e8d5a5a7c46a5e92ebad9690ee7b3b380a777e2f4f70a45092ee77cf2ecadc244472a010658a0c84b2f5c88280950064b1d3ede351110bf27ff38aba0da045bae3d572551c38d804d7e613a4d6262df2697635156052226d64bf9d9f2c8d5dc3c1ef789111227197d5a30c52cf682e466e4cbdef3306fbeba1fcb97f3b26118a9d23f3633846155817415b4531d00c761dc94b18f4a5357e026dd91c380fbd56b3105c29da0e6391079e8da4657c402f3d4b3172a30c9a1bc31df84ce186912c09187c0635566b2ab8dc4b36ba2e80d416078d209847fdd154ccc74684d43b5b33bdfec9173d6b52bc952b8d4559cd41d159e4c44746f87fc4d62769678d12a8329548e3928b6bf788c6ab4d138d9a018fa81c5591949d20ea0e15a39c98942b6ab2b4a7b37f1248c538ff63cfcc67801bbddd0f8ec74e1d1941a0cdb5e1ffcb7d6dad0d4cbe6f9ae0fa1766a26fcd48f4181c00ec8c142d5181e764c387748139bb6e72c081bf3352f5549dd8d3ac04af857a0adefb845ab88fdfab11948fa5e98376bf4989781c1ce6748b38ed0c99a4d942e0fd645c1bfe87b3f411e6817e98f208112b2e88a13ef926bf8cd17bee19271b989a3299f8bf654895a3d9e56c87761a9e41501bac87150e4a603619f9f28f486b98cfe0a67ae5db766f8f5da44e24bb35cf4ac44a046eb66f1e5a094f1b42020d2aae77a7f593c783a5540ebad334dd7df9ec2947dcf4e2a0161c83f720ed0c0bf5175e5dd3d20f9ab1ef31dbcc55e8e2a5f85e759f9150bdad6cf4fc4f40caaf8299d869369a3ec1451ec2dee1cabbe69521e51a59bc05953e4084434556038b85b25fe076fcc7d234b943a61e99bfe07b4b1effcaf812d5dffecf8ef8b7daadf364d24211cac48368b507e0775f95ef94eb8047407112603012093179c766d7d0558bf81f9790823b7e97e06f173e6f19c5793402023c9a1a4fd8faf4de0768635d9bed60dc98533cda953ddd91c82ccb1bda6fabcbc807fdc22053a935554d953d4bbda94094396071c0b72df5f270a1ae2807f7d63b0d466bf56b7d994dbfeb04b8d6a7dd8aee7ecba0cc6f676bdc1b9e3f7f4673382d0ff5733c0604b7807a9407fc65d541c436b7489d0face331526032172a1f0"}}, 0x1000) 14:09:25 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x1, &(0x7f0000000300)=@raw=[@alu={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10}], &(0x7f00000000c0)='syzkaller\x00', 0x7, 0xf1, &(0x7f0000000680)=""/241, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x1600bd78, &(0x7f0000000000), 0x4) 14:09:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00000001c0), 0x4) 14:09:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@fwd={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000480)=""/210, 0x2b, 0xd2, 0x1}, 0x20) 14:09:25 executing program 2: socket$inet(0x2, 0x2, 0xff) 14:09:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x8001}, 0x14) 14:09:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8902, 0x0) 14:09:25 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000080)={0xb5}, 0x60) 14:09:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000f40)={0x14, 0x1, 0x1, 0x201, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 14:09:25 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') 14:09:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x84, 0x23, 0x0, 0x0) 14:09:25 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0x8918, 0x0) 14:09:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000001040)={&(0x7f0000000f00), 0xc, &(0x7f0000001000)={&(0x7f0000000f40)={0x14}, 0x14}}, 0x0) 14:09:25 executing program 5: sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:09:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002ac0)={&(0x7f0000002900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x9}, {0xa, 0x3}]}, @restrict={0x10}]}}, &(0x7f00000029c0)=""/201, 0x42, 0xc9, 0x1}, 0x20) 14:09:25 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') 14:09:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000000)=0x1, 0x4) 14:09:25 executing program 1: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x20000000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001280)={0x2, &(0x7f0000000000)=[{0x3}, {0x6, 0x4, 0x2, 0x400}]}) 14:09:25 executing program 5: socketpair(0x2, 0x3, 0x9, &(0x7f0000000080)) 14:09:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'\x00', 0x0}) 14:09:25 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000), 0x4) 14:09:25 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x891b, &(0x7f00000003c0)={'ip6gre0\x00', 0x0}) 14:09:25 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0x890c, 0x0) 14:09:25 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001280)={0x1, &(0x7f0000000040)=[{0x2, 0x0, 0x0, 0x284d}]}) 14:09:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001e80)={'sit0\x00', 0x0}) 14:09:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x84, 0x79, 0x0, 0x0) 14:09:25 executing program 2: syz_open_dev$rtc(&(0x7f0000000540), 0x5, 0x0) 14:09:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001500), 0x224002, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 14:09:26 executing program 2: ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0, 0x5}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000001080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xb6, 0x7}}, './file0\x00'}) close(0xffffffffffffffff) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001280)={0x2, &(0x7f0000001240)=[{0x0, 0x0, 0x0, 0xffffffe1}, {0x10b}]}) 14:09:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000a00)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000a80)={0x5c, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x5}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x5c}}, 0x0) 14:09:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) [ 247.662987] audit: type=1326 audit(1672927765.986:8): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11236 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc951dd00c9 code=0x0 14:09:26 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x5, &(0x7f0000000140)=@framed={{}, [@map_fd]}, &(0x7f0000000380)='GPL\x00', 0x7, 0xf1, &(0x7f0000000680)=""/241, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000000), 0x2) 14:09:26 executing program 0: syz_open_procfs(0x0, &(0x7f0000001500)='net/unix\x00') 14:09:26 executing program 2: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 14:09:26 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 14:09:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x48, r1, 0x1, 0x0, 0x0, {}, [@DEVLINK_ATTR_RATE_TX_MAX={0xc}, @DEVLINK_ATTR_PORT_INDEX={0x8}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x48}}, 0x0) 14:09:26 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0xa, &(0x7f0000000800)=@framed={{}, [@ldst={0x0, 0x0, 0x1}, @cb_func, @map_val, @map_fd]}, &(0x7f0000000600)='syzkaller\x00', 0x7, 0xe9, &(0x7f0000000680)=""/233, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:26 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0xb, &(0x7f0000000080)=ANY=[@ANYBLOB="180000009acc70404944326fc8df19fbffffff0000000009000000950000000096"], &(0x7f0000000380)='GPL\x00', 0x7, 0xf1, &(0x7f0000000680)=""/241, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x2}, 0x0) 14:09:26 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001280)={0x17, &(0x7f0000001240)=[{}, {0x3}]}) 14:09:26 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x180b) 14:09:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x14, 0x4) 14:09:26 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000780), 0x1c0, 0x0) 14:09:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00'}) 14:09:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x7, 0x0, 0x0) 14:09:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)={0x2, 0x0, [{}, {0x40000001, 0x3ff, 0x9}]}) 14:09:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f00000001c0), 0x4) 14:09:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'TPROXY\x00', 0x2}, &(0x7f00000000c0)=0x1e) 14:09:26 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 14:09:26 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0xffffc90000000000, 0x0, &(0x7f0000001280)={0x0, 0x0}) 14:09:26 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000f00), 0xffffffffffffffff) 14:09:26 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 14:09:26 executing program 5: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000001140)='./binderfs2/binder-control\x00', 0x0, 0x0) 14:09:26 executing program 0: bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001d80), 0xffffffffffffffff) 14:09:26 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x1, &(0x7f0000000300)=@raw=[@generic={0x6}], &(0x7f0000000380)='GPL\x00', 0x5, 0xf1, &(0x7f0000000680)=""/241, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) 14:09:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@ldst]}, &(0x7f0000000140)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:26 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x400009, 0x8, 0x0) mbind(&(0x7f0000461000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f00001d3000/0x3000)=nil, 0x3000, 0x1000004) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 14:09:26 executing program 3: socketpair(0x11, 0x4, 0x0, &(0x7f0000000340)) 14:09:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xc}, 0x48) 14:09:26 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) socketpair(0x11, 0x0, 0x0, &(0x7f0000000340)) 14:09:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000a00)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001180)={&(0x7f00000005c0), 0xc, &(0x7f0000001140)={&(0x7f0000000a80)={0x6bc, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0xb0, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x26, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x16c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x5}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x134}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0x1b4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x5}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x84, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x54, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}]}, 0x6bc}}, 0x0) 14:09:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000080001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000108f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000070000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c4000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x3a, 0x0, @remote, @local}, {{0x8004, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 14:09:26 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0x40049409, 0x0) [ 248.000743] mmap: syz-executor.1 (11325) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 14:09:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001e80)={'sit0\x00', &(0x7f0000001e40)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @broadcast, {[@generic={0x0, 0x2}]}}}}}) 14:09:26 executing program 1: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={[0x92]}, 0x8}) [ 248.050420] netlink: 304 bytes leftover after parsing attributes in process `syz-executor.3'. 14:09:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x0, 0x0, 0x0, 0x0, 0x10b4, 0x1}, 0x48) 14:09:26 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001280)={0x2, &(0x7f0000001240)=[{}, {0x3}]}) 14:09:26 executing program 0: socket(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00'}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000d40)={0x24, 0x1, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0x5}, [@CTA_NAT_SRC={0x10, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x4}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @loopback}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x40010) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000001040)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001000)={&(0x7f0000000f40)={0x70, 0x1, 0x1, 0x201, 0x0, 0x0, {0x5}, [@CTA_TUPLE_ORIG={0x4}, @CTA_PROTOINFO={0x30, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x3}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x1}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0xff}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8}]}}, @CTA_NAT_DST={0x20, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @loopback}]}, @CTA_MARK_MASK={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x8001}, 0x0) prlimit64(0x0, 0x8, &(0x7f0000001840), 0x0) 14:09:26 executing program 5: memfd_create(0x0, 0x7) [ 248.088000] audit: type=1326 audit(1672927766.406:9): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11336 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f781a64a0c9 code=0x0 [ 248.093730] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 14:09:26 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x7400, &(0x7f0000000300)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x1200}], &(0x7f0000000380)='GPL\x00', 0x0, 0xf1, &(0x7f0000000680)=""/241, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x1a00, 0x10, 0x0}, 0x80) 14:09:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x84, 0x9, 0x0, 0x0) 14:09:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:26 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f0000000340)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2}}) 14:09:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8906, 0x0) 14:09:27 executing program 3: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x2}, 0x0, &(0x7f00000001c0)={0x0, 0x3938700}, 0x0) 14:09:27 executing program 4: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x6}]) 14:09:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter, 0x48) 14:09:27 executing program 5: syz_genetlink_get_family_id$SEG6(&(0x7f00000005c0), 0xffffffffffffffff) 14:09:27 executing program 0: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0xfffffffffffffffe}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000001400)={'wlan1\x00'}) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000040}, 0x20000000) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_clone(0x40800, &(0x7f0000002740)="79ff451e", 0x4, &(0x7f0000002840), &(0x7f0000002880), &(0x7f00000028c0)="cfa1688e4bf50b620a5721f1a23fe3a07197b9f3a7920eb7115a25528f60498b60ec08afa705b3310fd6413da87c28cbbc253229e3b0fc814e645a774493be91fc8db65afda7c437393bcd20e0e2a427ed97a08535f2100b8379e76424d7df6fc6433732730d849cbb882dc54d7fd478e5bad387715c7e7b8652d3e1ab935d232383333abbedf1e135de961376f846de4c5bebefe2000e9f4774cb4811dd58a2f3eef5c887c6616332045b57bf02144321ada0755520bb88e3a3c7d7b45386ce0c31a15056d1540fcda181d18a180554bd465bfdbf0d44158f467bf53c583a4a4d450d606b8db8809d8f59760ea60bf22a842d") r2 = syz_clone(0x4080000, &(0x7f00000029c0)="b0a3fa677933203b5fa0d6558294b2e7687fb4e74a76347da18a284cdfa4b6a7d3fef1182a6aee4e0c5f6affc899c515d4c9a187c5c06803fe27a10ee3baa6c5e8890ac897c0b22a9a4c4f78b2983f09", 0x50, &(0x7f0000002a40), &(0x7f0000002a80), &(0x7f0000002ac0)) r3 = syz_clone(0xac000, 0x0, 0x0, 0x0, &(0x7f0000002c80), &(0x7f0000002cc0)='U') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000002dc0)={&(0x7f00000026c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000002d80)={&(0x7f0000002d00)={0x5c, 0x0, 0x8, 0x70bd29, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_PID={0x8, 0x1c, r1}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_NETNS_FD={0x8, 0x1d, r0}, @NL802154_ATTR_PID={0x8, 0x1c, r2}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_PID={0x8, 0x1c, r3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4094) 14:09:27 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x2, 0x2, &(0x7f0000000300)=@raw=[@map_val], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x10}, 0x80) 14:09:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x891a, 0x0) 14:09:27 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000), 0x2, 0x0) 14:09:27 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x449800, 0x0) 14:09:27 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x1, &(0x7f0000000300)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x6c}], &(0x7f0000000380)='GPL\x00', 0x7, 0xf1, &(0x7f0000000680)=""/241, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000001c0)={0xe8, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @local}}}, 0x108) 14:09:27 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8955, 0x0) 14:09:27 executing program 3: r0 = memfd_create(&(0x7f0000000000)='\xe0\a^f1:\xe3\xa9/\xe8Pe\b\"/\x04\xe1\xed\xa5c>\"\xf9\x92/pv\x8cCF\xf6\xa2\x95-*n\x1f\x8b\xba.\x13\xe1\xd3\xd5\xf3$\x0f\x1b_\f\x0e\xc50\xbfB0y\x92\b\xaa\x17\xd1e\xa2\x9d\xf1\x0f\x01\x17\x84\x183&\xbc\xa6L\xdd\xf9R\xc6\xa0sCk\x90\xeeV^s\x8e*\x98\x80\x7f\xbb\xdch0\xc8G\xf1\x9c5\xbaJK\xaaS\x85g\a\xa6\xc2\x13a\xd5&\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r0, 0x0) 14:09:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x84, 0x6, 0x0, 0x0) 14:09:27 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x0, &(0x7f0000001280)={0x0, 0x0}) 14:09:27 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x107000, 0x0) 14:09:27 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000002000), 0xffffffffffffffff) 14:09:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, 0x0, 0x0) 14:09:27 executing program 3: bpf$PROG_BIND_MAP(0x23, &(0x7f0000000700), 0xc) 14:09:27 executing program 5: syz_open_dev$rtc(&(0x7f0000000540), 0x0, 0x2) 14:09:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000038c0)={&(0x7f0000003780), 0xc, &(0x7f0000003880)={0x0}}, 0xb0765579246ae61f) 14:09:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000038c0)={0x0, 0x0, &(0x7f0000003880)={0x0}}, 0x0) 14:09:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x28, 0x0, 0x0) 14:09:27 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f0000000340)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2}}) 14:09:27 executing program 2: syz_clone(0xaa00a400, 0x0, 0x0, 0x0, 0x0, 0x0) 14:09:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}]}, 0x2c}}, 0x0) 14:09:27 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x0, 0x100010, r0, 0x0) 14:09:27 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0x890b, 0x0) 14:09:27 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0xa, &(0x7f0000000200)=@framed={{}, [@cb_func, @generic, @map_val, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffff9}]}, &(0x7f0000000380)='GPL\x00', 0x7, 0xf1, &(0x7f0000000680)=""/241, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x84, 0x82, 0x0, 0x0) 14:09:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ftruncate(r0, 0x0) 14:09:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x1600bd7e, 0x0, 0x0) 14:09:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f00000001c0), 0x4) 14:09:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), r0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) 14:09:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f00000001c0), 0x4) 14:09:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f00000001c0), 0x4) 14:09:27 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x5, &(0x7f0000000400)=@framed={{}, [@jmp, @jmp]}, &(0x7f0000000440)='syzkaller\x00', 0x800, 0x94, &(0x7f0000000480)=""/148, 0x41100, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000000), 0x29) 14:09:27 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x7400, &(0x7f0000000300)=@raw=[@kfunc={0x86}], &(0x7f0000000380)='GPL\x00', 0x7, 0xf1, &(0x7f0000000680)=""/241, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:27 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0x8914, 0x0) 14:09:27 executing program 4: syz_open_procfs(0x0, &(0x7f0000000140)='attr/keycreate\x00') 14:09:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x24, 0x0, 0x0) 14:09:27 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8917, &(0x7f00000003c0)={'ip6gre0\x00', 0x0}) 14:09:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x1600bd80, &(0x7f00000001c0), 0x4) 14:09:27 executing program 2: sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0xd733a1c5f303601c) 14:09:27 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000016c0)={'syztnl0\x00', 0x0}) 14:09:27 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x7400, &(0x7f0000000300)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x6c}], &(0x7f0000000380)='GPL\x00', 0x7, 0xf1, &(0x7f0000000680)=""/241, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xffffff7f00000000}}, 0x0) 14:09:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001280)={0x2, &(0x7f0000001240)=[{}, {0x28}]}) 14:09:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xffffff7f}}, 0x0) 14:09:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x84, 0x1, 0x0, 0x0) 14:09:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x84, 0x0, 0x0, 0x2) 14:09:27 executing program 4: ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, 0x0) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000001140)='./binderfs2/binder-control\x00', 0x0, 0x0) 14:09:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x1600bd7e, &(0x7f00000001c0), 0x4) 14:09:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000002c0)=0x1, 0x4) 14:09:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000240)={'erspan0\x00', 0x0}) 14:09:27 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0xecf86c37d53048c3) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4600000007000000000000000003003e00000000000000000000000000400000000000000000000000000000000000000000003800e7"], 0x78) close(r0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 14:09:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000000)=0x7fff, 0x4) 14:09:27 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002600)=@bpf_tracing={0x1a, 0x3, &(0x7f0000002280)=@framed, &(0x7f0000002300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:27 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x2, 0x2, &(0x7f0000000000)=ANY=[@ANYRESDEC], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:27 executing program 3: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2/binder-control\x00', 0x17f68fc03eb921d1, 0x0) 14:09:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) 14:09:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}], 0x1c) 14:09:27 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001280)={0x2, &(0x7f0000001240)=[{0x2d}, {}]}) [ 249.611052] process 'syz-executor.2' launched './file0' with NULL argv: empty string added 14:09:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x5, 0x0, 0x0) 14:09:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000a00)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001180)={&(0x7f00000005c0), 0xc, &(0x7f0000001140)={&(0x7f0000000a80)={0x6bc, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0xb0, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x26, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x16c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x5}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x134}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x29, 0x1, r2}, {0x1b4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x84, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x54, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}]}, 0x6bc}}, 0x0) 14:09:28 executing program 0: socketpair(0x2c, 0x3, 0x8001, &(0x7f0000000080)) 14:09:28 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x100000f, 0x12, r0, 0x0) 14:09:28 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x2, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0ffffff}, [@alu={0x7, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x89, &(0x7f00000000c0)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:28 executing program 0: prctl$PR_SET_MM(0x2c, 0x0, &(0x7f0000ffd000/0x1000)=nil) 14:09:28 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x5, 0x8c40) 14:09:28 executing program 3: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffd000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffd000/0x1000)=nil) 14:09:28 executing program 4: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 14:09:28 executing program 0: prctl$PR_SET_MM(0x1d, 0x0, &(0x7f0000ffd000/0x1000)=nil) [ 249.714546] netlink: 704 bytes leftover after parsing attributes in process `syz-executor.2'. [ 249.746092] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:09:28 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x541b) 14:09:28 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) 14:09:28 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x401870c8) 14:09:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) read$eventfd(r0, &(0x7f0000000380), 0x8) 14:09:28 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x2, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff}, [@alu={0x7, 0x1, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x89, &(0x7f00000000c0)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:28 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x2, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x7, 0x1, 0xc}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x89, &(0x7f00000000c0)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@empty}}}]}, 0x38}}, 0x0) 14:09:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0}, 0x0) 14:09:28 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x80081280) 14:09:28 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x14) 14:09:28 executing program 1: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 14:09:28 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x2, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0ffffff}, [@alu={0x7, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x89, &(0x7f00000000c0)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x1, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 14:09:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) write$tcp_mem(r0, 0x0, 0x0) 14:09:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="4939c264e0613339ec500d"], 0x1c}}, 0x0) 14:09:28 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c09) 14:09:28 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x103) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00'}, 0x10) 14:09:28 executing program 4: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffd000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffd000/0x1000)=nil) [ 250.563013] PF_BRIDGE: br_mdb_parse() with invalid ifindex 14:09:28 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x2, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff}, [@alu={0x7, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x89, &(0x7f00000000c0)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="494bc264e0613339ec5009"], 0x1c}}, 0x0) 14:09:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8923, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000040)={@empty, @empty, 0x0, 0xf}}) 14:09:28 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x40201) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 14:09:29 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c00) 14:09:29 executing program 3: prctl$PR_SET_MM(0x7, 0x0, &(0x7f0000ffd000/0x1000)=nil) 14:09:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x40101288) 14:09:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 14:09:29 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x2, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff}, [@alu={0x7, 0x0, 0x6}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x89, &(0x7f00000000c0)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:29 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x1279) 14:09:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000900)={&(0x7f0000000080)={0xa, 0x4e21, 0x0, @mcast2, 0x2}, 0x1c, 0x0}, 0x0) 14:09:29 executing program 4: prctl$PR_SET_MM(0x23, 0xe, &(0x7f0000ffd000/0x1000)=nil) 14:09:29 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x2, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x4, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x89, &(0x7f00000000c0)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:29 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x0, 0x0, 0x3, 0x0, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x89, &(0x7f00000000c0)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:29 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x125d) 14:09:29 executing program 2: prctl$PR_SET_MM(0x25, 0x0, &(0x7f0000ffd000/0x1000)=nil) 14:09:29 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x2, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0ffffff}, [@alu={0x7, 0x1, 0xb}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x89, &(0x7f00000000c0)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) sendmmsg$inet(r0, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000005a40)="d0ec1395499363ea3d7acae9b5aaba1eef623cc0a5de3ae810e8c33c3297004f07ac3b1690bc2935100ae0cb8d2781d486c26b0ec47d46f72571c3714e04b58e00bfa2f92d31481229fd5d64ca417aee43de04385c992586e3ae8a06320e8853318cf91110374eaa179a557a7621f8b4702ae98524cf5f99c9c8d358d60a14f0bcdf09dd4c5946a75cef0c615d436b6cec473152a5378de09df910427acb4e28ea588dfb66d2134e231ad4a1e51c4af723660ea93b79399815a93876b3e54dc473b708aabec941970d19cfc0655362bcbc80c5ab76289cabd1f944382513de0569fc2e6ded57a4ae2ff4ff1496502810848e4496c74d9545e9f6971fc856c2539bccae7e1f982c022fe7a8596505a99646ddf003944b3445ad03b908629b72db83452ddf82b5e3d24c6f9ca403a13311b753aafee07afc35c83e18a3333419231c04a727f32b5a3b9533d8548eb9add5f59f0768e1ba979ae95d0797b75127d7409171fd8644671adfdf1f510bf6d250e989365a491d0e596998512ea91275b83ea85dcb10a1cf7d844bbdda6baf1a194436a42f6323e1347a04106d4d2df6cbc39c2fdbc6982134727936bae1e36935b13de00ced28ca2965758224c4bc9fef83f246bb4d935155b3450a515737f2ab4d6eb89d2030ac0fa3e2b3205c3f7e5fae5719d57d24e19c4f3f8615d30bdd36f15158cad1ecc3a96faf9e63b2c367bcd9bd8218f2e991086fc24e7f3ddc9d81760b9ff0cad8a7594989635eeebe484d8d479f08544a0e50fbdf1b5d0eafa667cbc6c0b5ad0833c5f58fd649ff24f4d68184d2f5e51c5efa319170cc717521f819e70b6bcb598703a6f6300cb8c13fd755cfa269ab5f8a83ae7ea79afba18ea1a229471cb8a434ca579f84fe8bf306bb1425bcce5a9825bb957f280e58df2280990936854de52792e893103b2062d58bdcb584a8e4f2238d9a733242b56056f42927667156b4dbff38abd6d0e067c618bfb870ef95405957237685b9726ed43a44fe6868b402037b3f3869dab0f100ba7fa644c2b110ed8c18812f0d66049b6e6b0fb4bf0c0a057f96608201e02133c88f7e4cbe9ce43be6c44350837ffdbb8a22e866bd922b82a7b2a73801658ba110387fb55eba0c6fb554194ac8b2517a04ce53f31631f1f6e04a3f174071ecb50f63fa33ad0d51b663b9f4a36d9a27347864c51a99427a6247f1c8b0392334c8bdc5c8662b03f85bb7eb4f509511615786b546d336b4e0a43787688709366d7d12e7d008cad29b778039f44487a0bf04be0ebe249d4956cdeefaad235c4372023e84493129b0a720bcc5c1e79ef4cd38ca2be31e66627b8c0dfdde0be993dd3896869b25ecb6bdcfbbdf58fce1c7b3b7afa2f512b90ca49ac3f074a52fcbe82713e2a1c9780a848087c7fd13d58acb0a44f023d5a8e59245679029ee7c3a5c", 0x3fe}], 0x1}}], 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="b2", 0x1}], 0x1}}], 0x1, 0x24040091) sendto$inet(r0, &(0x7f0000003c00)='T', 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x16, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) recvmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000280)=""/77, 0x4d}], 0x1, 0x0, 0x1000000}, 0x0) 14:09:29 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x2, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x7, 0x0, 0x7}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x89, &(0x7f00000000c0)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:29 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0xc0101282) 14:09:29 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x2, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x7, 0x0, 0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x89, &(0x7f00000000c0)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x5, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 14:09:29 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x80081270) 14:09:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000900)={&(0x7f0000000080)={0xa, 0x4e21, 0x0, @mcast2, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000740)=[@flowinfo={{0x14}}, @hopopts={{0x18}}, @tclass={{0x14}}, @hopopts={{0x18}}], 0x60}, 0x0) 14:09:29 executing program 5: prctl$PR_SET_MM(0x4, 0x9, &(0x7f0000ffd000/0x1000)=nil) 14:09:29 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x80081272) 14:09:29 executing program 1: prctl$PR_SET_MM(0x15, 0x0, &(0x7f0000ffd000/0x1000)=nil) 14:09:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x5, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) bind$packet(r0, &(0x7f0000000040)={0x11, 0xf7, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 14:09:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x1c}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002700)={0xd04, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0x53c, 0x8, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}]}, {0x164, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}, @WGPEER_A_ALLOWEDIPS={0xf4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "cc060000000000000079b04be5f6dc1491025aae9f2521dafa6ffd2700"}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}]}]}, {0x3b0, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x68, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x2e8, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2e9f9c2dde6b85829fb8f6cc77713c51c8c0914938f09dc382f2031a806667fa"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}]}, @WGDEVICE_A_PEERS={0x75c, 0x8, 0x0, 0x1, [{0x758, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x3e0, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_ALLOWEDIPS={0x350, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}]}]}]}, 0xd04}}, 0x0) 14:09:29 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x1278) 14:09:29 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000180)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) 14:09:29 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x80086601) 14:09:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0xfffffffffffffffe) 14:09:29 executing program 1: prctl$PR_SET_MM(0x24, 0x9, &(0x7f0000ffd000/0x1000)=nil) 14:09:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @private0, 0x4}, 0x1c, 0x0, 0x0, &(0x7f0000000800)=[@flowinfo={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}], 0x40}, 0x0) 14:09:29 executing program 3: prctl$PR_SET_MM(0x35, 0x9, &(0x7f0000ffd000/0x1000)=nil) 14:09:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, 0x0) 14:09:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="69705f767469300000000004000000", @ANYBLOB='\x00 ']}) 14:09:29 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x1261) 14:09:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000006c0)={&(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}, 0x20000000) 14:09:29 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x2, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0ffffff}}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x89, &(0x7f00000000c0)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:29 executing program 5: prctl$PR_SET_MM(0x18, 0x0, &(0x7f0000ffd000/0x1000)=nil) 14:09:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000006c0)={&(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, 0x0, 0x2}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x4, 0x7, 0x80, 0x1, 0x10, @loopback, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x40, 0x700, 0x401, 0x7f}}) 14:09:29 executing program 3: prctl$PR_SET_MM(0x24, 0x0, &(0x7f0000ffd000/0x1000)=nil) 14:09:29 executing program 1: prctl$PR_SET_MM(0x3c, 0x0, &(0x7f0000ffd000/0x1000)=nil) 14:09:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x891b, &(0x7f0000000280)={'sit0\x00', 0x0}) 14:09:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000900)={&(0x7f0000000080)={0xa, 0x4e21, 0x0, @mcast2, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000740)=[@flowinfo={{0x14, 0x29, 0xb, 0x6}}, @tclass={{0x14}}, @hopopts={{0x18}}], 0x48}, 0x24002001) 14:09:29 executing program 2: prctl$PR_SET_MM(0x1e, 0x0, &(0x7f0000ffd000/0x1000)=nil) 14:09:29 executing program 3: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) write$eventfd(r0, &(0x7f0000000100)=0x9, 0x8) 14:09:29 executing program 2: prctl$PR_SET_MM(0x28, 0x0, &(0x7f0000ffd000/0x1000)=nil) 14:09:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x40081271) 14:09:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$smc(&(0x7f0000000040), r0) 14:09:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x17, 0x0, &(0x7f00000000c0)) 14:09:29 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x80041285) 14:09:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000005c0)={'tunl0\x00', &(0x7f0000000540)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 14:09:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x1000000000000, 0x0, 0x10, r0, 0x0) 14:09:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="01"], 0x1c}, 0x300}, 0x0) 14:09:29 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x127c) 14:09:29 executing program 0: syz_open_dev$loop(&(0x7f0000000200), 0xffffffffffffffff, 0x78b601) 14:09:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c100000000068a3000000", 0x58}], 0x1) 14:09:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0}, 0x4040011) 14:09:29 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x1ffff000, 0x0, 0x12, r0, 0x0) 14:09:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 14:09:29 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x2, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x7b}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x89, &(0x7f00000000c0)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:29 executing program 5: syz_open_dev$loop(&(0x7f0000000000), 0x5, 0x0) 14:09:29 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x1275) 14:09:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x1265) 14:09:29 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$AUTOFS_IOC_EXPIRE(r0, 0x810c9365, 0x0) 14:09:29 executing program 0: prctl$PR_SET_MM(0x2, 0x0, &(0x7f0000ffd000/0x1000)=nil) 14:09:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[], 0x30}}, 0x0) 14:09:29 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x2, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x7, 0x0, 0xb}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x89, &(0x7f00000000c0)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x127d) 14:09:29 executing program 3: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x15) 14:09:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0/file1\x00'}) 14:09:29 executing program 5: prctl$PR_SET_MM(0x23, 0x0, &(0x7f00006e3000/0x3000)=nil) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000a34000/0x4000)=nil) 14:09:29 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0xffffdf006000, 0x0, 0x12, r0, 0x0) 14:09:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)={0x20, 0x1, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 14:09:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000900)={&(0x7f0000000080)={0xa, 0x4e21, 0x0, @mcast2, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000740)=[@hopopts={{0x18}}, @tclass={{0x14}}, @hopopts={{0x18}}], 0x48}, 0x0) 14:09:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'syztnl1\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x0, 0x2}, @cipso={0x86, 0xb, 0x0, [{0x0, 0x5, "d884c7"}]}]}}}}}) 14:09:29 executing program 1: prctl$PR_SET_MM(0x1c, 0x0, &(0x7f0000ffd000/0x1000)=nil) 14:09:29 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x401870cb) 14:09:29 executing program 5: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0xd0282) 14:09:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x0, 0x13, r0, 0x0) 14:09:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x401070c9) 14:09:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000900)={&(0x7f0000000080)={0xa, 0x4e21, 0x0, @mcast2, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000740)=[@flowinfo={{0x14, 0x29, 0xb, 0x6}}, @hopopts={{0x18}}, @tclass={{0x14}}], 0x48}, 0x24002001) 14:09:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xb, 0x0, 0x0, 0x3f, 0x0, 0x1}, 0x48) 14:09:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x1, 0x8, 0x801}, 0x14}}, 0x0) 14:09:29 executing program 5: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xa) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x17) 14:09:29 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000400)={0x0, 0x110}}, 0x0) 14:09:29 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_msfilter(r0, 0x0, 0x6, &(0x7f0000000280)={@private}, 0x10) 14:09:29 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f000076c000/0x4000)=nil) shmat(r0, &(0x7f000078f000/0x1000)=nil, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f000076c000/0x4000)=nil) shmat(r1, &(0x7f000078f000/0x1000)=nil, 0x4000) 14:09:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xd9) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@empty}, 0x14) 14:09:29 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 14:09:29 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x18, 0x1411, 0x105, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x18}}, 0x0) 14:09:29 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_msfilter(r0, 0x0, 0xa, 0x0, 0x0) 14:09:29 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x420}, 0x420}}, 0x0) 14:09:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="11"], 0x20}}, 0x0) 14:09:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000140)={0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}, 0x1c, &(0x7f0000003240)=[{&(0x7f0000000080)='>', 0x1}], 0x1}, 0x0) 14:09:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000140)={0x0, 0x0, 0x0, @mcast1}, 0x1c, 0x0}, 0x0) 14:09:29 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_msfilter(r0, 0x0, 0x24, &(0x7f0000000280)={@private}, 0x10) 14:09:29 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)={@private, @rand_addr, 0x0, 0x700}, 0x10) 14:09:30 executing program 4: openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) 14:09:30 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)=ANY=[@ANYBLOB="10000000ef12"], 0x10}}, 0x0) 14:09:30 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_msfilter(r0, 0x0, 0x23, &(0x7f0000000280)={@private}, 0x10) 14:09:30 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x140c, 0x13f48db318a67a37}, 0x10}}, 0x0) 14:09:30 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c0000000f14010000000000000000000b"], 0x1c}}, 0x0) [ 251.652023] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 14:09:30 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x10, 0x140f, 0x609}, 0x10}}, 0x0) 14:09:30 executing program 4: r0 = epoll_create(0x9) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r0, 0x500, r1, &(0x7f0000000400)={0xb0003010}) 14:09:30 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_msfilter(r0, 0x0, 0x1a, &(0x7f0000000280)={@private}, 0x10) 14:09:30 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)={@private, @rand_addr, 0x0, 0xe0000000}, 0x10) 14:09:30 executing program 3: openat$sysfs(0xffffff9c, &(0x7f0000004800)='/sys/class/scsi_device', 0x10000, 0x0) 14:09:30 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x10, 0x10, 0x1}, 0x10}}, 0x0) 14:09:30 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_msfilter(r0, 0x0, 0x24, 0x0, 0x0) 14:09:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x0, 0xe045dffffe55c13a}}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000240)='Q', 0x1}], 0x1}, 0x0) 14:09:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0xe045dffffe55c13a}}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000240)='Q', 0x1}], 0x1}, 0x0) 14:09:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="5400000026000182"], 0x54}}, 0x0) 14:09:30 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_msfilter(r0, 0x0, 0x18, &(0x7f0000000280)={@private}, 0x10) 14:09:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000040), r0) 14:09:30 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x4, 0x45, 'uverbs\x00'}]}, 0x1c}}, 0x0) 14:09:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a40)=@nat={'nat\x00', 0x1b, 0x5, 0x4cc, 0x33c, 0x250, 0xffffffff, 0x0, 0x140, 0x478, 0x478, 0xffffffff, 0x478, 0x478, 0x5, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, [], [], 'veth1_virt_wifi\x00', 'nr0\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@frag={{0x30}}, @common=@ipv6header={{0x24}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xa4, 0xec}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}, {{@ipv6={@private0, @local, [], [], 'team_slave_1\x00', 'geneve0\x00'}, 0x0, 0xa4, 0xec}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@remote, @ipv6=@local, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xa4, 0xec}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@remote, @ipv6=@remote, @icmp_id, @gre_key}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x528) 14:09:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f00000000c0)={0x7, 'vlan0\x00'}) 14:09:30 executing program 0: r0 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000580), 0x1, 0x0) r1 = epoll_create(0x9) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x2000007a}) 14:09:30 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_msfilter(r0, 0x0, 0x15, 0x0, 0x0) 14:09:30 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_msfilter(r0, 0x0, 0x2a, 0x0, 0x0) [ 252.555898] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 14:09:30 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000180)={0x1, {&(0x7f00000000c0)=""/36, 0x24, 0x0, 0x0, 0x2}}, 0x48) 14:09:31 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_msfilter(r0, 0x0, 0x2f, 0x0, 0x0) 14:09:31 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c0000000f1401"], 0x1c}}, 0x0) 14:09:31 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000001180), 0x10000, 0x0) 14:09:31 executing program 2: openat$bsg(0xffffff9c, &(0x7f0000001d80), 0x0, 0x0) 14:09:31 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x5}, &(0x7f0000000040)={0x2}, 0x0, &(0x7f0000000100), 0x0) 14:09:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080), 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x890b, &(0x7f0000000040)={'syztnl1\x00', 0x0}) 14:09:31 executing program 4: r0 = epoll_create1(0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) 14:09:31 executing program 4: r0 = epoll_create(0x9) r1 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000580), 0x1, 0x0) r2 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)) 14:09:31 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x140f, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xb, 0x45, 'uverbs\x00'}]}, 0x53fe0}}, 0x0) 14:09:31 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_msfilter(r0, 0x0, 0x31, 0x0, 0x0) 14:09:31 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x10}, 0x10}, 0x300}, 0x0) 14:09:31 executing program 3: r0 = userfaultfd(0x1) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, 0x0) 14:09:31 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_msfilter(r0, 0x0, 0x1600bd7d, 0x0, 0x0) 14:09:31 executing program 2: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0xff000000) 14:09:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x830f0000}, 0x0) 14:09:31 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x28}]}, 0x18}}, 0x0) 14:09:31 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000040)="ec", 0x1}], 0x1}, 0x0) 14:09:31 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x140f, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xb, 0x45, 'uverbs\x00'}]}, 0x2000041c}}, 0x0) 14:09:31 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_msfilter(r0, 0x0, 0x13, 0x0, 0x0) 14:09:31 executing program 2: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000200)='/sys/module/vhost', 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x80000) eventfd(0x0) openat$sysfs(0xffffff9c, &(0x7f0000000ac0)='/sys/class/infiniband_mad', 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f0000001cc0), 0x20001, 0x0) 14:09:31 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x5}, 0x0, 0x0, &(0x7f0000000100)={0x0, r0+60000000}, 0x0) 14:09:31 executing program 5: r0 = inotify_init1(0x0) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 14:09:31 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_msfilter(r0, 0x0, 0x1600bd7e, 0x0, 0x0) 14:09:31 executing program 1: r0 = userfaultfd(0x1) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, 0x0) 14:09:31 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000ac0)={0x6, 0x4, &(0x7f0000000880)=@framed={{}, [@func]}, &(0x7f0000000900)='GPL\x00', 0x6, 0x98, &(0x7f0000000940)=""/152, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:31 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_msfilter(r0, 0x0, 0x18, 0x0, 0x0) 14:09:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x300}, 0x0) 14:09:31 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x24, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xb, 0x45, 'uverbs\x00'}]}, 0x24}}, 0x0) 14:09:31 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xb, 0x5d, 'uverbs\x00'}]}, 0x1c}}, 0x0) 14:09:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) r2 = openat$cuse(0xffffff9c, &(0x7f0000008480), 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="110000000000000000000200000008000100", @ANYRES32=r2], 0x20}}, 0x0) 14:09:31 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@generic) 14:09:31 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_msfilter(r0, 0x0, 0x22, &(0x7f0000000280)={@private}, 0x10) [ 253.630506] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:09:32 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100), 0x8) 14:09:32 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_msfilter(r0, 0x0, 0xb, &(0x7f0000000280)={@private}, 0x10) 14:09:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@delchain={0x24, 0x65, 0x1}, 0x24}}, 0x0) 14:09:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000140)={0x0, 0x0, 0x0, @loopback}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000240)='Q', 0x1}], 0x1}, 0x0) 14:09:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) sendmsg$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 14:09:32 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_msfilter(r0, 0x0, 0x32, &(0x7f0000000280)={@private}, 0x10) 14:09:32 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @empty}}) 14:09:32 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_msfilter(r0, 0x0, 0x2c, 0x0, 0x0) 14:09:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f00000000c0)={0x7, 'vlan0\x00', {}, 0x5}) 14:09:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x6, 0x100, 0x0, 0x1}, 0x48) 14:09:32 executing program 3: r0 = socket(0x1, 0x1, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000700)={&(0x7f0000000200), 0xc, &(0x7f00000006c0)={0x0, 0x480}}, 0x0) 14:09:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, &(0x7f0000000000)={@local}, 0xfcc0) 14:09:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_MODES_OURS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x20}}, 0x0) 14:09:32 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_msfilter(r0, 0x0, 0xf, &(0x7f0000000280)={@private}, 0x10) 14:09:32 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_msfilter(r0, 0x0, 0xf, 0x0, 0x0) 14:09:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0xc018ae85, 0x0) 14:09:32 executing program 2: setsockopt$MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1}, 0xc) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x101, 0x6, 0x8, 0x8, 0x1, 0x5, '\x00', 0x0, r0, 0x1, 0x4}, 0x48) syz_open_dev$usbfs(&(0x7f0000000000), 0x1f, 0x0) 14:09:32 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x5) 14:09:32 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 14:09:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x890b, &(0x7f0000000040)={'veth1_to_bridge\x00', {0x2, 0x0, @multicast1}}) 14:09:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x22, 0x0, &(0x7f0000000100)) 14:09:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x35, &(0x7f0000000000)={@empty}, 0x20) 14:09:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x0) 14:09:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1e, &(0x7f0000000000)={@empty}, 0x20) 14:09:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, &(0x7f0000000000)={@empty}, 0x3) 14:09:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x4, 0x0, 0xfff, 0x0, 0x1}, 0x48) 14:09:32 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x6, 0xfff, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0xf, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x20) 14:09:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000014c0)={&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10, 0x0}, 0x20004010) 14:09:32 executing program 5: mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 14:09:32 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/block/loop0', 0x101080, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 14:09:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x14}, 0x48) 14:09:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000000)={0x9300000000000000, 0x0, 0x0, 0x2}) getsockopt$inet_buf(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) 14:09:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x16, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x48) 14:09:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) 14:09:33 executing program 2: add_key$user(&(0x7f00000019c0), &(0x7f0000001a00)={'syz', 0x3}, &(0x7f0000001a40)="a7", 0x1, 0xfffffffffffffffb) 14:09:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000080), 0x2, 0x0) 14:09:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x53a, 0x0, 0x2, 0x6, 0xffff, 0x2d}, 0x20) 14:09:33 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @host, 0x7}, 0x10) 14:09:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, 0x0) 14:09:33 executing program 2: select(0x40, &(0x7f0000000600), 0xffffffffffffffff, 0x0, 0x0) 14:09:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000180)) 14:09:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) 14:09:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 14:09:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x8138ae83, 0x0) 14:09:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x101, 0x6, 0x8, 0x0, 0x1}, 0x48) [ 254.759096] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 14:09:33 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0x40086602, 0x0) 14:09:33 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x2, 0x0) mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x0) 14:09:33 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x2, 0x0) mmap$usbfs(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000003, 0x11, r0, 0x0) 14:09:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x4, 0x0, 0x0) 14:09:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, 0x0, &(0x7f00000001c0)=0x4b) 14:09:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x15, 0x0, &(0x7f0000000100)) 14:09:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x80c0, &(0x7f0000000040)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10) 14:09:33 executing program 4: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000140)={0x0, &(0x7f0000000600)=""/4096, 0x132, 0x1000}, 0x20) 14:09:33 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x6, 0xfff, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x20) 14:09:33 executing program 0: add_key$user(&(0x7f00000019c0), 0x0, &(0x7f0000001a40)="a7", 0x1, 0xfffffffffffffffb) 14:09:33 executing program 2: bpf$MAP_CREATE(0xa, &(0x7f0000000580), 0x48) 14:09:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x891a, &(0x7f0000000040)={'veth1_to_bridge\x00', {0x2, 0x0, @multicast1}}) 14:09:33 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/block/loop0', 0x0, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/module/rcutree', 0x0, 0x0) utimensat(r0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f00000003c0), r0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000001580)='/sys/module/random', 0x44400, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001b00), r1) syz_open_procfs$namespace(0x0, &(0x7f0000001b40)='ns/pid\x00') 14:09:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}) 14:09:33 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f00000005c0)='.log\x00', 0x0, 0x0) 14:09:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x5421, &(0x7f0000000040)={'veth1_to_bridge\x00', {0x2, 0x0, @multicast1}}) 14:09:33 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1b) 14:09:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000240)) 14:09:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4d, 0x0, 0x0) 14:09:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00\a']) 14:09:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2, 0x80}, 0x1c) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000380)={&(0x7f0000000140)={0xa, 0x2}, 0x2000014c, &(0x7f0000000200)={0x0, 0x3c}}, 0x0) 14:09:33 executing program 3: setsockopt$MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x101, 0x6, 0x8, 0x0, 0x1, 0x0, '\x00', 0x0, r0, 0x0, 0x4}, 0x48) 14:09:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x25, 0x0, &(0x7f0000000100)) 14:09:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000380)={&(0x7f0000000140)={0x2, 0x2}, 0x2000014c, &(0x7f0000000200)={0x0, 0x7ffff}}, 0x0) 14:09:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000000)) 14:09:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, &(0x7f0000000000)={@empty}, 0x20) 14:09:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) 14:09:33 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x3, &(0x7f0000001500)) 14:09:33 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x2, 0x0) mmap$usbfs(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000007, 0x10, r0, 0x0) 14:09:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}, 0x0) 14:09:33 executing program 0: bpf$MAP_GET_NEXT_KEY(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 14:09:33 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x2, [{}], "f074"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], '!!'}]}}, &(0x7f0000000200)=""/190, 0x42, 0xbe, 0x1}, 0x20) 14:09:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x6, 0xfff, 0x1102, 0x1}, 0x48) 14:09:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40, 0x0, 0x5}) 14:09:33 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="c40e0000"], 0xec4}}, 0x0) 14:09:33 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000008c0)='/sys/module/e1000', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 14:09:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x2a, 0x0, 0x8700) 14:09:33 executing program 5: bpf$MAP_CREATE(0x2, &(0x7f0000000040), 0x48) 14:09:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x894b, &(0x7f0000000040)={'veth1_to_bridge\x00', {0x2, 0x0, @multicast1}}) 14:09:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000380)={&(0x7f0000000140)={0xa, 0x2}, 0x2000014c, &(0x7f0000000200)={0x0, 0x3c}}, 0x7000000) 14:09:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000a40)={&(0x7f0000000580)={0x2, 0x4e21, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0xd9}]}}}], 0x18}, 0x0) 14:09:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x19, 0x0, &(0x7f0000000100)) 14:09:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, 0x0, &(0x7f0000000100)) 14:09:33 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0xc0403d08, 0x0) 14:09:33 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095d6cd5e1a"], &(0x7f0000000080)='GPL\x00', 0x5, 0xb5, &(0x7f0000000380)=""/181, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000380)={&(0x7f0000000140)={0xa, 0x2, 0x0, 0x60ff}, 0x2000014c, &(0x7f0000000200)={0x0, 0x3c}}, 0xf0ff1f) 14:09:33 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 14:09:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000380)={&(0x7f0000000140)={0xa, 0x2}, 0x2000014c, &(0x7f0000000200)={0x0, 0x3c}}, 0x0) 14:09:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001400)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@cipso={0x86, 0x29, 0x0, [{0x0, 0xf, "d0072f09043205ac5c4f0a36b3"}, {0x0, 0x8, "876d9a3312ad"}, {0x0, 0xc, "9b5d3786de580b865a00"}]}]}}}], 0x40}, 0x0) 14:09:33 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0xc0403d08, 0x0) 14:09:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x18}, 0x48) 14:09:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, 0x0) 14:09:33 executing program 4: getitimer(0xf4ebfb620c6b691a, &(0x7f0000000000)) 14:09:33 executing program 3: mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 14:09:33 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0x5421, 0x0) 14:09:33 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0xc0403d08, 0x0) 14:09:33 executing program 4: bpf$MAP_GET_NEXT_KEY(0x9, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x20) 14:09:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3a, &(0x7f0000000000)={@empty}, 0x20) 14:09:33 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00), 0x0, 0x0) mmap$usbfs(&(0x7f0000feb000/0x13000)=nil, 0x13000, 0x0, 0x10, r0, 0xffffffffffff8000) 14:09:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0xb, &(0x7f0000000000)={@empty}, 0x20) 14:09:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000000)=""/3, &(0x7f0000000040)=0x3) 14:09:34 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0xc0403d08, 0x0) 14:09:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x6, 0xfff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 14:09:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x21, &(0x7f0000000000)={@empty}, 0x20) 14:09:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000380)={&(0x7f0000000140)={0xa, 0x2}, 0x2000014c, &(0x7f0000000200)={0x0, 0x3c}}, 0x0) 14:09:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000380)={&(0x7f0000000140)={0xa, 0x2, 0x0, 0x60ff}, 0x2000014c, &(0x7f0000000200)={0x0, 0x3c}}, 0x60ff) 14:09:34 executing program 0: bpf$MAP_GET_NEXT_KEY(0xe, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x20) 14:09:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0x7000000}, 0x90) 14:09:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000180)=ANY=[]) 14:09:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{}]}) 14:09:34 executing program 1: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/module/rcutree', 0x0, 0x0) utimensat(r0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={{0x0, 0x2710}, {0x0, 0xea60}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000001580)='/sys/module/random', 0x44400, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001680)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = gettid() ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) add_key$user(&(0x7f00000019c0), &(0x7f0000001a00)={'syz', 0x3}, &(0x7f0000001a40)="a7", 0x1, 0xfffffffffffffffb) syz_genetlink_get_family_id$team(&(0x7f0000001b00), r1) syz_open_procfs$namespace(r2, 0x0) 14:09:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x7, 0x0, 0x7, {[@end, @lsrr={0x83, 0x13, 0x0, [@broadcast, @multicast2, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x0, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}], 0x5000}, 0x0) 14:09:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8, 0xfff, 0x4, 0x1}, 0x48) 14:09:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3e, 0x0, 0x0) 14:09:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000440)={0xffffffffffffffff, 0x9effffff, &(0x7f0000000400)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) 14:09:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, '\x00', 0xa}, 0x1}, 0x1c) 14:09:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_u8={{0x11, 0x11}}], 0x18}, 0x0) 14:09:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x3}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xb5, &(0x7f0000000380)=""/181, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000380)={&(0x7f0000000140)={0xa, 0x2}, 0x2000014c, &(0x7f0000000200)={0x0, 0x3c}}, 0xfec0) 14:09:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x6, 0xfff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) 14:09:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4004ae8b, 0x0) 14:09:34 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0x5452, &(0x7f0000001540)) 14:09:34 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0x80503d01, &(0x7f0000001540)) 14:09:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x58}, 0x0) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10, 0x0}, 0x0) 14:09:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, &(0x7f0000000000)={@empty}, 0x20) 14:09:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8, 0xfff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) 14:09:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f0000000000)={@empty}, 0x3) 14:09:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4138ae84, 0x0) 14:09:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000db"], &(0x7f0000000080)='GPL\x00', 0x5, 0xb5, &(0x7f0000000380)=""/181, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:34 executing program 1: mmap$usbfs(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x30, 0xffffffffffffffff, 0x0) 14:09:34 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x6, 0x100, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000016c0)={r0, 0x0}, 0x20) 14:09:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) 14:09:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x14}, 0x48) 14:09:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4b47, 0x0) 14:09:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8917, &(0x7f0000000040)={'veth1_to_bridge\x00', {0x2, 0x0, @multicast1}}) 14:09:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000380)={&(0x7f0000000140)={0xa, 0x2, 0x0, 0x20000000}, 0x2000014c, &(0x7f0000000200)={0x0, 0x3c}}, 0x0) 14:09:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x0, 0x0, [0x0, 0x2726, 0x0, 0xe5c]}) 14:09:34 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x14, 0x0, 0x4}, 0x48) 14:09:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 14:09:34 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_msfilter(r0, 0x0, 0x25, 0x0, 0x0) 14:09:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)={0x2, 0x0, [{0x400000b2, 0x0, 0x4}, {}]}) 14:09:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x30, &(0x7f0000000000)={@empty}, 0x20000020) 14:09:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x32, &(0x7f0000000000)={@empty}, 0x20) 14:09:34 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[], 0x0, 0x2362c0}) 14:09:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 14:09:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000001c0)=0x101, 0x4) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000380)={&(0x7f0000000140)={0xa, 0x2}, 0x2000014c, &(0x7f0000000200)={0x0, 0x3c}}, 0x0) 14:09:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8903, &(0x7f0000000040)={'veth1_to_bridge\x00', {0x2, 0x0, @multicast1}}) 14:09:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000380)={&(0x7f0000000140)={0xa, 0x2}, 0x2000014c, &(0x7f0000000200)={0x0, 0x7ffff000}}, 0x0) 14:09:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0x700}, 0x90) 14:09:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_u8={{0x58}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x7, 0x0, 0x7, {[@end, @lsrr={0x83, 0x13, 0x0, [@broadcast, @multicast2, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x0, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}], 0x58}, 0x0) 14:09:35 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0x5451, 0x0) 14:09:35 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0x40049409, &(0x7f0000001540)) 14:09:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x16, &(0x7f0000000000)={@empty}, 0x20) 14:09:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000a40)={&(0x7f0000000580)={0x2, 0x4e21, @dev}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4}]}}}], 0x18}, 0x0) 14:09:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 14:09:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4c, 0x0, 0x0) 14:09:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 14:09:35 executing program 1: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/block/loop0', 0x0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/module/rcutree', 0x0, 0x0) utimensat(r1, &(0x7f0000000300)='./file0\x00', 0x0, 0x100) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000001580)='/sys/module/random', 0x44400, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r3 = gettid() ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) add_key$user(&(0x7f00000019c0), 0x0, &(0x7f0000001a40)="a7", 0x1, 0xfffffffffffffffb) syz_genetlink_get_family_id$team(&(0x7f0000001b00), r2) syz_open_procfs$namespace(r3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001c40), r2) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001d40), 0xffffffffffffffff) 14:09:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID(r2, 0x4068aea3, &(0x7f0000000000)) 14:09:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x23, &(0x7f0000000000)={@empty}, 0x20) 14:09:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x40}, 0x1c) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000380)={&(0x7f0000000140)={0x2, 0x2, 0xffffff7f}, 0x2000014c, &(0x7f0000000200)={0x0, 0x3c}}, 0x0) 14:09:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x10, 0x0, &(0x7f0000000100)) 14:09:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x400000, 0xfff, 0x0, 0x1}, 0x48) 14:09:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x89a1, &(0x7f0000000040)={'veth1_to_bridge\x00', {0x2, 0x0, @multicast1}}) 14:09:35 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0xc0189436, &(0x7f0000001540)) 14:09:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000200)={0xfffffff9, {{0x2, 0x0, @multicast1}}}, 0x90) 14:09:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xd59a}}], 0x18}, 0x0) 14:09:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000380)={&(0x7f0000000140)={0xa, 0x2}, 0xc, &(0x7f0000000200)={0x0, 0x3c}}, 0x0) 14:09:35 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x101000, 0x0) read$ptp(r0, 0x0, 0x0) 14:09:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x13, &(0x7f0000000000)={@empty}, 0x20) 14:09:35 executing program 0: mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 14:09:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x18, 0x0, &(0x7f0000000100)) 14:09:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 14:09:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x2, &(0x7f00000003c0)=@dstopts, 0x8) 14:09:35 executing program 1: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x1ff], 0x0, 0x2362c0}) 14:09:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) 14:09:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0xc0189436, &(0x7f0000000040)={'veth1_to_bridge\x00', {0x2, 0x0, @multicast1}}) 14:09:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'veth1_to_bridge\x00', {0x2, 0x0, @multicast1}}) 14:09:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x7c0f}) 14:09:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000440)={0xffffffffffffffff, 0x2, &(0x7f0000000400)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) 14:09:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="f0"]) 14:09:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095d6"], &(0x7f0000000080)='GPL\x00', 0x5, 0xb5, &(0x7f0000000380)=""/181, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x7, 0x0, 0x7, {[@end, @lsrr={0x83, 0x13, 0x0, [@broadcast, @multicast2, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x0, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}], 0x28}, 0x0) 14:09:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x11, 0xb, 0x0, &(0x7f00000001c0)) 14:09:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x16, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 14:09:35 executing program 3: setsockopt$MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1}, 0xc) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x101, 0x6, 0x8, 0x0, 0x1, 0x0, '\x00', 0x0, r0, 0x1, 0x4}, 0x48) 14:09:35 executing program 0: bpf$MAP_CREATE(0x8, &(0x7f0000000040), 0x48) 14:09:35 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/block/loop0', 0x0, 0x0) 14:09:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x65a}]}) 14:09:35 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x541b, &(0x7f0000000000)={'veth1_to_bridge\x00', {0x2, 0x0, @multicast2}}) 14:09:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000a00000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x5, 0xb5, &(0x7f0000000380)=""/181, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:35 executing program 1: openat$pfkey(0xffffffffffffff9c, 0x0, 0x20000, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0xab27, 0x0) 14:09:35 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/block/loop0', 0x0, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) add_key$user(&(0x7f00000019c0), 0x0, &(0x7f0000001a40)="a7", 0x1, 0xfffffffffffffffb) syz_genetlink_get_family_id$team(&(0x7f0000001b00), r0) syz_open_procfs$namespace(0x0, &(0x7f0000001b40)='ns/pid\x00') 14:09:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x6, 0xfff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x48) 14:09:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000080)="f0", 0x1) 14:09:35 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x800) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 14:09:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000380)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0, 0x3c}}, 0x0) 14:09:35 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0x2, 0x0) 14:09:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x8090ae81, 0x0) 14:09:35 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0x40103d0b, &(0x7f0000001540)) 14:09:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x6, 0xfff, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) 14:09:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000440)) 14:09:35 executing program 1: bpf$MAP_GET_NEXT_KEY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 14:09:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x31, &(0x7f0000000000)={@empty}, 0x20) 14:09:35 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000440)={'\x00', 0xfffd, 0x0, 0x0, 0x0, 0x8000, 0x2000}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 14:09:35 executing program 0: syz_open_dev$usbfs(&(0x7f0000000000), 0x0, 0x0) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 14:09:35 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @host}, 0x10) 14:09:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x38) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000380)={&(0x7f0000000140)={0xa, 0x2}, 0x2000014c, &(0x7f0000000200)={0x0, 0x3c}}, 0x0) 14:09:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x20000010, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x7, 0x0, 0x7, {[@end, @lsrr={0x83, 0x13, 0x0, [@broadcast, @multicast2, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x0, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}], 0x58}, 0x0) 14:09:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000100)) 14:09:35 executing program 4: bpf$MAP_GET_NEXT_KEY(0x14, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x20) 14:09:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, &(0x7f0000000000)={@empty}, 0x3) connect$inet6(r0, &(0x7f0000001140)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) 14:09:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000380)={&(0x7f0000000140)={0x2, 0x2}, 0x2000014c, &(0x7f0000000200)={0x0, 0x3c}}, 0x0) 14:09:35 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x2, 0x0) mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 14:09:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) 14:09:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xa}, 0x1}, 0x1c) 14:09:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) gettid() socket$inet_tcp(0x2, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f00000000c0)) 14:09:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x2, 0x0) 14:09:35 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f00000005c0)='.log\x00', 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000800)='/sys/class/msr', 0x0, 0x0) 14:09:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000380)={&(0x7f0000000140)={0x2, 0x2}, 0x2000014c, &(0x7f0000000200)={0x0, 0x3c}}, 0xfc00) 14:09:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x38, 0x0, 0x0) 14:09:35 executing program 2: bpf$MAP_CREATE(0xa, &(0x7f0000000040), 0x48) 14:09:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x32, 0x0, 0x0) 14:09:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x18, 0x1, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 14:09:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x11, 0x0, &(0x7f00000004c0)) 14:09:35 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x18}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2d, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x0, 0x258, 0xe8, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "6219d0d5e8248720264fd110a0ed922d53bfb7904764af4c0b495b58b5cc"}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @local}, @local, [], [], 'rose0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@mcast1, @empty, [], [], 'gre0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 14:09:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x0, 0x258, 0xe8, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "6219d0d5e8248720264fd110a0ed922d53bfb7904764af4c0b495b58b5cc"}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @local}, @local, [], [], 'rose0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@mcast1, @empty, [], [], 'gre0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 14:09:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x17, &(0x7f0000000000)={@empty}, 0x20) 14:09:35 executing program 3: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0xc804c, &(0x7f0000000140)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}, 0x0, 0x0, 0x0) 14:09:35 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x800000}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @dev, @mcast1}}) 14:09:35 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:36 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 14:09:36 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002440), 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002440), 0x2, 0x0) read$FUSE(r1, &(0x7f0000002600)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LSEEK(r0, &(0x7f0000000080)={0x18, 0x0, r2}, 0x18) 14:09:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x6, 0x0, &(0x7f00000004c0)) [ 257.640814] ====================================================== [ 257.640814] WARNING: the mand mount option is being deprecated and [ 257.640814] will be removed in v5.15! [ 257.640814] ====================================================== 14:09:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x17, 0x0, &(0x7f0000000240)) 14:09:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000440)) 14:09:36 executing program 1: mount$fuse(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100), 0x0, 0x0) 14:09:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd74, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x0, 0x118, 0x0, 0xffffffff, 0xffffffff, 0x418, 0x418, 0x418, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@local, @loopback, [], [], 'wlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 14:09:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1b, 0x0, 0x0, 0x5}, 0x48) 14:09:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x11, 0x40, 0x0, 0x0) 14:09:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4e, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x0, 0x118, 0x0, 0xffffffff, 0xffffffff, 0x418, 0x418, 0x418, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@local, @loopback, [], [], 'wlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 14:09:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmmsg$inet6(r0, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000280)={0x0, 0xffffffffffffffae, &(0x7f0000000240)={&(0x7f0000000140)={0x50, r2, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x4}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX]}]}, 0x50}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(0xffffffffffffffff, 0x0, 0x20040800) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) 14:09:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f00000004c0)) 14:09:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 14:09:36 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_DISASSOCIATE_REQ(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 14:09:36 executing program 1: mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 14:09:36 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:36 executing program 3: sendmsg$IEEE802154_LLSEC_ADD_KEY(0xffffffffffffffff, 0x0, 0x9636ac8b97840084) 14:09:36 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000700)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 14:09:36 executing program 4: bpf$PROG_LOAD_XDP(0x18, &(0x7f0000000140)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1d, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x0, 0x258, 0xe8, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "6219d0d5e8248720264fd110a0ed922d53bfb7904764af4c0b495b58b5cc"}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @local}, @local, [], [], 'rose0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@mcast1, @empty, [], [], 'gre0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 14:09:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x6c9, 0x0, &(0x7f00000004c0)) 14:09:36 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002440), 0x2, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000500)="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", 0x2000, &(0x7f0000002740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:09:36 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340), 0xf8) 14:09:36 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004c40)={0x2020}, 0x2020) 14:09:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x0, 0x118, 0x0, 0xffffffff, 0xffffffff, 0x418, 0x418, 0x418, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x2}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@local, @loopback, [], [], 'wlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 14:09:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0xd, 0x0, &(0x7f0000000240)) 14:09:36 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000000)={'wpan4\x00'}) 14:09:36 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}}, &(0x7f00000002c0)) 14:09:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000040)) 14:09:36 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xa, &(0x7f0000000300)={0xffffffffffffffff}, 0x4) 14:09:36 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000), 0x5a002, 0x0) 14:09:36 executing program 2: add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000580), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 14:09:36 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002600)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(r0, &(0x7f0000000000)={0x18, 0xffffffffffffffda, r1}, 0x18) 14:09:36 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002440), 0x2, 0x0) syz_mount_image$fuse(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000002180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@dont_appraise}]}}, 0x0, 0x0, 0x0) 14:09:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x8000000, 0x368, 0xffffffff, 0x0, 0x258, 0xe8, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "6219d0d5e8248720264fd110a0ed922d53bfb7904764af4c0b495b58b5cc"}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @local}, @local, [], [], 'rose0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@mcast1, @empty, [], [], 'gre0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 14:09:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x19, 0x0, &(0x7f0000000240)) 14:09:36 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x12, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:36 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x25}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:36 executing program 5: mount$fuse(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100), 0x0, &(0x7f0000000300)=ANY=[]) 14:09:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2a, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x0, 0x118, 0x0, 0xffffffff, 0xffffffff, 0x418, 0x418, 0x418, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@local, @loopback, [], [], 'wlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 14:09:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x12, 0x3, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 14:09:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89a0, &(0x7f0000000040)={'ip_vti0\x00', 0x0}) 14:09:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x4e8, 0xffffffff, 0x0, 0x118, 0x0, 0xffffffff, 0xffffffff, 0x418, 0x418, 0x418, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@local, @loopback, [], [], 'wlan1\x00'}, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x108}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @private2, @private1, @private1, @mcast2, @loopback, @mcast1, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, @mcast1, @empty, @dev]}}, @common=@ipv6header={{0x28}}]}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x548) 14:09:36 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000e40)='/proc/consoles\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x6, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x6, 0xf1, &(0x7f0000000580)=""/241, 0x0, 0x0, '\x00', 0x0, 0x25, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000740), 0x10}, 0x80) 14:09:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x35, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x0, 0x118, 0x0, 0xffffffff, 0xffffffff, 0x418, 0x418, 0x418, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@local, @loopback, [], [], 'wlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 14:09:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x250, 0x180, 0xffffffff, 0x180, 0x250, 0x338, 0x338, 0xffffffff, 0x338, 0x338, 0x5, 0x0, {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'syzkaller1\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @loopback, @port, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast2, @local, @gre_key, @gre_key}}}}, {{@ip={@multicast1, @empty, 0x0, 0x0, 'macvlan1\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @dev, @loopback, @icmp_id}}}}, {{@ip={@multicast2, @multicast1, 0x0, 0x0, 'tunl0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@loopback, @ipv6=@private0, @port, @icmp_id}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 14:09:37 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002440), 0x2, 0x0) read$FUSE(r1, &(0x7f0000002600)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_CREATE_OPEN(r1, &(0x7f0000002100)={0xa0, 0x0, r2}, 0xa0) 14:09:37 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002440), 0x2, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000500)="4ef80422a272737a79b0d599ba64772718eb9c3fbfee986c6b531f56be760f0c184f54ded9ae27b4e97afc3d29fed685ab19f3ef147919716d9038b9b83ac9a0c64e4bfab5b044c7f3f477e5efbfae9f9b6378e79a2ddb7e494f7fac52aa7c9cd441d22ce5329b8356a997ac5d4c7acde9ad50cc67b3a4a4232dfd838b0457f5482d4b5207821d6b3231fcb5c36f19601458cf399b127a39d63295686c2f0bef4e0b73d8018e55461c49d1301dd1cd771b44744d4485895eb0a81ca72fd95c2a52a634b8283c26e6da11c6f4e49011b62581a180e62f87555af3b4d1fedcdb1a9e664bda094288af7a61b3ca2bb6a5f2b607ab6740b1f5436d9d88b1db2d2aa35469f63722f07e361b887d25336b1a17259a3e177b620d397457b93a5eee76a476f235dc346c7b42055959169f43479bf8bed310266185f484c4202dfd9e36a3ce3954926619a920aefc564c3c8251a58a21b134c3b29239650838e93929a408787d14c47b0076fe5b6e1a5c6ca2934c15043a3c8ee572f87f54628496f3cadaf4c96f7b2ce3a4e0ea9556633794c38553435236c13a64c2a87498dcfb7385502b8411577efe77c736726600098c7a7b2fe109ad49a30c7385efc5413bb3640beb613fb70b556589d54e04292ec54a1f07a857c08c196bf00e9f18ee0e571160d05af6881648a54457f5063191740a7d3d0ec456c9e70eeee468f94b119c5bdf0b243f2de47f5b6045952a31d654abf57f9e25d2cffc7cae4d67485e13952507a6a649a732b755dd6b71330e345e6f85abb28e073909df9f682801555b3304f2fb39fb22e7a9a7b8bbed49c697e4f92662564a8e14b2c1e793d227c99af7309f9e8f4454a7372c0be93ba2f24db150bdf415bcd4b2136ce2527ac4d9d37bafab9b6ae214ebb59a5c727b928b836d7975f4e7b983f446541171234e0f9d00358ad49f3d08e7060158b61f59879baa1320b3a36bac845a7dc016b51fb8aa86294ebd020eeedfe527631c1c9c238db5804db93b2ea76bb0f988b7d2d1902e86bb924c52fb5e42a9849e210b54dc5e27b825b89f94929a91827c77ec5e72609d645988b1e7c6e41e2d2a38b598161cdf1476247f7283b36edd0b09613c5a0a327ffd9bb3574e0ef6e257bf145b2def244b4b89472730d6b90dafd11f4232ea10790debf78d9749c2b85a001bf22c0c0025bbf9a7a03bd3dcec1556449f24f3c1884e8f598d6d7f93e8dc6f11f85b34b40e563adda6bfb7b570a163a37500e1c455c7af29f1f1402d56723bab91631d1b17a76a6f7a087570aa1e2192a99029ba1148ae487a1f9d9e66030dc76f8a92efa6c0ac85d401ba793f6761ef0993b13fb38c9ec867e7acfb59d82e31128b5b3dd23f53f73e9cd452dda6b87ea132165790751628b65b8a0f90e41e0d360824f20b0fd59f89bd99a76b2d12b9e7504fe377e4aacaf713901258b8eeddec67ffdb19933a925e3069f191b319fdf7d3ca80ebffd864377ed918f7b2590d8b6b20545186a6f274e3687ae6f1f6d802698501851ba67fd03d797cfd64a5d750d4a7f58db61cb04d567f58b09dc2f96704c967e030e038d585ba2e3d31aa817575789fb607ecb52c5d69fc413643b8700bf05abcb5fc8384d8770c92db1296b1a95f504a01793e302bfa20ccbf9a3d01ec96210d12e0659162b11d29660c6a59417423e0749ef9d78fd25e86f9d535900981c28f444ff0da7b39e68529a203e2574402fda7a15a9c1afb19ddab53f30be5070ae96ea9350b29526eae50224a0a25a090cd845dd0acaba1df2101076c1dd4095a7cdfae13a770c39aff224d6c4182fa63042a8716777b6d0ed26f6e0e9696ee282ad69548813e159055aed0b52085884acda43a060ca22ed2a1ae852b9dbaf1dbe79ed9a151b68ced1807fc4bb461903d273dbb3b116bcffcf974500349b1720b4e156803773275ad83e9535b1083e3ddde05b053bc88f3983a4693e7db7fa8f79c52bb43043b534c54014a9ee560303ba645fc23b45b9284bc63fb55c99cb9d95e36f907d57aedb37acddb8d6a0eecbbdd07ba81a0653e9e3280aaab8e4d02fd7270cd2c665722ba3af60acd90c5bd9018c921f6b09130aa87e9cc1804c41b9ac9add1934cdd47518b1956e45628001eb253dd243e8199fd8ccfe3ccda34dfb2d87ccdd7ef4a4a07e22ec976f7b0c3af1a2865821561ea030261125600f3c2aeefa2f3effd2377c6e601a18099f1d3c1687dcdd4e55590f3370d2d72e837dd18c0e4cdf16197b2bfb6bfbcbb33c2acfdeabc3d625eea5ef81b2bc1e39b04450822d108b24ea27e28b4e7523d6b488c8b9e89a8c733e02307609de64b2eda03ceddb769e7d295a1eb4a94541f52fbd3f97e42452f276cb5393d4ad94d086b61b5574cc5cd612dd88fe8623a4b2a709246907ae7475e55d39d513dc742913376cdecbd408f065a947bd0dc011f2107ecb9045e25f989d05463f17dae7ad980207945154da6ce279ec3869a7f7ec16415669c43eb02be46fd1411265658d1ec4a0e3193b86f86f09ec36399393c0d4f57bf267775a466c1a8d001b8635a7f797352f469193ffe4e48702ca565f4ad45f5c05691fd9009f83d547239f4ac66a0fcbd2f11b3d9fd38c33e445a58379789c8aa9d1db47a9c0376d3c1bd2cda8f3d1d29dd99d0e4d322855e1b6897026696674933a9e77f2ebcb0509722f6e8d35a71b66234d22905497179b5315307d0b725d17318bd768a0168429ad0bff2d944d6bb9757e496e6b35ace4139958eae99a988f21288d6393029d104396683fd9c7be15cf87d5e79d3025687a498d7c5741155d29c10fc17f9f3cfc264c3dc9fc9ff890cc0a22934dd1ca8653b1c94da09bcc6bf4239010160ab5b2681f0491b7b3d739c954ac17dabfa78e2ecb3c166bea82715eb1459d5c58fd0430d45c889104cc92ff4a4dcfb897ce2c60b86f41f3d0a8b1c165fc9d12ff8d059f9bd69b8c9dfbe6d2724496d514ac96ec91e4bd466bfaf100d36f15a9735500e2726336b763ba1276af5a4c4e70a58028a34248a53ed3752421ce646bd2588bf2dbf98f5294457ec2699e4a3a583975238a38fdaa71bd9332f08b87e953da987e2a33c3fadd0e5b640091f0d3cc01f02568bf3b48642c178d4b9428145ab75f9021d3192f3a1cb59fbc5d779b758deb95676d2cc89281a6a05bfb13f9dda63f36df0c7b1c943ef0c3c83e392b9e53d63168316d773c37dcb51f0c996ea1759f23e8925ff3cbe131384109a2fdaf094bd60cd1ab9adc2cdee84dca81650494bb6a92f45f4dd8b94e5557a1bb469405fad442d66d076c9512855ee2dac4fed6e6075865f743fb750a169bc2ef06ff27f6bd9777ecdce2f7b01582ae2906b665befc521ef381e75f042c87cbce2f85a99e948643383c33662199d0f5c666cb70b1065e4b49efda6e1a16b821a348f2d522d24216cddeae99ae8e9b6a3dde0faf5d147e40930d6644aebe60806f042d48103df1a3ac508586d026bbaa622831082dd2f311b30d1af1f5a48b98c6407a3c6dd910583c7fa3dd474417af3932a08f001af3f4a2c3e408a4e3d2ec4fbb01690944775c07ed69bb607c9b20de4fbfc7f0e22085d5bae2e5bd5afe8d77df1b8589287cd37bea8c4b1269b5b4acb58abf5cd23e4cab7348e1fc56ce2557c18a7d0f04f80f4ba06325d30f5529215a73803c37120cd30cfffd512ca7f220bc8f852a97d09616831067693da6abe8f9cca19005b2292fa0a42cc104c19a78e8ae44948a38688ade0458adb5722518171c99da72e11ee43d08c6556bd790be5e34f7e17965a04f1a889c2f70035544a2d5f874bea8eda36bca956c20c3224f528a969bfef93b96fef86745721d8639d2693e3a9291385b101a97fd7f70f7f8d2ddc120c1153bc6e1d090262762e004a8a9063f49c29faad0c5129fb0e261e9917c15b29a43f19f2471874ba57f5ad5a385a9d733783b56d4ebb51f711e9c04aa41afed69a15bde39d6fa62f8ef26a1c2866b15aafb95f2b5f731eaceb72d4012437644b44f5b154e04ff924851e21f3567b9a3ee01632befdf53e99b4d9e54bfae59b194788f740f34dcb270294160d2221ea9133a2099d27451afba4759a9880308879cd76db40bdd83050edf42ff8d7d59af277e87a6539752ae05673d6bbc2d077e1d595e1640d21b5bb45eb255bd251aff39df6ce44a9f92b2bb42f25c43cacca60c3695ca96638abafedefc28f5c84992ee1decbd7e5dfc83dd4debb5bf7bf7d2c0d5d9648e763c31ce65376eb4538ed78f1c6f1ba14ffaa6de591638f78ddbd88150906e596a73913b1b103fe940c92a30ead6ff05692035bc35ee6ef2eba5d7d8d7148bec5bbbebcb1b70c435a27f82e07b5468f93bdc9efe91b5671bfef44426033815a6934e85f27df06ff0a1438148b8f22f0946b9e37534a19d209e710e1b4a0950959b4fc084cc1bde04779f3be21a4e3a66f4e227a0fd91107c57bb4725e6a60b262d86bb557ee40f24475feac5e972d10cfdc9d9d324370489fa8c5e9736ca2819896a62032e8887df3c594e902a2c6b063e334803a67f6ed5325fb2cfdff5f004a208c059672bfc18f55ad2683566466eb3249f7c8947e4c74a5cc3cb4698cac1d6fbb206025602c259566ac3dfba166d54cba8095f139593ac35084d2f5b79a43d7f7aba33adb91efff29a816f03fc38fed6a4645d6a62ca8fdcc8136c71d5f76cbea253426fb0c8211638790122349674593b6cc304539206d330981c42463989520401eea65e10123e3e16c5ae08dab922ff78645781dc0653ddd53a48169080925f52c00a4522ca75a4764690ee3c5abab0ef10c0c62fb464f8dd3df888115167eb06c79f63a6d77d6632bbe96c026818457282cf0642aa8c142a210eb0e5fc80123bb5436c7c439e6a600a62a9f76d6305af9183383628fdedb71f9e3bafe2f0a37145175190f3db62ece069c8645641b317b300b3ff217cf7a9c5e96213f1b8336ecf88c55220e9844242fcfc521484f119336e022fd9d773b411f5fae888a08ff6bbb4c0cabe9b7ee7aa13961936f03abdac9fe183eba60ec117299a6fb3a9c5736086602b0412bad60019f023e3f09be04ef82f3cb003d70e4275b0aad2b617a0a421c8b720ee525cf737e3963430305d18179ddbebfabf9ea72407635e4a5e1a889430d2a52084c8ac395d8fc0c65e85312f0d20c8a24e8b9ad28d39f83675dc6fd506789f3745743196e1b3edf0568ccc3ebb62ab1ba3696ac18fff40ee0ac362e2bfa7962bd4cd2c4008079fdff546dd42740aed41b9b4695af845473de7c1cb7f97bfd554d0080559f520820a9191126583a94c3b015992fb8fe5eb11a721fbb234fb4f0c42e12ca6f65fedcb9b67a5c412bfee8f80bb0c6b0685cc76982f91cb3d4e8918679de08d0c391bd0a436762a99f31a616b4edd9a183812075991e9a8a8d6debe0e34375d984d8453165ecb455daa87d7ddf17edadbd72fa6069e4641ba88832ac7b6c868e305767abf76c439b564fc292b81a870ec2105aeea640ad1368dde767c2ea2a35cf64a02bebb74fb5ec0af6d43e13a8220ba3e631990f4f1f73e47012b5fadcf78f18333a338e0c3771d4bdfdf61b677d07b15e1f235231a4edd90e922691763ac492240567f1af4ceb60b74010f1532e088a9ef32c55112654e7091c80055578742fff82d0892819f5c14de321e008d6b56887d016920760c5b16a26dcd430efde7fe308429f0f204df87533663efed8ce2eff00740ab0240565e58ef8b1db66273e8c22639b2da01663c76cf773c1c2cef29cf41f94dc7bb8dde8d5e4ba8960e7e89d51f0ca29d97da53d657d41d99618a05c7c1e5e780a78e840c1a20ee6b3cf05c20bf49fc5861945006dee9acc3417bb5f6717b2b94f464006b00d5953e8a2311405c96f3ec551233dd4793484d0310a01f761f41e52662d35a33540b2aa614bada536899143ea7322e1f7dd55e6a4bb7aad4475aa97a97fb9e2cd699aa1e04ab564f1a5cc0f63ac84077d98d1ed70a83805aef035bc763e6803cad3862b2a14f087473f45e433de0cf1d52e2d2818f8965c48ced98fa2e835a4263a4f2414946ef09dda7dbd8b776ba1bd88ed30e4ed608f3f71ca0a9ab0b5c2052b3f7e51cc2e546d4932f0d3d98180d48d615fba9b1d093e1a94a89d6bb1c8ec4c1314cbee9cb60546ec17107b8dfd6e147388bf98021071acee798d6d696c7847b13f95f55912f67a9fa40860e14c7269bf4e0f976f44051053996eaacb794bf66a8fc6d4c5a2ce795b5981ed57ba9de7fbd76ac2a6ae2363facc333c042017ef0e09a9763c67e3154af8fae3ab15ba23ee6f1c5bab16899aa539cc1d1f9e4d7d6b863d0c66711a881101e66c1272fc55785cb23a395ca59eb835ed4a1446f2a8cea15210d423bdfea621c66d13a71772f691cf11468997965eb8c9a3f1c1ecb225bd414b32caea54054a635fe62bc08eb856d673b49143cf7f6a96990a913234c3b1c209f3c781efbeb56a52f0c6b358594809f0bf5baa7e7086d7dcf502852a06d58fba1ded9367338969ea4fd2a8f523c87d53beb3480ca6b2c87ba26ad19e035208a2a145af81cc3b7103a0d0ab76207f6e95f5ce1da69fa40aedeed9fd4dcfe68d9cb9d2e032b169fd3517c3ec0db8388263c8e536abf5133669c23c752748e3c0071496784d3c787171a28162f18527aa05f35ac55c1fc2e13ba44d24a1d6bd75de669fb64e20be7fcc8a0e3819b282419d737d23d3d85742ed1d20cc503e1a8dc64002cce36309582b1f8d7b7779ffab53083518db500c4ffc1149e8ca1d57dd7cb67c1328d9492bec84e89e4299ca78bcf9774095ebafca1d41b4955a2f98a18bd8a5370fdee2171ba1882a0322345afb0ea2b8b6ab35f4d355bb9a3984845df978079bef63a365e4cecb30b3521ecd261765bb6df6d6729f8f750df719385deb435b8dc6c9322a341c60f2bfcfe8406932e1b7798b67ec27c6a6fceaf5724c9de963174f97727e8c6ec3675fad8a81aaa6f8ed74da4ed5aefd0410ff2183261f19cd2b23c2058fc4663150e9af077cc317854266c6cae5dbdd1ac914311b1c0318e9d565012822c28716b6e3f0e655e4236cb009e88f684a45d604a3a97856073f42f67f2c594599a7ba07c727a8dc34746465c7b097465c4c367c89802376e7bbec4a62d44bf0fa12cb6cd63a3ab388924017b862a5664b8ad2660ac8d6d6de2d13005196d21bdc903d090db7e1d3dae87e44ef44cc2d2b619330f8a574442e1fcca05fd872a2077b6d2e90cb5395a3830f9ef9a72c4756a5ba7d5670946a00f001b9c1b75a3558cb4f04c54eefab117d862a0c3160cb35c64e94b67092f13331b4d0752ff5b9ddee79ff5532fe630cf893e287d66f4f748ef4ed6d343c459f98395f20fe44382481a6f933c89ed6e5d261dad2d58b80322e38d0543bb8aa1d08c6060fa238ce86ac8890e9939fb012d23590740a0c15119c856486c97d820eb7049e6173e5c5800e31e4bddb2bdb1fec76edec9263c207d51de250aae8aff1caedb1a23f2108e8deaf2702b02a28694181496a24b5869448366d4394af191a28498f3777e272f159c3eb188c09744a5c51e7d8a9d8bf38fc5c8e472745a813dcb461a8f99df74cb9dd0aaaf850c84d6337a8f16c286fb35163374ce8a9cf4b2096387743d318cc3f44fc1621e85164773097a5708278770c61aa335def7b84b7b49609ef497b6cbdf152b6eaca8d00d5ea6b7cab23c90f9888b383da8ff8db139383452b3b531d40bfa7408c02625c0453a656f771e4c79a8e9e136b258a1a416028a40400bf9d9221f79f3c7b21dcfec03f92768f60942da873855ce03d9a76e98527e6899884d404e412114b282806a47979b04894c3841e310541024bf4ec189aaff1222729382506925727abc6770d54786c25fde502a7c3591dcd2e415217e64a9247780dabfe195d29ea943d86d95277c7e02db7c85d669490e310b48c53d01332ee7267f30423b6ef04791c77427b123f40f9438236668bcd6e388339ae997c3c5c22817fbe3a71869b31628c374f9b1da91ea39ea54fc4edf8c77e7777822d788b5e08b5166f621530ca6303fba4dad61c74dd00eee9f72a2ff8accd754943ee4d2b447cc6197fd66f337beab18d2b717392f9d7bd1517d5f702535ebe155eb02ccaaf179e53ec02173607a16c6d5a04d03586eb27d868312eaf5291cf366e88306c4e0e2cfda584bfec352e58715b9635fd2678c171184f56eac06266c577bee86d15697e51f9a417e71d56c7ea6f3a725456620879424a0144b38c7e1df6b13aaca96e939157f8cee00077e38bf057a85814931085e2dbacf84b41243bc65d8d603be9ac1b42c06c02fd2a7a3f6376f5f64885d554ce9e9ff6440929e4bb334728d7f2aa3817b6f6d77a048318be31c3f16ab7ec01cf21a0b55aab1b6fc67d909b78678abddcce614223d05e502b0638c45b65435d96a7bd44a71864a39e78ce682eba0b99e147f37d5ce37566b66c5e017ca8b4120128a5bb54122229d0fe8a40d13dd4d437ff265b7984f56485e029a3d711c2d2b1dc7e9cedbc37765ca37f3cf3773dddc332be2f853dfc4be192513f04d7c1afd8357c9a00c9b19d9d97e9533de62002fe1bb1b3ef1409bcbce8a2b008a40791bc1e2e32297e7f6bef70fa0fe7785aa7b6bd6bde4374cc10938611cfd951e119ed37356856eafc0a727aef2c2d187722962e03d5fff0ba9eeb0ff250e4591ab25c450b61ef15c42a30869e1e2e6d8b67acf649656d525da251e0312d2b7fb60356e5e5372a91eaceab06aad19d69d04a2bb9b5dd3b34fd9237a6aa4763d5ce1e4ebfde16cf76a072821a799fb75f89f94d9b20dabbe99476e2de7211ea64209766508076b70a7df1a3138edf803ae225999c5a08478b62bd477a1d2ede778d98c22fc6a4d3f10623dc103f3259ed8024e7e1a6e19fe960124c78185c3de2613508f32b6afcfa87403a2ebd95bccbf040854769f885b156dc0f1029e22afbfc37d7f51d0511ad29676de9b252c7a7f7f494d45536d395ebd96fbfa581fb0e50c2d9e56dbe6f13aa3a98c4f260dd054f879dad246b96ae5c58a1a87716a5ef8a9071ed18c43766b5325cd47c07ba63ab1357742c29b7b7003465a3daf58137e7cdb2ad3afdf1eb6f54538c8cda9bbf100dfc24c6e6af0e1ddb25535fbf64aeefb326d7b2011f606fc4f0c407e53010f110dfbac2dc404ab504e97710c1248db45797ec9165e4e5ce4faa2a074a04959d384d5c28fa7a3a233c236705f9976d3cb2473952b4b363fb293bd7169595693469662471ea743241322a14d59a979c4b17cca5264efa048cff8a1ae04616487b437cfb70874e71613dac982f393e70def1692b03bd0ba8db27db9950fb20fecf3337fd5197890712ae48978d89648a79a8d0127043f20a0b477deffc98f939ec14f49714f2fc6b5e8bcde904f7379fb427bc1a472434474cf9ef8afbb5fcc5f189ab23a108d94022721bff8485abc2f4683286a655a73722f0a460b2c26ddbdf9e8b1e8b7e71befb03da655b652c7cd8fe44328c1cd0ab188f5514808cd7dbd085e22aacb2f1d9fe5bd3e215ec3f4bc24d56ea1bb2f10574e68a87963f2fb0f5604ee152ffb741871f30dc5833c9bb99f31e3294538b6508cf42cd38a26368b8676bfc178ee9b1f532cfe51e7a6b63888229453a416015a4c44ca3b48df9209698b2ed7fe2378e7b6fdefc2ccbab37e0e193fc722792cb6305513b78b0742096778ec3334b496d6622a2f9c82f72ad979262fea22488902aeebf87c9e677e4af618a77f40f2c531c57c0954c397b5a6ef4071f0210ed83ac99b98a7fc0c328e03a6f2612ccd58b245b0a196d26b1f8fcc87fc829b3b602a88f5bcd514c2ca3b7883c87bc79eb921192af4ae1add0be9db883f8ddfb911bf894c7cdc6396b7c0476ab689e23cb2d04ba38cd2a257b626b4273fbeee418a70b5b2f4fead04feb5e1ac18213d369f23ad989657c1776177ea70d88df44ea2696dbabbdb7f3f2dac89518e4184361a8412d22a18c9d50521cde3f1dfe36ee5975e6f7d7cb4f8a5c74673dec217a8b16198d3b5d64d91bae782e85445264c706dd259ae646316148702d3ebcf7ec61b507866c5634101eb0d2ddb1e178e7ae4596a1f9b88e5d98a717feb6d3e81756cac2540395216082c2fb7b07b0c5ee13b953a772a0dc6382f69eebf077a750814fc15831e9c4bd31a11a496573e31d75b0b300f55b158e25812b34c6d05fb2bac8b1f027e857b5d6a64c889aaccaaf84f6d98e81abe3dae7bcd2924f97ead966f0a7c67dcbc5fdd81fa3c090f38dd36a1827f444338327ea6cec17661403c7243a19265ab4d59693435390a067d8bb0b8ce2de393b27eaf255b509c599075002e62971410723e370cbd90dc8a501e9ef7a389742a22d647921d8fe08ebcff00fedb448c80dc30a9a4da9ca52599e1380fffca315d29d9489100ec60fd7430aa54f250d02f21910ecfa3c8e5fd20f82526a844a54a5f99878d6183edac86f6198a47866861833fac1212a4044f015492cfb8e0ff8b7221b81185bae688793fd7c8e2831a49e6c889b62d832e8629f391ce5541293aa9a38dec819a80c99be2d8bdbd356f9bd8b883cbc138d3269f5e843e5b77177f0cecf9a8508d6008fbcf603a04e9924cde55e3555b1dab251a8d85c13896150fd8c8826b85913e6a3c0635e8f73320eb25a341fe7356bdf8fc7b9cacdca75f4ac0002394bcb90185ce1c34d1c1e92291be9f7a9900e3902a294996cfb7af13e07408e607441847666c8cd16f33470656dc8a9c7e5644bf9f7d0e7971b48e498b2dd12f5f9676b4d652c0806bad9850892e913ab07b81c4fee1b2e303c2ad1cab9e60cebb48f55737815702b9498a7ece14249ea95b5575cd9fe5dba0d8a6f3d5167bd563588672c656ba15f4688ca6c5c913dc9f946e1f2baeb5a045ab4c317ebcfcdd00b9016eedf4f01ef236cc168c8bab9e9b1a6cb8a84806c72217ccc0f881b242f53bac9611b804bb2053abb069951519195010f87c57dcfaf5648c03a01316754d440a15159a22a271d6bbb4a14bbbd2a4002bf86cac13513128f698d23407fb54a1cfc3c3f4282827cbdf15e4c62d7a885d3663ce20b65ba27aba03e0cf6d0b47b225dd1ed7cfb8a13c1f7bc030518ad0335d278033933e53ee879a4e894b316b3fcca60fdbff422b142a3986d487155498a07d226213794e89913c12f7cdc6961117db6573f1d145aad6bd8ed9d57d7c4c158fa746105ea642bdb4a1946bc6bc293bd432bc90e4b6f56527c005c020a0000dac1cb79eba05be99e9c09f11a4ed8c056b936c491aa2968b6b631fbbcc80d9af0e8fd62a26b746ec0666160338f02ef8193f9e61910ea8803e54282dc455a93ffb97665ad474114327329b4d26aed4469961ac3fa5dd888ec5fa789ccca2d062804f092be0f7c30ff66e54d998544e90e5944f74c10e668892619ab7d3bc8d84f653128856739ed35e22c1bfc5db05cd3f6f8d90e0608c1d06e236a2c266555d4af7ac5d80e147411f5", 0x2000, &(0x7f0000002740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, &(0x7f0000002800)={0x2020}, 0x2020) 14:09:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4b, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x0, 0x118, 0x0, 0xffffffff, 0xffffffff, 0x418, 0x418, 0x418, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@local, @loopback, [], [], 'wlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 14:09:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @sack_perm, @window, @timestamp], 0x4) 14:09:37 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {}]}) 14:09:37 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002440), 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x2a) 14:09:37 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff85}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x11, 0x40, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x0, 0x258, 0xe8, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "6219d0d5e8248720264fd110a0ed922d53bfb7904764af4c0b495b58b5cc"}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @local}, @local, [], [], 'rose0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@mcast1, @empty, [], [], 'gre0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 14:09:37 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x1, &(0x7f0000000080)=@raw=[@jmp], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x4e8, 0xffffffff, 0x0, 0x118, 0x0, 0xffffffff, 0xffffffff, 0x418, 0x418, 0x418, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48}}]}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@local, @loopback, [], [], 'wlan1\x00'}, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @private2, @private1, @private1, @mcast2, @loopback, @mcast1, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, @mcast1, @empty, @dev]}}, @common=@ipv6header={{0x28}}]}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3) 14:09:37 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3, 0x0, 0x20) 14:09:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x0, 0x258, 0xe8, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "6219d0d5e8248720264fd110a0ed922d53bfb7904764af4c0b495b58b5cc"}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @local}, @local, [], [], 'rose0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@mcast1, @empty, [], [], 'gre0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 14:09:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x0, 0x118, 0x0, 0xffffffff, 0xffffffff, 0x1e8, 0x418, 0x418, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@local, @loopback, [], [], 'wlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 14:09:38 executing program 4: mount$fuseblk(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 14:09:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) 14:09:38 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 14:09:38 executing program 3: syz_mount_image$fuse(&(0x7f00000001c0), &(0x7f0000000340)='.\x00', 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0) 14:09:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x519f48c1dca7a1c7}, 0x48) 14:09:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4b, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x0, 0x258, 0xe8, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "6219d0d5e8248720264fd110a0ed922d53bfb7904764af4c0b495b58b5cc"}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @local}, @local, [], [], 'rose0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@mcast1, @empty, [], [], 'gre0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 14:09:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x0, 0x258, 0xe8, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "6219d0d5e8248720264fd110a0ed922d53bfb7904764af4c0b495b58b5cc"}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @local}, @local, [], [], 'rose0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@mcast1, @empty, [], [], 'gre0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 14:09:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 14:09:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000080)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x4, 0x0, @broadcast, @dev, {[@rr={0x7, 0x17, 0x0, [@rand_addr, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @rand_addr]}, @cipso={0x86, 0xa, 0x0, [{0x0, 0x2}, {0x0, 0x2}]}, @ssrr={0x89, 0x7, 0x0, [@multicast2]}, @ra={0x94, 0x4}, @generic={0x0, 0x11, "d4f9b930a9fc2b58308a7161fb2572"}]}}}}}) 14:09:38 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f00000009c0)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 14:09:38 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0xfffb}]}) 14:09:38 executing program 4: pipe2$9p(0x0, 0xd0800) 14:09:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x39, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x0, 0x118, 0x0, 0xffffffff, 0xffffffff, 0x418, 0x418, 0x418, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@local, @loopback, [], [], 'wlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 14:09:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{}, "c8e2cc81138186b9", "9b7317e2c107cd03b9cbf08be2d5fe51", "2ff9d8e9", "364c1227535af4df"}, 0x28) 14:09:38 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002440), 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2a00000006000000000000000000000006000000000000a7b052cbfb4d6a46420ebb"], 0x2a) 14:09:38 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:09:38 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 14:09:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x30, 0x0, &(0x7f0000000240)) 14:09:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x19, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x0, 0x258, 0xe8, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "6219d0d5e8248720264fd110a0ed922d53bfb7904764af4c0b495b58b5cc"}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @local}, @local, [], [], 'rose0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@mcast1, @empty, [], [], 'gre0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 14:09:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x33, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x0, 0x258, 0xe8, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "6219d0d5e8248720264fd110a0ed922d53bfb7904764af4c0b495b58b5cc"}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @local}, @local, [], [], 'rose0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@mcast1, @empty, [], [], 'gre0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 14:09:38 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0xc}, 0xc) 14:09:38 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x22, 0x0, 0x0, 0x0}, 0x20) 14:09:38 executing program 3: mount$fuse(0xffffffffffff, 0x0, 0x0, 0x0, 0x0) 14:09:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x88, 0x67, 0x0, &(0x7f0000000240)) 14:09:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0xf, 0x81, 0x5, 0x1, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7800, 0x20, 0x2, 0x200}}) 14:09:38 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002440), 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28}, 0x28) 14:09:38 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0}, 0x20) 14:09:38 executing program 2: bpf$BPF_LINK_CREATE_XDP(0x23, 0x0, 0x0) 14:09:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x18, 0x0, &(0x7f00000004c0)) 14:09:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x0, 0x258, 0xe8, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x8000000, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "6219d0d5e8248720264fd110a0ed922d53bfb7904764af4c0b495b58b5cc"}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @local}, @local, [], [], 'rose0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@mcast1, @empty, [], [], 'gre0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 14:09:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0xb, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x0, 0x258, 0xe8, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "6219d0d5e8248720264fd110a0ed922d53bfb7904764af4c0b495b58b5cc"}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @local}, @local, [], [], 'rose0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@mcast1, @empty, [], [], 'gre0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 14:09:38 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002440), 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002440), 0x2, 0x0) read$FUSE(r1, &(0x7f0000002600)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f000000a480)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000009f80)=ANY=[@ANYBLOB="7004000000000000", @ANYRES64=r2], 0x470) 14:09:38 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, &(0x7f00000009c0)=""/4096, 0x0, 0x1000, 0x1}, 0x20) 14:09:38 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x20, 0x0, 0x0, 0x0}, 0x20) 14:09:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x11, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x0, 0x118, 0x0, 0xffffffff, 0xffffffff, 0x418, 0x418, 0x418, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@local, @loopback, [], [], 'wlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 14:09:38 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x7}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, @private2}}) 14:09:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x11, 0x0, 0x0, &(0x7f0000000240)) 14:09:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000080)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @dev, {[@rr={0x7, 0x17, 0x0, [@rand_addr, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @rand_addr]}, @cipso={0x86, 0xa, 0x0, [{0x0, 0x2}, {0x0, 0x2}]}, @ssrr={0x89, 0x7, 0x0, [@multicast2]}, @ra={0x94, 0x4}, @generic={0x0, 0x11, "d4f9b930a9fc2b58308a7161fb2572"}]}}}}}) 14:09:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000500)={'ip6gre0\x00', &(0x7f0000000480)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, @dev}}) 14:09:38 executing program 4: r0 = openat$full(0xffffff9c, &(0x7f0000000000), 0x40001, 0x0) write$nbd(r0, 0x0, 0x0) 14:09:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x0, 0x118, 0x0, 0xffffffff, 0xffffffff, 0x418, 0x418, 0x418, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@local, @loopback, [], [], 'wlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 14:09:38 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000), 0x907, 0x113080) 14:09:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4a, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x0, 0x118, 0x0, 0xffffffff, 0xffffffff, 0x418, 0x418, 0x418, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@local, @loopback, [], [], 'wlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 14:09:38 executing program 1: syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000280)=ANY=[]) 14:09:38 executing program 4: syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYRESHEX]) 14:09:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2}, 0xc, &(0x7f0000000080)={0x0}}, 0x7) 14:09:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x4e8, 0xffffffff, 0x0, 0x118, 0x0, 0xffffffff, 0xffffffff, 0x418, 0x418, 0x418, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@local, @loopback, [], [], 'wlan1\x00'}, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @private2, @private1, @private1, @mcast2, @loopback, @mcast1, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, @mcast1, @empty, @dev]}}, @common=@ipv6header={{0x28}}]}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x548) 14:09:38 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f00000010c0)=ANY=[@ANYBLOB="9feb01001800000000000000500000005000000009000000010000000000000e01000000000000000000000000000003000000000100000003000000090000000b00000000000009010000000b00000000000008000000000400000000000001000000003a005c03002e"], &(0x7f0000000080)=""/4096, 0x71, 0x1000, 0x1}, 0x20) 14:09:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x0, 0x118, 0x0, 0xffffffff, 0xffffffff, 0x418, 0x418, 0x418, 0xffffffff, 0x8000000, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@local, @loopback, [], [], 'wlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 14:09:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x11, 0xa, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x0, 0x258, 0xe8, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "6219d0d5e8248720264fd110a0ed922d53bfb7904764af4c0b495b58b5cc"}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @local}, @local, [], [], 'rose0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@mcast1, @empty, [], [], 'gre0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 14:09:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(twofish)\x00'}, 0x58) [ 260.560081] 9pnet: Insufficient options for proto=fd 14:09:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) 14:09:38 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x7, &(0x7f0000000100)=@raw=[@exit, @alu, @btf_id, @func, @generic, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}], &(0x7f0000000140)='syzkaller\x00', 0x4, 0xf2, &(0x7f0000000180)=""/242, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x8, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x0, 0x118, 0x0, 0xffffffff, 0xffffffff, 0x418, 0x418, 0x418, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@local, @loopback, [], [], 'wlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 14:09:38 executing program 5: shmget$private(0x0, 0x2000, 0x1000, &(0x7f0000ffd000/0x2000)=nil) 14:09:38 executing program 2: syz_mount_image$fuse(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0xb40840, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0) 14:09:38 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002440), 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000240)={0x30}, 0x30) 14:09:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@nat={'nat\x00', 0x1b, 0x5, 0x458, 0x6b0, 0x470, 0xffffffff, 0x2f0, 0x6b0, 0x7b8, 0x7b8, 0xffffffff, 0x7b8, 0x7b8, 0x5, 0x0, {[{{@ipv6={@private2, @ipv4={'\x00', '\xff\xff', @loopback}, [], [], 'pimreg1\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @dev}, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@mcast1, @local, [], [], 'tunl0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@multicast1, @icmp_id}}}, {{@ipv6={@local, @mcast2, [], [], 'veth1\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) 14:09:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x338, 0xffffffff, 0x0, 0x2a0, 0xa0, 0xffffffff, 0xffffffff, 0x2a0, 0x2a0, 0x2a0, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @loopback, 0x0, 0x0, 'veth0_to_bridge\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@unspec=@MARK={0x28}}, {{@ip={@remote, @dev, 0x0, 0x0, 'wg1\x00', 'dvmrp0\x00'}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) 14:09:39 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x6c}}, 0x0) 14:09:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f00)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}], 0x28}}], 0x2, 0x0) 14:09:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, &(0x7f0000000240)) [ 260.721551] Cannot find add_set index 0 as target 14:09:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@security={'security\x00', 0xe, 0x4, 0x308, 0xffffffff, 0x220, 0x220, 0x0, 0xffffffff, 0xffffffff, 0x3d8, 0x3d8, 0x3d8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@dev, @local, 0x0, 0x0, 'ipvlan1\x00', 'wg0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'vxcan1\x00', 'lo\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) 14:09:39 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x2, &(0x7f0000000000)=@raw=[@map_idx_val], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 14:09:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000004900)={0xe, 0x2, &(0x7f0000002480)=@raw=[@map_idx], &(0x7f0000002500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f00000004c0)) 14:09:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x2, 0x0, &(0x7f00000004c0)) 14:09:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x88, 0xa, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x0, 0x258, 0xe8, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "6219d0d5e8248720264fd110a0ed922d53bfb7904764af4c0b495b58b5cc"}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @local}, @local, [], [], 'rose0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@mcast1, @empty, [], [], 'gre0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 14:09:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/211, 0xd3, 0x0, &(0x7f0000000380)=""/94, 0x5c}, &(0x7f0000000100)=0xfe08) 14:09:39 executing program 1: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x10, &(0x7f0000000080)={[{@acl}, {@commit={'commit', 0x3d, 0x5}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x66}}, {@errors_remount}, {@nobh}, {@init_itable}]}, 0x2e, 0x425, &(0x7f0000000900)="$eJzs3M1rHOUfAPDvTLLp79faJtb60rRqtIrBl6RJq/bgRVHwoCDooR5jkpbotpEmgi1Bo0g9SsG7eBT8I/SmngSvepdCkVxaPUVmM5Nskt2Y3W466Hw+MPA8O8/meb7zzLP7zDyzCaCyRiLiUETcFRG/RsRgRCRN+0/khbJyt1aWpv9cWZpOYnX1zT+SRrmbK0vTRdnifQfyzGgakX6WxLEW9S5cvvLeVL0+eynPjy9eeH984fKVZ+YuTJ2fPT97cfLMmdOnJp5/bvLZnsSZxXVz+KP540dfffva69Nnr73z47dJHndsiaNXRmJk07Fs9nivKyvZwaZ00l9iQ+hIX0Rk3VVrjP/B6IuNzhuMVz4ttXHAnlrNtdm9vAr8hyVRdguAchRf9Nn1b7HdudlH+W68uHYBlMV9K9/W9vRHmpepbbm+7aWRiDi7/NdX2RZ7dB8CAKDZd9n85+lW87807msqdyhfQxmKiLsj4nBE3BMRRyLi3ohG2fsj4oEO6x/Zkt8+/0mvdxXYLmXzvxfyta3N879i9hdDfXnuYCP+WnJurj57Mj8mo1Hbl+Undqjj+5d/+aLdvub5X7Zl9Rdzwbwd1/v3bX7PzNTi1O3E3OzGJxHD/a3iT9ZXApKIOBoRw13WMffkN8fb7fvn+HfQg3Wm1a8jnljr/+XYEn8h2Xl9cvx/UZ89OV6cFdv99PPVN9rVf1vx90DW//tbnv/r8Q8lzeu1C53XcfW3z9te03R7/g8kbzXSA/lrH04tLl6aiBhIXtv++uTGe4t8UT6Lf/RE6/F/ODaOxLGIyE7iByPioYh4OG/7IxHxaLFO3sYPLz32bvfx760s/pmO+r+zRNJuATy3u/4/3UiN5q/s5vNvtw3s7qgBAADAv0vaeAY+ScfW02k6Nrb2DP+R2J/W5xcWnzo3/8HFmbVn5YeilhZ3ugab7odO5PeGi/zklvyp/L7xl33/b+THpufrM2UHDxV3oM34z/zeV3brgD3n91pQXcY/VJfxD9Vl/EN1Gf9QXa3G/8cltAO483z/Q3UZ/1Bdxj9Ul/EPldTt7/olKp6odfBPFiT2NlEM5p7+5XI/lwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHrl7wAAAP//seninQ==") 14:09:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x380, 0xffffffff, 0x440, 0x1f0, 0x1f0, 0xffffffff, 0xffffffff, 0x568, 0x568, 0x568, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @broadcast}, @mcast1, [], [], 'bridge0\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x440}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e0) 14:09:39 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x34, 0x13, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x34}}, 0x0) 14:09:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x29, 0x0, &(0x7f0000000240)) 14:09:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x88, 0x65, 0x0, &(0x7f0000000240)) 14:09:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x15, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x0, 0x258, 0xe8, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "6219d0d5e8248720264fd110a0ed922d53bfb7904764af4c0b495b58b5cc"}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @local}, @local, [], [], 'rose0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@mcast1, @empty, [], [], 'gre0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 14:09:39 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f00000010c0)=ANY=[@ANYBLOB="9feb01001800000000000000500000005000000009000000010000000000000e"], &(0x7f0000000080)=""/4096, 0x71, 0x1000, 0x1}, 0x20) 14:09:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x5, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x0, 0x258, 0xe8, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "6219d0d5e8248720264fd110a0ed922d53bfb7904764af4c0b495b58b5cc"}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @local}, @local, [], [], 'rose0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@mcast1, @empty, [], [], 'gre0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 14:09:39 executing program 4: syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) [ 260.878574] EXT4-fs (loop1): Ignoring removed nobh option 14:09:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x0, 0x118, 0x0, 0xffffffff, 0xffffffff, 0x418, 0x118, 0x418, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@local, @loopback, [], [], 'wlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 14:09:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getrule={0x1c, 0x22, 0x1}, 0x1c}}, 0x0) 14:09:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x250, 0x180, 0xffffffff, 0x180, 0x250, 0xa8, 0x338, 0xffffffff, 0x338, 0x338, 0x5, 0x0, {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'syzkaller1\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @loopback, @port, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast2, @local, @gre_key, @gre_key}}}}, {{@ip={@multicast1, @empty, 0x0, 0x0, 'macvlan1\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @dev, @loopback, @icmp_id}}}}, {{@ip={@multicast2, @multicast1, 0x0, 0x0, 'tunl0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@loopback, @ipv6=@private0, @port, @icmp_id}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 14:09:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x48, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x0, 0x258, 0xe8, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "6219d0d5e8248720264fd110a0ed922d53bfb7904764af4c0b495b58b5cc"}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @local}, @local, [], [], 'rose0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@mcast1, @empty, [], [], 'gre0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 14:09:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000030801080000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x800) 14:09:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000080)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @dev, {[@ra={0x94, 0x4}]}}}}}) [ 260.923266] EXT4-fs (loop1): Unsupported blocksize for fs encryption 14:09:39 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000002100)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xa0) 14:09:39 executing program 0: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000080), 0x10) openat$procfs(0xffffff9c, &(0x7f0000000800)='/proc/asound/seq/timer\x00', 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000c40), 0xffffffffffffffff) 14:09:39 executing program 2: mount$fuseblk(&(0x7f00000005c0), &(0x7f0000000600)='./file0\x00', &(0x7f0000000640), 0x0, &(0x7f0000000680)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}}) 14:09:39 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000003200), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, 0x0, 0x0) 14:09:39 executing program 4: openat$ttyS3(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000880), 0xffffffffffffffff) 14:09:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000001600)={0x0, 0x0, 0x0, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 14:09:39 executing program 1: ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000040)={0x1, 0x101}) openat$ttyS3(0xffffff9c, &(0x7f0000000080), 0x23901e56eb9045f4, 0x0) r0 = openat$ttyS3(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000800)={0x1, 0x0, 0xe, 0x13, 0x0, &(0x7f0000000400)}) syz_genetlink_get_family_id$devlink(&(0x7f0000000880), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x4885) socket$nl_generic(0x10, 0x3, 0x10) 14:09:39 executing program 3: unshare(0x6c060000) unshare(0x8050600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @loopback, 0x2}, 0x1c) r2 = socket$packet(0x11, 0x3, 0x300) openat(0xffffffffffffff9c, 0x0, 0x0, 0x47) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) sendfile(r3, r4, &(0x7f0000000140)=0x3, 0x0) socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000280)=@req={0xffffffff, 0x7ff, 0x81, 0x9}, 0x10) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 261.023370] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 14:09:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000003f80)={0x0, 0x0, 0x0}, 0x0) 14:09:39 executing program 0: ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000040)={{0x1, 0x1, 0x18}, './file0\x00'}) socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) 14:09:39 executing program 4: r0 = openat$ttyS3(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000001100), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r2, &(0x7f0000001440)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001400)={&(0x7f0000001140)={0x14}, 0x14}}, 0x0) 14:09:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000c80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x14}, 0x14}}, 0x0) 14:09:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, 0x0, 0x0) 14:09:39 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f00000030c0)={&(0x7f0000003000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000003080)={0x0}}, 0x0) 14:09:39 executing program 5: mount$9p_fd(0x0, &(0x7f00000009c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000a40)) [ 261.134044] IPVS: ftp: loaded support on port[0] = 21 14:09:39 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f00000030c0)={&(0x7f0000003000), 0xc, &(0x7f0000003080)={0x0}}, 0x0) 14:09:39 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_audit(0x10, 0x3, 0x9) 14:09:39 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @private1}}, 0x5c) [ 261.184448] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:09:39 executing program 5: r0 = openat$ttyS3(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 14:09:39 executing program 3: mount$9p_fd(0x0, 0x0, &(0x7f0000000a00), 0x0, &(0x7f0000000a40)) 14:09:39 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x6, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x6, 0xf1, &(0x7f0000000580)=""/241, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:09:39 executing program 1: openat$loop_ctrl(0xffffff9c, &(0x7f0000000440), 0x0, 0x0) 14:09:39 executing program 0: openat$ttyS3(0xffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) 14:09:39 executing program 4: openat$kvm(0xffffff9c, &(0x7f00000019c0), 0x115c00, 0x0) 14:09:39 executing program 5: openat$sysfs(0xffffff9c, &(0x7f00000001c0)='/sys/class/scsi_generic', 0x181, 0x0) 14:09:39 executing program 2: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000080), 0x10) openat$procfs(0xffffff9c, &(0x7f0000000800)='/proc/asound/seq/timer\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x2, &(0x7f0000000840)=@raw=[@cb_func], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_genetlink_get_family_id$ethtool(&(0x7f0000000c40), 0xffffffffffffffff) 14:09:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x0) 14:09:39 executing program 4: userfaultfd(0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f00000030c0)={&(0x7f0000003000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000003080)={0x0}}, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) 14:09:39 executing program 5: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001000)={{0x0, 0x0, 0x6, 0x0, 0x0, 0x8, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x80}}) userfaultfd(0x0) sendmsg$AUDIT_TRIM(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003200), 0xffffffffffffffff) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x81) 14:09:39 executing program 1: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) r0 = getpid() syz_open_procfs(r0, 0x0) 14:09:39 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000b00)=""/34) 14:09:39 executing program 4: ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000002000)={0x0, 0x0, "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", "7719d6ae3fae44426ffcec27509d59852bcc70a939be0bf2846a1f24ca5085c8e9047f0b27536cd8c541f322554a067ffd94089269d2309edc117b8d81d2f8c7286c62cd3eb15cd1f43d8aee60e313d5010f2145bea7b4e9688c16188ad68ff0b58e7535efa9c8342e24742c885c107d6daf6841e29d533c37cddba925545f90175b84a66b6e45f1152996cfd84746832dab557bc6fb81ecadf92fa0272146b4e8693d90b49ff1dd0cc64cbdd17cc60f8308902f37d51ddde178b77cd1020c5fcfcc3078dab740f33069ba7ec20cd8a342518455b617e89d2cdd81dfa94adbf223417808bd9cc1459337730281bf979a2376f583a91ef906c8684032e216e8bbd88d691b36b26ff9bc6c39c669842730bc7ce69e5b1ef5451c98e00836bdb24e364bb06374f4b4cb2764b22ab43038ab37cc1404ccfa4174da7482b190ebae76cce559eaf5cac57ea91be7b2e6ebd99ee44d09ff18e912b9977a880ce9535ad4d8ebad3e0c2b2b798293e2fb4ca27b9c53e65bd534a0734a95b925207ecbe47f8bf2f5f7790eeba82899682d8bd42207fdaa89463015a44d754cdd42c86c30b95bd6e5c0cbc225d1750221f6729b91af0d4066a824b9f9768db6db0b784e79e727256d8c063d341717dd85509246b2212f8a5b80e9124bb6f6805e64aa269aa4c84249686b7fd40ba6758fc3571160556d9cc4fe396a212c568064042551cb0538294cfcbbef2038914d69b904ffaa753a58131eb7a79b0a06eca1801ee9089c0ca636154626928cb98f737505eab2ae5e45fec964f1307e2fe85dad87a6353f1242476a9a6d8013ad8a34d62a90e5dedddf57cb9d24cc09a33ca0a5af57f451b8bbfc49ad5c2b81b583a2d8a942d985a04894e6fd171eb0e3a1b7ac4bd26a65a1d3f28329a079398b88dc7b6b854ae11393845fcaaaacc8baa427e900849b4a745f78c7f78de7988a003a3e26db4131c97c1ba3677fac8d5e8c1aaccc028c473e83765652eded289a01e3636789cce6968f674f2a597a6be5f387aaa4f2d7c97cb431c6ef2e0361e08d4f37acf0aac84f1ebe0f63ed6c8205d616b7e59dc648beaa2d789d2a472df2a23d3680ec614e0ec85883d1d8cd02b049c93abb105f79426ad0eed5f79bcb73c16b648cf78c4aee91fced2d2fc4bf6a3a6f1dc0e0dcd6f0d64dbc652536c4b5a2eade6d1e4159b608c5f0889374497ceebc17ed124cbe6c46fb8d7e0d1d8976dc020a2ad788b1ce9e595767a3a2471a968bd9965c9010d150ab08dab1e2451595cc6bdd847da232b5d8be7e6a1553ad0d3a6d661afb16c76c7e7a2a902856e3a2560dd5da2280987e5f90b00a467e13130c249180af191d76ba27cf93f82e204088674f479fe02d9a58aaf6c53783e2c022622e4c0858d98c86e15d1502a3054d21137ec7f9d47306fa62dc937c79adbdcf17a3dcaa059f35de89d288bfe18527cd8852774cd3892452523197a0d5e4ceadb684f9d388747b555fc106f0e5e035995c816d328e039debb90021ae924cd225158a279c558d37f9686d013b6a35fafec62e20364973b4d4862686518d451aa7103039247983030480e0a9cc0696e6a7c116988886168065b3351a172476185c21f43373955804b3a07dfa2f5bd78d0b91c3490bef55cf1a10fa0b30122e7343531212c490e5791f732cff7ec3dde2e464fe4cf8d9f61e381c9ef79acc9284480665c92bdb3c94c70ceddc8cfc01b5ecb6666b065061b15db83fed44dcd0d8edd33abaad40b31f1d814b6ffec30cbe3b8de7792d1ceb5eec518b09ddbd472c3621971a126e34eccef2efc32b0679e8fcf6f3e50d7381bbd846087e161d6e9fd4998bdfbe8a56ff7aa43f1fbf3bd6c831153f51e06a17dbca7fb93b72d5d967e03e4f5936af423564dae704828e1f9b09d10635f0ec734b475d56d98441414bb1e464f469f4f3a12c72b16eb4442f825128fc91873341dc86d659aeab7d4f602163d27511caf1e76f3babd1e68be5e17ce918817e612654f2e1cf41b9999647abcc729f20fbc5a28b803530d0e6b51851b172536c7b98aa6aa807a148fbb29af9d2774a0b6420f1acb629bb8011a8958e72ddee7bfa7996ec2eb08f24a6928d8f8313f77bd7a00dba376a223359729c43ca58b85ddff58cde9cec60c3acd0462ba2a8e390f5886ad817e1b460c0609e3a0cfbba9baaec937d7ffc35423e1a850c8e76a3fe2aea3ce2a7d901ac365ef60723e12abfeb24afaa716a76a2a2fbf82a606148a9b9f79ebc2794bcde7722fa7b5f05482eaab53c97416e647d304cefb3acaeb13b8f2152d519e615ba09680fd4045bb0c8f21946f35d0952439912dd38d521d019fcaf973b48dd49948cb3e9bda3d004031568dda0705d5963325d0bf60711b4d60b9820bd5fe20bacee93950dd9eca8e994af9a29b20787bd15015d2882ea97cdef7e9d2b4a52d3a7dfe2595b106affd122e585a4e2d040dff62905b683a55183d3ff2d366a29dfebfb349e1e52cd1ee6d0a6bb1db4439a3561ccb6ef56dd1d48425815ff0a9c6b24a08eb5ab2aeea0bc8614c186760e7b80f245a8a59fd52795d73fb4a06a5b883243f4063c73f97cf360dc47f422951dde7c0e4bca41dd8e6a730b4231f5e16939ae61378612d98f649418e4ef4831717a26a4591c137a17b76396832e86059a6bf71949e5a691bb24bd4afa98dd97fc3329a93da85fe31a3b1ff294eb327cc98d196144f37826023b31d77916f5834f1f6df393270cfd07b4464accb88874dfe882cd66ddfd3d01a04a56df7d1438664cee3a457972ce569ddd35db0cdb20bbcced975285241372ca0fcb057484f9fe51f74004bd2e867ccac30954c04fb3b6ccc5d7a6efcf0423b2a928f10e06ace2798143df6a90f2ed19ab73323b53e51381eb791e6762aa4a99e0ecc3be07abe567d63b88882374fa05dc78c077af328e8c2988d31a828e50220f6d2ce250fa7f2fc4d1838a4f6a7453946e977f5e45c8775019521622fa3b6e60ffe9df1e55a4150af58dd92ef56a85edfef1fbd0fd9132dac4de6517cd15c2a3f613032bbc47d8857c25d75b4990e60ff92da272df4433921fb0608a8aa2065fcf9c0556a81f6c89128ca455c0cfbc33cf94a1aab161c641686ef32c552bb16983e10e26ecf210357280138bae7891c19d2cf96429f370b4fd0e49d5229749b6242839162d6355dfcbd028a7f52d6e79a6074d51ce8d8a04e1fda88d338a9132a0aac41ea916e829d0ceae0083db2f4bcae550f11159d10d1650b95739db82c8459ce542daa3298348a2a052f97739177e180e10db53c44a309799f323461cea621da248f01285b52e3f57c0d41124213da4960b30e67b6462efd6576d5044fa4f8b4cc2f97a29440609a8f440427dc676fff47b8a7945a4bfa1b7c8cfb2f199ae8567094c7e847782697e3b3f63ec0257977e5eb4ee8bcd8cb898d0d73cf1c356ee503790bdc042dee9f23e19f41512a20092e6bfe1cdcdc0989e7ee52564d417bfddd31c2c876a9b84816d440c8e48edb16813c057e9297e5727a546d335dcbb350990615d1c19f2a66e2cf05db73c4a0f5bb6dfba7db723be494fa9305e46f3bcfcd1a0edfb7e98090aa594e7d0dcff583338fd9299b690adcceb022426852b48f988585e470b5290c388add6b8b8a4527805fea690c0d5cdc7b4c4c486051cf29c070f2c4b044eedc51f6fed09263f236d55febcd75c5c1e0e5ce386bb4c134cab42eeaa67be43cc80c84586fcb82d8ade31d67b65a3626d6b533ed9236a893407a061f150802d48c52cc2d48e695926349a98d8a70d4b9dec0c8c61735a2e3ae879dee3b25c51160703452ad15f5ad54d95ff080dda95f40cec79875515fc811fe88bd4ecc35a9ac793e86a1263c51290db654f064c49009c4f8206b0855cf0dd245b99dd664f56b371362de22f0a5da8e9d495ef3bca5231f8cff6bd86d8506503d54b448f43c8130a1f65632edb9567ae32672f63ec8b355fd0465053be0d7f1f2b0ec80b37a3387a6494e5c3b124ac237cc813451a9b66e520f78cdde0dd68a56953865b91fe74bce1333e2c0c6a446b9599302d02f67af8a90120a9d00341176ce7e6a72b0a1e923712d28531633dbd9bc0b77e0ffd23b9a4c74e425512cdb9d5fffeae4503bf65ca78f1a1829745e2f4253c8017c63be872debff187fc6e25ac1d8ed64da25dc01db082b0fec446195f5947154c276e7554892520eba7984610294c14e33de94c2ff74ecb15f0fda961d079ac6411629646d903c1e82d1cdc59eac789b6c73bdbb36e08081ddb4f9112e667691ee8268aad27f1391d5a9539a795d7cd24bc914bede5085f876b3725e5a2190428e246f82f843a7aedb96983dabad2cae86ef87a6c5f8f3e0526213f77143747635e497f4e9a70a1f9bbb50e8198e105ec89c85643d733d7ec3c934860e70aa91adb4d1eec3f7a32e9093be5599017c8360c9b0fdf7add2002033c3faa059e7654f7f621b65e98fdcd2bec951be3cb0a0fd286d1905c7ff394cd17cb6065c0d47b0cb8842a517d0d941f9f540e402a8a6ddde6aad67b04fe14f4526de2837aeaf45cfe4147d8fc95fca90735c4c7188be1cdf0b3fb504252abc9d86ec175cdaf814f9127265261d8001c915e9bb250a6f4293d246bd4435de71dc7b5b401f81226a2d3c73d27c8374206552d75c543b88026eb6cb57e874c0f6af09441b56f6cc230a90ad243fb04e1a653c2f9d266739eef752f6342e7ff8d7e94ced3e0071ccb84be7b811ce4eb2fe24a7dd9547a869d16cf7fad31c97affa2a589a370d3ab571e82974d015d0c2852406894a4774e712de56c83506e55c750b76e4c89f404536c6c6c5630ce9c2d8123674d7211d51a8c725bb59c224a22794f685e2e29e6a675b8a6c81d3a60d0fd72811ee6c152d2f0c999b7697e8a78d88a34ed3f6d2d81e8d690acf725d502550bbe55c82aa5f513ef3654195e2ef93a66a2f57c4627890587947b4a9397647882ad6ec02413b241b45b9f17f4e37046fe8584d732686d2f12af032bc6ca5a554274d242d745b58363f178bfd8c7fb891fb486bcda90e0ee9b3ff6db9f72f3a7b100be8dc953aaab7dd902210e10f5de50b592727eca840186bb096703d02daa5beeb99a69bde3066072e9892402c77e735d6340be996ec4a17da69e6ae7d494db4d1f7a3ef768e969707d5561e5775f77250bada99f30b82615f0becb5c0e30d491281f53dd734ce6d8cbe56fd3c24fc19a7c85ba7533630bc0f5263e1b06d787d001403315706eccfb7dfbf4269d6345d268298fdb2d1f0eb6d9319b6793b3bee4c50507a33a1cf7b60b8a1727d83e94b6c4f33f7f9dec35a595ed172b5ae6d08285c18656fa0fd617f1fb3d27647c43e2132e949f206bc6deac1d2589"}) socket$nl_audit(0x10, 0x3, 0x9) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000003100)) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003200), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MAC_ACL(0xffffffffffffffff, 0x0, 0x40009) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(0xffffffffffffffff, 0x0, 0x901) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) 14:09:39 executing program 0: openat$procfs(0xffffff9c, &(0x7f0000000780)='/proc/cgroups\x00', 0x0, 0x0) 14:09:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000003f40)={&(0x7f0000003ec0)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 14:09:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x184, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 14:09:39 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000880)={0x2, &(0x7f0000000840)=[{0x3, 0x65, 0x7, 0x8}, {0x6, 0x1a, 0x7, 0x8}]}) 14:09:39 executing program 3: ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) r0 = getpid() syz_open_procfs(r0, 0x0) 14:09:39 executing program 4: openat$cuse(0xffffff9c, &(0x7f00000002c0), 0x2, 0x0) 14:09:39 executing program 5: openat$vsock(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) 14:09:39 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f00000014c0), 0xffffffffffffffff) 14:09:39 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000880)={0x1, &(0x7f0000000840)=[{0x6}]}) 14:09:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000ec0), r0) 14:09:39 executing program 2: mount$fuseblk(0x0, 0x0, &(0x7f0000000640), 0x0, 0x0) 14:09:39 executing program 1: mount$9p_fd(0x0, &(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00), 0x0, &(0x7f0000000a40)) 14:09:39 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f00000022c0)=ANY=[], 0x6}}, 0x0) 14:09:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000003300)={0x0, 0x0, &(0x7f00000032c0)={0x0}}, 0x40009) [ 261.562676] audit: type=1326 audit(1672927779.888:10): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=13158 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc951dd00c9 code=0x0 14:09:39 executing program 4: r0 = openat$vsock(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 14:09:40 executing program 3: openat$ttyS3(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$ttyS3(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) 14:09:40 executing program 2: r0 = openat$cuse(0xffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 14:09:40 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) r0 = inotify_init() r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4602010100000000000000000002003e000000000000000000000000004000000000000000000000000000000000000000000038000100000000000000030000000000000000000000000000000000000000000000000000000000000022"], 0x78) inotify_add_watch(r0, &(0x7f0000000600)='./file1\x00', 0x400017e) read(r0, &(0x7f00000001c0)=""/65, 0x41) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0) dup(0xffffffffffffffff) fchdir(0xffffffffffffffff) 14:09:40 executing program 5: r0 = msgget(0x0, 0x26a) msgctl$IPC_RMID(r0, 0x0) 14:09:40 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000), 0x0, 0x0, 0x1) [ 261.634026] audit: type=1326 audit(1672927779.958:11): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=13173 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1c2469d0c9 code=0x0 14:09:40 executing program 5: clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x40, &(0x7f0000000040)={0x2}, &(0x7f0000000080)={0x2}, 0x0, &(0x7f0000000140)={r0}, 0x0) 14:09:40 executing program 2: r0 = socket(0x1, 0x3, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 14:09:40 executing program 4: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, 0x3) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/234) [ 261.703976] Unknown ioctl 44545 14:09:40 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 14:09:40 executing program 1: mq_open(&(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0, 0x0) 14:09:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='b']) 14:09:40 executing program 2: get_mempolicy(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x2) 14:09:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001040)={&(0x7f0000000a40)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000f80)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x28}, 0x0) 14:09:40 executing program 5: mq_open(&(0x7f0000000180)='cgroup.type\x00', 0x0, 0x0, 0x0) 14:09:40 executing program 0: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_clone(0x40000000, &(0x7f0000000080), 0x0, &(0x7f0000000180), &(0x7f0000000240), &(0x7f0000000280)="dce620678a20ce445338000182e1627d1be93cd36f4eacf5e36c56dc145ea2e93a08d6e3f2800991525649b2d97dc700eea4c7b57e5ce5c52bb6510427e603d5446d132032c0a5ba37e1db9f6e4302e0a4da782bb6a051aecd9b10f7506fa90c9e9f58791f66a7dfe3fe0393322dd9ea1cf5fffdbcf45aa97560807624df52daaf76bb48335b2334e50de398dcc8d8d9764c7a69599541e0db") perf_event_open(0x0, 0x0, 0x1, r0, 0xc) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.swap.current\x00', 0x0, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000080)={0x24fdffcdfe45195a, 0x80, 0x2, 0x80, 0x0, 0x9, 0x0, 0x0, 0x10000, 0x7, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1, 0x1}, 0x90100, 0x0, 0x8, 0x0, 0x0, 0x16b, 0x1, 0x0, 0x1000, 0x0, 0x9}, r2, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, r3, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x6, 0x6, 0x81, 0x1, 0x0, 0x89bf, 0x80241, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x7}, 0x4600, 0x0, 0x1, 0x7, 0x80000001, 0x100, 0x2, 0x0, 0xfff, 0x0, 0x5a7}, r1, 0x3, r3, 0x7) 14:09:40 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0100, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:09:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x2, &(0x7f00000000c0), 0x3f) 14:09:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x35, &(0x7f00000000c0), 0x3f) 14:09:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001400)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000014c0)=@bpf_lsm={0x1d, 0x4, &(0x7f00000002c0)=@framed={{}, [@kfunc]}, &(0x7f0000000340)='GPL\x00', 0x2, 0x1000, &(0x7f0000000380)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x80) 14:09:40 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x5, &(0x7f0000000640)=@framed={{}, [@kfunc, @kfunc]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) syz_clone(0x50224500, 0x0, 0x9, 0x0, 0x0, 0x0) 14:09:40 executing program 5: openat$loop_ctrl(0xffffff9c, &(0x7f0000000440), 0x80202, 0x0) 14:09:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x1b, &(0x7f00000000c0), 0x3f) 14:09:40 executing program 4: perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_clone(0x40000000, &(0x7f0000000080)="2fab2bcc52a0cf813ec99003d4dcaafb4f52415289d382c1d47538265f70b3a805680eb08d6ee192650c4c4d5cb6bcd1d4857a5d5f67d93a825d4fe5020300f5f23e1237742020170315a3ee69b0b662158fb6a553c16bb95c28261cdcb6c55e99c21bf23b3a9695ca0405b599d2dd89ee9f9525ad5b145df5105f81f4973e01ec4cb3bf03d2957217799fd4a25b5e19ddd76b0b40877758330395d3fb71a489d8103511f6f2d51464fc4f95ddd2f7b10afa5a0b50f5722b985a914057419f567802c87738a45203dc0069bdd390fc9b4ef328e6092aecc5f2", 0xd9, &(0x7f0000000180), &(0x7f0000000240), 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.swap.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x6, 0x6, 0x81, 0x1, 0x0, 0x89bf, 0x80241, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xffff, 0x7}, 0x4600, 0x1, 0x1, 0x7, 0x80000001, 0x100, 0x2, 0x0, 0xfff, 0x0, 0x5a7}, r0, 0x3, 0xffffffffffffffff, 0x7) 14:09:40 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x2b, &(0x7f00000000c0), 0x3f) 14:09:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x26, &(0x7f00000000c0), 0x3f) 14:09:40 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) [ 261.966496] hrtimer: interrupt took 35375 ns 14:09:41 executing program 0: r0 = syz_clone(0x50224500, 0x0, 0x2, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/cgroup\x00') 14:09:41 executing program 2: r0 = syz_clone(0x50224500, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map=r1, 0xffffffffffffffff, 0x2, 0x4}, 0x14) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0xffffffffffffffff, 0x1, 0x10}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed, 0x0, 0x8, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000140)={0x3, 0x3, 0x7, 0xa1b0}, 0x10, 0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)=[r1, r2, r1]}, 0x80) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x6, 0x7, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x52d3, 0x0, 0x0, 0x0, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_val={0x18, 0x1, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x5}, @jmp={0x5, 0x0, 0x8, 0x0, 0xb, 0x2, 0x1}]}, &(0x7f0000000680)='GPL\x00', 0x0, 0x4a, &(0x7f00000006c0)=""/74, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xde) gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280), 0x12) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000e80)={r3, 0xffffffffffffffff, 0x15}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) 14:09:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x42a7af0fca27b84c, 0x8, 0x52, 0x100, 0x1000, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x4}, 0x48) r0 = perf_event_open(0x0, 0x0, 0x2000c, 0xffffffffffffffff, 0x9) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58d9ef63, 0x2, @perf_bp, 0x0, 0x0, 0x3a, 0x5, 0x4, 0x2, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x1) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x1, 0x5f, 0xff, 0xce, 0x0, 0x2, 0x10100, 0xa, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000340), 0x1a}, 0x9cae8509df6702cb, 0x1000, 0xfffffffe, 0x9, 0x9, 0x43c7, 0x8, 0x0, 0x1fffffd, 0x0, 0x5}, 0xffffffffffffffff, 0x0, r1, 0xb) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0), 0x9) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0xc131b8d706baf99a}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000005c0)=""/6) socketpair(0x1, 0x2, 0x1, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000940)=ANY=[@ANYRES64], &(0x7f0000000640)=""/227, 0xda, 0xe3, 0x1}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'batadv_slave_1\x00', 0xbe522773f172483f}) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x5, 0x10, 0x81, 0x40, 0x0, 0x8, 0x22090, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000440), 0x6}, 0x208, 0x10003, 0x30d, 0x0, 0x3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x6, r0, 0xb) r5 = openat$cgroup_ro(r4, &(0x7f0000000500)='blkio.bfq.io_service_time\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) openat$cgroup_ro(r4, &(0x7f0000000480)='rdma.current\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x100000001) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000180)=0x3) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r4, &(0x7f0000000380)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TUNGETVNETLE(r6, 0x800454dd, &(0x7f0000000600)) socketpair(0x11, 0x3, 0x2000002, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000004c0)=ANY=[@ANYRES8=0x0]) syz_clone(0x41080000, 0x0, 0x0, 0x0, 0x0, 0x0) 14:09:41 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000f40)=ANY=[@ANYBLOB="850000002e000000350000000000000085000000050000009500000000000000030583e79bb2bfe11589000000271e3503200ffa95a2c8c037c5a142dfa8d76287066c5197fabd5f9810e81af8b737129a9934d839cd34d5aeed8d38e6e1af935cb6e22ff5dde54704d255a2350ea7c09c4f420000000000000000020000000000000000002701d3712c7e93363af3166a32d95433bb755a2dd576099d17104f860c4867a7b6393e366c6386d5ec7209d031f40f3012e9576e513cf550afc852003bf3e4195cc037102124d85cece74c6949e129890152213c8b2759a07e6d067a97f5fe47fe5f17fdab800f4104dbaba46aa43a8a5b1e5c6d1d224f64be6cdf78d81caf8b60d00ffd43a37ac34d7f47ef21eb7e293344cd575c2236826578a653b4a146f9aa4a9779f8555eaea768c0f2c221c110ef4b253d110ee278ab76f593d928cf95846be6277c043725cdb8c5324812696a623cd8a4f8dc8d00000000000052087b5efabf8496b9a951667d510ba0e37b56c0ebfafda3423d4100001452b6512d2af7297f7b2744419af53e5309ec91d83cf4fbd775d9c07d8d010000000100000000b78863e629b3b200000000000000000000000000000000000000449c810d3174c87ee545867a3126af7a8b20744e000000000000000000000000000000ecc94737fed0fa81f29ad592a24d6d9334b3e9caf89cb05c1dcfe37d9a0a66bf8d0a4a585734b3ca74013efb27474cc4d47b51d5d0fbe88af5e6d638394b9e69cbbd2ef72a7563e0ffc04c115171e500000000667eb94c8041a516a45eafe59549290c85185cfe30e50624cb9696df98b0f072df716c4e6cfc268e8b9e7aa0e222780209da656ca4657d3acec98a79d358db8398c8358cd009d6920d84a5f7acfde54573b9ae57f2b7dcd922d0a1f4150ddb16d325be630f0ced0acc1b281ced175b17c74d0e3e0dc8a467384b510be02b3f65809243a73fc55530bd59c8cbcd3fe06608d8708298652b9a5df012ffb9f6c4255552f23761ef4b8cf73de03cdf2a9fc7bb038b64a8eaf58a3ab1ba7076c4d1a91a323a1a5d2ef14242a95db2b058155b8d0c2b55a1abe68571290c84fb7bfe1589c9395c4a18d032c6cdfb442965d39bcd0802000000000000f693a36350002593fae312bef86194ddf640c4e8b8a44ef8281c2c99b21e02e38837f6fb3a571be399d8cb323c6bfdc8525636ef4ccdf25844e0b0a38d54a42f4b35d2e036eb462f53eb3a828f49eadf42a436250830a5ebc3554ee69df02aa0f8b4d4c471061da1fce12a2499bd6a20493798043b0f6141c7cc20374302ada4b4bfeb6ab656facee346b48f4a5dbb1e0a05b7f1ba3e1caa02081492d400320a53763f0a73999184693b0790ceca57d279e2b44ac32ac23f7d2a1d3c8d67f057a03b91a4527675ada4c7048a8ba5d23512abc820d941d37fbde7f4b68e8c6bc40642000000004764688856ab2ebd425c7045827afddcb640cda1e29ae1c8c1080f5766e91853bee772245404a68fd9f56ed6654f49f5aa3cdcea075f6a3e7aa7b6b9fd51fc511d646c611c621e90b87b9f8ce8b5029546f7bf0170635d33b726ae28cb7186459349ab00bbbf460132ba1161adb71a44e599ea8957390e390ce20888e9b1aa190a68cffeb0b2a6bbc5d82154d71b9101aa061013b908e4181360eb30da544f1bd26d4cb9f9bd764b6e63b2acf56167805b27adba7c046954b36f65670eb2023f3b6b7862241303b4ab4903510df3289b482cfd20808e0c37af4cb04a41e7a0c1b378722aab678a35b67f2ab7557b914498c563ca1f05bed23425f9275938cac4425f927865383e957279a55fbcb1533d8c7f756de0dfade4aa10404506217a3acf2b73c2aed15829eaebcf2bdc3811adfd41487222391d9ba084c90acfdf98d63d324b1b79f80b4f62c5c65656d8f645fbdf7ae9b037e04c566fab2b8aa7b0f772ca15c22a1e54bc24537626000000000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 14:09:41 executing program 1: bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) syz_clone(0x50224500, 0x0, 0x9, 0x0, 0x0, 0x0) [ 262.710789] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.721274] bridge0: port 1(bridge_slave_0) entered disabled state 14:09:41 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000e80), 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 262.786065] device bridge0 entered promiscuous mode 14:09:41 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) syz_clone(0x50224500, 0x0, 0x9, 0x0, 0x0, 0x0) [ 262.897276] device bridge_slave_1 left promiscuous mode [ 262.909033] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.967196] device bridge_slave_0 left promiscuous mode [ 262.976180] bridge0: port 1(bridge_slave_0) entered disabled state 14:09:41 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 14:09:41 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 14:09:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'nat\x00', 0x4, "8eace032"}, &(0x7f0000000100)=0x28) 14:09:41 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xd, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x0, 0x0, 0xffffffff, 0x218, 0x0, 0x3b8, 0x3b8, 0xffffffff, 0x3b8, 0x3b8, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @local, @port, @gre_key}}}}, {{@ip={@dev, @rand_addr, 0x0, 0x0, 'gre0\x00', 'dvmrp0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@local, @ipv6=@private1, @gre_key, @gre_key}}}, {{@ip={@dev, @local, 0x0, 0x0, 'veth0_to_hsr\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @rand_addr, @multicast2, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @rand_addr, @private, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 14:09:41 executing program 3: r0 = socket(0x11, 0x2, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x107, 0x14, 0x0, 0x0) 14:09:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x0, 0x0, 0x4}, 0x48) 14:09:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x0, 0xea8, 0x1}, 0x48) 14:09:41 executing program 2: r0 = socket(0xa, 0x3, 0x3) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) 14:09:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x42a7af0fca27b84c, 0x8, 0x52, 0x100, 0x1000, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x4}, 0x48) r0 = perf_event_open(0x0, 0x0, 0x2000c, 0xffffffffffffffff, 0x9) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58d9ef63, 0x2, @perf_bp, 0x0, 0x0, 0x3a, 0x5, 0x4, 0x2, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x1) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x1, 0x5f, 0xff, 0xce, 0x0, 0x2, 0x10100, 0xa, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000340), 0x1a}, 0x9cae8509df6702cb, 0x1000, 0xfffffffe, 0x9, 0x9, 0x43c7, 0x8, 0x0, 0x1fffffd, 0x0, 0x5}, 0xffffffffffffffff, 0x0, r1, 0xb) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0), 0x9) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0xc131b8d706baf99a}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000005c0)=""/6) socketpair(0x1, 0x2, 0x1, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000940)=ANY=[@ANYRES64], &(0x7f0000000640)=""/227, 0xda, 0xe3, 0x1}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'batadv_slave_1\x00', 0xbe522773f172483f}) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x5, 0x10, 0x81, 0x40, 0x0, 0x8, 0x22090, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000440), 0x6}, 0x208, 0x10003, 0x30d, 0x0, 0x3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x6, r0, 0xb) r5 = openat$cgroup_ro(r4, &(0x7f0000000500)='blkio.bfq.io_service_time\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) openat$cgroup_ro(r4, &(0x7f0000000480)='rdma.current\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x100000001) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000180)=0x3) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r4, &(0x7f0000000380)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TUNGETVNETLE(r6, 0x800454dd, &(0x7f0000000600)) socketpair(0x11, 0x3, 0x2000002, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000004c0)=ANY=[@ANYRES8=0x0]) syz_clone(0x41080000, 0x0, 0x0, 0x0, 0x0, 0x0) 14:09:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x17, 0x0, 0x7f, 0x8001, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 14:09:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000780)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, &(0x7f0000000400)=[{0x0}, {0x0}, {&(0x7f0000001000)='L', 0x1}], 0x3, &(0x7f0000000480)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 14:09:42 executing program 4: r0 = socket(0xa, 0x3, 0x3) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f00000003c0), 0x8) 14:09:42 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x0, 0x0, 0xffffffff, 0x218, 0x0, 0x3b8, 0x3b8, 0xffffffff, 0x3b8, 0x3b8, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @local, @port, @gre_key}}}}, {{@ip={@dev, @rand_addr, 0x0, 0x0, 'gre0\x00', 'dvmrp0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@local, @ipv6=@private1, @gre_key, @gre_key}}}, {{@ip={@dev, @local, 0x0, 0x0, 'veth0_to_hsr\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @rand_addr, @multicast2, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @rand_addr, @private, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 14:09:42 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x1c, 0x0, &(0x7f0000000280)) 14:09:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@mcast1, @ipv4={'\x00', '\xff\xff', @loopback}, @local, 0x0, 0xff, 0x0, 0x0, 0x0, 0x9140061}) 14:09:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x6, 0x4) 14:09:42 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x21, 0x0, 0x0) 14:09:42 executing program 3: socketpair(0x1, 0x0, 0x0, &(0x7f0000001500)) 14:09:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) 14:09:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)}, 0x2040) 14:09:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x42a7af0fca27b84c, 0x8, 0x52, 0x100, 0x1000, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x4}, 0x48) r0 = perf_event_open(0x0, 0x0, 0x2000c, 0xffffffffffffffff, 0x9) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58d9ef63, 0x2, @perf_bp, 0x0, 0x0, 0x3a, 0x5, 0x4, 0x2, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x1) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x1, 0x5f, 0xff, 0xce, 0x0, 0x2, 0x10100, 0xa, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000340), 0x1a}, 0x9cae8509df6702cb, 0x1000, 0xfffffffe, 0x9, 0x9, 0x43c7, 0x8, 0x0, 0x1fffffd, 0x0, 0x5}, 0xffffffffffffffff, 0x0, r1, 0xb) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0), 0x9) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0xc131b8d706baf99a}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000005c0)=""/6) socketpair(0x1, 0x2, 0x1, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000940)=ANY=[@ANYRES64], &(0x7f0000000640)=""/227, 0xda, 0xe3, 0x1}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'batadv_slave_1\x00', 0xbe522773f172483f}) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x5, 0x10, 0x81, 0x40, 0x0, 0x8, 0x22090, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000440), 0x6}, 0x208, 0x10003, 0x30d, 0x0, 0x3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x6, r0, 0xb) r5 = openat$cgroup_ro(r4, &(0x7f0000000500)='blkio.bfq.io_service_time\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) openat$cgroup_ro(r4, &(0x7f0000000480)='rdma.current\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x100000001) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000180)=0x3) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r4, &(0x7f0000000380)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TUNGETVNETLE(r6, 0x800454dd, &(0x7f0000000600)) socketpair(0x11, 0x3, 0x2000002, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000004c0)=ANY=[@ANYRES8=0x0]) syz_clone(0x41080000, 0x0, 0x0, 0x0, 0x0, 0x0) 14:09:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000140), 0x4) 14:09:42 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x21, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x0, 0x0, 0xffffffff, 0x218, 0x0, 0x3b8, 0x3b8, 0xffffffff, 0x3b8, 0x3b8, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @local, @port, @gre_key}}}}, {{@ip={@dev, @rand_addr, 0x0, 0x0, 'gre0\x00', 'dvmrp0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@local, @ipv6=@private1, @gre_key, @gre_key}}}, {{@ip={@dev, @local, 0x0, 0x0, 'veth0_to_hsr\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @rand_addr, @multicast2, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @rand_addr, @private, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 14:09:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000034c0)={0x0, 0x0, &(0x7f0000003440)=[{&(0x7f0000000000)={0x10}, 0x10}, {&(0x7f00000000c0)={0x10}, 0x10}, {&(0x7f0000003340)={0x10}, 0x10}], 0x3}, 0x0) 14:09:42 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x40049409, 0x0) 14:09:42 executing program 0: r0 = socket(0xa, 0x3, 0x3) setsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, 0x0) 14:09:42 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x15, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x0, 0x0, 0xffffffff, 0x218, 0x0, 0x3b8, 0x3b8, 0xffffffff, 0x3b8, 0x3b8, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @local, @port, @gre_key}}}}, {{@ip={@dev, @rand_addr, 0x0, 0x0, 'gre0\x00', 'dvmrp0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@local, @ipv6=@private1, @gre_key, @gre_key}}}, {{@ip={@dev, @local, 0x0, 0x0, 'veth0_to_hsr\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @rand_addr, @multicast2, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @rand_addr, @private, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 14:09:42 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8940, 0x0) 14:09:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 14:09:42 executing program 1: timer_create(0x6, &(0x7f0000000140)={0x0, 0x3c}, &(0x7f0000000180)) 14:09:42 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$setownex(r0, 0xf, 0x0) 14:09:42 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00'}) 14:09:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x42a7af0fca27b84c, 0x8, 0x52, 0x100, 0x1000, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x4}, 0x48) r0 = perf_event_open(0x0, 0x0, 0x2000c, 0xffffffffffffffff, 0x9) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58d9ef63, 0x2, @perf_bp, 0x0, 0x0, 0x3a, 0x5, 0x4, 0x2, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x1) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x1, 0x5f, 0xff, 0xce, 0x0, 0x2, 0x10100, 0xa, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000340), 0x1a}, 0x9cae8509df6702cb, 0x1000, 0xfffffffe, 0x9, 0x9, 0x43c7, 0x8, 0x0, 0x1fffffd, 0x0, 0x5}, 0xffffffffffffffff, 0x0, r1, 0xb) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0), 0x9) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0xc131b8d706baf99a}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000005c0)=""/6) socketpair(0x1, 0x2, 0x1, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000940)=ANY=[@ANYRES64], &(0x7f0000000640)=""/227, 0xda, 0xe3, 0x1}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'batadv_slave_1\x00', 0xbe522773f172483f}) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x5, 0x10, 0x81, 0x40, 0x0, 0x8, 0x22090, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000440), 0x6}, 0x208, 0x10003, 0x30d, 0x0, 0x3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x6, r0, 0xb) r5 = openat$cgroup_ro(r4, &(0x7f0000000500)='blkio.bfq.io_service_time\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) openat$cgroup_ro(r4, &(0x7f0000000480)='rdma.current\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x100000001) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000180)=0x3) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r4, &(0x7f0000000380)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TUNGETVNETLE(r6, 0x800454dd, &(0x7f0000000600)) socketpair(0x11, 0x3, 0x2000002, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000004c0)=ANY=[@ANYRES8=0x0]) syz_clone(0x41080000, 0x0, 0x0, 0x0, 0x0, 0x0) 14:09:43 executing program 3: r0 = inotify_init() ioctl$AUTOFS_IOC_CATATONIC(r0, 0x9362, 0x0) 14:09:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2c0000, 0x0) fcntl$setownex(r0, 0xf, 0x0) 14:09:43 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x5421, 0x0) 14:09:43 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$lock(r0, 0x10, &(0x7f0000002080)) 14:09:43 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000008980)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {r2}}, 0x10) 14:09:43 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000140)='0\x00', 0x2) 14:09:43 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x4c81, 0x0) 14:09:43 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x4c82, 0x0) 14:09:43 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000580)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=r0, 0x4) 14:09:43 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, &(0x7f0000000080)={0x5}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={[0x8]}, 0x8}) 14:09:43 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x541b, 0x0) 14:09:44 executing program 5: epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}, {}], 0x1555555555555746, 0x0, &(0x7f0000000100), 0x8) 14:09:44 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000200)={0x4, 0x8, 0xfa00, {r1}}, 0x10) 14:09:44 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@appraise}]}}, 0x0, 0x0, 0x0) 14:09:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sctp\x00') openat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:09:44 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 14:09:44 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xc020660b, 0x0) 14:09:44 executing program 1: r0 = epoll_create1(0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x541b, 0x0) 14:09:44 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$dsp(r0, 0x0, 0x0) 14:09:44 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) 14:09:44 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write(r0, 0x0, 0x0) 14:09:44 executing program 1: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000003440)={0x2020}, 0x2020) 14:09:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x46042, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000057bc0)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000065240)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000065440)) write$snapshot(r0, &(0x7f0000000040)="85f03688c03fbda38c97962a6229f1d9a20326f7ee4eae91a18745f0068caf", 0xffffffff000) 14:09:44 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/nd', 0xc0000, 0x0) getdents(r0, &(0x7f0000000040)=""/75, 0x4b) 14:09:44 executing program 0: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x563, &(0x7f0000000080)={[0x3]}, 0x8) 14:09:44 executing program 4: clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, r0+60000000}, &(0x7f0000000300)={&(0x7f00000002c0)={[0x7fffffff]}, 0x8}) 14:09:44 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f00000013c0), 0x600200, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0, 0x0) 14:09:44 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/nd', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x1ff) 14:09:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x46042, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000080)={@desc={0x1, 0x0, @desc3}}) 14:09:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x6442, 0x0) write$snapshot(r0, &(0x7f0000000040)="85", 0x1) 14:09:44 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) [ 266.347247] audit: type=1800 audit(1672927784.668:12): pid=13476 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file1" dev="sda1" ino=14280 res=0 14:09:44 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) 14:09:44 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000022c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000002280)={0x25, 0x3, 0x0, {0x0, 0x4, 0x0, '$-*['}}, 0x25) 14:09:44 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$ptp(r0, &(0x7f0000000080)=""/240, 0xf0) 14:09:44 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 14:09:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000000)={0x4, 0x8}, 0x10) 14:09:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_cache\x00') read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004180)={0x2020}, 0x2020) [ 266.426566] audit: type=1800 audit(1672927784.738:13): pid=13489 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file1" dev="sda1" ino=14267 res=0 [ 266.460405] syz-executor.0 (13492): drop_caches: 0 [ 266.509010] audit: type=1800 audit(1672927784.768:14): pid=13495 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file1" dev="sda1" ino=14284 res=0 14:09:45 executing program 4: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000001240), 0x1, 0x0) 14:09:45 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$lock(r0, 0x402, &(0x7f0000002080)) 14:09:45 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0xc0002, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000240)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 14:09:45 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000001100), &(0x7f0000001140)={0x77359400}, &(0x7f00000011c0)={&(0x7f0000001180)={[0x7fff]}, 0x8}) 14:09:45 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x46042, 0x0) chmod(&(0x7f0000000000)='./file1\x00', 0x0) 14:09:45 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/nd', 0x0, 0x0) renameat(r0, &(0x7f00000003c0)='./file0\x00', r0, &(0x7f0000000400)='./file0\x00') 14:09:45 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, &(0x7f0000000100)={0x0, r0+60000000}, &(0x7f0000000180)={0x0}) 14:09:45 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x801c581f, 0x0) 14:09:45 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$ppp(r0, 0x0, 0x0) 14:09:45 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000008980)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000280)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}, r2}}, 0x128) 14:09:45 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, &(0x7f0000000100)={r0}, &(0x7f0000000180)={&(0x7f0000000140)={[0x8]}, 0x8}) 14:09:45 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write(r0, 0x0, 0x0) [ 267.244293] audit: type=1800 audit(1672927785.568:15): pid=13526 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file1" dev="sda1" ino=14287 res=0 14:09:45 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/arp\x00') r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) 14:09:45 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x14, &(0x7f0000000080), 0xfc8a) 14:09:45 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000003c0), 0x10) bind$can_raw(r0, &(0x7f0000000280), 0x10) [ 267.313467] QAT: Invalid ioctl 14:09:46 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xa, &(0x7f0000000080), 0xfc8a) 14:09:46 executing program 3: set_mempolicy(0x8001, &(0x7f0000000000)=0x7fffffffffffffff, 0x4) socket$nl_route(0x10, 0x3, 0x0) 14:09:46 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(r0, 0x80984120, &(0x7f0000000080)) 14:09:46 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000180), 0x1002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000001c0), 0x2) 14:09:46 executing program 4: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) 14:09:46 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r0, 0x4141, 0x0) 14:09:46 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(r0, 0x40044160, &(0x7f0000000080)) 14:09:46 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) 14:09:46 executing program 4: r0 = socket(0x11, 0x3, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) 14:09:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(anubis-generic)\x00'}, 0x58) 14:09:46 executing program 1: r0 = socket(0x2, 0xa, 0x0) bind$tipc(r0, &(0x7f00000000c0), 0x10) 14:09:46 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000100)={0x1, "970ba0a71bc812fdf9cc6924c26d07c00542bfccbd21561ce9126838e57504361f602278e79051d8bb4e44bb3d9d3d9ec156059e775a8a71a94157d7db953cc0"}) 14:09:46 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(0xffffffffffffffff, 0x40184150, &(0x7f0000000000)={0x0, &(0x7f0000000080)="f32585a0e4f2f469c72fcbc60717270a2ee0fffffbfee17026d2be4d9eb564c7d63f544f89a7f155d2376407db3ba7a4044c40509f3677c2b9024c75ea5ccb1fde85c974f84f4d135d60dc301b1bfb142bec0d8094193a14e172dc0f8558e799b3792d559146fc9e289091366985c61cdaff7d9434be69153eb551824c6a48e5", 0x80}) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0xc0189436, 0x20000000) 14:09:46 executing program 1: r0 = socket(0x23, 0x2, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x0) 14:09:46 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x1a, &(0x7f0000000080), 0xfc8a) 14:09:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000013c0)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000000100)=@newqdisc={0x24, 0x24, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0x3}}}, 0x24}}, 0x0) 14:09:46 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, 0x0) 14:09:46 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000380), 0x301002, 0x0) 14:09:46 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x6, &(0x7f0000000080), 0xfc8a) [ 268.188484] block nbd3: shutting down sockets 14:09:46 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000100)={@broadcast, @multicast1, 0x0, "c3271fdcd8b2873113ea8061d3d6bea791527c8cd8ed7341f2386a8140fe8a1b"}, 0x3c) 14:09:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000013c0)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000000100)=@newqdisc={0x24, 0x24, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0x3}}}, 0x24}}, 0x0) 14:09:46 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x33, &(0x7f0000000080), 0xfc8a) 14:09:46 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000300)={0x0, [[0x9], [0x7], [0x80000001]], '\x00', [{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) 14:09:46 executing program 3: set_mempolicy(0x1, &(0x7f00000004c0)=0x9b8, 0x7ff) 14:09:46 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x183801, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000001c0)=0x1) write$ppp(0xffffffffffffffff, 0x0, 0x0) 14:09:46 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000006c0)={0x0, "06af5fad3dc49162e3ea00d0c1e1f2529e1f07a03e52b6800a35451411446107"}) select(0x40, &(0x7f0000000040)={0x1f}, 0x0, 0x0, 0x0) 14:09:46 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000000c0)=0x9) 14:09:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x49) 14:09:46 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x6, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x5460, 0x20000000) 14:09:46 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) 14:09:46 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(r0, 0x4144, 0x0) 14:09:46 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x29, &(0x7f0000000080), 0xfc8a) 14:09:46 executing program 5: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000140)='disconnect aa:aa:aa:aa:aa:10 2', 0x1e) 14:09:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000013c0)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@deltclass={0x24, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 14:09:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(anubis-generic)\x00'}, 0x58) 14:09:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(anubis-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 14:09:46 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000a40), r1) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x1, 0x0, 0x0, {0x28}}, 0x14}}, 0x0) 14:09:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000000000)=@newtaction={0x90, 0x30, 0x1, 0x0, 0x0, {}, [{0x7c, 0x1, [@m_sample={0x78, 0x1, 0x0, 0x0, {{0xb}, {0x4c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x9df}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x595}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x2}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x401}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x9}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x0, 0x200, 0x1000000f, 0xfffffff9, 0x5}}, @TCA_SAMPLE_RATE={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x90}}, 0x177f70bd428f3212) 14:09:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f000000a400)=@newtaction={0x48, 0x31, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_sample={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 14:09:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(aegis128-generic)\x00'}, 0x58) 14:09:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="e6906eba75e2dd475795d5d6a48ada56cc062a46cdcda21bebfa804bbcdcf17f3b8ab09e1db02c663a05556e4aed407f", 0x30) 14:09:46 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x6, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x541b, 0x20000000) [ 268.523577] ODEBUG: free active (active state 1) object type: rcu_head hint: (null) [ 268.534487] ------------[ cut here ]------------ [ 268.539256] WARNING: CPU: 1 PID: 13662 at lib/debugobjects.c:287 debug_print_object.cold+0xa7/0xdb [ 268.548366] Kernel panic - not syncing: panic_on_warn set ... [ 268.548366] [ 268.555770] CPU: 1 PID: 13662 Comm: syz-executor.3 Not tainted 4.14.302-syzkaller #0 [ 268.563689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 268.573046] Call Trace: 14:09:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x14, r1, 0x721}, 0x14}}, 0x0) 14:09:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) 14:09:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000013c0)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@deltclass={0x24, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xfff1}}}, 0x24}}, 0x0) 14:09:46 executing program 4: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x7}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x28}}, 0x0) [ 268.575634] dump_stack+0x1b2/0x281 [ 268.579264] panic+0x1f9/0x42d [ 268.582452] ? add_taint.cold+0x16/0x16 [ 268.586431] ? debug_print_object.cold+0xa7/0xdb [ 268.591184] ? __warn.cold+0x5/0x44 [ 268.594818] ? debug_print_object.cold+0xa7/0xdb [ 268.599577] __warn.cold+0x20/0x44 [ 268.603153] ? ist_end_non_atomic+0x10/0x10 [ 268.607471] ? debug_print_object.cold+0xa7/0xdb [ 268.612291] report_bug+0x208/0x250 [ 268.615921] do_error_trap+0x195/0x2d0 [ 268.619804] ? math_error+0x2d0/0x2d0 14:09:46 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) 14:09:46 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x2, 0x40402) mmap$snddsp_status(&(0x7f0000ffb000/0x3000)=nil, 0x1000, 0x0, 0x10011, r0, 0x82000000) [ 268.623607] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 268.628450] invalid_op+0x1b/0x40 [ 268.631897] RIP: 0010:debug_print_object.cold+0xa7/0xdb [ 268.637244] RSP: 0018:ffff88804389f1d8 EFLAGS: 00010086 [ 268.642599] RAX: 0000000000000051 RBX: 0000000000000003 RCX: 0000000000000000 [ 268.649860] RDX: 00000000000389ff RSI: ffffffff814443b0 RDI: ffffed1008713e31 [ 268.657128] RBP: ffffffff878b2140 R08: 0000000000000051 R09: 0000000000000000 [ 268.664390] R10: 0000000000000000 R11: ffff8880a94881c0 R12: 0000000000000000 [ 268.671651] R13: 0000000000000001 R14: ffff8880915337c0 R15: ffff8880b52128f8 [ 268.678925] ? vprintk_func+0x60/0x160 [ 268.682835] ? debug_print_object.cold+0xa7/0xdb [ 268.687621] debug_check_no_obj_freed+0x3b7/0x680 [ 268.692495] ? debug_object_activate+0x490/0x490 [ 268.697244] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 268.702694] kfree+0xb9/0x250 [ 268.705798] __tcf_idr_release+0x202/0x260 [ 268.710031] tcf_sample_init+0x788/0x8c0 [ 268.714095] ? tcf_sample_cleanup_rcu+0x60/0x60 [ 268.718761] tcf_action_init_1+0x51a/0x9e0 [ 268.722986] ? tcf_action_dump_old+0x80/0x80 [ 268.727372] ? is_bpf_text_address+0xb8/0x150 [ 268.732017] ? kernel_text_address+0xbd/0xf0 [ 268.736489] ? __kernel_text_address+0x9/0x30 [ 268.740976] ? unwind_get_return_address+0x51/0x90 [ 268.745883] ? nla_parse+0x157/0x1f0 [ 268.749573] tcf_action_init+0x26d/0x400 [ 268.753612] ? tcf_action_init_1+0x9e0/0x9e0 [ 268.757999] ? __sys_sendmsg+0xa3/0x120 [ 268.761947] ? SyS_sendmsg+0x27/0x40 [ 268.765633] ? do_syscall_64+0x1d5/0x640 [ 268.769672] ? memset+0x20/0x40 [ 268.772927] ? nla_parse+0x157/0x1f0 [ 268.776620] tc_ctl_action+0x2e3/0x510 [ 268.780483] ? tca_action_gd+0x790/0x790 [ 268.784529] ? rtnetlink_rcv_msg+0x2e8/0xb10 [ 268.788913] ? tca_action_gd+0x790/0x790 [ 268.792951] rtnetlink_rcv_msg+0x3be/0xb10 [ 268.797293] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 268.801795] ? __netlink_lookup+0x345/0x5d0 [ 268.806100] ? netdev_pick_tx+0x2e0/0x2e0 [ 268.810230] netlink_rcv_skb+0x125/0x390 [ 268.814274] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 268.818749] ? netlink_ack+0x9a0/0x9a0 [ 268.822614] netlink_unicast+0x437/0x610 [ 268.826652] ? netlink_sendskb+0xd0/0xd0 [ 268.830688] ? __check_object_size+0x179/0x230 [ 268.835242] netlink_sendmsg+0x648/0xbc0 [ 268.839280] ? nlmsg_notify+0x1b0/0x1b0 [ 268.843230] ? kernel_recvmsg+0x210/0x210 [ 268.847353] ? security_socket_sendmsg+0x83/0xb0 [ 268.852082] ? nlmsg_notify+0x1b0/0x1b0 [ 268.856031] sock_sendmsg+0xb5/0x100 [ 268.859720] ___sys_sendmsg+0x6c8/0x800 [ 268.863669] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 268.868399] ? trace_hardirqs_on+0x10/0x10 [ 268.872610] ? do_futex+0x127/0x1570 [ 268.876305] ? __fget+0x23e/0x3e0 [ 268.879734] ? lock_acquire+0x170/0x3f0 [ 268.883685] ? lock_downgrade+0x740/0x740 [ 268.887809] ? __fget+0x265/0x3e0 [ 268.891237] ? __fdget+0x19b/0x1f0 [ 268.894752] ? sockfd_lookup_light+0xb2/0x160 [ 268.899222] __sys_sendmsg+0xa3/0x120 [ 268.902997] ? SyS_shutdown+0x160/0x160 [ 268.906948] ? move_addr_to_kernel+0x60/0x60 [ 268.911330] ? fput_many+0xe/0x140 [ 268.914847] SyS_sendmsg+0x27/0x40 [ 268.918363] ? __sys_sendmsg+0x120/0x120 [ 268.922399] do_syscall_64+0x1d5/0x640 [ 268.926262] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 268.931532] RIP: 0033:0x7f0677f490c9 [ 268.935219] RSP: 002b:00007f06764bb168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 268.942907] RAX: ffffffffffffffda RBX: 00007f0678068f80 RCX: 00007f0677f490c9 [ 268.950161] RDX: 177f70bd428f3212 RSI: 0000000020001cc0 RDI: 0000000000000003 [ 268.957411] RBP: 00007f0677fa4ae9 R08: 0000000000000000 R09: 0000000000000000 [ 268.964656] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 268.971900] R13: 00007ffc8b7ca7df R14: 00007f06764bb300 R15: 0000000000022000 [ 268.979163] [ 268.979166] ====================================================== [ 268.979168] WARNING: possible circular locking dependency detected [ 268.979170] 4.14.302-syzkaller #0 Not tainted [ 268.979172] ------------------------------------------------------ [ 268.979174] syz-executor.3/13662 is trying to acquire lock: [ 268.979175] ((console_sem).lock){-.-.}, at: [] down_trylock+0xe/0x60 [ 268.979180] [ 268.979182] but task is already holding lock: [ 268.979183] (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x135/0x680 [ 268.979188] [ 268.979190] which lock already depends on the new lock. [ 268.979191] [ 268.979191] [ 268.979194] the existing dependency chain (in reverse order) is: [ 268.979194] [ 268.979195] -> #5 (&obj_hash[i].lock){-.-.}: [ 268.979201] _raw_spin_lock_irqsave+0x8c/0xc0 [ 268.979202] debug_object_activate+0x10f/0x490 [ 268.979204] enqueue_hrtimer+0x22/0x3b0 [ 268.979206] hrtimer_start_range_ns+0x4a0/0x10b0 [ 268.979208] schedule_hrtimeout_range_clock+0x144/0x320 [ 268.979210] wait_task_inactive+0x469/0x520 [ 268.979211] __kthread_bind_mask+0x1f/0xb0 [ 268.979213] create_worker+0x437/0x6c0 [ 268.979215] workqueue_init+0x4ef/0x756 [ 268.979216] kernel_init_freeable+0x3ac/0x626 [ 268.979218] kernel_init+0xd/0x15d [ 268.979219] ret_from_fork+0x24/0x30 [ 268.979220] [ 268.979221] -> #4 (hrtimer_bases.lock){-.-.}: [ 268.979226] _raw_spin_lock_irqsave+0x8c/0xc0 [ 268.979228] hrtimer_start_range_ns+0x77/0x10b0 [ 268.979230] enqueue_task_rt+0x584/0xf30 [ 268.979232] __sched_setscheduler.constprop.0+0xe73/0x2640 [ 268.979233] sched_setscheduler+0xfa/0x150 [ 268.979235] watchdog_enable+0x11b/0x170 [ 268.979237] smpboot_thread_fn+0x40d/0x920 [ 268.979238] kthread+0x30d/0x420 [ 268.979240] ret_from_fork+0x24/0x30 [ 268.979240] [ 268.979241] -> #3 (&rt_b->rt_runtime_lock){-.-.}: [ 268.979246] _raw_spin_lock+0x2a/0x40 [ 268.979248] enqueue_task_rt+0x514/0xf30 [ 268.979250] __sched_setscheduler.constprop.0+0xe73/0x2640 [ 268.979252] sched_setscheduler+0xfa/0x150 [ 268.979253] watchdog_enable+0x11b/0x170 [ 268.979255] smpboot_thread_fn+0x40d/0x920 [ 268.979257] kthread+0x30d/0x420 [ 268.979258] ret_from_fork+0x24/0x30 [ 268.979259] [ 268.979260] -> #2 (&rq->lock){-.-.}: [ 268.979264] _raw_spin_lock+0x2a/0x40 [ 268.979266] task_fork_fair+0x63/0x550 [ 268.979268] sched_fork+0x39a/0xb60 [ 268.979269] copy_process.part.0+0x15b2/0x71c0 [ 268.979271] _do_fork+0x184/0xc80 [ 268.979272] kernel_thread+0x2f/0x40 [ 268.979274] rest_init+0x1f/0x2a3 [ 268.979275] start_kernel+0x743/0x763 [ 268.979277] secondary_startup_64+0xa5/0xb0 [ 268.979278] [ 268.979279] -> #1 (&p->pi_lock){-.-.}: [ 268.979284] _raw_spin_lock_irqsave+0x8c/0xc0 [ 268.979285] try_to_wake_up+0x6a/0x1100 [ 268.979287] up+0x75/0xb0 [ 268.979288] __up_console_sem+0xa9/0x1b0 [ 268.979290] console_unlock+0x531/0xf20 [ 268.979292] do_con_write+0xb2f/0x19b0 [ 268.979293] con_write+0x21/0xa0 [ 268.979295] n_tty_write+0x352/0xda0 [ 268.979296] tty_write+0x410/0x740 [ 268.979297] __vfs_write+0xe4/0x630 [ 268.979299] vfs_write+0x17f/0x4d0 [ 268.979300] SyS_write+0xf2/0x210 [ 268.979302] do_syscall_64+0x1d5/0x640 [ 268.979304] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 268.979305] [ 268.979306] -> #0 ((console_sem).lock){-.-.}: [ 268.979311] lock_acquire+0x170/0x3f0 [ 268.979312] _raw_spin_lock_irqsave+0x8c/0xc0 [ 268.979314] down_trylock+0xe/0x60 [ 268.979316] __down_trylock_console_sem+0x97/0x1e0 [ 268.979317] vprintk_emit+0x1ee/0x620 [ 268.979319] vprintk_func+0x58/0x160 [ 268.979320] printk+0x9e/0xbc [ 268.979322] debug_print_object.cold+0xa7/0xdb [ 268.979324] debug_check_no_obj_freed+0x3b7/0x680 [ 268.979325] kfree+0xb9/0x250 [ 268.979327] __tcf_idr_release+0x202/0x260 [ 268.979329] tcf_sample_init+0x788/0x8c0 [ 268.979330] tcf_action_init_1+0x51a/0x9e0 [ 268.979332] tcf_action_init+0x26d/0x400 [ 268.979333] tc_ctl_action+0x2e3/0x510 [ 268.979335] rtnetlink_rcv_msg+0x3be/0xb10 [ 268.979337] netlink_rcv_skb+0x125/0x390 [ 268.979338] netlink_unicast+0x437/0x610 [ 268.979340] netlink_sendmsg+0x648/0xbc0 [ 268.979341] sock_sendmsg+0xb5/0x100 [ 268.979343] ___sys_sendmsg+0x6c8/0x800 [ 268.979345] __sys_sendmsg+0xa3/0x120 [ 268.979346] SyS_sendmsg+0x27/0x40 [ 268.979348] do_syscall_64+0x1d5/0x640 [ 268.979350] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 268.979350] [ 268.979352] other info that might help us debug this: [ 268.979353] [ 268.979354] Chain exists of: [ 268.979355] (console_sem).lock --> hrtimer_bases.lock --> &obj_hash[i].lock [ 268.979361] [ 268.979363] Possible unsafe locking scenario: [ 268.979364] [ 268.979365] CPU0 CPU1 [ 268.979367] ---- ---- [ 268.979368] lock(&obj_hash[i].lock); [ 268.979371] lock(hrtimer_bases.lock); [ 268.979375] lock(&obj_hash[i].lock); [ 268.979378] lock((console_sem).lock); [ 268.979381] [ 268.979382] *** DEADLOCK *** [ 268.979383] [ 268.979384] 2 locks held by syz-executor.3/13662: [ 268.979385] #0: (rtnl_mutex){+.+.}, at: [] rtnetlink_rcv_msg+0x31d/0xb10 [ 268.979391] #1: (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x135/0x680 [ 268.979397] [ 268.979398] stack backtrace: [ 268.979401] CPU: 1 PID: 13662 Comm: syz-executor.3 Not tainted 4.14.302-syzkaller #0 [ 268.979404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 268.979405] Call Trace: [ 268.979406] dump_stack+0x1b2/0x281 [ 268.979408] print_circular_bug.constprop.0.cold+0x2d7/0x41e [ 268.979410] __lock_acquire+0x2e0e/0x3f20 [ 268.979411] ? pointer+0x31f/0x9e0 [ 268.979413] ? trace_hardirqs_on+0x10/0x10 [ 268.979415] ? format_decode+0x1cb/0x890 [ 268.979416] ? check_preemption_disabled+0x35/0x240 [ 268.979418] ? kvm_clock_read+0x1f/0x30 [ 268.979420] ? kvm_sched_clock_read+0x5/0x10 [ 268.979421] ? sched_clock+0x2a/0x40 [ 268.979423] ? sched_clock_cpu+0x18/0x1b0 [ 268.979424] lock_acquire+0x170/0x3f0 [ 268.979426] ? down_trylock+0xe/0x60 [ 268.979427] ? vprintk_func+0x58/0x160 [ 268.979429] _raw_spin_lock_irqsave+0x8c/0xc0 [ 268.979430] ? down_trylock+0xe/0x60 [ 268.979432] down_trylock+0xe/0x60 [ 268.979433] ? vprintk_func+0x58/0x160 [ 268.979435] ? vprintk_func+0x58/0x160 [ 268.979437] __down_trylock_console_sem+0x97/0x1e0 [ 268.979438] vprintk_emit+0x1ee/0x620 [ 268.979439] vprintk_func+0x58/0x160 [ 268.979441] printk+0x9e/0xbc [ 268.979442] ? log_store.cold+0x16/0x16 [ 268.979444] ? lock_acquire+0x170/0x3f0 [ 268.979446] ? debug_check_no_obj_freed+0x135/0x680 [ 268.979447] debug_print_object.cold+0xa7/0xdb [ 268.979449] debug_check_no_obj_freed+0x3b7/0x680 [ 268.979451] ? debug_object_activate+0x490/0x490 [ 268.979453] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 268.979454] kfree+0xb9/0x250 [ 268.979456] __tcf_idr_release+0x202/0x260 [ 268.979458] tcf_sample_init+0x788/0x8c0 [ 268.979459] ? tcf_sample_cleanup_rcu+0x60/0x60 [ 268.979461] tcf_action_init_1+0x51a/0x9e0 [ 268.979463] ? tcf_action_dump_old+0x80/0x80 [ 268.979464] ? is_bpf_text_address+0xb8/0x150 [ 268.979466] ? kernel_text_address+0xbd/0xf0 [ 268.979468] ? __kernel_text_address+0x9/0x30 [ 268.979470] ? unwind_get_return_address+0x51/0x90 [ 268.979473] ? nla_parse+0x157/0x1f0 [ 268.979475] tcf_action_init+0x26d/0x400 [ 268.979477] ? tcf_action_init_1+0x9e0/0x9e0 [ 268.979479] ? __sys_sendmsg+0xa3/0x120 [ 268.979480] ? SyS_sendmsg+0x27/0x40 [ 268.979482] ? do_syscall_64+0x1d5/0x640 [ 268.979483] ? memset+0x20/0x40 [ 268.979484] ? nla_parse+0x157/0x1f0 [ 268.979486] tc_ctl_action+0x2e3/0x510 [ 268.979487] ? tca_action_gd+0x790/0x790 [ 268.979489] ? rtnetlink_rcv_msg+0x2e8/0xb10 [ 268.979491] ? tca_action_gd+0x790/0x790 [ 268.979492] rtnetlink_rcv_msg+0x3be/0xb10 [ 268.979494] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 268.979496] ? __netlink_lookup+0x345/0x5d0 [ 268.979497] ? netdev_pick_tx+0x2e0/0x2e0 [ 268.979499] netlink_rcv_skb+0x125/0x390 [ 268.979500] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 268.979502] ? netlink_ack+0x9a0/0x9a0 [ 268.979504] netlink_unicast+0x437/0x610 [ 268.979505] ? netlink_sendskb+0xd0/0xd0 [ 268.979507] ? __check_object_size+0x179/0x230 [ 268.979508] netlink_sendmsg+0x648/0xbc0 [ 268.979510] ? nlmsg_notify+0x1b0/0x1b0 [ 268.979511] ? kernel_recvmsg+0x210/0x210 [ 268.979513] ? security_socket_sendmsg+0x83/0xb0 [ 268.979515] ? nlmsg_notify+0x1b0/0x1b0 [ 268.979516] sock_sendmsg+0xb5/0x100 [ 268.979518] ___sys_sendmsg+0x6c8/0x800 [ 268.979519] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 268.979521] ? trace_hardirqs_on+0x10/0x10 [ 268.979522] ? do_futex+0x127/0x1570 [ 268.979524] ? __fget+0x23e/0x3e0 [ 268.979525] ? lock_acquire+0x170/0x3f0 [ 268.979527] ? lock_downgrade+0x740/0x740 [ 268.979528] ? __fget+0x265/0x3e0 [ 268.979530] ? __fdget+0x19b/0x1f0 [ 268.979531] ? sockfd_lookup_light+0xb2/0x160 [ 268.979533] __sys_sendmsg+0xa3/0x120 [ 268.979534] ? SyS_shutdown+0x160/0x160 [ 268.979536] ? move_addr_to_kernel+0x60/0x60 [ 268.979537] ? fput_many+0xe/0x140 [ 268.979539] SyS_sendmsg+0x27/0x40 [ 268.979540] ? __sys_sendmsg+0x120/0x120 [ 268.979542] do_syscall_64+0x1d5/0x640 [ 268.979544] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 268.979545] RIP: 0033:0x7f0677f490c9 [ 268.979547] RSP: 002b:00007f06764bb168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 268.979551] RAX: ffffffffffffffda RBX: 00007f0678068f80 RCX: 00007f0677f490c9 [ 268.979554] RDX: 177f70bd428f3212 RSI: 0000000020001cc0 RDI: 0000000000000003 [ 268.979556] RBP: 00007f0677fa4ae9 R08: 0000000000000000 R09: 0000000000000000 [ 268.979559] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 268.979561] R13: 00007ffc8b7ca7df R14: 00007f06764bb300 R15: 0000000000022000 [ 270.059070] Shutting down cpus with NMI [ 271.030524] Kernel Offset: disabled [ 271.034135] Rebooting in 86400 seconds..