[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.167' (ECDSA) to the list of known hosts. 2021/02/05 15:01:05 fuzzer started 2021/02/05 15:01:06 dialing manager at 10.128.0.169:35317 2021/02/05 15:01:06 syscalls: 3469 2021/02/05 15:01:06 code coverage: enabled 2021/02/05 15:01:06 comparison tracing: enabled 2021/02/05 15:01:06 extra coverage: enabled 2021/02/05 15:01:06 setuid sandbox: enabled 2021/02/05 15:01:06 namespace sandbox: enabled 2021/02/05 15:01:06 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/05 15:01:06 fault injection: enabled 2021/02/05 15:01:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/05 15:01:06 net packet injection: enabled 2021/02/05 15:01:06 net device setup: enabled 2021/02/05 15:01:06 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/05 15:01:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/05 15:01:06 USB emulation: enabled 2021/02/05 15:01:06 hci packet injection: enabled 2021/02/05 15:01:06 wifi device emulation: enabled 2021/02/05 15:01:06 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/05 15:01:06 fetching corpus: 50, signal 59762/63460 (executing program) 2021/02/05 15:01:06 fetching corpus: 100, signal 92988/98295 (executing program) 2021/02/05 15:01:06 fetching corpus: 150, signal 112360/119250 (executing program) 2021/02/05 15:01:07 fetching corpus: 200, signal 121934/130428 (executing program) 2021/02/05 15:01:07 fetching corpus: 250, signal 133187/143235 (executing program) 2021/02/05 15:01:07 fetching corpus: 300, signal 146059/157541 (executing program) 2021/02/05 15:01:07 fetching corpus: 350, signal 156892/169798 (executing program) 2021/02/05 15:01:07 fetching corpus: 400, signal 168880/183180 (executing program) 2021/02/05 15:01:07 fetching corpus: 450, signal 177158/192888 (executing program) 2021/02/05 15:01:07 fetching corpus: 500, signal 184962/202063 (executing program) 2021/02/05 15:01:07 fetching corpus: 550, signal 193512/211915 (executing program) 2021/02/05 15:01:08 fetching corpus: 600, signal 199747/219459 (executing program) 2021/02/05 15:01:08 fetching corpus: 650, signal 203971/225065 (executing program) 2021/02/05 15:01:08 fetching corpus: 700, signal 213533/235787 (executing program) 2021/02/05 15:01:08 fetching corpus: 750, signal 220373/243811 (executing program) 2021/02/05 15:01:08 fetching corpus: 800, signal 227097/251727 (executing program) 2021/02/05 15:01:08 fetching corpus: 850, signal 232705/258514 (executing program) 2021/02/05 15:01:09 fetching corpus: 900, signal 239509/266441 (executing program) 2021/02/05 15:01:09 fetching corpus: 950, signal 245064/273116 (executing program) 2021/02/05 15:01:09 fetching corpus: 1000, signal 251620/280725 (executing program) 2021/02/05 15:01:09 fetching corpus: 1050, signal 257846/288033 (executing program) 2021/02/05 15:01:09 fetching corpus: 1100, signal 262164/293434 (executing program) 2021/02/05 15:01:09 fetching corpus: 1150, signal 265324/297782 (executing program) 2021/02/05 15:01:09 fetching corpus: 1200, signal 268907/302477 (executing program) 2021/02/05 15:01:10 fetching corpus: 1250, signal 274793/309392 (executing program) 2021/02/05 15:01:10 fetching corpus: 1300, signal 279255/314908 (executing program) 2021/02/05 15:01:10 fetching corpus: 1350, signal 282421/319213 (executing program) 2021/02/05 15:01:10 fetching corpus: 1400, signal 286878/324697 (executing program) 2021/02/05 15:01:10 fetching corpus: 1450, signal 290333/329211 (executing program) 2021/02/05 15:01:10 fetching corpus: 1500, signal 293649/333576 (executing program) 2021/02/05 15:01:10 fetching corpus: 1550, signal 296959/337884 (executing program) 2021/02/05 15:01:11 fetching corpus: 1600, signal 300584/342481 (executing program) 2021/02/05 15:01:11 fetching corpus: 1650, signal 304670/347511 (executing program) 2021/02/05 15:01:11 fetching corpus: 1700, signal 307419/351277 (executing program) 2021/02/05 15:01:11 fetching corpus: 1750, signal 309823/354773 (executing program) 2021/02/05 15:01:11 fetching corpus: 1800, signal 312866/358796 (executing program) 2021/02/05 15:01:11 fetching corpus: 1850, signal 316374/363252 (executing program) 2021/02/05 15:01:11 fetching corpus: 1900, signal 319932/367717 (executing program) 2021/02/05 15:01:11 fetching corpus: 1950, signal 322785/371487 (executing program) 2021/02/05 15:01:12 fetching corpus: 2000, signal 325926/375488 (executing program) 2021/02/05 15:01:12 fetching corpus: 2050, signal 329159/379656 (executing program) 2021/02/05 15:01:12 fetching corpus: 2100, signal 333166/384414 (executing program) 2021/02/05 15:01:12 fetching corpus: 2150, signal 335604/387811 (executing program) 2021/02/05 15:01:12 fetching corpus: 2200, signal 338093/391199 (executing program) 2021/02/05 15:01:12 fetching corpus: 2250, signal 342144/395998 (executing program) 2021/02/05 15:01:12 fetching corpus: 2300, signal 344541/399292 (executing program) 2021/02/05 15:01:13 fetching corpus: 2350, signal 349460/404743 (executing program) 2021/02/05 15:01:13 fetching corpus: 2400, signal 352157/408279 (executing program) 2021/02/05 15:01:13 fetching corpus: 2450, signal 355749/412541 (executing program) 2021/02/05 15:01:13 fetching corpus: 2500, signal 358226/415897 (executing program) 2021/02/05 15:01:13 fetching corpus: 2550, signal 361859/420205 (executing program) 2021/02/05 15:01:13 fetching corpus: 2600, signal 364884/423943 (executing program) 2021/02/05 15:01:14 fetching corpus: 2650, signal 367317/427152 (executing program) 2021/02/05 15:01:14 fetching corpus: 2700, signal 370300/430829 (executing program) 2021/02/05 15:01:14 fetching corpus: 2750, signal 372378/433728 (executing program) 2021/02/05 15:01:14 fetching corpus: 2800, signal 375830/437821 (executing program) 2021/02/05 15:01:14 fetching corpus: 2850, signal 377790/440579 (executing program) 2021/02/05 15:01:14 fetching corpus: 2900, signal 379719/443288 (executing program) 2021/02/05 15:01:15 fetching corpus: 2950, signal 382039/446339 (executing program) 2021/02/05 15:01:15 fetching corpus: 3000, signal 383921/448985 (executing program) 2021/02/05 15:01:15 fetching corpus: 3050, signal 386235/451980 (executing program) 2021/02/05 15:01:15 fetching corpus: 3100, signal 388178/454669 (executing program) 2021/02/05 15:01:15 fetching corpus: 3150, signal 389736/457099 (executing program) 2021/02/05 15:01:15 fetching corpus: 3200, signal 391577/459716 (executing program) 2021/02/05 15:01:15 fetching corpus: 3250, signal 394039/462842 (executing program) 2021/02/05 15:01:16 fetching corpus: 3300, signal 396455/465947 (executing program) 2021/02/05 15:01:16 fetching corpus: 3350, signal 398161/468391 (executing program) 2021/02/05 15:01:16 fetching corpus: 3400, signal 400345/471285 (executing program) 2021/02/05 15:01:16 fetching corpus: 3450, signal 402024/473684 (executing program) 2021/02/05 15:01:16 fetching corpus: 3500, signal 403945/476298 (executing program) 2021/02/05 15:01:16 fetching corpus: 3550, signal 405598/478659 (executing program) 2021/02/05 15:01:16 fetching corpus: 3600, signal 407441/481179 (executing program) 2021/02/05 15:01:16 fetching corpus: 3650, signal 409371/483765 (executing program) 2021/02/05 15:01:17 fetching corpus: 3700, signal 411645/486662 (executing program) 2021/02/05 15:01:17 fetching corpus: 3750, signal 413619/489256 (executing program) 2021/02/05 15:01:17 fetching corpus: 3800, signal 415471/491806 (executing program) 2021/02/05 15:01:17 fetching corpus: 3850, signal 416900/493932 (executing program) 2021/02/05 15:01:17 fetching corpus: 3900, signal 418982/496552 (executing program) 2021/02/05 15:01:17 fetching corpus: 3950, signal 420391/498663 (executing program) 2021/02/05 15:01:17 fetching corpus: 4000, signal 421852/500787 (executing program) 2021/02/05 15:01:17 fetching corpus: 4050, signal 423507/503065 (executing program) 2021/02/05 15:01:18 fetching corpus: 4100, signal 425216/505365 (executing program) 2021/02/05 15:01:18 fetching corpus: 4150, signal 426784/507623 (executing program) 2021/02/05 15:01:18 fetching corpus: 4200, signal 428933/510289 (executing program) 2021/02/05 15:01:18 fetching corpus: 4250, signal 430766/512703 (executing program) 2021/02/05 15:01:18 fetching corpus: 4300, signal 432035/514658 (executing program) 2021/02/05 15:01:18 fetching corpus: 4350, signal 433956/517060 (executing program) 2021/02/05 15:01:19 fetching corpus: 4400, signal 435202/518987 (executing program) 2021/02/05 15:01:19 fetching corpus: 4450, signal 436626/521078 (executing program) 2021/02/05 15:01:19 fetching corpus: 4500, signal 438108/523173 (executing program) 2021/02/05 15:01:19 fetching corpus: 4550, signal 439874/525505 (executing program) 2021/02/05 15:01:19 fetching corpus: 4600, signal 440993/527313 (executing program) 2021/02/05 15:01:19 fetching corpus: 4650, signal 442595/529493 (executing program) 2021/02/05 15:01:19 fetching corpus: 4700, signal 443796/531298 (executing program) 2021/02/05 15:01:20 fetching corpus: 4750, signal 446037/533918 (executing program) 2021/02/05 15:01:20 fetching corpus: 4800, signal 448194/536446 (executing program) 2021/02/05 15:01:20 fetching corpus: 4850, signal 449708/538495 (executing program) 2021/02/05 15:01:20 fetching corpus: 4900, signal 451052/540428 (executing program) 2021/02/05 15:01:20 fetching corpus: 4950, signal 452561/542507 (executing program) 2021/02/05 15:01:20 fetching corpus: 5000, signal 453939/544444 (executing program) 2021/02/05 15:01:20 fetching corpus: 5050, signal 454930/546103 (executing program) 2021/02/05 15:01:21 fetching corpus: 5100, signal 456359/548037 (executing program) 2021/02/05 15:01:21 fetching corpus: 5150, signal 457327/549677 (executing program) 2021/02/05 15:01:21 fetching corpus: 5200, signal 459653/552265 (executing program) 2021/02/05 15:01:21 fetching corpus: 5250, signal 461040/554143 (executing program) 2021/02/05 15:01:21 fetching corpus: 5300, signal 462391/556023 (executing program) 2021/02/05 15:01:21 fetching corpus: 5350, signal 464348/558337 (executing program) 2021/02/05 15:01:21 fetching corpus: 5400, signal 465208/559859 (executing program) 2021/02/05 15:01:21 fetching corpus: 5450, signal 467225/562170 (executing program) 2021/02/05 15:01:22 fetching corpus: 5500, signal 468913/564261 (executing program) 2021/02/05 15:01:22 fetching corpus: 5550, signal 470429/566250 (executing program) 2021/02/05 15:01:22 fetching corpus: 5600, signal 471834/568174 (executing program) 2021/02/05 15:01:22 fetching corpus: 5650, signal 473704/570385 (executing program) 2021/02/05 15:01:22 fetching corpus: 5700, signal 475030/572145 (executing program) 2021/02/05 15:01:22 fetching corpus: 5750, signal 476455/574021 (executing program) 2021/02/05 15:01:22 fetching corpus: 5800, signal 477525/575624 (executing program) 2021/02/05 15:01:23 fetching corpus: 5850, signal 478826/577395 (executing program) 2021/02/05 15:01:23 fetching corpus: 5900, signal 480061/579134 (executing program) 2021/02/05 15:01:23 fetching corpus: 5950, signal 481313/580847 (executing program) 2021/02/05 15:01:23 fetching corpus: 6000, signal 482668/582650 (executing program) 2021/02/05 15:01:23 fetching corpus: 6050, signal 483616/584154 (executing program) 2021/02/05 15:01:23 fetching corpus: 6100, signal 485344/586190 (executing program) 2021/02/05 15:01:23 fetching corpus: 6150, signal 486787/588010 (executing program) 2021/02/05 15:01:23 fetching corpus: 6200, signal 487921/589606 (executing program) 2021/02/05 15:01:24 fetching corpus: 6250, signal 489298/591369 (executing program) 2021/02/05 15:01:24 fetching corpus: 6300, signal 490206/592812 (executing program) 2021/02/05 15:01:24 fetching corpus: 6350, signal 490944/594146 (executing program) 2021/02/05 15:01:24 fetching corpus: 6400, signal 492219/595802 (executing program) 2021/02/05 15:01:24 fetching corpus: 6450, signal 493250/597315 (executing program) 2021/02/05 15:01:24 fetching corpus: 6500, signal 494425/598928 (executing program) 2021/02/05 15:01:24 fetching corpus: 6550, signal 495411/600404 (executing program) 2021/02/05 15:01:25 fetching corpus: 6600, signal 496254/601783 (executing program) 2021/02/05 15:01:25 fetching corpus: 6650, signal 497193/603264 (executing program) 2021/02/05 15:01:25 fetching corpus: 6700, signal 498753/605129 (executing program) 2021/02/05 15:01:25 fetching corpus: 6750, signal 499896/606700 (executing program) 2021/02/05 15:01:25 fetching corpus: 6800, signal 501091/608240 (executing program) 2021/02/05 15:01:25 fetching corpus: 6850, signal 501950/609600 (executing program) 2021/02/05 15:01:25 fetching corpus: 6900, signal 503031/611073 (executing program) 2021/02/05 15:01:26 fetching corpus: 6950, signal 504621/612891 (executing program) 2021/02/05 15:01:26 fetching corpus: 7000, signal 505328/614092 (executing program) 2021/02/05 15:01:26 fetching corpus: 7050, signal 506298/615489 (executing program) 2021/02/05 15:01:26 fetching corpus: 7100, signal 507569/617089 (executing program) 2021/02/05 15:01:26 fetching corpus: 7150, signal 508858/618659 (executing program) 2021/02/05 15:01:26 fetching corpus: 7200, signal 510235/620385 (executing program) 2021/02/05 15:01:26 fetching corpus: 7250, signal 511352/621904 (executing program) 2021/02/05 15:01:27 fetching corpus: 7300, signal 512376/623338 (executing program) 2021/02/05 15:01:27 fetching corpus: 7350, signal 513079/624527 (executing program) 2021/02/05 15:01:27 fetching corpus: 7400, signal 514289/626066 (executing program) 2021/02/05 15:01:27 fetching corpus: 7450, signal 515420/627525 (executing program) 2021/02/05 15:01:27 fetching corpus: 7500, signal 516400/628892 (executing program) 2021/02/05 15:01:27 fetching corpus: 7550, signal 517415/630289 (executing program) 2021/02/05 15:01:27 fetching corpus: 7600, signal 519885/632742 (executing program) 2021/02/05 15:01:27 fetching corpus: 7650, signal 520441/633823 (executing program) 2021/02/05 15:01:28 fetching corpus: 7700, signal 521379/635188 (executing program) 2021/02/05 15:01:28 fetching corpus: 7750, signal 522252/636455 (executing program) 2021/02/05 15:01:28 fetching corpus: 7800, signal 523549/638023 (executing program) 2021/02/05 15:01:28 fetching corpus: 7850, signal 524398/639321 (executing program) 2021/02/05 15:01:28 fetching corpus: 7900, signal 525736/640888 (executing program) 2021/02/05 15:01:28 fetching corpus: 7950, signal 526637/642150 (executing program) 2021/02/05 15:01:28 fetching corpus: 8000, signal 528064/643753 (executing program) 2021/02/05 15:01:28 fetching corpus: 8050, signal 528979/644991 (executing program) 2021/02/05 15:01:29 fetching corpus: 8100, signal 530203/646503 (executing program) 2021/02/05 15:01:29 fetching corpus: 8150, signal 531119/647739 (executing program) 2021/02/05 15:01:29 fetching corpus: 8200, signal 532055/649025 (executing program) 2021/02/05 15:01:29 fetching corpus: 8250, signal 533013/650275 (executing program) 2021/02/05 15:01:29 fetching corpus: 8300, signal 534382/651804 (executing program) 2021/02/05 15:01:29 fetching corpus: 8350, signal 535131/652946 (executing program) 2021/02/05 15:01:30 fetching corpus: 8400, signal 535903/654159 (executing program) 2021/02/05 15:01:30 fetching corpus: 8450, signal 536625/655263 (executing program) 2021/02/05 15:01:30 fetching corpus: 8500, signal 537788/656684 (executing program) 2021/02/05 15:01:30 fetching corpus: 8550, signal 538700/657893 (executing program) 2021/02/05 15:01:30 fetching corpus: 8600, signal 539430/659002 (executing program) 2021/02/05 15:01:30 fetching corpus: 8650, signal 540324/660198 (executing program) 2021/02/05 15:01:30 fetching corpus: 8700, signal 541660/661673 (executing program) 2021/02/05 15:01:30 fetching corpus: 8750, signal 542430/662820 (executing program) 2021/02/05 15:01:31 fetching corpus: 8800, signal 543086/663906 (executing program) 2021/02/05 15:01:31 fetching corpus: 8850, signal 544363/665256 (executing program) 2021/02/05 15:01:31 fetching corpus: 8900, signal 544982/666286 (executing program) 2021/02/05 15:01:31 fetching corpus: 8950, signal 546129/667608 (executing program) 2021/02/05 15:01:31 fetching corpus: 9000, signal 547163/668837 (executing program) 2021/02/05 15:01:31 fetching corpus: 9050, signal 548068/670050 (executing program) 2021/02/05 15:01:31 fetching corpus: 9100, signal 548908/671211 (executing program) 2021/02/05 15:01:32 fetching corpus: 9150, signal 549943/672469 (executing program) 2021/02/05 15:01:32 fetching corpus: 9200, signal 550811/673590 (executing program) 2021/02/05 15:01:32 fetching corpus: 9250, signal 551480/674614 (executing program) 2021/02/05 15:01:32 fetching corpus: 9300, signal 552154/675656 (executing program) 2021/02/05 15:01:32 fetching corpus: 9350, signal 553132/676849 (executing program) 2021/02/05 15:01:32 fetching corpus: 9400, signal 553732/677854 (executing program) 2021/02/05 15:01:32 fetching corpus: 9450, signal 554407/678888 (executing program) 2021/02/05 15:01:33 fetching corpus: 9500, signal 555336/680096 (executing program) 2021/02/05 15:01:33 fetching corpus: 9550, signal 556192/681239 (executing program) 2021/02/05 15:01:33 fetching corpus: 9600, signal 556852/682259 (executing program) 2021/02/05 15:01:33 fetching corpus: 9650, signal 557602/683367 (executing program) 2021/02/05 15:01:33 fetching corpus: 9700, signal 558347/684419 (executing program) 2021/02/05 15:01:33 fetching corpus: 9750, signal 559070/685459 (executing program) 2021/02/05 15:01:33 fetching corpus: 9800, signal 559879/686525 (executing program) 2021/02/05 15:01:33 fetching corpus: 9850, signal 560480/687466 (executing program) 2021/02/05 15:01:34 fetching corpus: 9900, signal 561246/688504 (executing program) 2021/02/05 15:01:34 fetching corpus: 9950, signal 561967/689497 (executing program) 2021/02/05 15:01:34 fetching corpus: 10000, signal 562669/690515 (executing program) 2021/02/05 15:01:34 fetching corpus: 10050, signal 563523/691567 (executing program) 2021/02/05 15:01:34 fetching corpus: 10100, signal 564560/692784 (executing program) 2021/02/05 15:01:34 fetching corpus: 10150, signal 565219/693758 (executing program) 2021/02/05 15:01:35 fetching corpus: 10200, signal 565985/694774 (executing program) 2021/02/05 15:01:35 fetching corpus: 10250, signal 566740/695761 (executing program) 2021/02/05 15:01:35 fetching corpus: 10300, signal 567394/696702 (executing program) 2021/02/05 15:01:35 fetching corpus: 10350, signal 568267/697755 (executing program) 2021/02/05 15:01:35 fetching corpus: 10400, signal 569208/698865 (executing program) 2021/02/05 15:01:35 fetching corpus: 10450, signal 569822/699809 (executing program) 2021/02/05 15:01:36 fetching corpus: 10500, signal 570495/700760 (executing program) 2021/02/05 15:01:36 fetching corpus: 10550, signal 571275/701801 (executing program) 2021/02/05 15:01:36 fetching corpus: 10600, signal 572009/702725 (executing program) 2021/02/05 15:01:36 fetching corpus: 10650, signal 572830/703716 (executing program) 2021/02/05 15:01:36 fetching corpus: 10700, signal 573518/704650 (executing program) 2021/02/05 15:01:36 fetching corpus: 10750, signal 574236/705582 (executing program) 2021/02/05 15:01:36 fetching corpus: 10800, signal 574925/706529 (executing program) 2021/02/05 15:01:37 fetching corpus: 10850, signal 575845/707562 (executing program) 2021/02/05 15:01:37 fetching corpus: 10900, signal 576352/708390 (executing program) 2021/02/05 15:01:37 fetching corpus: 10950, signal 576939/709291 (executing program) 2021/02/05 15:01:37 fetching corpus: 11000, signal 577708/710290 (executing program) 2021/02/05 15:01:37 fetching corpus: 11050, signal 578463/711229 (executing program) 2021/02/05 15:01:37 fetching corpus: 11100, signal 579059/712091 (executing program) 2021/02/05 15:01:37 fetching corpus: 11150, signal 579841/713051 (executing program) 2021/02/05 15:01:38 fetching corpus: 11200, signal 580441/713923 (executing program) 2021/02/05 15:01:38 fetching corpus: 11250, signal 581123/714829 (executing program) 2021/02/05 15:01:38 fetching corpus: 11300, signal 582023/715799 (executing program) 2021/02/05 15:01:38 fetching corpus: 11350, signal 582888/716764 (executing program) 2021/02/05 15:01:38 fetching corpus: 11400, signal 583654/717699 (executing program) 2021/02/05 15:01:38 fetching corpus: 11450, signal 584335/718595 (executing program) 2021/02/05 15:01:38 fetching corpus: 11500, signal 585029/719489 (executing program) 2021/02/05 15:01:39 fetching corpus: 11550, signal 585795/720384 (executing program) 2021/02/05 15:01:39 fetching corpus: 11600, signal 586370/721210 (executing program) 2021/02/05 15:01:39 fetching corpus: 11650, signal 587111/722121 (executing program) 2021/02/05 15:01:39 fetching corpus: 11700, signal 587759/723018 (executing program) 2021/02/05 15:01:39 fetching corpus: 11750, signal 588379/723850 (executing program) 2021/02/05 15:01:39 fetching corpus: 11800, signal 589132/724737 (executing program) 2021/02/05 15:01:39 fetching corpus: 11850, signal 589901/725679 (executing program) 2021/02/05 15:01:40 fetching corpus: 11900, signal 590486/726508 (executing program) 2021/02/05 15:01:40 fetching corpus: 11950, signal 591367/727434 (executing program) 2021/02/05 15:01:40 fetching corpus: 12000, signal 592160/728341 (executing program) 2021/02/05 15:01:40 fetching corpus: 12050, signal 592902/729199 (executing program) 2021/02/05 15:01:40 fetching corpus: 12100, signal 593373/729978 (executing program) 2021/02/05 15:01:40 fetching corpus: 12150, signal 593958/730761 (executing program) 2021/02/05 15:01:40 fetching corpus: 12200, signal 594446/731509 (executing program) 2021/02/05 15:01:40 fetching corpus: 12250, signal 594935/732232 (executing program) 2021/02/05 15:01:41 fetching corpus: 12300, signal 595497/732990 (executing program) 2021/02/05 15:01:41 fetching corpus: 12350, signal 596228/733843 (executing program) 2021/02/05 15:01:41 fetching corpus: 12400, signal 596903/734689 (executing program) 2021/02/05 15:01:41 fetching corpus: 12450, signal 597652/735563 (executing program) 2021/02/05 15:01:41 fetching corpus: 12500, signal 598366/736403 (executing program) 2021/02/05 15:01:41 fetching corpus: 12550, signal 598974/737175 (executing program) 2021/02/05 15:01:41 fetching corpus: 12600, signal 599715/737989 (executing program) 2021/02/05 15:01:42 fetching corpus: 12650, signal 600137/738712 (executing program) 2021/02/05 15:01:42 fetching corpus: 12700, signal 600671/739488 (executing program) 2021/02/05 15:01:42 fetching corpus: 12750, signal 601267/740270 (executing program) 2021/02/05 15:01:42 fetching corpus: 12800, signal 601790/740996 (executing program) 2021/02/05 15:01:42 fetching corpus: 12850, signal 602461/741765 (executing program) 2021/02/05 15:01:42 fetching corpus: 12900, signal 602966/742508 (executing program) 2021/02/05 15:01:42 fetching corpus: 12950, signal 603767/743420 (executing program) 2021/02/05 15:01:43 fetching corpus: 13000, signal 604718/744342 (executing program) 2021/02/05 15:01:43 fetching corpus: 13050, signal 605239/745058 (executing program) 2021/02/05 15:01:43 fetching corpus: 13100, signal 605849/745815 (executing program) 2021/02/05 15:01:43 fetching corpus: 13150, signal 606498/746562 (executing program) 2021/02/05 15:01:43 fetching corpus: 13200, signal 607526/747440 (executing program) 2021/02/05 15:01:43 fetching corpus: 13250, signal 608132/748184 (executing program) 2021/02/05 15:01:43 fetching corpus: 13300, signal 608486/748825 (executing program) 2021/02/05 15:01:43 fetching corpus: 13350, signal 609055/749525 (executing program) 2021/02/05 15:01:44 fetching corpus: 13400, signal 609609/750223 (executing program) 2021/02/05 15:01:44 fetching corpus: 13450, signal 610088/750939 (executing program) 2021/02/05 15:01:44 fetching corpus: 13500, signal 610751/751696 (executing program) 2021/02/05 15:01:44 fetching corpus: 13550, signal 611452/752475 (executing program) 2021/02/05 15:01:44 fetching corpus: 13600, signal 611928/753164 (executing program) 2021/02/05 15:01:44 fetching corpus: 13650, signal 612520/753903 (executing program) 2021/02/05 15:01:44 fetching corpus: 13700, signal 613160/754652 (executing program) 2021/02/05 15:01:45 fetching corpus: 13750, signal 613919/755390 (executing program) 2021/02/05 15:01:45 fetching corpus: 13800, signal 614461/756068 (executing program) 2021/02/05 15:01:45 fetching corpus: 13850, signal 615003/756755 (executing program) 2021/02/05 15:01:45 fetching corpus: 13900, signal 615744/757495 (executing program) 2021/02/05 15:01:45 fetching corpus: 13950, signal 616266/758138 (executing program) 2021/02/05 15:01:45 fetching corpus: 14000, signal 616815/758843 (executing program) 2021/02/05 15:01:46 fetching corpus: 14050, signal 617663/759593 (executing program) 2021/02/05 15:01:46 fetching corpus: 14100, signal 618163/760215 (executing program) 2021/02/05 15:01:46 fetching corpus: 14150, signal 618589/760859 (executing program) 2021/02/05 15:01:46 fetching corpus: 14200, signal 619441/761587 (executing program) 2021/02/05 15:01:46 fetching corpus: 14250, signal 620008/762270 (executing program) 2021/02/05 15:01:46 fetching corpus: 14300, signal 620708/762963 (executing program) 2021/02/05 15:01:46 fetching corpus: 14350, signal 621401/763649 (executing program) 2021/02/05 15:01:47 fetching corpus: 14400, signal 622052/764354 (executing program) 2021/02/05 15:01:47 fetching corpus: 14450, signal 622599/765007 (executing program) 2021/02/05 15:01:47 fetching corpus: 14500, signal 623150/765650 (executing program) 2021/02/05 15:01:47 fetching corpus: 14550, signal 624563/766575 (executing program) 2021/02/05 15:01:47 fetching corpus: 14600, signal 625302/767284 (executing program) 2021/02/05 15:01:47 fetching corpus: 14650, signal 625875/767931 (executing program) 2021/02/05 15:01:47 fetching corpus: 14700, signal 626407/768560 (executing program) 2021/02/05 15:01:48 fetching corpus: 14750, signal 627172/769257 (executing program) 2021/02/05 15:01:48 fetching corpus: 14800, signal 627781/769896 (executing program) 2021/02/05 15:01:48 fetching corpus: 14850, signal 628356/770525 (executing program) 2021/02/05 15:01:48 fetching corpus: 14900, signal 628858/771147 (executing program) 2021/02/05 15:01:48 fetching corpus: 14950, signal 629355/771775 (executing program) 2021/02/05 15:01:48 fetching corpus: 15000, signal 630224/772459 (executing program) 2021/02/05 15:01:49 fetching corpus: 15050, signal 630640/773031 (executing program) 2021/02/05 15:01:49 fetching corpus: 15100, signal 631060/773641 (executing program) 2021/02/05 15:01:49 fetching corpus: 15150, signal 631427/774200 (executing program) 2021/02/05 15:01:49 fetching corpus: 15200, signal 632048/774803 (executing program) 2021/02/05 15:01:49 fetching corpus: 15250, signal 632841/775499 (executing program) 2021/02/05 15:01:49 fetching corpus: 15300, signal 633378/776090 (executing program) 2021/02/05 15:01:49 fetching corpus: 15350, signal 634036/776702 (executing program) 2021/02/05 15:01:49 fetching corpus: 15400, signal 634551/777265 (executing program) 2021/02/05 15:01:49 fetching corpus: 15450, signal 635036/777842 (executing program) 2021/02/05 15:01:50 fetching corpus: 15500, signal 635587/778433 (executing program) 2021/02/05 15:01:50 fetching corpus: 15550, signal 636195/779040 (executing program) 2021/02/05 15:01:50 fetching corpus: 15600, signal 636670/779569 (executing program) 2021/02/05 15:01:50 fetching corpus: 15650, signal 637093/780142 (executing program) 2021/02/05 15:01:50 fetching corpus: 15700, signal 637598/780685 (executing program) 2021/02/05 15:01:50 fetching corpus: 15750, signal 639028/781494 (executing program) 2021/02/05 15:01:50 fetching corpus: 15800, signal 639559/782081 (executing program) 2021/02/05 15:01:51 fetching corpus: 15850, signal 639999/782656 (executing program) 2021/02/05 15:01:51 fetching corpus: 15900, signal 640461/783234 (executing program) 2021/02/05 15:01:51 fetching corpus: 15950, signal 641267/783870 (executing program) 2021/02/05 15:01:51 fetching corpus: 16000, signal 641800/784447 (executing program) 2021/02/05 15:01:51 fetching corpus: 16050, signal 642309/784993 (executing program) 2021/02/05 15:01:51 fetching corpus: 16100, signal 643213/785667 (executing program) 2021/02/05 15:01:51 fetching corpus: 16150, signal 643733/786217 (executing program) 2021/02/05 15:01:51 fetching corpus: 16200, signal 644187/786749 (executing program) 2021/02/05 15:01:52 fetching corpus: 16250, signal 644693/787286 (executing program) 2021/02/05 15:01:52 fetching corpus: 16300, signal 645326/787871 (executing program) 2021/02/05 15:01:52 fetching corpus: 16350, signal 645818/788428 (executing program) 2021/02/05 15:01:52 fetching corpus: 16400, signal 646317/788981 (executing program) 2021/02/05 15:01:52 fetching corpus: 16450, signal 647134/789613 (executing program) 2021/02/05 15:01:52 fetching corpus: 16500, signal 647677/790144 (executing program) 2021/02/05 15:01:52 fetching corpus: 16550, signal 648392/790708 (executing program) 2021/02/05 15:01:52 fetching corpus: 16600, signal 648780/791215 (executing program) 2021/02/05 15:01:53 fetching corpus: 16650, signal 649178/791736 (executing program) 2021/02/05 15:01:53 fetching corpus: 16700, signal 649546/792247 (executing program) 2021/02/05 15:01:53 fetching corpus: 16750, signal 650028/792744 (executing program) 2021/02/05 15:01:53 fetching corpus: 16800, signal 650495/793298 (executing program) 2021/02/05 15:01:53 fetching corpus: 16850, signal 650830/793794 (executing program) 2021/02/05 15:01:53 fetching corpus: 16900, signal 658493/795576 (executing program) 2021/02/05 15:01:53 fetching corpus: 16950, signal 659143/796094 (executing program) 2021/02/05 15:01:54 fetching corpus: 17000, signal 659579/796585 (executing program) 2021/02/05 15:01:54 fetching corpus: 17050, signal 660144/797105 (executing program) 2021/02/05 15:01:54 fetching corpus: 17100, signal 660629/797584 (executing program) 2021/02/05 15:01:54 fetching corpus: 17150, signal 661198/798102 (executing program) 2021/02/05 15:01:54 fetching corpus: 17200, signal 661677/798544 (executing program) 2021/02/05 15:01:54 fetching corpus: 17250, signal 662171/799012 (executing program) 2021/02/05 15:01:54 fetching corpus: 17300, signal 662947/799545 (executing program) 2021/02/05 15:01:55 fetching corpus: 17350, signal 663424/800016 (executing program) 2021/02/05 15:01:55 fetching corpus: 17400, signal 663848/800476 (executing program) 2021/02/05 15:01:55 fetching corpus: 17450, signal 664348/800922 (executing program) 2021/02/05 15:01:55 fetching corpus: 17500, signal 664745/801393 (executing program) 2021/02/05 15:01:55 fetching corpus: 17550, signal 665080/801811 (executing program) 2021/02/05 15:01:55 fetching corpus: 17600, signal 665805/802277 (executing program) 2021/02/05 15:01:55 fetching corpus: 17650, signal 666180/802723 (executing program) 2021/02/05 15:01:55 fetching corpus: 17700, signal 666614/803187 (executing program) 2021/02/05 15:01:55 fetching corpus: 17750, signal 667051/803667 (executing program) 2021/02/05 15:01:56 fetching corpus: 17800, signal 667791/804144 (executing program) 2021/02/05 15:01:56 fetching corpus: 17850, signal 668296/804598 (executing program) 2021/02/05 15:01:56 fetching corpus: 17900, signal 668790/805033 (executing program) 2021/02/05 15:01:56 fetching corpus: 17949, signal 669274/805455 (executing program) 2021/02/05 15:01:56 fetching corpus: 17999, signal 669637/805847 (executing program) 2021/02/05 15:01:56 fetching corpus: 18049, signal 670003/806256 (executing program) 2021/02/05 15:01:56 fetching corpus: 18099, signal 670511/806720 (executing program) 2021/02/05 15:01:57 fetching corpus: 18149, signal 671078/807192 (executing program) 2021/02/05 15:01:57 fetching corpus: 18199, signal 671699/807650 (executing program) 2021/02/05 15:01:57 fetching corpus: 18249, signal 672221/808065 (executing program) 2021/02/05 15:01:57 fetching corpus: 18299, signal 672632/808500 (executing program) 2021/02/05 15:01:57 fetching corpus: 18349, signal 672953/808953 (executing program) 2021/02/05 15:01:57 fetching corpus: 18399, signal 673369/809389 (executing program) 2021/02/05 15:01:57 fetching corpus: 18449, signal 673740/809791 (executing program) 2021/02/05 15:01:58 fetching corpus: 18499, signal 674463/810248 (executing program) 2021/02/05 15:01:58 fetching corpus: 18549, signal 674927/810657 (executing program) 2021/02/05 15:01:58 fetching corpus: 18599, signal 675281/811065 (executing program) 2021/02/05 15:01:58 fetching corpus: 18649, signal 675720/811478 (executing program) 2021/02/05 15:01:58 fetching corpus: 18699, signal 676204/811863 (executing program) 2021/02/05 15:01:58 fetching corpus: 18749, signal 676671/812276 (executing program) 2021/02/05 15:01:58 fetching corpus: 18799, signal 677038/812663 (executing program) 2021/02/05 15:01:58 fetching corpus: 18849, signal 677561/813013 (executing program) 2021/02/05 15:01:59 fetching corpus: 18899, signal 678129/813393 (executing program) 2021/02/05 15:01:59 fetching corpus: 18949, signal 678575/813796 (executing program) 2021/02/05 15:01:59 fetching corpus: 18999, signal 679040/814166 (executing program) 2021/02/05 15:01:59 fetching corpus: 19049, signal 679373/814526 (executing program) 2021/02/05 15:01:59 fetching corpus: 19099, signal 679907/814886 (executing program) 2021/02/05 15:01:59 fetching corpus: 19149, signal 680297/815254 (executing program) 2021/02/05 15:01:59 fetching corpus: 19199, signal 680765/815624 (executing program) 2021/02/05 15:02:00 fetching corpus: 19249, signal 681270/815988 (executing program) 2021/02/05 15:02:00 fetching corpus: 19299, signal 681608/816345 (executing program) 2021/02/05 15:02:00 fetching corpus: 19349, signal 682042/816732 (executing program) 2021/02/05 15:02:00 fetching corpus: 19399, signal 682433/817101 (executing program) 2021/02/05 15:02:00 fetching corpus: 19449, signal 682861/817477 (executing program) 2021/02/05 15:02:00 fetching corpus: 19499, signal 683275/817849 (executing program) 2021/02/05 15:02:00 fetching corpus: 19549, signal 683751/818232 (executing program) 2021/02/05 15:02:00 fetching corpus: 19599, signal 684100/818584 (executing program) 2021/02/05 15:02:01 fetching corpus: 19649, signal 684724/818935 (executing program) 2021/02/05 15:02:01 fetching corpus: 19699, signal 685307/819310 (executing program) 2021/02/05 15:02:01 fetching corpus: 19749, signal 685865/819681 (executing program) 2021/02/05 15:02:01 fetching corpus: 19799, signal 686200/820023 (executing program) 2021/02/05 15:02:01 fetching corpus: 19849, signal 686642/820383 (executing program) 2021/02/05 15:02:01 fetching corpus: 19899, signal 687090/820750 (executing program) 2021/02/05 15:02:01 fetching corpus: 19949, signal 687473/821103 (executing program) 2021/02/05 15:02:02 fetching corpus: 19999, signal 687901/821468 (executing program) 2021/02/05 15:02:02 fetching corpus: 20049, signal 688371/821807 (executing program) 2021/02/05 15:02:02 fetching corpus: 20099, signal 688707/822147 (executing program) 2021/02/05 15:02:02 fetching corpus: 20149, signal 689137/822472 (executing program) 2021/02/05 15:02:02 fetching corpus: 20199, signal 689551/822841 (executing program) 2021/02/05 15:02:02 fetching corpus: 20249, signal 690029/823176 (executing program) 2021/02/05 15:02:03 fetching corpus: 20299, signal 690490/823493 (executing program) 2021/02/05 15:02:03 fetching corpus: 20349, signal 690915/823822 (executing program) 2021/02/05 15:02:03 fetching corpus: 20399, signal 691439/824128 (executing program) 2021/02/05 15:02:03 fetching corpus: 20449, signal 691902/824466 (executing program) 2021/02/05 15:02:03 fetching corpus: 20499, signal 692152/824773 (executing program) 2021/02/05 15:02:03 fetching corpus: 20549, signal 692429/825095 (executing program) 2021/02/05 15:02:03 fetching corpus: 20599, signal 692763/825158 (executing program) 2021/02/05 15:02:03 fetching corpus: 20649, signal 693199/825158 (executing program) 2021/02/05 15:02:04 fetching corpus: 20699, signal 693722/825159 (executing program) 2021/02/05 15:02:04 fetching corpus: 20749, signal 694031/825161 (executing program) 2021/02/05 15:02:04 fetching corpus: 20799, signal 694432/825161 (executing program) 2021/02/05 15:02:04 fetching corpus: 20849, signal 694959/825161 (executing program) 2021/02/05 15:02:04 fetching corpus: 20899, signal 695425/825161 (executing program) 2021/02/05 15:02:04 fetching corpus: 20949, signal 695798/825161 (executing program) 2021/02/05 15:02:04 fetching corpus: 20999, signal 696204/825161 (executing program) 2021/02/05 15:02:04 fetching corpus: 21049, signal 696513/825161 (executing program) 2021/02/05 15:02:04 fetching corpus: 21099, signal 696897/825161 (executing program) 2021/02/05 15:02:05 fetching corpus: 21149, signal 697304/825161 (executing program) 2021/02/05 15:02:05 fetching corpus: 21199, signal 697620/825161 (executing program) 2021/02/05 15:02:05 fetching corpus: 21249, signal 697975/825162 (executing program) 2021/02/05 15:02:05 fetching corpus: 21299, signal 698391/825162 (executing program) 2021/02/05 15:02:05 fetching corpus: 21349, signal 699002/825163 (executing program) 2021/02/05 15:02:05 fetching corpus: 21399, signal 699320/825163 (executing program) 2021/02/05 15:02:06 fetching corpus: 21449, signal 699646/825166 (executing program) 2021/02/05 15:02:06 fetching corpus: 21499, signal 700165/825166 (executing program) 2021/02/05 15:02:06 fetching corpus: 21549, signal 700550/825166 (executing program) 2021/02/05 15:02:06 fetching corpus: 21599, signal 701019/825167 (executing program) 2021/02/05 15:02:06 fetching corpus: 21649, signal 701397/825167 (executing program) 2021/02/05 15:02:06 fetching corpus: 21699, signal 701834/825167 (executing program) 2021/02/05 15:02:06 fetching corpus: 21749, signal 702187/825167 (executing program) 2021/02/05 15:02:06 fetching corpus: 21799, signal 702487/825167 (executing program) 2021/02/05 15:02:07 fetching corpus: 21849, signal 702899/825167 (executing program) 2021/02/05 15:02:07 fetching corpus: 21899, signal 703273/825167 (executing program) 2021/02/05 15:02:07 fetching corpus: 21949, signal 703754/825167 (executing program) 2021/02/05 15:02:07 fetching corpus: 21999, signal 704334/825167 (executing program) 2021/02/05 15:02:07 fetching corpus: 22049, signal 704924/825167 (executing program) 2021/02/05 15:02:07 fetching corpus: 22099, signal 705220/825169 (executing program) 2021/02/05 15:02:07 fetching corpus: 22149, signal 705630/825169 (executing program) 2021/02/05 15:02:07 fetching corpus: 22199, signal 706080/825169 (executing program) 2021/02/05 15:02:08 fetching corpus: 22249, signal 706425/825172 (executing program) 2021/02/05 15:02:08 fetching corpus: 22299, signal 706816/825172 (executing program) 2021/02/05 15:02:08 fetching corpus: 22349, signal 707192/825172 (executing program) 2021/02/05 15:02:08 fetching corpus: 22399, signal 707507/825172 (executing program) 2021/02/05 15:02:08 fetching corpus: 22449, signal 707883/825172 (executing program) 2021/02/05 15:02:08 fetching corpus: 22499, signal 708230/825172 (executing program) 2021/02/05 15:02:09 fetching corpus: 22549, signal 708651/825172 (executing program) 2021/02/05 15:02:09 fetching corpus: 22599, signal 708929/825172 (executing program) 2021/02/05 15:02:09 fetching corpus: 22649, signal 709293/825172 (executing program) 2021/02/05 15:02:09 fetching corpus: 22699, signal 709547/825174 (executing program) 2021/02/05 15:02:09 fetching corpus: 22749, signal 710025/825174 (executing program) 2021/02/05 15:02:09 fetching corpus: 22799, signal 710357/825174 (executing program) 2021/02/05 15:02:09 fetching corpus: 22849, signal 710751/825174 (executing program) 2021/02/05 15:02:09 fetching corpus: 22899, signal 711134/825174 (executing program) 2021/02/05 15:02:10 fetching corpus: 22949, signal 711492/825174 (executing program) 2021/02/05 15:02:10 fetching corpus: 22999, signal 711843/825174 (executing program) 2021/02/05 15:02:10 fetching corpus: 23049, signal 712278/825174 (executing program) 2021/02/05 15:02:10 fetching corpus: 23099, signal 712726/825175 (executing program) 2021/02/05 15:02:10 fetching corpus: 23149, signal 713150/825175 (executing program) 2021/02/05 15:02:10 fetching corpus: 23199, signal 713590/825175 (executing program) 2021/02/05 15:02:10 fetching corpus: 23249, signal 714056/825175 (executing program) 2021/02/05 15:02:10 fetching corpus: 23299, signal 714379/825175 (executing program) 2021/02/05 15:02:11 fetching corpus: 23349, signal 714817/825176 (executing program) 2021/02/05 15:02:11 fetching corpus: 23399, signal 715160/825176 (executing program) 2021/02/05 15:02:11 fetching corpus: 23449, signal 715496/825176 (executing program) 2021/02/05 15:02:11 fetching corpus: 23499, signal 715909/825176 (executing program) 2021/02/05 15:02:11 fetching corpus: 23549, signal 716261/825176 (executing program) 2021/02/05 15:02:11 fetching corpus: 23599, signal 716604/825176 (executing program) 2021/02/05 15:02:11 fetching corpus: 23649, signal 716889/825176 (executing program) 2021/02/05 15:02:12 fetching corpus: 23699, signal 717379/825177 (executing program) 2021/02/05 15:02:12 fetching corpus: 23749, signal 717867/825177 (executing program) 2021/02/05 15:02:12 fetching corpus: 23799, signal 718101/825183 (executing program) 2021/02/05 15:02:12 fetching corpus: 23849, signal 718600/825183 (executing program) 2021/02/05 15:02:12 fetching corpus: 23899, signal 719020/825183 (executing program) 2021/02/05 15:02:13 fetching corpus: 23949, signal 719470/825183 (executing program) 2021/02/05 15:02:13 fetching corpus: 23999, signal 720030/825183 (executing program) 2021/02/05 15:02:13 fetching corpus: 24049, signal 720435/825184 (executing program) 2021/02/05 15:02:13 fetching corpus: 24099, signal 720713/825184 (executing program) 2021/02/05 15:02:13 fetching corpus: 24149, signal 721018/825184 (executing program) 2021/02/05 15:02:13 fetching corpus: 24199, signal 721509/825188 (executing program) 2021/02/05 15:02:14 fetching corpus: 24249, signal 721864/825188 (executing program) 2021/02/05 15:02:14 fetching corpus: 24299, signal 722198/825188 (executing program) 2021/02/05 15:02:14 fetching corpus: 24349, signal 722499/825188 (executing program) 2021/02/05 15:02:14 fetching corpus: 24399, signal 722885/825188 (executing program) 2021/02/05 15:02:14 fetching corpus: 24449, signal 723164/825188 (executing program) 2021/02/05 15:02:14 fetching corpus: 24499, signal 723488/825188 (executing program) 2021/02/05 15:02:14 fetching corpus: 24549, signal 723910/825188 (executing program) 2021/02/05 15:02:14 fetching corpus: 24599, signal 724226/825188 (executing program) 2021/02/05 15:02:15 fetching corpus: 24649, signal 724588/825188 (executing program) 2021/02/05 15:02:15 fetching corpus: 24699, signal 725045/825188 (executing program) 2021/02/05 15:02:15 fetching corpus: 24749, signal 725415/825188 (executing program) 2021/02/05 15:02:15 fetching corpus: 24799, signal 725753/825188 (executing program) 2021/02/05 15:02:15 fetching corpus: 24849, signal 726082/825188 (executing program) 2021/02/05 15:02:15 fetching corpus: 24899, signal 726440/825188 (executing program) 2021/02/05 15:02:15 fetching corpus: 24949, signal 726646/825188 (executing program) 2021/02/05 15:02:15 fetching corpus: 24999, signal 726993/825188 (executing program) 2021/02/05 15:02:16 fetching corpus: 25049, signal 727238/825189 (executing program) 2021/02/05 15:02:16 fetching corpus: 25099, signal 727577/825189 (executing program) 2021/02/05 15:02:16 fetching corpus: 25149, signal 727918/825189 (executing program) 2021/02/05 15:02:16 fetching corpus: 25199, signal 728254/825189 (executing program) 2021/02/05 15:02:16 fetching corpus: 25249, signal 728575/825189 (executing program) 2021/02/05 15:02:16 fetching corpus: 25299, signal 728845/825189 (executing program) 2021/02/05 15:02:17 fetching corpus: 25349, signal 729150/825189 (executing program) 2021/02/05 15:02:17 fetching corpus: 25399, signal 729450/825189 (executing program) 2021/02/05 15:02:17 fetching corpus: 25449, signal 729888/825189 (executing program) 2021/02/05 15:02:17 fetching corpus: 25499, signal 730146/825189 (executing program) 2021/02/05 15:02:17 fetching corpus: 25549, signal 730544/825189 (executing program) 2021/02/05 15:02:17 fetching corpus: 25599, signal 730852/825189 (executing program) 2021/02/05 15:02:17 fetching corpus: 25649, signal 731142/825189 (executing program) 2021/02/05 15:02:17 fetching corpus: 25699, signal 731461/825189 (executing program) 2021/02/05 15:02:17 fetching corpus: 25749, signal 732047/825189 (executing program) 2021/02/05 15:02:18 fetching corpus: 25799, signal 732366/825189 (executing program) 2021/02/05 15:02:18 fetching corpus: 25849, signal 732738/825189 (executing program) 2021/02/05 15:02:18 fetching corpus: 25899, signal 733132/825189 (executing program) 2021/02/05 15:02:18 fetching corpus: 25949, signal 733543/825189 (executing program) 2021/02/05 15:02:18 fetching corpus: 25999, signal 733831/825189 (executing program) 2021/02/05 15:02:18 fetching corpus: 26049, signal 734081/825189 (executing program) 2021/02/05 15:02:18 fetching corpus: 26099, signal 734544/825189 (executing program) 2021/02/05 15:02:19 fetching corpus: 26149, signal 734945/825189 (executing program) 2021/02/05 15:02:19 fetching corpus: 26199, signal 735213/825189 (executing program) 2021/02/05 15:02:19 fetching corpus: 26249, signal 735560/825189 (executing program) 2021/02/05 15:02:19 fetching corpus: 26299, signal 735909/825189 (executing program) 2021/02/05 15:02:19 fetching corpus: 26349, signal 736230/825189 (executing program) 2021/02/05 15:02:19 fetching corpus: 26399, signal 736677/825189 (executing program) 2021/02/05 15:02:19 fetching corpus: 26449, signal 737020/825189 (executing program) 2021/02/05 15:02:20 fetching corpus: 26499, signal 737321/825189 (executing program) 2021/02/05 15:02:20 fetching corpus: 26549, signal 737723/825189 (executing program) 2021/02/05 15:02:20 fetching corpus: 26599, signal 737990/825189 (executing program) 2021/02/05 15:02:20 fetching corpus: 26649, signal 738367/825189 (executing program) 2021/02/05 15:02:20 fetching corpus: 26699, signal 738762/825189 (executing program) 2021/02/05 15:02:20 fetching corpus: 26749, signal 739171/825194 (executing program) 2021/02/05 15:02:20 fetching corpus: 26799, signal 739568/825194 (executing program) 2021/02/05 15:02:21 fetching corpus: 26849, signal 739860/825194 (executing program) 2021/02/05 15:02:21 fetching corpus: 26899, signal 740289/825194 (executing program) 2021/02/05 15:02:21 fetching corpus: 26949, signal 740648/825194 (executing program) 2021/02/05 15:02:21 fetching corpus: 26999, signal 740884/825195 (executing program) 2021/02/05 15:02:21 fetching corpus: 27049, signal 741209/825195 (executing program) 2021/02/05 15:02:21 fetching corpus: 27099, signal 741513/825195 (executing program) 2021/02/05 15:02:21 fetching corpus: 27149, signal 741778/825195 (executing program) 2021/02/05 15:02:21 fetching corpus: 27199, signal 742067/825195 (executing program) 2021/02/05 15:02:22 fetching corpus: 27249, signal 742487/825195 (executing program) 2021/02/05 15:02:22 fetching corpus: 27299, signal 742748/825195 (executing program) 2021/02/05 15:02:22 fetching corpus: 27349, signal 743061/825195 (executing program) 2021/02/05 15:02:22 fetching corpus: 27399, signal 743390/825195 (executing program) 2021/02/05 15:02:22 fetching corpus: 27449, signal 743638/825195 (executing program) 2021/02/05 15:02:22 fetching corpus: 27499, signal 743906/825195 (executing program) 2021/02/05 15:02:22 fetching corpus: 27549, signal 744464/825195 (executing program) 2021/02/05 15:02:22 fetching corpus: 27599, signal 745060/825195 (executing program) 2021/02/05 15:02:22 fetching corpus: 27649, signal 745430/825195 (executing program) 2021/02/05 15:02:23 fetching corpus: 27699, signal 745713/825195 (executing program) 2021/02/05 15:02:23 fetching corpus: 27749, signal 745963/825195 (executing program) 2021/02/05 15:02:23 fetching corpus: 27799, signal 746196/825195 (executing program) 2021/02/05 15:02:23 fetching corpus: 27849, signal 746432/825195 (executing program) 2021/02/05 15:02:23 fetching corpus: 27899, signal 746796/825195 (executing program) 2021/02/05 15:02:23 fetching corpus: 27949, signal 747096/825195 (executing program) 2021/02/05 15:02:23 fetching corpus: 27999, signal 747349/825195 (executing program) 2021/02/05 15:02:24 fetching corpus: 28049, signal 747711/825195 (executing program) 2021/02/05 15:02:24 fetching corpus: 28099, signal 747925/825195 (executing program) 2021/02/05 15:02:24 fetching corpus: 28149, signal 748185/825195 (executing program) 2021/02/05 15:02:24 fetching corpus: 28199, signal 748420/825195 (executing program) 2021/02/05 15:02:24 fetching corpus: 28249, signal 748740/825195 (executing program) 2021/02/05 15:02:24 fetching corpus: 28299, signal 749140/825195 (executing program) 2021/02/05 15:02:25 fetching corpus: 28349, signal 749573/825195 (executing program) 2021/02/05 15:02:25 fetching corpus: 28399, signal 749847/825195 (executing program) 2021/02/05 15:02:25 fetching corpus: 28449, signal 750228/825195 (executing program) 2021/02/05 15:02:25 fetching corpus: 28499, signal 750701/825195 (executing program) 2021/02/05 15:02:25 fetching corpus: 28549, signal 750879/825195 (executing program) 2021/02/05 15:02:25 fetching corpus: 28599, signal 751244/825195 (executing program) 2021/02/05 15:02:25 fetching corpus: 28649, signal 751601/825195 (executing program) 2021/02/05 15:02:25 fetching corpus: 28699, signal 751990/825195 (executing program) 2021/02/05 15:02:25 fetching corpus: 28749, signal 752190/825195 (executing program) 2021/02/05 15:02:26 fetching corpus: 28799, signal 752670/825195 (executing program) 2021/02/05 15:02:26 fetching corpus: 28849, signal 753261/825195 (executing program) 2021/02/05 15:02:26 fetching corpus: 28899, signal 753567/825195 (executing program) 2021/02/05 15:02:26 fetching corpus: 28949, signal 753853/825197 (executing program) 2021/02/05 15:02:26 fetching corpus: 28999, signal 754165/825197 (executing program) 2021/02/05 15:02:26 fetching corpus: 29049, signal 754487/825197 (executing program) 2021/02/05 15:02:26 fetching corpus: 29099, signal 755034/825197 (executing program) 2021/02/05 15:02:27 fetching corpus: 29149, signal 755241/825198 (executing program) 2021/02/05 15:02:27 fetching corpus: 29199, signal 755619/825198 (executing program) 2021/02/05 15:02:27 fetching corpus: 29249, signal 755913/825198 (executing program) 2021/02/05 15:02:27 fetching corpus: 29299, signal 756360/825198 (executing program) 2021/02/05 15:02:27 fetching corpus: 29349, signal 756720/825198 (executing program) 2021/02/05 15:02:27 fetching corpus: 29399, signal 757034/825198 (executing program) 2021/02/05 15:02:27 fetching corpus: 29449, signal 757271/825198 (executing program) 2021/02/05 15:02:27 fetching corpus: 29499, signal 757605/825198 (executing program) 2021/02/05 15:02:28 fetching corpus: 29549, signal 757978/825198 (executing program) 2021/02/05 15:02:28 fetching corpus: 29599, signal 758318/825198 (executing program) 2021/02/05 15:02:28 fetching corpus: 29649, signal 758581/825207 (executing program) 2021/02/05 15:02:28 fetching corpus: 29699, signal 758828/825207 (executing program) 2021/02/05 15:02:28 fetching corpus: 29749, signal 759096/825207 (executing program) 2021/02/05 15:02:28 fetching corpus: 29799, signal 759430/825207 (executing program) 2021/02/05 15:02:29 fetching corpus: 29849, signal 759624/825207 (executing program) 2021/02/05 15:02:29 fetching corpus: 29899, signal 759942/825207 (executing program) 2021/02/05 15:02:29 fetching corpus: 29949, signal 760193/825207 (executing program) 2021/02/05 15:02:29 fetching corpus: 29999, signal 760470/825208 (executing program) 2021/02/05 15:02:29 fetching corpus: 30049, signal 761147/825208 (executing program) 2021/02/05 15:02:29 fetching corpus: 30099, signal 761477/825208 (executing program) 2021/02/05 15:02:29 fetching corpus: 30149, signal 761721/825208 (executing program) 2021/02/05 15:02:29 fetching corpus: 30199, signal 762069/825208 (executing program) 2021/02/05 15:02:30 fetching corpus: 30249, signal 762407/825209 (executing program) 2021/02/05 15:02:30 fetching corpus: 30299, signal 762685/825209 (executing program) 2021/02/05 15:02:30 fetching corpus: 30349, signal 762849/825209 (executing program) 2021/02/05 15:02:30 fetching corpus: 30399, signal 763130/825209 (executing program) 2021/02/05 15:02:30 fetching corpus: 30449, signal 763464/825209 (executing program) 2021/02/05 15:02:30 fetching corpus: 30499, signal 763739/825209 (executing program) 2021/02/05 15:02:30 fetching corpus: 30549, signal 763925/825209 (executing program) 2021/02/05 15:02:30 fetching corpus: 30599, signal 764238/825209 (executing program) 2021/02/05 15:02:30 fetching corpus: 30649, signal 764567/825209 (executing program) 2021/02/05 15:02:31 fetching corpus: 30699, signal 764884/825209 (executing program) 2021/02/05 15:02:31 fetching corpus: 30749, signal 765120/825209 (executing program) 2021/02/05 15:02:31 fetching corpus: 30799, signal 765398/825209 (executing program) 2021/02/05 15:02:31 fetching corpus: 30849, signal 765686/825209 (executing program) 2021/02/05 15:02:31 fetching corpus: 30899, signal 766079/825209 (executing program) 2021/02/05 15:02:31 fetching corpus: 30949, signal 766385/825209 (executing program) 2021/02/05 15:02:31 fetching corpus: 30999, signal 766742/825209 (executing program) 2021/02/05 15:02:31 fetching corpus: 31049, signal 767057/825209 (executing program) 2021/02/05 15:02:32 fetching corpus: 31099, signal 767311/825209 (executing program) 2021/02/05 15:02:32 fetching corpus: 31149, signal 767619/825209 (executing program) 2021/02/05 15:02:32 fetching corpus: 31199, signal 767952/825209 (executing program) 2021/02/05 15:02:32 fetching corpus: 31249, signal 768205/825209 (executing program) 2021/02/05 15:02:32 fetching corpus: 31299, signal 768446/825209 (executing program) 2021/02/05 15:02:32 fetching corpus: 31349, signal 768719/825209 (executing program) 2021/02/05 15:02:32 fetching corpus: 31399, signal 769002/825209 (executing program) 2021/02/05 15:02:33 fetching corpus: 31449, signal 769334/825209 (executing program) 2021/02/05 15:02:33 fetching corpus: 31499, signal 769543/825209 (executing program) 2021/02/05 15:02:33 fetching corpus: 31549, signal 769774/825209 (executing program) 2021/02/05 15:02:33 fetching corpus: 31599, signal 770002/825209 (executing program) 2021/02/05 15:02:33 fetching corpus: 31649, signal 770374/825209 (executing program) 2021/02/05 15:02:33 fetching corpus: 31699, signal 770617/825210 (executing program) 2021/02/05 15:02:33 fetching corpus: 31749, signal 770881/825210 (executing program) 2021/02/05 15:02:33 fetching corpus: 31799, signal 771166/825210 (executing program) 2021/02/05 15:02:34 fetching corpus: 31849, signal 771451/825210 (executing program) 2021/02/05 15:02:34 fetching corpus: 31899, signal 772335/825210 (executing program) 2021/02/05 15:02:34 fetching corpus: 31949, signal 772536/825210 (executing program) 2021/02/05 15:02:34 fetching corpus: 31999, signal 772841/825212 (executing program) 2021/02/05 15:02:34 fetching corpus: 32049, signal 773108/825212 (executing program) 2021/02/05 15:02:34 fetching corpus: 32099, signal 773380/825212 (executing program) 2021/02/05 15:02:34 fetching corpus: 32149, signal 773639/825212 (executing program) 2021/02/05 15:02:34 fetching corpus: 32199, signal 773857/825212 (executing program) 2021/02/05 15:02:35 fetching corpus: 32249, signal 774306/825212 (executing program) 2021/02/05 15:02:35 fetching corpus: 32299, signal 774653/825212 (executing program) 2021/02/05 15:02:35 fetching corpus: 32349, signal 774943/825212 (executing program) 2021/02/05 15:02:35 fetching corpus: 32399, signal 775194/825214 (executing program) 2021/02/05 15:02:35 fetching corpus: 32449, signal 775491/825214 (executing program) 2021/02/05 15:02:35 fetching corpus: 32499, signal 775825/825214 (executing program) 2021/02/05 15:02:35 fetching corpus: 32549, signal 776100/825214 (executing program) 2021/02/05 15:02:35 fetching corpus: 32599, signal 776357/825214 (executing program) 2021/02/05 15:02:35 fetching corpus: 32649, signal 776660/825214 (executing program) 2021/02/05 15:02:36 fetching corpus: 32699, signal 776977/825214 (executing program) 2021/02/05 15:02:36 fetching corpus: 32749, signal 777283/825214 (executing program) 2021/02/05 15:02:36 fetching corpus: 32799, signal 777506/825214 (executing program) 2021/02/05 15:02:36 fetching corpus: 32849, signal 777747/825214 (executing program) 2021/02/05 15:02:36 fetching corpus: 32899, signal 778011/825214 (executing program) 2021/02/05 15:02:36 fetching corpus: 32949, signal 778223/825214 (executing program) 2021/02/05 15:02:36 fetching corpus: 32999, signal 778440/825214 (executing program) 2021/02/05 15:02:36 fetching corpus: 33049, signal 778723/825214 (executing program) 2021/02/05 15:02:37 fetching corpus: 33099, signal 778915/825214 (executing program) 2021/02/05 15:02:37 fetching corpus: 33149, signal 779182/825214 (executing program) 2021/02/05 15:02:37 fetching corpus: 33199, signal 779476/825214 (executing program) 2021/02/05 15:02:38 fetching corpus: 33249, signal 779735/825215 (executing program) 2021/02/05 15:02:38 fetching corpus: 33299, signal 780012/825215 (executing program) 2021/02/05 15:02:38 fetching corpus: 33349, signal 780376/825215 (executing program) 2021/02/05 15:02:38 fetching corpus: 33399, signal 780689/825215 (executing program) 2021/02/05 15:02:38 fetching corpus: 33449, signal 780914/825215 (executing program) 2021/02/05 15:02:38 fetching corpus: 33499, signal 781166/825215 (executing program) 2021/02/05 15:02:38 fetching corpus: 33549, signal 781388/825215 (executing program) 2021/02/05 15:02:38 fetching corpus: 33599, signal 781634/825215 (executing program) 2021/02/05 15:02:38 fetching corpus: 33649, signal 782003/825215 (executing program) 2021/02/05 15:02:39 fetching corpus: 33699, signal 782304/825216 (executing program) 2021/02/05 15:02:39 fetching corpus: 33749, signal 782564/825216 (executing program) 2021/02/05 15:02:39 fetching corpus: 33799, signal 782944/825216 (executing program) 2021/02/05 15:02:39 fetching corpus: 33849, signal 783271/825216 (executing program) 2021/02/05 15:02:39 fetching corpus: 33899, signal 783517/825216 (executing program) 2021/02/05 15:02:39 fetching corpus: 33949, signal 783742/825216 (executing program) 2021/02/05 15:02:39 fetching corpus: 33999, signal 783974/825216 (executing program) 2021/02/05 15:02:39 fetching corpus: 34049, signal 784377/825216 (executing program) 2021/02/05 15:02:40 fetching corpus: 34099, signal 784677/825216 (executing program) 2021/02/05 15:02:40 fetching corpus: 34149, signal 784918/825216 (executing program) 2021/02/05 15:02:40 fetching corpus: 34199, signal 785323/825216 (executing program) 2021/02/05 15:02:40 fetching corpus: 34249, signal 785539/825216 (executing program) 2021/02/05 15:02:40 fetching corpus: 34299, signal 785787/825216 (executing program) 2021/02/05 15:02:40 fetching corpus: 34349, signal 786008/825216 (executing program) 2021/02/05 15:02:40 fetching corpus: 34399, signal 786295/825216 (executing program) 2021/02/05 15:02:40 fetching corpus: 34449, signal 786555/825216 (executing program) 2021/02/05 15:02:40 fetching corpus: 34499, signal 786825/825216 (executing program) 2021/02/05 15:02:41 fetching corpus: 34549, signal 786990/825216 (executing program) 2021/02/05 15:02:41 fetching corpus: 34599, signal 787297/825216 (executing program) 2021/02/05 15:02:41 fetching corpus: 34649, signal 787495/825216 (executing program) 2021/02/05 15:02:41 fetching corpus: 34699, signal 787720/825216 (executing program) 2021/02/05 15:02:41 fetching corpus: 34749, signal 787960/825216 (executing program) 2021/02/05 15:02:41 fetching corpus: 34799, signal 788330/825216 (executing program) 2021/02/05 15:02:41 fetching corpus: 34849, signal 788542/825216 (executing program) 2021/02/05 15:02:41 fetching corpus: 34899, signal 788790/825216 (executing program) 2021/02/05 15:02:41 fetching corpus: 34949, signal 789113/825216 (executing program) 2021/02/05 15:02:42 fetching corpus: 34999, signal 789268/825216 (executing program) 2021/02/05 15:02:42 fetching corpus: 35049, signal 789524/825216 (executing program) 2021/02/05 15:02:42 fetching corpus: 35099, signal 789767/825216 (executing program) 2021/02/05 15:02:42 fetching corpus: 35149, signal 789953/825216 (executing program) 2021/02/05 15:02:42 fetching corpus: 35199, signal 790227/825216 (executing program) 2021/02/05 15:02:42 fetching corpus: 35249, signal 790518/825216 (executing program) 2021/02/05 15:02:43 fetching corpus: 35299, signal 790879/825216 (executing program) 2021/02/05 15:02:43 fetching corpus: 35349, signal 791202/825216 (executing program) 2021/02/05 15:02:43 fetching corpus: 35399, signal 791467/825216 (executing program) 2021/02/05 15:02:43 fetching corpus: 35449, signal 791807/825219 (executing program) 2021/02/05 15:02:43 fetching corpus: 35499, signal 791971/825220 (executing program) 2021/02/05 15:02:43 fetching corpus: 35549, signal 792175/825220 (executing program) 2021/02/05 15:02:43 fetching corpus: 35599, signal 792511/825220 (executing program) 2021/02/05 15:02:44 fetching corpus: 35649, signal 792812/825220 (executing program) 2021/02/05 15:02:44 fetching corpus: 35699, signal 793004/825220 (executing program) 2021/02/05 15:02:44 fetching corpus: 35749, signal 793300/825220 (executing program) 2021/02/05 15:02:44 fetching corpus: 35799, signal 793630/825220 (executing program) 2021/02/05 15:02:44 fetching corpus: 35849, signal 793985/825220 (executing program) 2021/02/05 15:02:44 fetching corpus: 35899, signal 794192/825221 (executing program) 2021/02/05 15:02:44 fetching corpus: 35949, signal 794516/825222 (executing program) 2021/02/05 15:02:44 fetching corpus: 35999, signal 794757/825222 (executing program) 2021/02/05 15:02:45 fetching corpus: 36049, signal 795059/825223 (executing program) 2021/02/05 15:02:45 fetching corpus: 36099, signal 795299/825223 (executing program) 2021/02/05 15:02:45 fetching corpus: 36149, signal 795543/825225 (executing program) 2021/02/05 15:02:45 fetching corpus: 36199, signal 795779/825225 (executing program) 2021/02/05 15:02:45 fetching corpus: 36249, signal 795995/825225 (executing program) 2021/02/05 15:02:45 fetching corpus: 36299, signal 796283/825225 (executing program) 2021/02/05 15:02:45 fetching corpus: 36349, signal 796478/825225 (executing program) 2021/02/05 15:02:46 fetching corpus: 36399, signal 796704/825225 (executing program) 2021/02/05 15:02:46 fetching corpus: 36449, signal 796972/825225 (executing program) 2021/02/05 15:02:46 fetching corpus: 36499, signal 797182/825225 (executing program) 2021/02/05 15:02:46 fetching corpus: 36549, signal 797448/825225 (executing program) 2021/02/05 15:02:46 fetching corpus: 36599, signal 797700/825225 (executing program) 2021/02/05 15:02:46 fetching corpus: 36649, signal 797940/825225 (executing program) 2021/02/05 15:02:46 fetching corpus: 36699, signal 798233/825225 (executing program) 2021/02/05 15:02:46 fetching corpus: 36749, signal 798484/825225 (executing program) 2021/02/05 15:02:47 fetching corpus: 36799, signal 798741/825225 (executing program) 2021/02/05 15:02:47 fetching corpus: 36849, signal 798968/825225 (executing program) 2021/02/05 15:02:47 fetching corpus: 36899, signal 799292/825225 (executing program) 2021/02/05 15:02:47 fetching corpus: 36949, signal 799494/825227 (executing program) 2021/02/05 15:02:47 fetching corpus: 36999, signal 799746/825227 (executing program) 2021/02/05 15:02:47 fetching corpus: 37049, signal 799974/825227 (executing program) 2021/02/05 15:02:48 fetching corpus: 37099, signal 800198/825227 (executing program) 2021/02/05 15:02:48 fetching corpus: 37149, signal 800458/825227 (executing program) 2021/02/05 15:02:48 fetching corpus: 37199, signal 800725/825227 (executing program) 2021/02/05 15:02:48 fetching corpus: 37249, signal 800908/825227 (executing program) 2021/02/05 15:02:48 fetching corpus: 37299, signal 801244/825227 (executing program) 2021/02/05 15:02:48 fetching corpus: 37349, signal 801406/825227 (executing program) 2021/02/05 15:02:48 fetching corpus: 37399, signal 801693/825227 (executing program) 2021/02/05 15:02:48 fetching corpus: 37449, signal 801984/825227 (executing program) 2021/02/05 15:02:49 fetching corpus: 37499, signal 802220/825227 (executing program) 2021/02/05 15:02:49 fetching corpus: 37549, signal 802496/825227 (executing program) 2021/02/05 15:02:49 fetching corpus: 37599, signal 802663/825227 (executing program) 2021/02/05 15:02:49 fetching corpus: 37649, signal 802847/825227 (executing program) 2021/02/05 15:02:49 fetching corpus: 37699, signal 803100/825227 (executing program) 2021/02/05 15:02:49 fetching corpus: 37749, signal 803363/825227 (executing program) 2021/02/05 15:02:49 fetching corpus: 37799, signal 803743/825227 (executing program) 2021/02/05 15:02:50 fetching corpus: 37849, signal 803903/825227 (executing program) 2021/02/05 15:02:50 fetching corpus: 37899, signal 804119/825227 (executing program) 2021/02/05 15:02:50 fetching corpus: 37949, signal 804335/825227 (executing program) 2021/02/05 15:02:50 fetching corpus: 37999, signal 804744/825227 (executing program) 2021/02/05 15:02:50 fetching corpus: 38049, signal 804961/825227 (executing program) 2021/02/05 15:02:50 fetching corpus: 38099, signal 805198/825227 (executing program) 2021/02/05 15:02:50 fetching corpus: 38149, signal 805398/825227 (executing program) 2021/02/05 15:02:50 fetching corpus: 38199, signal 805567/825227 (executing program) 2021/02/05 15:02:50 fetching corpus: 38249, signal 805835/825227 (executing program) 2021/02/05 15:02:51 fetching corpus: 38299, signal 806056/825227 (executing program) 2021/02/05 15:02:51 fetching corpus: 38349, signal 806280/825227 (executing program) 2021/02/05 15:02:51 fetching corpus: 38399, signal 806582/825227 (executing program) 2021/02/05 15:02:51 fetching corpus: 38449, signal 806833/825227 (executing program) 2021/02/05 15:02:51 fetching corpus: 38499, signal 807051/825227 (executing program) 2021/02/05 15:02:51 fetching corpus: 38549, signal 807269/825229 (executing program) 2021/02/05 15:02:51 fetching corpus: 38599, signal 807674/825229 (executing program) 2021/02/05 15:02:51 fetching corpus: 38649, signal 807864/825229 (executing program) 2021/02/05 15:02:51 fetching corpus: 38699, signal 808043/825229 (executing program) 2021/02/05 15:02:52 fetching corpus: 38749, signal 808397/825229 (executing program) 2021/02/05 15:02:52 fetching corpus: 38799, signal 808582/825229 (executing program) 2021/02/05 15:02:52 fetching corpus: 38849, signal 808819/825230 (executing program) 2021/02/05 15:02:52 fetching corpus: 38899, signal 808986/825230 (executing program) 2021/02/05 15:02:52 fetching corpus: 38949, signal 809225/825230 (executing program) 2021/02/05 15:02:52 fetching corpus: 38999, signal 809546/825230 (executing program) 2021/02/05 15:02:52 fetching corpus: 39049, signal 809794/825230 (executing program) 2021/02/05 15:02:52 fetching corpus: 39099, signal 809992/825230 (executing program) 2021/02/05 15:02:52 fetching corpus: 39149, signal 810232/825231 (executing program) 2021/02/05 15:02:53 fetching corpus: 39199, signal 810455/825231 (executing program) 2021/02/05 15:02:53 fetching corpus: 39249, signal 810694/825231 (executing program) 2021/02/05 15:02:53 fetching corpus: 39299, signal 810873/825231 (executing program) 2021/02/05 15:02:53 fetching corpus: 39349, signal 811113/825249 (executing program) 2021/02/05 15:02:53 fetching corpus: 39399, signal 811420/825249 (executing program) 2021/02/05 15:02:53 fetching corpus: 39449, signal 811609/825249 (executing program) 2021/02/05 15:02:53 fetching corpus: 39499, signal 811856/825249 (executing program) 2021/02/05 15:02:54 fetching corpus: 39549, signal 812148/825249 (executing program) 2021/02/05 15:02:54 fetching corpus: 39599, signal 812344/825249 (executing program) 2021/02/05 15:02:54 fetching corpus: 39649, signal 812597/825252 (executing program) 2021/02/05 15:02:54 fetching corpus: 39699, signal 812816/825252 (executing program) 2021/02/05 15:02:54 fetching corpus: 39749, signal 813093/825252 (executing program) 2021/02/05 15:02:54 fetching corpus: 39799, signal 813432/825252 (executing program) 2021/02/05 15:02:54 fetching corpus: 39849, signal 813772/825252 (executing program) 2021/02/05 15:02:55 fetching corpus: 39899, signal 814040/825252 (executing program) 2021/02/05 15:02:55 fetching corpus: 39928, signal 814178/825252 (executing program) 2021/02/05 15:02:55 fetching corpus: 39928, signal 814178/825252 (executing program) 2021/02/05 15:02:56 starting 6 fuzzer processes 15:02:57 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 15:02:57 executing program 1: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0x23, 0x0, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 15:02:57 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18010000000000000400000019000c04850000006d00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:02:57 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000640)='SEG6\x00') 15:02:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000c40)="af", 0x1}], 0x1, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) syzkaller login: [ 185.349368][ T8421] IPVS: ftp: loaded support on port[0] = 21 15:02:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100002000c0c10003b30000000000000", 0x58}], 0x1) [ 185.587261][ T8423] IPVS: ftp: loaded support on port[0] = 21 [ 185.613279][ T8421] chnl_net:caif_netlink_parms(): no params data found [ 185.841145][ T8425] IPVS: ftp: loaded support on port[0] = 21 [ 185.896876][ T8421] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.904907][ T8421] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.913818][ T8421] device bridge_slave_0 entered promiscuous mode [ 185.939876][ T8421] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.963198][ T8421] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.971389][ T8421] device bridge_slave_1 entered promiscuous mode [ 186.019717][ T8423] chnl_net:caif_netlink_parms(): no params data found [ 186.080646][ T8427] IPVS: ftp: loaded support on port[0] = 21 [ 186.144822][ T8421] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.187826][ T8421] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.308904][ T8421] team0: Port device team_slave_0 added [ 186.351782][ T8421] team0: Port device team_slave_1 added [ 186.381091][ T8429] IPVS: ftp: loaded support on port[0] = 21 [ 186.479116][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.486449][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.515915][ T8421] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.528207][ T8423] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.535961][ T8423] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.545627][ T8423] device bridge_slave_0 entered promiscuous mode [ 186.560883][ T8423] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.568061][ T8423] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.576928][ T8423] device bridge_slave_1 entered promiscuous mode [ 186.599250][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.606385][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.636101][ T8421] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.722134][ T8427] chnl_net:caif_netlink_parms(): no params data found [ 186.780784][ T8421] device hsr_slave_0 entered promiscuous mode [ 186.787836][ T8421] device hsr_slave_1 entered promiscuous mode [ 186.800421][ T8423] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.846271][ T8423] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.895418][ T8425] chnl_net:caif_netlink_parms(): no params data found [ 186.927347][ T8423] team0: Port device team_slave_0 added [ 186.965461][ T8423] team0: Port device team_slave_1 added [ 187.046817][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.055532][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.083638][ T8423] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.114193][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.121191][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.148750][ T8423] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.201578][ T8427] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.208862][ T8427] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.217853][ T8427] device bridge_slave_0 entered promiscuous mode [ 187.251063][ T8427] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.259209][ T8427] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.285097][ T8427] device bridge_slave_1 entered promiscuous mode [ 187.343572][ T3657] Bluetooth: hci0: command 0x0409 tx timeout [ 187.385154][ T8423] device hsr_slave_0 entered promiscuous mode [ 187.412013][ T8423] device hsr_slave_1 entered promiscuous mode [ 187.420126][ T8423] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 187.428268][ T8423] Cannot create hsr debugfs directory [ 187.458268][ T8719] IPVS: ftp: loaded support on port[0] = 21 [ 187.539458][ T8425] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.547607][ T8425] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.556017][ T8425] device bridge_slave_0 entered promiscuous mode [ 187.567471][ T8425] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.576513][ T8425] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.584873][ T19] Bluetooth: hci1: command 0x0409 tx timeout [ 187.587818][ T8425] device bridge_slave_1 entered promiscuous mode [ 187.600864][ T8427] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.629433][ T8427] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.666676][ T8429] chnl_net:caif_netlink_parms(): no params data found [ 187.718784][ T8425] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.730620][ T8427] team0: Port device team_slave_0 added [ 187.772398][ T8425] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.794046][ T8427] team0: Port device team_slave_1 added [ 187.822811][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 187.855087][ T8425] team0: Port device team_slave_0 added [ 187.896576][ T8421] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 187.908751][ T8425] team0: Port device team_slave_1 added [ 187.933396][ T8427] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.940885][ T8427] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.968828][ T8427] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.984312][ T8421] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 188.036115][ T8427] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.043482][ T8427] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.070130][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 188.072939][ T8427] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.098900][ T8421] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 188.111909][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.120971][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.148033][ T8425] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.202232][ T8421] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 188.216713][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.230634][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.258314][ T8425] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.288136][ T8427] device hsr_slave_0 entered promiscuous mode [ 188.297538][ T8427] device hsr_slave_1 entered promiscuous mode [ 188.302778][ T2941] Bluetooth: hci4: command 0x0409 tx timeout [ 188.310305][ T8427] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 188.318600][ T8427] Cannot create hsr debugfs directory [ 188.398863][ T8719] chnl_net:caif_netlink_parms(): no params data found [ 188.424753][ T8425] device hsr_slave_0 entered promiscuous mode [ 188.432025][ T8425] device hsr_slave_1 entered promiscuous mode [ 188.439871][ T8425] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 188.449077][ T8425] Cannot create hsr debugfs directory [ 188.454954][ T8429] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.462060][ T8429] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.471002][ T8429] device bridge_slave_0 entered promiscuous mode [ 188.538490][ T8429] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.546722][ T8429] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.555245][ T8429] device bridge_slave_1 entered promiscuous mode [ 188.614268][ T8429] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.641318][ T8423] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 188.664949][ T8429] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.709422][ T8423] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 188.736057][ T8429] team0: Port device team_slave_0 added [ 188.750665][ T8429] team0: Port device team_slave_1 added [ 188.767505][ T8423] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 188.830202][ T8423] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 188.840359][ T8719] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.848821][ T8719] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.857682][ T8719] device bridge_slave_0 entered promiscuous mode [ 188.883035][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.890734][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.930891][ T8429] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.953164][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.960158][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.986364][ T8429] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.024600][ T8719] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.031708][ T8719] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.041625][ T8719] device bridge_slave_1 entered promiscuous mode [ 189.118127][ T8429] device hsr_slave_0 entered promiscuous mode [ 189.130143][ T8429] device hsr_slave_1 entered promiscuous mode [ 189.138812][ T8429] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 189.148513][ T8429] Cannot create hsr debugfs directory [ 189.185331][ T8719] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.223536][ T8719] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.343999][ T19] Bluetooth: hci5: command 0x0409 tx timeout [ 189.349035][ T8719] team0: Port device team_slave_0 added [ 189.371686][ T8421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.394412][ T8427] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 189.408265][ T8427] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 189.424976][ T8719] team0: Port device team_slave_1 added [ 189.428667][ T2941] Bluetooth: hci0: command 0x041b tx timeout [ 189.465050][ T8427] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 189.480605][ T8427] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 189.530282][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.540548][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.556225][ T8719] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.563633][ T8719] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.592682][ T8719] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.612025][ T8421] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.638618][ T8719] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.646335][ T8719] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.670842][ T9445] Bluetooth: hci1: command 0x041b tx timeout [ 189.676426][ T8719] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.720669][ T8425] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 189.754122][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.766505][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.775521][ T9637] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.782876][ T9637] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.791306][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.801022][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.810026][ T9637] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.817202][ T9637] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.844858][ T8425] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 189.867671][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.899374][ T8425] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 189.903107][ T19] Bluetooth: hci2: command 0x041b tx timeout [ 189.924947][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.939063][ T8719] device hsr_slave_0 entered promiscuous mode [ 189.949702][ T8719] device hsr_slave_1 entered promiscuous mode [ 189.957126][ T8719] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 189.964951][ T8719] Cannot create hsr debugfs directory [ 189.973041][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.983123][ T8425] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 190.046254][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.056203][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.068964][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.078884][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.088272][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.101515][ T8429] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 190.137146][ T8429] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 190.149261][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.159053][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.181067][ T8421] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 190.191669][ T2938] Bluetooth: hci3: command 0x041b tx timeout [ 190.202035][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.214612][ T8423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.233676][ T8429] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 190.247601][ T8429] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 190.264835][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.276974][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.311528][ T8423] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.349679][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.358407][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.383414][ T9677] Bluetooth: hci4: command 0x041b tx timeout [ 190.407929][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.417381][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.426985][ T2938] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.434127][ T2938] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.442108][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.451754][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.460806][ T2938] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.467970][ T2938] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.514239][ T8427] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.526788][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.536061][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.544553][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.552263][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.574322][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.604166][ T8421] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.666390][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.676360][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.686157][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.694580][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.702318][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.728770][ T8427] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.754117][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.769548][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.801501][ T8425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.819806][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.830220][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.839987][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.849603][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.858892][ T2938] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.866043][ T2938] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.874409][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.883797][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.892121][ T2938] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.899243][ T2938] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.911556][ T8423] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 190.929899][ T8423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.974001][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.988674][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.997597][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.011848][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.021050][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.035909][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.047298][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.059287][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.068307][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.077424][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.086040][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.098645][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.129902][ T8427] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 191.142096][ T8427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.152070][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.161349][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.171148][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.180168][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.197497][ T8423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.230023][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.238018][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.247071][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.256498][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.276664][ T8719] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 191.288740][ T8425] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.325608][ T8719] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 191.357160][ T8429] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.385604][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.395582][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.408668][ T9445] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.415824][ T9445] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.424487][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.433969][ T9677] Bluetooth: hci5: command 0x041b tx timeout [ 191.435683][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.457560][ T9445] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.464822][ T9445] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.473501][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.481725][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.491228][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.500749][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.510974][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.512988][ T9677] Bluetooth: hci0: command 0x040f tx timeout [ 191.521202][ T8719] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 191.549473][ T8719] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 191.563809][ T8421] device veth0_vlan entered promiscuous mode [ 191.587822][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.596379][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.606152][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.625568][ T8429] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.674395][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.682278][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.691406][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.701003][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.710384][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.719725][ T3657] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.726874][ T3657] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.734890][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.744220][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.752985][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.761550][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.770339][ T3657] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.777463][ T3657] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.785440][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.793150][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.801348][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.809548][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.818042][ T3657] Bluetooth: hci1: command 0x040f tx timeout [ 191.822905][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.833951][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.850900][ T8427] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.861889][ T8421] device veth1_vlan entered promiscuous mode [ 191.891937][ T8423] device veth0_vlan entered promiscuous mode [ 191.904000][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.911961][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.920811][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.929923][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.982844][ T19] Bluetooth: hci2: command 0x040f tx timeout [ 191.983681][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.001079][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.010359][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.049777][ T8423] device veth1_vlan entered promiscuous mode [ 192.068175][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 192.078619][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.088528][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.098139][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 192.110504][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.119594][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.128596][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.137448][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.175121][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.205716][ T8719] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.213034][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 192.221095][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.230275][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.239924][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.249093][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.258266][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.267228][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.276008][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.286078][ T8421] device veth0_macvtap entered promiscuous mode [ 192.292614][ T9663] Bluetooth: hci3: command 0x040f tx timeout [ 192.311671][ T8421] device veth1_macvtap entered promiscuous mode [ 192.338280][ T8427] device veth0_vlan entered promiscuous mode [ 192.348498][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.373955][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.382179][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 192.393798][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 192.402327][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.413356][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.431009][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.440625][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 192.463725][ T9666] Bluetooth: hci4: command 0x040f tx timeout [ 192.481245][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.507540][ T8427] device veth1_vlan entered promiscuous mode [ 192.536590][ T8719] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.552166][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.570048][ T8423] device veth0_macvtap entered promiscuous mode [ 192.583087][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 192.592342][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.600904][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.609229][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.619416][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.629695][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 192.638200][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.646712][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.656698][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.678271][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.701930][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 192.711690][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.720100][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.729225][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.738234][ T3143] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.745411][ T3143] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.754634][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.764944][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.775190][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.786340][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.796043][ T3143] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.803200][ T3143] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.810905][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.823716][ T8425] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.831281][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.847865][ T8423] device veth1_macvtap entered promiscuous mode [ 192.895117][ T8421] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.905096][ T8421] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.915702][ T8421] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.926181][ T8421] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.937833][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.947744][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.957293][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.966200][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 192.974473][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.981931][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.037726][ T8429] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.047954][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.067322][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.077139][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.086664][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.100004][ T8427] device veth0_macvtap entered promiscuous mode [ 193.121952][ T8427] device veth1_macvtap entered promiscuous mode [ 193.148525][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 193.158421][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 193.168823][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.178680][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.189504][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.199064][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.208784][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.218884][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.241259][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.256373][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.268561][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.284457][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 193.298879][ T8425] device veth0_vlan entered promiscuous mode [ 193.342683][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.351510][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.367309][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.376396][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.389474][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.398794][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.409812][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.421121][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.436840][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.489762][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.500322][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.510113][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.512893][ T9663] Bluetooth: hci5: command 0x040f tx timeout [ 193.518483][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.532160][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.541813][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.555663][ T8423] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.567301][ T8423] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.576312][ T8423] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.586678][ T8423] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.593197][ T9663] Bluetooth: hci0: command 0x0419 tx timeout [ 193.615646][ T8719] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.634061][ T8425] device veth1_vlan entered promiscuous mode [ 193.660716][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.677937][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.692722][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.707587][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.720057][ T8427] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 193.778710][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 193.791446][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 193.809935][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.851145][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.870182][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.880511][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.901565][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.913148][ T3143] Bluetooth: hci1: command 0x0419 tx timeout [ 193.914870][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.931932][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.946735][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.959046][ T8427] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.981023][ T8429] device veth0_vlan entered promiscuous mode [ 194.016241][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.025358][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.036077][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.046992][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.066145][ T9666] Bluetooth: hci2: command 0x0419 tx timeout [ 194.066392][ T8427] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.092734][ T8427] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.101455][ T8427] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.111325][ T8427] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.156225][ T8429] device veth1_vlan entered promiscuous mode [ 194.166415][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.178084][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.187685][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.197610][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.207307][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 194.259432][ T8425] device veth0_macvtap entered promiscuous mode [ 194.327454][ T8425] device veth1_macvtap entered promiscuous mode [ 194.332949][ T2938] Bluetooth: hci3: command 0x0419 tx timeout [ 194.372110][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.385270][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 194.405107][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 194.420683][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.454170][ T107] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.462243][ T107] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.544258][ T9677] Bluetooth: hci4: command 0x0419 tx timeout [ 194.564248][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 194.572316][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.599778][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.610235][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.619986][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.636196][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.655646][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.666660][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.677905][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.688802][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.700063][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.713479][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.724166][ T8719] device veth0_vlan entered promiscuous mode [ 194.734745][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.746701][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.756843][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.766161][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.776794][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 194.786153][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.796566][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.809090][ T8429] device veth0_macvtap entered promiscuous mode [ 194.820750][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.831799][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.843336][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.854508][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.865047][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.865069][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.866830][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.904806][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.923549][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.931744][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.945260][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.956496][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.966313][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 194.981347][ T8719] device veth1_vlan entered promiscuous mode [ 195.002752][ T8429] device veth1_macvtap entered promiscuous mode [ 195.016415][ T8425] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.028411][ T8425] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.045484][ T8425] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.054824][ T8425] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.075446][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 195.083864][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 195.095346][ T166] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.124832][ T166] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.174384][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.214260][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.228851][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.248658][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.262428][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 15:03:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f00000000c0)='GPL\x00', 0x3, 0xd5, &(0x7f0000000100)=""/213, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 195.299587][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.316080][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.327722][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.374816][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 195.405935][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 195.414688][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.424930][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.446586][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.456745][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 195.474751][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 195.535714][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.554728][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.567491][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.579740][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.592279][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.593072][ T9637] Bluetooth: hci5: command 0x0419 tx timeout [ 195.606512][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.621501][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.636691][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.660065][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 195.688864][ T8719] device veth0_macvtap entered promiscuous mode [ 195.731042][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.762174][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.804312][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.823641][ T9817] IPVS: ftp: loaded support on port[0] = 21 [ 195.839327][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 195.843479][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.895619][ T8429] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.951326][ T8429] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.983128][ T8429] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.991882][ T8429] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.060759][ T8719] device veth1_macvtap entered promiscuous mode [ 196.125285][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.152949][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 15:03:09 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x40) [ 196.301161][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.314071][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.333528][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.353689][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.386338][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 15:03:09 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/unix\x00') read$FUSE(r0, 0x0, 0x0) [ 196.405765][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.415870][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.428185][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.450650][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.465676][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.476642][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.488651][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.511147][ T8719] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.545979][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 196.558552][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 15:03:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000100)=@in6={0xa, 0x4e23, 0x0, @remote}, 0x80) [ 196.582142][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 15:03:09 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x6, &(0x7f0000002480)=[{&(0x7f0000000080)="ff09296e7e13923388a4113274738c284f63d0cc4334728fc00e65ef5cc1e3552f782e65d54019d6094f1eaa47b6c387c6d9ecf7a1046d2dd2f0439d1aaa22e01dccf08191fc0f518668f369b0753a4b32d0de0e5022287ca4fe7b3a894096b7231114c449989c50033e0fdf8b7df9a44ad7613966f44700d3fbb1a7a020660497cc9affeb33851abb2fd3988cd1b3abb5b43ab4670c1ce641c2d3e62752f1b5bb204d0692b2b4", 0xa7, 0x5}, {&(0x7f0000000140)="a1eebd4a1cf3920dde1466b3ac50b18e45fbe97fb269320d7ae2048a12fdb3f44b6ed5a55496a75d855ffa8d95308324e68aa01f2cfdfc4644b43be975c1807d9911d1cfbec1f32cdadd7964243a9791c23e0423f69785a1742a041d8f3c139fddcf9b92c64ad0ef6389f93e366c613743b389961babf07381b12070758c18a6a2c49a5cd13fdfa7e1edb221fbd72341988a9d77765e35019d04df6836a9a5647172cf6dff11fb3da2ddf26c6e34598fc71208bce34ed722060298213943bcc8dbe2c33a94c12e2a241a", 0xca, 0x5fa}, {&(0x7f0000000240)="681766f68e2c8dd84eb68e7ca27ce8ae492bc674d133aaf9845b4433eea71587724090f06cc543335dc8d869db3a4891b7", 0x31, 0xaa}, {&(0x7f0000000280)="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", 0x1000, 0x10001}, {&(0x7f0000001280)="37172dd1d9bde16edd358ef1bab249de6e39d4ff82f0a2bbfb5c1115b5f525adea68ada95ebd620063b4f30531b0", 0x2e, 0xffffffffffff5f0e}, {&(0x7f00000012c0)="1bec1393d427064dd9a7f3470bd4f1270cbbaa455e437d28a22b647f45e0142285f471c8963da67dcee79d4a7c465e95b932643e5f86b43218056e1f42f357a9688d54820556b9b6381ccb7fd6cf1a483138441600331b096abc0aebca00ac3e6f30c46d6e127c1c7f516afe71630150903fdacc19ee11ff9fbf90779e96e8587660eaaf2f5cf2720e8c5731691f23cee164ef", 0x93, 0xffff}], 0x1, &(0x7f0000002580)={[{@huge_within_size='huge=within_size'}, {@size={'size', 0x3d, [0x2d, 0x38, 0x87593de96e14197b, 0x5b, 0x70, 0x34]}}, {@huge_within_size='huge=within_size'}, {@gid={'gid', 0x3d, 0xee01}}, {@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0x30, 0x2f, 0x35]}}}}, {@size={'size', 0x3d, [0x36, 0x31, 0x39, 0x30, 0x6d, 0x34, 0x74, 0x25]}}, {@huge_never='huge=never'}, {@huge_always='huge=always'}], [{@uid_eq={'uid', 0x3d, 0xee00}}, {@dont_appraise='dont_appraise'}, {@appraise_type='appraise_type=imasig'}]}) [ 196.679484][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.702846][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:03:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0xa, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x21}]}, &(0x7f00000000c0)='GPL\x00', 0x3, 0xd5, &(0x7f0000000100)=""/213, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 196.738433][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.778286][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.802745][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.813845][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.825688][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.838276][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:03:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2b, 0x0, 0x0) [ 196.850558][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.879223][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.929846][ T8719] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.984485][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.001082][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.014627][ T9875] loop0: detected capacity change from 16223 to 0 [ 197.028892][ T166] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.049436][ T8719] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.077478][ T8719] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.096029][ T166] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.110304][ T8719] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 15:03:10 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x4) [ 197.128038][ T8719] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.193205][ T9875] loop0: detected capacity change from 16223 to 0 [ 197.193246][ T3143] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 197.380251][ T107] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.395563][ T107] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:03:10 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6) 15:03:10 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x6, &(0x7f0000002480)=[{&(0x7f0000000080)="ff09296e7e13923388a4113274738c284f63d0cc4334728fc00e65ef5cc1e3552f782e65d54019d6094f1eaa47b6c387c6d9ecf7a1046d2dd2f0439d1aaa22e01dccf08191fc0f518668f369b0753a4b32d0de0e5022287ca4fe7b3a894096b7231114c449989c50033e0fdf8b7df9a44ad7613966f44700d3fbb1a7a020660497cc9affeb33851abb2fd3988cd1b3abb5b43ab4670c1ce641c2d3e62752f1b5bb204d0692b2b4", 0xa7, 0x5}, {&(0x7f0000000140)="a1eebd4a1cf3920dde1466b3ac50b18e45fbe97fb269320d7ae2048a12fdb3f44b6ed5a55496a75d855ffa8d95308324e68aa01f2cfdfc4644b43be975c1807d9911d1cfbec1f32cdadd7964243a9791c23e0423f69785a1742a041d8f3c139fddcf9b92c64ad0ef6389f93e366c613743b389961babf07381b12070758c18a6a2c49a5cd13fdfa7e1edb221fbd72341988a9d77765e35019d04df6836a9a5647172cf6dff11fb3da2ddf26c6e34598fc71208bce34ed722060298213943bcc8dbe2c33a94c12e2a241a", 0xca, 0x5fa}, {&(0x7f0000000240)="681766f68e2c8dd84eb68e7ca27ce8ae492bc674d133aaf9845b4433eea71587724090f06cc543335dc8d869db3a4891b7", 0x31, 0xaa}, {&(0x7f0000000280)="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", 0x1000, 0x10001}, {&(0x7f0000001280)="37172dd1d9bde16edd358ef1bab249de6e39d4ff82f0a2bbfb5c1115b5f525adea68ada95ebd620063b4f30531b0", 0x2e, 0xffffffffffff5f0e}, {&(0x7f00000012c0)="1bec1393d427064dd9a7f3470bd4f1270cbbaa455e437d28a22b647f45e0142285f471c8963da67dcee79d4a7c465e95b932643e5f86b43218056e1f42f357a9688d54820556b9b6381ccb7fd6cf1a483138441600331b096abc0aebca00ac3e6f30c46d6e127c1c7f516afe71630150903fdacc19ee11ff9fbf90779e96e8587660eaaf2f5cf2720e8c5731691f23cee164ef", 0x93, 0xffff}], 0x1, &(0x7f0000002580)={[{@huge_within_size='huge=within_size'}, {@size={'size', 0x3d, [0x2d, 0x38, 0x87593de96e14197b, 0x5b, 0x70, 0x34]}}, {@huge_within_size='huge=within_size'}, {@gid={'gid', 0x3d, 0xee01}}, {@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0x30, 0x2f, 0x35]}}}}, {@size={'size', 0x3d, [0x36, 0x31, 0x39, 0x30, 0x6d, 0x34, 0x74, 0x25]}}, {@huge_never='huge=never'}, {@huge_always='huge=always'}], [{@uid_eq={'uid', 0x3d, 0xee00}}, {@dont_appraise='dont_appraise'}, {@appraise_type='appraise_type=imasig'}]}) [ 197.510594][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 197.539250][ T9905] loop0: detected capacity change from 16223 to 0 [ 197.682060][ T201] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.720856][ T201] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.776074][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 197.814624][ T201] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.835396][ T201] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.865713][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 197.925402][ T107] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.935735][ T107] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:03:11 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000008c0)='cmdline\x00') read$FUSE(r0, &(0x7f0000000900)={0x2020}, 0x2020) read$eventfd(r0, 0x0, 0x19) [ 197.969686][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:03:11 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x20, 0x0) 15:03:11 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000007080)={0x0, 0x0, 0x0}, 0x0) 15:03:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000008c0)='cmdline\x00') write$char_usb(r0, 0x0, 0xffffffffffffff04) 15:03:11 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x6, &(0x7f0000002480)=[{&(0x7f0000000080)="ff09296e7e13923388a4113274738c284f63d0cc4334728fc00e65ef5cc1e3552f782e65d54019d6094f1eaa47b6c387c6d9ecf7a1046d2dd2f0439d1aaa22e01dccf08191fc0f518668f369b0753a4b32d0de0e5022287ca4fe7b3a894096b7231114c449989c50033e0fdf8b7df9a44ad7613966f44700d3fbb1a7a020660497cc9affeb33851abb2fd3988cd1b3abb5b43ab4670c1ce641c2d3e62752f1b5bb204d0692b2b4", 0xa7, 0x5}, {&(0x7f0000000140)="a1eebd4a1cf3920dde1466b3ac50b18e45fbe97fb269320d7ae2048a12fdb3f44b6ed5a55496a75d855ffa8d95308324e68aa01f2cfdfc4644b43be975c1807d9911d1cfbec1f32cdadd7964243a9791c23e0423f69785a1742a041d8f3c139fddcf9b92c64ad0ef6389f93e366c613743b389961babf07381b12070758c18a6a2c49a5cd13fdfa7e1edb221fbd72341988a9d77765e35019d04df6836a9a5647172cf6dff11fb3da2ddf26c6e34598fc71208bce34ed722060298213943bcc8dbe2c33a94c12e2a241a", 0xca, 0x5fa}, {&(0x7f0000000240)="681766f68e2c8dd84eb68e7ca27ce8ae492bc674d133aaf9845b4433eea71587724090f06cc543335dc8d869db3a4891b7", 0x31, 0xaa}, {&(0x7f0000000280)="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", 0x1000, 0x10001}, {&(0x7f0000001280)="37172dd1d9bde16edd358ef1bab249de6e39d4ff82f0a2bbfb5c1115b5f525adea68ada95ebd620063b4f30531b0", 0x2e, 0xffffffffffff5f0e}, {&(0x7f00000012c0)="1bec1393d427064dd9a7f3470bd4f1270cbbaa455e437d28a22b647f45e0142285f471c8963da67dcee79d4a7c465e95b932643e5f86b43218056e1f42f357a9688d54820556b9b6381ccb7fd6cf1a483138441600331b096abc0aebca00ac3e6f30c46d6e127c1c7f516afe71630150903fdacc19ee11ff9fbf90779e96e8587660eaaf2f5cf2720e8c5731691f23cee164ef", 0x93, 0xffff}], 0x1, &(0x7f0000002580)={[{@huge_within_size='huge=within_size'}, {@size={'size', 0x3d, [0x2d, 0x38, 0x87593de96e14197b, 0x5b, 0x70, 0x34]}}, {@huge_within_size='huge=within_size'}, {@gid={'gid', 0x3d, 0xee01}}, {@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0x30, 0x2f, 0x35]}}}}, {@size={'size', 0x3d, [0x36, 0x31, 0x39, 0x30, 0x6d, 0x34, 0x74, 0x25]}}, {@huge_never='huge=never'}, {@huge_always='huge=always'}], [{@uid_eq={'uid', 0x3d, 0xee00}}, {@dont_appraise='dont_appraise'}, {@appraise_type='appraise_type=imasig'}]}) 15:03:11 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x5) 15:03:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000001240)='uid_map\x00') write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x24) 15:03:11 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg(r0, 0x0, 0x0, 0x4000) [ 198.311814][ T9955] loop0: detected capacity change from 16223 to 0 15:03:11 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000003500)='/dev/full\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0xffffffffffffff38) 15:03:11 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 15:03:11 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x1000, 0x0) 15:03:11 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x6, &(0x7f0000002480)=[{&(0x7f0000000080)="ff09296e7e13923388a4113274738c284f63d0cc4334728fc00e65ef5cc1e3552f782e65d54019d6094f1eaa47b6c387c6d9ecf7a1046d2dd2f0439d1aaa22e01dccf08191fc0f518668f369b0753a4b32d0de0e5022287ca4fe7b3a894096b7231114c449989c50033e0fdf8b7df9a44ad7613966f44700d3fbb1a7a020660497cc9affeb33851abb2fd3988cd1b3abb5b43ab4670c1ce641c2d3e62752f1b5bb204d0692b2b4", 0xa7, 0x5}, {&(0x7f0000000140)="a1eebd4a1cf3920dde1466b3ac50b18e45fbe97fb269320d7ae2048a12fdb3f44b6ed5a55496a75d855ffa8d95308324e68aa01f2cfdfc4644b43be975c1807d9911d1cfbec1f32cdadd7964243a9791c23e0423f69785a1742a041d8f3c139fddcf9b92c64ad0ef6389f93e366c613743b389961babf07381b12070758c18a6a2c49a5cd13fdfa7e1edb221fbd72341988a9d77765e35019d04df6836a9a5647172cf6dff11fb3da2ddf26c6e34598fc71208bce34ed722060298213943bcc8dbe2c33a94c12e2a241a", 0xca, 0x5fa}, {&(0x7f0000000240)="681766f68e2c8dd84eb68e7ca27ce8ae492bc674d133aaf9845b4433eea71587724090f06cc543335dc8d869db3a4891b7", 0x31, 0xaa}, {&(0x7f0000000280)="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", 0x1000, 0x10001}, {&(0x7f0000001280)="37172dd1d9bde16edd358ef1bab249de6e39d4ff82f0a2bbfb5c1115b5f525adea68ada95ebd620063b4f30531b0", 0x2e, 0xffffffffffff5f0e}, {&(0x7f00000012c0)="1bec1393d427064dd9a7f3470bd4f1270cbbaa455e437d28a22b647f45e0142285f471c8963da67dcee79d4a7c465e95b932643e5f86b43218056e1f42f357a9688d54820556b9b6381ccb7fd6cf1a483138441600331b096abc0aebca00ac3e6f30c46d6e127c1c7f516afe71630150903fdacc19ee11ff9fbf90779e96e8587660eaaf2f5cf2720e8c5731691f23cee164ef", 0x93, 0xffff}], 0x1, &(0x7f0000002580)={[{@huge_within_size='huge=within_size'}, {@size={'size', 0x3d, [0x2d, 0x38, 0x87593de96e14197b, 0x5b, 0x70, 0x34]}}, {@huge_within_size='huge=within_size'}, {@gid={'gid', 0x3d, 0xee01}}, {@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0x30, 0x2f, 0x35]}}}}, {@size={'size', 0x3d, [0x36, 0x31, 0x39, 0x30, 0x6d, 0x34, 0x74, 0x25]}}, {@huge_never='huge=never'}, {@huge_always='huge=always'}], [{@uid_eq={'uid', 0x3d, 0xee00}}, {@dont_appraise='dont_appraise'}, {@appraise_type='appraise_type=imasig'}]}) 15:03:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000007300)={0x0, 0x0, &(0x7f00000072c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="29b10fdc71aa586f4649723d3eee080003"], 0x24}}, 0x0) 15:03:11 executing program 3: mq_open(&(0x7f0000000180)='\x00', 0x0, 0x0, 0x0) 15:03:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000017c0)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000001c40)={0x14, r1, 0xf23}, 0x14}}, 0x0) 15:03:11 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, 0x0) 15:03:11 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) [ 198.668496][ T9974] loop0: detected capacity change from 16223 to 0 [ 198.730764][ T9978] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 198.811461][ T9984] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 15:03:12 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x14}, 0x14}}, 0x0) 15:03:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xa03, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41a2e}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 15:03:12 executing program 2: keyctl$restrict_keyring(0xf, 0xfffffffffffffffd, 0x0, 0x0) 15:03:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x3, 0xd5, &(0x7f0000000100)=""/213, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:03:12 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) socketpair(0x5, 0x0, 0x0, &(0x7f0000000180)) 15:03:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}]}, &(0x7f0000000280)=0x10) 15:03:12 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x40002) read$char_raw(r0, &(0x7f0000001200)={""/60897}, 0xee00) 15:03:12 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x6800, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000100)) 15:03:12 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 15:03:12 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000080)={0x0, 0x0, 'l;;', 0x9}) 15:03:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 15:03:12 executing program 5: clock_gettime(0x0, &(0x7f0000005e00)) 15:03:12 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000002700)='/dev/snd/seq\x00', 0x301) [ 202.125347][ T9758] Bluetooth: hci0: command 0x0401 tx timeout [ 204.486475][T10000] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.494554][T10000] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.022215][T10000] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 209.453470][T10000] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 213.628345][T10000] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.638918][T10000] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.652114][T10000] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.661660][T10000] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 15:03:27 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000003480)={0x0, 0x0, &(0x7f0000003440)={&(0x7f0000003340)={0x10, 0x3ed, 0x4}, 0x10}}, 0x0) 15:03:27 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000200)={0x0, 0x0, 'client0\x00', 0x0, "8d1374c86b094431", "15ce5e5413acb39a01b46232af335dc9e66083d1470f9fdb59cb5e1fca3ca82d"}) 15:03:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, &(0x7f0000000280)=0x10) 15:03:27 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000002700)='/dev/snd/seq\x00', 0x301) 15:03:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}]}, &(0x7f0000000280)=0x10) 15:03:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$alg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000059c0)=[{&(0x7f0000003580)="840909b2cfe05013e7d1fae700001e", 0xf}, {0x0}, {&(0x7f0000000000)='Q', 0x1}], 0x3, 0x0, 0x27}, 0x4) [ 214.833380][T10000] syz-executor.1 (10000) used greatest stack depth: 22368 bytes left 15:03:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d000000003957818efdb43e757ce17be01d69317bf3479e311ba3e5683aca8daa73eaf973e17f56fcfb708e2a642f0b9162bfb72944ec3f014575564293663ae750294f126b7dda8da3a5eaabf1d957d6c71107ff7f0d270c427c91acd572859b51a89b83e16ca2c692eab501", 0x84) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 15:03:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000000c5c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 15:03:28 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000002700)='/dev/snd/seq\x00', 0x301) 15:03:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000210001f3ff00004000002375d4"], 0x1c}}, 0x0) 15:03:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000440)={&(0x7f0000000000), 0xc, &(0x7f0000000400)={0x0}}, 0x0) [ 215.225086][T10066] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:03:28 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000002700)='/dev/snd/seq\x00', 0x301) 15:03:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000001d00)={&(0x7f0000001c40), 0xc, 0x0}, 0x0) 15:03:28 executing program 4: perf_event_open(&(0x7f0000000740)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:03:28 executing program 5: syz_emit_ethernet(0x1e81, &(0x7f0000000600)={@dev, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x16, 0x4, 0x0, 0x0, 0x1e6f, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@dev}, {@multicast2}]}, @ra={0x94, 0x4}, @generic={0x0, 0x3, 'I'}, @rr={0x7, 0x7, 0x0, [@empty]}, @cipso={0x86, 0x1f, 0x0, [{0x0, 0xd, "a23eb5c32e47c2a28fc52a"}, {0x0, 0xc, "19ee6dc490ef06111216"}]}]}}, {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "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"}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}}, 0x0) 15:03:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 15:03:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}]}, &(0x7f0000000280)=0x10) 15:03:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000700)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000006c0)={0x0}}, 0x0) 15:03:28 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x1dc, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x148, 0xffffffff, 0xffffffff, 0x148, 0xffffffff, 0x3, 0x0, {[{{@ip={@private, @rand_addr, 0x0, 0x0, 'wlan0\x00', 'team0\x00', {}, {}, 0x1}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'veth0_to_bond\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) 15:03:28 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)={0xe4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}]}]}, 0xe4}}, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000380)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x50) 15:03:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000005480)={'syztnl0\x00', 0x0}) 15:03:28 executing program 5: openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) 15:03:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}}, 0x0) 15:03:29 executing program 5: socket(0x1d, 0x0, 0x4040000) 15:03:29 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000200)={0x0, 0x32c000, 0x800}, 0x20) 15:03:29 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000001780)={0x9, @null=' \x00'}, 0x12) 15:03:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0xe, 0x0, &(0x7f0000000200)=0x66) 15:03:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000a80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 15:03:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}]}, &(0x7f0000000280)=0x10) 15:03:29 executing program 4: socket$inet6(0xa, 0x6, 0x0) 15:03:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000000)={0xa, 0x0, 0x0, @empty={[0x0, 0x2]}}, 0x1c, 0x0}, 0x0) 15:03:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x200001ea, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:03:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x7fffffff, @loopback}, 0x1c) 15:03:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001800)) 15:03:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1d, 0x0, &(0x7f0000000200)=0x66) 15:03:30 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) clock_gettime(0x0, &(0x7f00000018c0)) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2053, 0x0) 15:03:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$unix(r0, &(0x7f0000007080)=[{0x0, 0x0, &(0x7f0000001340)=[{0x0}, {&(0x7f0000000000)='\f', 0x1}, {&(0x7f00000001c0)="17", 0x1}], 0x3}], 0x1, 0x0) 15:03:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x3, &(0x7f0000000340)=ANY=[], &(0x7f0000000200)=0x66) 15:03:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000001300)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x73005a59}}], 0x18}, 0x0) 15:03:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002980)={&(0x7f0000000200)=ANY=[], 0x277c}}, 0x0) 15:03:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x38, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}]}, 0x38}}, 0x0) 15:03:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto(r0, &(0x7f0000000240)="c8", 0x1, 0x0, &(0x7f0000000000)=@ipx={0x4, 0x0, 0x0, "f6405a8b98c7"}, 0x80) 15:03:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0x1, "82"}, 0x9) 15:03:30 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x0, 0x0, 0x7}, 0x40) 15:03:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x83, &(0x7f0000000340)=ANY=[], &(0x7f0000000200)=0x66) 15:03:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) recvmsg(0xffffffffffffffff, 0x0, 0x2040) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x4, 0x0, 0x0) pipe(0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x9}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000840)={0x0, 0x9, 0x3, [0xbe, 0x400, 0xfe01]}, 0xe) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000880)=@assoc_value, &(0x7f00000008c0)=0x8) pipe(&(0x7f00000025c0)={0xffffffffffffffff}) r2 = socket(0x8, 0x0, 0x3) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000900)=@assoc_value={0x0}, &(0x7f0000000940)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000980)={r3, 0x6e}, 0x8) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) 15:03:31 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) write$cgroup_devices(r0, 0x0, 0x0) 15:03:31 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) 15:03:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002980)={0x0, 0x277c}}, 0x0) 15:03:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() sendmmsg$unix(r0, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0}, {&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000580)}], 0x2, 0x0) 15:03:31 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/62, 0x112000, 0x800, 0x0, 0x1}, 0x20) [ 217.996192][T10184] sctp: [Deprecated]: syz-executor.0 (pid 10184) Use of struct sctp_assoc_value in delayed_ack socket option. [ 217.996192][T10184] Use struct sctp_sack_info instead [ 218.093637][T10185] sctp: [Deprecated]: syz-executor.0 (pid 10185) Use of struct sctp_assoc_value in delayed_ack socket option. [ 218.093637][T10185] Use struct sctp_sack_info instead 15:03:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x200003f8) [ 218.163683][T10185] sctp: [Deprecated]: syz-executor.0 (pid 10185) Use of struct sctp_assoc_value in delayed_ack socket option. [ 218.163683][T10185] Use struct sctp_sack_info instead 15:03:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmmsg$unix(r0, &(0x7f0000000a80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x10}}], 0x30}], 0xffffff1f, 0x0) 15:03:31 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000200)={0x0}, 0x20) 15:03:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000a80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 15:03:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000a80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, &(0x7f0000000a40)) [ 218.269161][T10199] sctp: [Deprecated]: syz-executor.0 (pid 10199) Use of struct sctp_assoc_value in delayed_ack socket option. [ 218.269161][T10199] Use struct sctp_sack_info instead 15:03:31 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000140)=""/192, 0x0, 0x800}, 0x20) 15:03:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000a80), 0x56, 0x0) 15:03:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 15:03:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000a80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000880)=[{{&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000940)=""/236, 0xec}], 0x1, &(0x7f0000000300)=""/31, 0x1f}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, &(0x7f0000000a40)={0x0, r2+10000000}) 15:03:31 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4008000) 15:03:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x67, 0x0, 0x64}, 0x0) 15:03:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x2}, 0x20) 15:03:31 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000004ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010040, 0x0) 15:03:32 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) 15:03:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0x91c0}, {r0}], 0x2, 0x0, 0x0, 0x0) 15:03:32 executing program 4: clock_gettime(0x7, &(0x7f0000000300)) 15:03:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() sendmmsg$unix(r0, &(0x7f0000000a80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 15:03:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x11, &(0x7f0000000340)=ANY=[], &(0x7f0000000200)=0x66) 15:03:32 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x46202, 0x0) 15:03:32 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:03:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000004300)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x1000, @loopback}, 0x1c, &(0x7f0000001440)=[{&(0x7f0000000240)=':', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:03:32 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000600)={0x1f, 0x0, 0x5}, 0x6) 15:03:32 executing program 0: socket$inet(0x2, 0x5, 0x5) 15:03:32 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 15:03:32 executing program 3: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') 15:03:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x16, 0x0, &(0x7f0000000200)=0x66) 15:03:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$unix(r0, &(0x7f0000007080)=[{0x0, 0x0, &(0x7f0000001340)=[{0x0}, {&(0x7f0000000000)='\f', 0x1}], 0x2}], 0x1, 0x0) 15:03:32 executing program 1: bpf$PROG_LOAD(0x17, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:03:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1}}) 15:03:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000004300)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x1000, @loopback}, 0x1c, &(0x7f0000001440)=[{&(0x7f0000000240)=':', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:03:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x66, &(0x7f0000000340)=ANY=[], &(0x7f0000000200)=0x66) 15:03:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 15:03:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x25, 0x0, &(0x7f0000000200)=0x66) 15:03:33 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:03:33 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ff7f}, 0x0) 15:03:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000a80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, &(0x7f0000000a40)={0x0, r2+10000000}) 15:03:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast2}, 0x80) 15:03:33 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) 15:03:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040), &(0x7f0000000080)=0x8) 15:03:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000029c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002980)={&(0x7f0000000200)=ANY=[], 0x277c}}, 0x0) 15:03:33 executing program 2: r0 = socket(0x18, 0x0, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, 0x0) 15:03:33 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) 15:03:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1, 0x0, 0x0, 0xffffffff, 0xa86}}) 15:03:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x12, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x40) 15:03:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x29}, 0x1c, &(0x7f00000015c0)=[{&(0x7f00000000c0)="5046489198b55df58315bab61ad09306be22d51ecbee5ab0ff91ea0a26debf03390a06b339f43f26ebaeef26d37372700d222b297fe7fc9c435ee030ff803de226c553d4583ec80314e96715f3bbf8dcecb340cb44e8638f3bb0230b02e013a4eaf0e10908e587104e46c1dcd7fd06ff3ba1dda269f503b81c329dcc37d5c92a7213d6b36c", 0x85}, {&(0x7f0000000240)="d125b53ca9fedc9887c0cbf2acd2d3ac153f5f0611bb4775ceff9048d774301974ffd4b8895820911015c7f2b13e9f830214f970449832d1e665b2f8b385b4c1ed03bbb3ff07b5f3417dc0c232b2ace55e739540630dde07f7736cee21cacafbc430d88bf2fb8496274637bc2a64caf834f8bb8e19e5e591e99b669604696ebd26ed35e789bc4f6e3f68167582de1a4ca7ef763b6f0e5648f04bdd00f211e1d87330931f8f61bed5365bc45f4850902e39c4163fc10a44f987c0bffe7fe7530d11eaff36e111673011f6a3cd", 0xcc}, {&(0x7f0000000340)="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", 0x37f}], 0x3}, 0x0) 15:03:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x6, 0x0, &(0x7f0000000200)=0x66) 15:03:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000100)=""/219, 0x32, 0xdb, 0x1}, 0x20) 15:03:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1, 0x0, 0x0, 0xffffffff, 0xa86}}) 15:03:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)=ANY=[@ANYRESDEC], &(0x7f0000000200)=0x66) 15:03:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000940)={0xa, 0x0, 0x0, @empty}, 0x1c) 15:03:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000003b00)={&(0x7f0000003a40), 0xc, &(0x7f0000003ac0)={&(0x7f0000003a80)={0x22}, 0x14}}, 0x0) 15:03:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x7, [@int={0x6, 0x0, 0x0, 0x1, 0x0, 0x69, 0x0, 0x48, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000200)=""/229, 0x2f, 0xe5, 0x1}, 0x20) 15:03:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1, 0x0, 0x0, 0xffffffff, 0xa86}}) 15:03:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000001300)=[@hoplimit_2292={{0x14, 0x11}}], 0x18}, 0x0) 15:03:33 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0xffffffffffffffbb) 15:03:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @fixed}, 0xa) 15:03:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x2]}}, 0x1c, 0x0}, 0x0) 15:03:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1, 0x0, 0x0, 0xffffffff, 0xa86}}) 15:03:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000001300)=[@hoplimit_2292={{0x14}}], 0x20001318}, 0x0) 15:03:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4e21, 0x0, @empty}, 0x1c, 0x0}, 0x0) 15:03:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x800}, 0x20) 15:03:34 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001800)) 15:03:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000a80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights={{0x24}}], 0x10}], 0x1, 0x0) 15:03:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x2}, {0xb}, {0xa, 0x4}]}]}, {0x0, [0x0, 0x2e]}}, &(0x7f0000000100)=""/219, 0x40, 0xdb, 0x1}, 0x20) 15:03:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$unix(r0, &(0x7f0000000a80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x38, 0xc39874f221100436}], 0x1, 0x20000840) 15:03:34 executing program 3: ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1, 0x0, 0x0, 0xffffffff, 0xa86}}) 15:03:34 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000380), &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0x3]}, 0x8}) 15:03:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000001300)=[@hoplimit_2292={{0x14, 0x29, 0x43, 0x73005a59}}], 0x18}, 0x0) 15:03:34 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40012042) 15:03:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000001600)=[{{&(0x7f0000000100)=@qipcrtr={0x2a, 0x4}, 0x80, &(0x7f0000001540)=[{&(0x7f0000000180)="b1dbb2774dcffc336b71380c0f0499ec260da112e25f22b6d2f1bf16ee00ce534f05ea9a18aa35b021769f2bfc20c3865dd6964cb168", 0x36}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 15:03:34 executing program 3: ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1, 0x0, 0x0, 0xffffffff, 0xa86}}) 15:03:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x2}, {}]}]}, {0x0, [0x0]}}, &(0x7f0000000100)=""/219, 0x37, 0xdb, 0x1}, 0x20) 15:03:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 15:03:35 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0x3]}, 0x8}) 15:03:35 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, 0x0) 15:03:35 executing program 3: ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1, 0x0, 0x0, 0xffffffff, 0xa86}}) 15:03:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}, 0x0, 0x0, 0x0, 0x0, "79f5f87bac2eb535ceb01358de8e5a432bf4e8c25033938f42cc955bb46ea0b0aefca67ecaa0a9ad952a94b67da65d81fc6f672fed9b07d7f8e02587ff01fc5f3603b9d914457c0b69e190d9d0a2adea"}, 0xd8) 15:03:35 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0214f9f407000904001f", 0x11) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'macvtap0\x00', @ifru_addrs=@vsock={0x28, 0x0, 0x0, @local}}) socketpair(0x23, 0x4, 0x0, &(0x7f0000000140)) 15:03:35 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x4001, 0x3, 0x270, 0x0, 0x2d, 0x148, 0x128, 0x58a, 0x1d8, 0x221, 0x240, 0x1d8, 0x240, 0x3, 0x0, {[{{@ip={@private, @private, 0x0, 0x0, 'wg1\x00', 'team_slave_0\x00'}, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "c9b37549d7e4591dc2a86d784ce101940854ec62c080ebe272be9d0a7928"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) 15:03:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240057b2, &(0x7f00000003c0)={0x2, 0x0, @local}, 0x10) 15:03:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000001480)) 15:03:35 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1, 0x0, 0x0, 0xffffffff, 0xa86}}) [ 222.182478][T10397] device veth0_macvtap left promiscuous mode [ 222.197129][T10399] Cannot find add_set index 0 as target [ 222.205426][T10397] device macvtap0 entered promiscuous mode 15:03:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) 15:03:35 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000001c0)}], 0x61, 0x0) 15:03:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000280)={0x2c, r1, 0x1, 0x0, 0x0, {0xa}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}]}, 0x2c}}, 0x0) 15:03:36 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0102fcffffff000000001000000008000300", @ANYRES32=r2, @ANYBLOB="080006"], 0x2c}}, 0x0) 15:03:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000e580)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="840000003000f301000000000000000000000000700001006c0001000b000100706f6c6963650000400002803c0001000100000000000020"], 0x84}}, 0x0) 15:03:36 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1, 0x0, 0x0, 0xffffffff, 0xa86}}) 15:03:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x540, 0x278, 0x268, 0x300, 0x278, 0x268, 0x470, 0x460, 0x460, 0x470, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) [ 222.900970][T10419] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 222.915826][T10421] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 222.934527][T10419] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 222.964524][T10422] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 15:03:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000e580)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=@newtaction={0x14, 0x32, 0x20b, 0x0, 0x0, {0x0, 0x0, 0x2}}, 0x14}}, 0x0) 15:03:36 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1, 0x0, 0x0, 0xffffffff, 0xa86}}) 15:03:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000004300)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000001440)=[{&(0x7f0000000240)=':', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 15:03:36 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f00000001c0)={0xfffffe01, 0x0, 0x0, 'queue0\x00'}) [ 223.131647][T10432] tc_dump_action: action bad kind [ 223.195866][T10430] xt_CT: No such helper "snmp_trap" 15:03:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 15:03:36 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffd]}, 0x0, 0x8) clone(0x20204780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000002680)='./file0\x00', 0x108) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="7f454c4602010100000000800000001803003e0000000000200000e1ff0c000040000000000000000000000100000000040000200000380001000000000000e203"], 0x78) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f0000000040)) ppoll(0x0, 0x0, 0x0, &(0x7f00000000c0), 0x8) 15:03:36 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffd]}, 0x0, 0x8) clone(0x20204780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x250002, 0x0) read$char_raw(r1, 0x0, 0x0) rt_sigqueueinfo(r0, 0xa, &(0x7f0000000040)) ppoll(0x0, 0x0, 0x0, &(0x7f00000000c0), 0x8) 15:03:36 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/64, 0x40}], 0x1) 15:03:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000300)={0x0, 'lo\x00'}) 15:03:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x2, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8}]}]}, 0x28}}, 0x0) 15:03:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) [ 223.476311][T10451] 8021q: VLANs not supported on lo 15:03:36 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 15:03:36 executing program 5: socketpair(0xa, 0x2, 0x1, &(0x7f0000000040)) 15:03:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 15:03:36 executing program 4: mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 15:03:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 15:03:37 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) 15:03:37 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x0) 15:03:37 executing program 5: pipe(&(0x7f0000000180)) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 15:03:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 15:03:37 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x3, 0x0, 0x0) 15:03:37 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='GPL\x00', 0x80, 0x1000, &(0x7f00000001c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:03:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x7, 0x201}, 0x14}}, 0x0) 15:03:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 15:03:37 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) write$cgroup_subtree(r0, 0x0, 0x0) 15:03:37 executing program 0: unshare(0x40000080) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001700)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000017c0)={0x18, 0x3, &(0x7f0000001580)=@framed, &(0x7f00000015c0)='syzkaller\x00', 0x0, 0xf3, &(0x7f0000001600)=""/243, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bind$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x11, r1, 0x1, 0xff}, 0x14) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xa4, 0x2, 0x8, 0x201, 0x0, 0x0, {0xa, 0x0, 0x6}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x888e}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8906}, @CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0xec}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_DCCP_OPEN={0x8, 0x4, 0x1, 0x0, 0xffff102e}, @CTA_TIMEOUT_DCCP_CLOSING={0x8, 0x6, 0x1, 0x0, 0x7ff}, @CTA_TIMEOUT_DCCP_OPEN={0x8, 0x4, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x7fff}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x946}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x7f}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x6}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) 15:03:37 executing program 5: socketpair(0x15, 0x0, 0x0, &(0x7f0000000240)) 15:03:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x204}, 0x40) [ 224.602880][T10505] IPVS: ftp: loaded support on port[0] = 21 [ 224.806081][T10505] IPVS: ftp: loaded support on port[0] = 21 15:03:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006480)={0x0, 0x3, &(0x7f0000006240)=@framed, &(0x7f00000062c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:03:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1, 0x0, 0x0, 0x0, 0xa86}}) 15:03:38 executing program 2: ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x4000080) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x0, 0x4008044}, 0x4000040) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000dc0)={'ip6_vti0\x00', 0x0}) 15:03:38 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000740), 0x18) 15:03:38 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f00000015c0)='\xbb.-]\x00', 0x5) 15:03:38 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x8222322a2d3cee15, r0, 0x0) 15:03:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1}}) 15:03:38 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000006bc0)={'batadv0\x00'}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) 15:03:38 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x453, 0x404, 0x0, 0x25dfdbfe, "10", [""]}, 0x14}}, 0x0) 15:03:38 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000009e40)) 15:03:38 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) [ 225.222347][ T36] audit: type=1107 audit(1612537418.346:2): pid=10566 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='' 15:03:38 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) recvfrom$rxrpc(r0, 0x0, 0x0, 0x60, 0x0, 0x0) 15:03:38 executing program 5: socketpair(0x18, 0x0, 0x40, &(0x7f0000001f80)) 15:03:38 executing program 2: socket$inet6_mptcp(0xa, 0x1, 0x106) r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000340)=0x1, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000040)=0x1, 0x4) getpeername$qrtr(r2, &(0x7f0000000100), &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000180)={0x72}, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000080)={0x0, @generic={0x0, "2d1b1f65b3b6e0703b2204353f48"}, @llc={0x1a, 0x2d, 0x77, 0x3, 0x8, 0x2, @dev={[], 0x2c}}, @can={0x1d, 0x0}, 0x6, 0x0, 0x0, 0x0, 0xfdfe, 0x0, 0x401, 0x7, 0x5}) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000200)={r4, 0x1, 0x6, @multicast}, 0x10) 15:03:38 executing program 4: socketpair(0x18, 0x0, 0x0, &(0x7f0000009780)) 15:03:38 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) sendmsg$sock(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 15:03:38 executing program 0: sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f00000004c0)={0x18, 0x0, {0x4, @random="9991c8bd05c2", 'veth0_to_bond\x00'}}) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000b40)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b80)={0x38, r0, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040011}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000001080), 0xc, &(0x7f0000001100)={&(0x7f00000010c0)={0x34, 0x0, 0x0, 0x70bd2d, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6e78}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000040}, 0x44000) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f0000001180), 0xc, 0x0}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001340)={&(0x7f00000012c0)={0x5c, 0x0, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x80}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x81}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @private=0xa010101}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001400)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000001540)={&(0x7f00000013c0), 0xc, &(0x7f0000001500)={&(0x7f0000001440)={0x2c, r2, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8}, @ETHTOOL_A_LINKMODES_OURS={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1f}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x2c}}, 0x20000000) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f00000029c0)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000002980)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008090) 15:03:38 executing program 1: socket$inet6_mptcp(0xa, 0x1, 0x106) r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000340)=0x1, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000040)=0x1, 0x4) getpeername$qrtr(r2, &(0x7f0000000100), 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000180)={0x72}, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000080)={0x0, @generic={0xf, "2d1b1f65b3b6e0703b2204353f48"}, @llc={0x1a, 0x2d, 0x77, 0x3, 0x8, 0x2, @dev={[], 0x2c}}, @can={0x1d, 0x0}, 0x6, 0x0, 0x0, 0x0, 0xfdfe, 0x0, 0x401, 0x7, 0x5}) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="bc000000", @ANYRES16=0x0, @ANYBLOB="080027bd7000fddbdf25680000001800c7000003000509041f06400105049749a57fad2a308e2400c7007f0609010406040209057f05000607000706ff058d02a500ca9561a0407e87911000c70005000305c50ce6bb1facd7d12800c70009020706090764018001010102030901b5000501800008041f0602003f56c1acddd632953200c70009012e010000050007010803070503000407030109020903020607040504010208077f050804f9d6c192fae12ffe0000d217f1ddd84f84ad0121c4a981910d09f48c5ba9f59d9fe37e6632197336de2fcd67e7f600c5cdfb9a2dd56e541f3adea54eb0934681924b4a5b02c70ca232054eec5faa5cd5d0d49b4f561a0e238fd7c84f8dd509065f681b2780f7a7fbc3f40b6a633df006cf7bbbb519e564043ebcde24f2abc8a38cb9d53ab9782105c275fc89b92c1870d401403dd8abd16caac4cda2b5e0c9385666df9572e48796b829e9c2a10e30443421f736acc00a3ce0ab3460e8a118038ad5bf9753cdeb8e2cdef29dfeef771a288ff807203978e4b6ed"], 0xbc}, 0x1, 0x0, 0x0, 0x4}, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000200)={r4, 0x1, 0x6, @multicast}, 0x10) 15:03:38 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001}, 0x1c) 15:03:38 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@private1, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x200, 0x0, 0x0, 0x0, 0xc5000010}) 15:03:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x75, 0x0, &(0x7f0000000140)) 15:03:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') write$evdev(r0, &(0x7f0000000140)=[{}], 0x18) 15:03:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000500)={0xec4, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x76c, 0x11d, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xba}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xa1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}, {0x3e4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x20}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x3bc, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x48, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x31, 0x2, [{}, {0x0, 0x6}, {0x2}, {}, {}, {}, {0x6}, {0x1}, {0x1}, {}, {0x0, 0x6}, {0x1, 0x5}, {}, {0x0, 0x6}, {0x6}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {0x4}, {0x4, 0xa}, {}, {}, {0x2}, {}, {0x5}, {0x0, 0x7}, {0x0, 0x1}, {}, {0x5}, {0x0, 0x9}, {}, {}, {0x3, 0x1}, {}, {0x1}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}]}, @NL80211_BAND_5GHZ={0xd0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x5, 0x0, 0x0, 0x36, 0x0, 0x0, 0x18, 0x0, 0x2b, 0x18, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0xe, 0x48, 0x0, 0x0, 0x0, 0x9, 0x0, 0xc, 0x18, 0x0, 0x4]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7ff, 0x0, 0x1ff, 0x8001, 0x0, 0x0, 0x8000]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x39, 0x2, [{0x4, 0x9}, {0x5, 0x9}, {}, {}, {}, {0x6, 0x5}, {0x0, 0x7}, {0x0, 0x9}, {0x4}, {0x0, 0x2}, {0x0, 0x1}, {}, {0x5}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x2}, {0x0, 0x4}, {0x7, 0xa}, {}, {}, {}, {0x2}, {}, {}, {0x4}, {0x2}, {0x3}, {0x2}, {}, {0x4}, {0x0, 0x6}, {0x0, 0x8}, {}, {}, {}, {0x7, 0x7}, {0x4, 0x5}, {}, {}, {}, {0x6}, {0x6}, {0x0, 0x3}]}, @NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {0x0, 0x8}, {}, {0x0, 0xa}, {0x0, 0x7}, {}, {}, {}, {}, {0x2, 0x1}, {0x1}, {0x7, 0x4}, {0x1}, {0x1}, {0x7}, {0x1, 0x6}, {}, {0x0, 0x7}, {0x0, 0x7}, {0x1}, {0x5}, {0x4, 0x9}, {0x0, 0x6}, {}, {0x0, 0x3}, {}, {0x0, 0xa}, {}, {0x7, 0x3}, {}, {0x6}, {0x0, 0x7}, {}, {}, {}, {0x4, 0x6}, {}, {0x3}, {}, {}, {0x0, 0x2}, {}, {}, {0x5}, {0x3, 0x1}, {}, {0x0, 0x8}, {}, {0x4, 0x6}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {0x4}, {}, {}, {0x4}, {}, {0x0, 0x8}, {0x0, 0x6}, {0x6}, {0x5, 0x1}, {0x0, 0x9}, {0x5, 0x7}, {}, {0x4}, {0x0, 0xa}]}]}, @NL80211_BAND_60GHZ={0xa4, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x92955990860f04d1, 0x4, 0x1, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0xfc00, 0x0, 0x0, 0x0, 0x0, 0x81]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x4000, 0x0, 0x0, 0x0, 0xee6]}}, @NL80211_TXRATE_HT={0x35, 0x2, [{0x3}, {}, {}, {}, {0x0, 0x6}, {0x0, 0x3}, {0x0, 0x6}, {0x0, 0x3}, {0x4}, {0x7}, {0x0, 0x4}, {0x1}, {0x0, 0x8}, {0x0, 0x7}, {0x2, 0x4}, {}, {}, {}, {0x6}, {0x4, 0xa}, {0x2}, {0x0, 0xa}, {}, {0x0, 0x7}, {}, {}, {0x0, 0x6}, {0x4, 0x4}, {}, {}, {0x1, 0x2}, {0x2, 0x8}, {0x7, 0xa}, {0x5, 0x2}, {0x0, 0x1}, {0x0, 0xa}, {}, {}, {0x0, 0x9}, {}, {}, {0x1}, {0x7}, {0x1, 0x2}, {0x2}, {0x0, 0x2}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xe1]}}]}, @NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x24, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {0x5, 0x7}, {0x5, 0x8}, {0x1}, {}, {0x0, 0x8}, {}, {0x5, 0x9}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x60, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x3, 0x0, 0x8]}}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x16, 0xb, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x0, 0x200]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x4}]}, @NL80211_BAND_2GHZ={0x34, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x48, 0x0, 0x16, 0x9, 0x9, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x5, 0x12, 0x0, 0x0, 0x0, 0xe8392d85896ecfd, 0x9, 0xc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0xc0, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xffff, 0x1, 0x5, 0x3f]}}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {0x1}, {}, {0x0, 0x9}, {}, {0x3}, {}, {}, {0x4}, {}, {0x0, 0x2}, {}, {}, {}, {0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {0x2, 0x9}, {}, {0x2, 0x7}, {0x4}, {}, {0x6, 0x8}, {}, {0x5, 0x5}, {0x0, 0x8}, {0x6, 0x9}, {0x0, 0x2}, {}, {0x1, 0x7}, {}, {}, {0x1, 0x5}, {0x0, 0x6}, {0x5, 0x4}, {}, {}, {}, {0x4}, {0x0, 0x4}, {0x6}, {0x4}, {0x0, 0xa}, {0x0, 0x5}, {0x0, 0x4}, {0x3}, {}, {}, {}, {0x7, 0x7}, {0x0, 0x6}, {}, {}]}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {0x4}, {0x4}, {}, {0x0, 0x5}, {0x1}, {}, {0x0, 0x4}, {}, {0x6}, {0x5, 0x1}, {0x0, 0x4}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a, 0x0, 0x0, 0xae063d21accfdc00, 0x60, 0x24, 0x0]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e, 0x36, 0x48, 0x0, 0x0, 0x48, 0x6, 0x0, 0x1, 0x36, 0x0, 0x12, 0x6c, 0x0, 0x3, 0xc, 0x24]}]}, @NL80211_BAND_2GHZ={0x58, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x60, 0x1, 0xb, 0x6c, 0x2, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x36, 0x16, 0x6, 0xb, 0x0, 0x0, 0x1b, 0x0, 0xc, 0x30, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x25, 0x2, [{}, {0x1, 0x1}, {0x2, 0x6}, {}, {0x1}, {}, {0x7}, {0x0, 0x1}, {}, {0x0, 0xa}, {}, {}, {}, {}, {0x0, 0x3}, {}, {0x0, 0x9}, {0x7, 0x3}, {}, {}, {}, {0x1, 0x8}, {0x7}, {0x3}, {0x0, 0x1}, {}, {}, {0x3, 0x2}, {0x0, 0x5}, {0x0, 0x3}, {0x7, 0xa}, {0x3, 0x7}, {}]}]}, @NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x40}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x3e}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x230, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x214, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x44, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x21, 0x2, [{0x0, 0x6}, {}, {0x1}, {0x0, 0x2}, {0x0, 0x6}, {}, {0x1}, {0x6}, {0x0, 0x9}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x5}, {0x6}, {}, {}, {}, {0x5, 0xa}, {}, {}, {}, {0x0, 0x6}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x20, 0x0, 0x0, 0x9]}}]}, @NL80211_BAND_60GHZ={0x88, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x0, 0x0, 0xa6, 0x80, 0x4]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x16, 0x0, 0x2]}, @NL80211_TXRATE_HT={0x4d, 0x2, [{}, {0x1}, {}, {0x0, 0x4}, {0x2}, {0x5}, {0x3}, {}, {0x3}, {0x1, 0x6}, {0x4, 0x2}, {0x0, 0x5}, {}, {0x2}, {0x0, 0x8}, {0x4}, {0x0, 0x4}, {0x3}, {0x0, 0x9}, {0x7}, {0x5}, {}, {0x3, 0x4}, {0x1}, {}, {}, {0x6}, {}, {}, {0x2}, {0x3}, {0x2, 0x3}, {}, {0x0, 0x9}, {0x3}, {0x7, 0x8}, {0x0, 0x9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7}, {0x3, 0x3}, {0x5}, {0x4, 0x4}, {}, {}, {0x3, 0x7}, {}, {0x1, 0x8}, {0x0, 0x4}, {0x0, 0x6}, {0x7}, {}, {0x1, 0x1}, {0x7, 0x2}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x4}, {}, {}, {}]}]}, @NL80211_BAND_5GHZ={0x78, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x7fff, 0x685, 0x0, 0xff7f, 0x6, 0x8, 0x4]}}, @NL80211_TXRATE_HT={0x49, 0x2, [{}, {0x6, 0x8}, {0x1, 0x5}, {0x1, 0x7}, {}, {0x0, 0x4}, {}, {0x4}, {0x4}, {0x5, 0x3}, {0x0, 0x5}, {}, {}, {0x0, 0x5}, {}, {}, {}, {}, {0x6, 0x5}, {0x0, 0x6}, {}, {0x0, 0x9}, {0x7}, {0x0, 0x3}, {}, {0x3}, {0x4, 0x6}, {}, {0x2}, {0x2}, {}, {0x4, 0xa}, {0x0, 0x9}, {}, {0x0, 0x5}, {0x2, 0x5}, {0x0, 0x2}, {0x0, 0x1}, {0x0, 0x3}, {}, {0x2, 0x1}, {}, {0x5}, {0x6, 0x3}, {}, {}, {0x5, 0xa}, {0x1, 0x8}, {0x0, 0x7}, {0x3, 0x6}, {}, {0x5, 0x8}, {0x5}, {0x0, 0x4}, {}, {0x0, 0x1}, {0x0, 0x1}, {0x3}, {0x1, 0x2}, {}, {0x7}, {}, {}, {0x4}, {}, {}, {}, {0x7, 0x9}, {}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x40]}}]}, @NL80211_BAND_60GHZ={0xcc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x29, 0x2, [{0x0, 0x5}, {0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {0x0, 0x2}, {}, {0x1}, {0x6, 0x7}, {}, {0x6, 0x3}, {0x0, 0xa}, {0x4}, {0x0, 0x6}, {}, {0x5}, {0x0, 0xa}, {}, {0x2, 0x8}, {0x7}, {0x0, 0x6}, {0x6}, {}, {0x3}, {0x1, 0x7}, {0x0, 0x3}, {0x0, 0x1}, {}, {0x6, 0x7}, {}]}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {0x3, 0x3}, {0x0, 0x3}, {0x3}, {}, {}, {}, {0x0, 0x6}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x18, 0x0, 0x6c, 0x0, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0xa000, 0x6, 0x6]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x21, 0x2, [{0x0, 0x4}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x6}, {}, {}, {0x6}, {0x3, 0x6}, {0x4}, {}, {}, {0x0, 0x7}, {0x0, 0x9}, {0x1, 0x2}, {0x5}, {}, {0x2}, {}, {0x0, 0x9}, {0x0, 0x8}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x1, 0x1ff, 0x0, 0x0, 0x0, 0x2]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf74]}}]}]}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}]}, @NL80211_ATTR_TID_CONFIG={0x58, 0x11d, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x4}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xd3}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x58, 0x11d, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xa6}]}]}, @NL80211_ATTR_TID_CONFIG={0xb0, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x67}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7f}]}, {0x50, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x3}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x870e}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x13}]}]}, @NL80211_ATTR_TID_CONFIG={0x28, 0x11d, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x35}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x54}]}]}, @NL80211_ATTR_TID_CONFIG={0x4e4, 0x11d, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xca}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x6d}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x4ac, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x498, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x34, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x6, 0x18, 0x0, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x2, 0x1b, 0x0, 0x0, 0x5, 0x0]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x2, 0x30, 0x32, 0x0, 0xb, 0x2, 0x0, 0x0, 0x5]}]}, @NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}]}, @NL80211_BAND_6GHZ={0xd4, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4d, 0x2, [{0x1}, {0x3}, {}, {}, {}, {0x0, 0xa}, {}, {}, {0x2}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2, 0x2}, {0x7}, {0x0, 0x8}, {}, {}, {0x6}, {0x2}, {}, {0x5}, {}, {0x1}, {}, {}, {0x0, 0x7}, {}, {}, {}, {}, {}, {}, {0x2, 0x5}, {}, {}, {0x0, 0x9}, {0x4}, {0x0, 0x5}, {}, {}, {}, {}, {0x5, 0x8}, {}, {0x1}, {0x1}, {0x5, 0x2}, {0x0, 0x9}, {}, {}, {}, {}, {}, {0x0, 0xb}, {}, {}, {}, {0x0, 0x3}, {0x0, 0x5}, {}, {0x7, 0x3}, {}, {}, {}, {0x0, 0x7}, {}, {0x6, 0x7}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x6, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {0x5}, {0x4, 0x9}, {0x0, 0x4}, {}, {0x0, 0x4}, {0x7}, {0x5, 0x9}, {0x0, 0x8}, {0x0, 0x6}, {}, {}, {}, {0x0, 0x7}, {0x0, 0x1}, {}, {}, {0x4}, {}, {}, {0x6}, {0x4}, {}, {0x0, 0xa}, {0x0, 0x2}, {0x0, 0x9}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x6}, {}, {0x0, 0xa}, {0x3, 0xa}, {0x3, 0xa}, {}, {}, {}, {}, {}, {}, {}, {0x4, 0x3}, {}, {}, {}, {0x4, 0x5}, {0x0, 0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x50, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x39, 0x2, [{0x0, 0x2}, {}, {0x0, 0x7}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x3}, {0x2, 0x9}, {}, {}, {}, {}, {}, {}, {}, {0x7}, {0x0, 0x3}, {}, {}, {0x4}, {0x1, 0x9}, {0x7, 0x9}, {}, {}, {}, {0x0, 0x7}, {}, {}, {0x0, 0x9}, {}, {0x4, 0x3}, {0x7}, {}, {}, {0x1, 0x2}, {}, {}, {}, {}, {0x5}, {}, {}, {0x4}, {0x0, 0x1}, {}, {0x0, 0x8}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x20, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xda]}}]}, @NL80211_BAND_2GHZ={0x30, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x9, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0xe0, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x6]}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {0x1}, {0x7}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x8}, {0x1, 0x3}, {}, {0x0, 0x1}, {0x4}, {}, {}, {0x0, 0x6}, {}, {0x4}, {}, {0x0, 0x8}, {0x0, 0x5}, {0x2, 0x4}, {0x0, 0x8}, {0x2}, {}, {}, {}, {}, {0x2}, {}, {0x1}, {0x4}, {}, {0x1}, {}, {0x6, 0x9}, {0x7, 0xa}, {0x5}, {0x2, 0x5}]}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {0x5}, {0x2}, {0x3, 0x4}, {0x0, 0x7}, {}, {}, {0x4, 0x5}, {0x7, 0x5}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x2, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x16, 0x2, 0x0, 0x0, 0x24, 0x36, 0x48, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x371, 0x3, 0x1f, 0x3]}}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x36, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {0x2}, {0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7}, {}, {}, {0x7, 0x4}, {0x0, 0x2}, {}, {}, {0x0, 0x9}, {}, {0x7}, {0x0, 0xa}, {0x0, 0x7}, {}, {0x4}, {0x0, 0x8}, {0x0, 0x4}, {0x6, 0x7}, {}, {}, {}, {}, {}, {0x0, 0x5}, {}, {}, {0x1}, {0x5}, {}, {}, {}, {0x5, 0x9}, {}, {}, {}, {}, {}, {0x0, 0x5}, {0x5, 0x1}, {}, {}, {}, {}, {0x0, 0x8}, {0x2}, {0x6}, {0x1}, {}, {0x0, 0x4}, {0x0, 0x7}, {0x0, 0x3}, {0x0, 0x5}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x9]}}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}]}, @NL80211_BAND_5GHZ={0x128, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {0x5}, {0x0, 0x1}, {}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x9, 0x0, 0x0, 0x0, 0x8000, 0x6, 0x8000]}}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x41, 0x2, [{0x5}, {0x4}, {0x4, 0x6}, {}, {}, {0x0, 0x5}, {0x5}, {0x0, 0x1}, {0x0, 0x5}, {0x7, 0x5}, {0x0, 0x2}, {0x0, 0xa}, {}, {0x6, 0x8}, {}, {}, {0x1, 0x3}, {}, {0x5, 0xa}, {0x1, 0x1}, {0x5, 0x5}, {0x4}, {0x1}, {}, {}, {}, {}, {0x0, 0x1}, {0x6}, {}, {0x3, 0xa}, {}, {0x7, 0x2}, {}, {}, {0x0, 0x6}, {0x0, 0x8}, {0x0, 0x1}, {0x2}, {0x5}, {0x0, 0x2}, {0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x8}, {}, {}, {0x3, 0x7}, {}, {0x1}, {0x5}, {}, {}, {0x3, 0x9}, {}]}, @NL80211_TXRATE_HT={0x39, 0x2, [{}, {0x5, 0x6}, {0x4, 0x2}, {0x0, 0x3}, {0x0, 0xa}, {0x0, 0x2}, {}, {}, {}, {0x0, 0xa}, {}, {}, {}, {0x1}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x7}, {}, {}, {0x1}, {0x7}, {0x0, 0x9}, {0x0, 0x4}, {0x2}, {0x1, 0x8}, {0x4, 0x3}, {}, {0x2, 0x7}, {0x0, 0x4}, {0x5}, {}, {0x5}, {0x6, 0xa}, {0x1}, {}, {}, {0x0, 0x9}, {0x4}, {}, {}, {}, {0x2, 0xa}, {0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x40cd, 0x100, 0x0, 0x0, 0x0, 0x6, 0x3, 0x81]}}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x36, 0x2, 0x3, 0x0, 0x30, 0x30, 0x0, 0x12, 0x0, 0x0, 0x24, 0x0, 0x0, 0x60, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0]}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {0x2}, {0x6, 0x3}, {0x3}, {}, {}, {}, {0x0, 0x5}, {}, {}, {}, {0x2}, {0x7}, {}, {0x6}, {0x0, 0xa}, {}, {0x0, 0x5}, {0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5, 0x4}, {}, {}, {0x1, 0xa}, {}, {0x0, 0x4}, {0x7}, {}, {}, {0x6}, {0x0, 0x1}, {}, {0x5, 0x9}, {}, {0x5, 0x9}, {}, {}]}]}, @NL80211_BAND_6GHZ={0x30, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0xc, 0x0, 0x0, 0x6c]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x3, 0x0, 0x6c, 0x0]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x800, 0x8001, 0x3]}}]}]}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}]}, @NL80211_ATTR_TID_CONFIG={0xcc, 0x11d, 0x0, 0x1, [{0xc8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xc0, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x9c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8]}}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x16, 0x0, 0x3, 0x67daa0d33e7721d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x45, 0x2, [{0x0, 0x1}, {}, {}, {0x2, 0x7}, {0x0, 0x6}, {0x0, 0x8}, {0x0, 0x6}, {0x0, 0x9}, {0x0, 0x2}, {0x1}, {0x0, 0x1}, {0x2, 0x9}, {0x0, 0x7}, {0x0, 0x3}, {0x7, 0x8}, {}, {0x0, 0x8}, {}, {}, {}, {0x0, 0x9}, {}, {}, {}, {0x0, 0x7}, {}, {}, {0x0, 0x5}, {0x2, 0x9}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {0x3, 0x6}, {0x2, 0x4}, {0x1}, {0x7}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {}, {0x0, 0x6}, {0x6}, {0x0, 0x1}, {0x0, 0x9}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x6, 0x2, [{}, {0x0, 0x1}]}, @NL80211_TXRATE_HT={0x13, 0x2, [{}, {}, {}, {0x3}, {0x0, 0x3}, {}, {0x7}, {0x6, 0xa}, {0x5, 0x2}, {}, {}, {0x0, 0x4}, {0x1}, {0x2, 0x8}, {}]}, @NL80211_TXRATE_LEGACY={0x4}]}, @NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}]}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0xc080}, 0x40) 15:03:39 executing program 2: pipe(&(0x7f0000004d80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, 0x0) 15:03:39 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0x8) 15:03:39 executing program 5: semctl$SETVAL(0x0, 0x0, 0x8, 0x0) 15:03:39 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @random="fc6d16389375", @val, {@ipv4}}, 0x0) 15:03:39 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 15:03:39 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4a8}, 0x0) recvmsg(r1, &(0x7f0000000440)={&(0x7f0000000040)=@in, 0xc, &(0x7f0000000380)=[{&(0x7f0000000080)=""/89, 0x59}, {0x0}, {0x0}], 0x3, &(0x7f0000000400)=""/59, 0x3b}, 0x40) 15:03:39 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @random="fc6d16389375", @val, {@ipv4}}, 0x0) 15:03:39 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSPGRP(r0, 0x40047477, &(0x7f0000000000)) 15:03:39 executing program 5: syz_emit_ethernet(0xfffffffffffffce5, &(0x7f0000000000)={@local, @random="acf7b0cbb148", @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @broadcast, @remote, @loopback}}}}, 0x0) 15:03:39 executing program 1: getgroups(0x7, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) setregid(r0, 0x0) 15:03:39 executing program 3: readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/74, 0x4a}, {&(0x7f00000000c0)=""/54, 0x36}, {&(0x7f0000000100)=""/52, 0x2a}, {&(0x7f0000000140)=""/60, 0xffffffffffffff33}, {&(0x7f00000001c0)=""/128, 0x80}], 0x5) 15:03:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) readv(r0, &(0x7f00000015c0)=[{0x0}], 0x1) 15:03:39 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f00000010c0)=[{0x0}, {0x0}, {0x0, 0x24}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffffffffffff47}, {&(0x7f00000000c0)="14ac4d3aefd1f291e4e27cd485d54fa4cc64511367fa86349e09d6587128bbca07201c84cc30a62d7c64ca5e10b4e3895376f30f7e8b9548f6be0a2344727d00d631986120139319c6015438a87e6dfcc2aabe5dff7c6586e7ab22025426d11fa9315e3480d796608f8e614a2ac3d1e97b13895fd3c99c4844bbff15f87cb06f5c37f52e3ff97659e36bbc0888312d2a673b3d9cc1ffc4b09a1d8c24545742fe1de6fc613d88bbd6459ba55e7fa18c23fc42e8e19964f80a279a25902ccf7bdbd3aa48a233199165ccc7f895af665c1cf021e8e8d09267068ae54a3c1b1c6b21f11304827934605803cbb1cff51332078b0ed30e88d4a20b3dedd05ac871f1b80ab4fa88910d1a9d85c5b3220a36221303da2031e27a6713404a8812eac606ee47d91070c1a001ef17a96ac55699fb203c46df8cfe30479a9a699279024bbe76b697cac6b8bfcfbb26eedcc3a499c1a65df7936dfd9016cd7dcdeb71856712d90adfc0bb3719aa6060ee87d51427a6f410d03bd68320de82666c04b431e40d438c07ba10565d139032479ecc6c10678b0f953979f30c7f5008ecc01ed7e60fb0e5bfafe2ff60d9b068a2a942d9e6ee45ec7532de276a51141bc69059982d85495daf0bd163b5c8fda44555489bfd3afdb1bcc404cf690397fd683e7702110dbb7cfdd364367a635b57f45ebe4bbe36c7b89fc01abfac798b349e86e78945e9197590be30286bb0be52e552bac94b2250bf3732a1f806b7e2405bf9b55bf1e944229c03824ca110f06da6a7b6af83af29f0c9cf951a8cfc2d9c5e88e233aa39be4bd9f85e14dd7d53c5f8ff63c2a4fe4571349e8ecda5f9628c74e8bd743b7bd653ab32833eef21fbaffaa17147d40cde3e5bf227b5bd4e48693647f8fdd0f2ae152c540706294d5ae731ca1568146e61b97f17399beba60a4f3c6be23fea103ebda7f7598c862545515c25689d44e3d15ba41daf5f64e7c05b8aa5fe68ab0598764baab3b5becae1a27d11bb1d6a17005ce60fde9a00fd0db9a35a4dc54b6d9635a6eb04fe45c3e703b970c6a82f3c75f7b9999563fa2afd79e318b3168dbd54adb501fea27b82bf26dafd05891569e55c5e7158942175d85877767f894527f5fb08d965bb896b84aa38f0a81cb70ed9660b85d314b4a89bd5b7e2c3d21ba5a03cf54b48c97be400f84d2d7df665b2c5cc1fe88032b7e9bb409552c8d4b35d08fa6bbd2f9be8437e284096f3f4974e7eb173dd14fea6026145370c8b384dc353b74ecbb3c8b6ad66f2d4fc9d92f8f02ef4f4b953384ec4e8c379aacd60278a24f98446cff86ba6ccf82b00107b00906d365114f4eaa353a3123dcdabd0af1eedb01c5f54c80ac447afe360ba250fa01668b1212dd49340314da731429f2bada40817f6653cae902f555770c65e2dd77c2c6e20de117d95cbd4c4d847adb7e02234a69c98f53cab93a02326f29905d2aac9e0932968f4909e86b73495330e5fc695672fd50e5d1f1a1dadc0117dc443d8b2c00da8cfbf2169ece8b0f2ba2a728ad6396fbb4d7810ff8f34762d8209e25d3ffd0f0af44306199e7e35b6c3e07f27558b4f10ece3753ba193501c14f7031d402c0db53553ca83d921f5f1e5dddb701bb4f629b60f977007edeebc0ee776b41c86e4e63fc4e449c47ab73048ccb73c08ec53ce31b5a18ae1c3dd6c725e6cfc5997121475f1ce3341e1e9754bf7d7e31868d453e30b9f039eb4ae1480dc8e5c48a243141217522e7ef6dc5d8b17bdb543bdb9285722ee276217bd9a570d8d67241f509250e3b9e06cc039afb16e6c942324c8ad6537c3e727f92c758c90883cc65155fcfcddfd071e45218f9e9f9d49f5749348e733d5321c977252ff4a0fbcada446cad50b6bd8bd78fb865cea5b787f9dc50cee92a625225daf5822f69f69446fced2b5787589e3a8e78dbb405d901341fbb28677022cf49b84becc2dc5db85c7e4e43161bccdb31713da613bedff251992c83ea1d775bccac911a8f3b7427ca0870add5faa6d27eab1c0d8b387b3aa67cfae6124c5dc97f1f7ad95fa91835bf06d85851b70e220338bb21fcf67676716c6aefcb870f673d7d4de0c99768857f57dd3f9e66de53baa3fe661433045ab14560ccbbf7d44037b936e567b46b2aafd11f1771c0bb2a10de51ec1e23286ec6aef49fdf7b0b10b6dd0b5b041dba2e63718b251b8dbd625f4a4fd25aa7e395825a61e06c125acea7e00479e3eb606fa17a168dc276423da4eda127eadee17d3a3098379653bc02f2e3e59b3346688e7a07cd68a845d7ae9faa45d100319d40fe107c40f600b15ad0a9a80928eea2770a66b63a6161688e42831b7cc2bf45b43b59cf242507bd97a7428909ea4149fbf33c26188600bc45d6dbc843c1b7e8d7beb5cd583ed5f39a19e1833cabb11c7b0ba72c4f1673d635bcca8bb8d1521e70fab015969fb56127670509fa923eca79474cbfc01c73c491869c9b9bce80a913d4e1f34e2905674d229674eced8f84dcc90fb96d1af0941bfbaabdb3a0db84f9ffdcb42a618a6ec767f79577c2ede8b1efe7e653acc2af192f5e21cac8725f40bba8afcbef0bb798ad40824d9b307c6dc9c39b93559f0a3a2c6dc8b5e5cf4f9c3b340f98acb4fc63b97e831200b15123724365a673245a88169ddf0c71fc889acaf4de10d4d6b8574167031ee993fdf2665dd04a10d67295bce99392030d7df9b04ef52967c493220577b3101dce7a1ff8a8071fead28395176fa857bf91d943d843fb1f42e852d220cc6df7adb85c2fd49bd114ef87743e1892bd373274b2408ac6cf83bf49431ffdf8b74e853f1a7aef38f33bb25c80a29894ab1db972212c1263d0a9ed93cf913e17b72ac732a8632c559fd948cfe7d5e84ea3f01558ca2b59c3e5cba968ba133b76840d6cc90133f0c83515d17fac72001319926e49646a2e5ad7b1eaac39ec967d3efb522107dea898d84e22bd5f624cabb6a680af9b3db32a80479b29ef31e36353207a50e9ff6d4a5b716957df1d320b5aa135292017d276d345117e45115521e8e31a3c2afc1c5629e99e8249079181395db6cd29705cc83e4c6c6b952a85c153878d636d2f73d6ccb7afaa02380fa6af9def0f4ba44090dfad73a6e586790cfaeb9e1820434b95aca3552a96f28c76ad6e293b095a3050dcd72590e254d7c0abd625e4fbccb730f130e517d795a3197579fdcaf345d4ae6d28337ff437e521ae956ef36e2458487c56aa99e9966d065b78d2a01a6718e9bdcebf4c69f1b76b8b4fb131c3d5d276030c4f8fae66edb72f656f8b3a0be4166ed4cb429703870a1dbbd138c2abb6de1af435af4db0792208fd8bfb44ecb09be701538a0a8208b1889436057c643d6c97ab483f45daec9126f3fbff4ad9cc2174bcfbd82f3704d7832d9f2deb000fc8ca8007c097646f86ecb155797ce6a4cc1208e5561ae64823ced48e232ae333e86b83eb66a5c1884e774946ccff9863736f797cac1dcbb682b8a04f3032bde7a64742c1de3efc1458096cd826b2eb4819a6817a0d71e8598f8586f2273d6fa810aafdada836af3e7b52aed393eeac0bbc6a59057839dd0d6629933877dafbedebce47fac7050b979d795e37484736785357cf4f0d7c0a62cafe09312edfeef2f9fe9d46237a828474a2bdc463824e9c9209b24592afac6f9505b4a479f62934e74211214be53fa82227c72e0254e50f87780897f5407bc8204cd020346e613240652fc13b6fe2c0acb19decf030c62813383103f242714170ae83cd0d234ba20137463ca84a2f5a2e79e176f388095ad77ab53c31ad2de1ae724ee26d48157f8d1a34c644c867820eda4f741950ee1dc43ff6bdcaa89924db6ee19a30bc6cd2bee4d8d14bc95fd71133fdd97f580534cafb58c106ef842e0d3b23a90312df3172034503b315036992dd3c442b978a27d66d076942c2bc6091f2e00240b35272d8641a0317b04983bcf40892741c2b8cbd8931fee05d8e1882791776579b82cc14f6ace9e5fff881102927443a79104fdfd1243e38785243204ac8a2b020498f8dd2feda2d2842b5e51ef37f97bfdac7920f85811583da5156c786ca9c26bd2d8bee22a2719bad8223991f804a9b774af00f146c2b3d275e4bec62dfa0c6034c2b1f87c0b269303870d61e0ef709175210d60298d3bbc12977da4b1a39af3ee775cba05479e2164feaabfe4a275a08b1568e6dcec0c6c1290a930054e08d9e4ab56f8825f395853a5bdf5ae0d51a889e476be0a0f082ce375a3ec31bc47f57ce0f4af319587b5f0b0abe909d15e9b79b537ae89b2ea96d3738676b6f7f1edb72836a486e0f044b0ae7eb39bd01d916d5e251e0b620d366cc3c5d4348d53203d1d4005b002dec61d611ff513e3942d3ac72a670ba5bce598806972b4e719a2120eacd7ecc64e7b6cda5df2e6c815c3bf5f9e6e87713fa35a8df78576b5a83adb685ea0a5c96211b67daa4fedf01c29f10754b3d202e8c0e78802cca4e50298e71498d5547e6bdc19c0109b0d651ff62a545ed651a605ed8c53e258a8805104dfe9422075e8e0353f3414f084d7f1ebec66f8e63a5a4e5ba468ccadc22a8988c5916864fa93eb3976ddaa87ff095b6a5a182f6737a7874e6f5e8df9c681410bc89d59da888fb1fececa14bb5c6a3cdca3f48b47724c6765d0d8d49a0fde53b6934b598413d53863b6c0177eb84c05d3c9fb28a280306a8392669c9757a797ebbc5babb332c7f70aa78003a36b2a0da66cecd3cc161ffa20a6f0145a85451088445afb7ba33df6f37ec5542db56e60bb2078de226c18f215858b085e16f1fd3df146a03e9f0275d7de2ace81adb8786106b4fc7d8eaaa1439ade0e22b566a949eb40722351310170d1ea1a770f4c770795e426dbb9dc038f0e1e6c9ac71069b8ef08834c78242b304bdd421951247efe7e00e19b32cd25864aacad80994742c4c4ab48220e5314277dddfac4b16be2fe37c582af27ad66601e35a4d8810c698f2d0c10ab725e3a8ad57dc06ee93612b72cd6fd8368c34bc4954c6fc65ef75e2b5400af918e116dcc647a98b93c857edeccfb3135701f414af45ff01dcdc025ea7e1ff3aa02ba89bd29505c4ba5a84f21d03319b6c33bf4da804b6d355fb31f8a86609c05619ed5ebd152d91d2ce4e08a3d7c08842d8dd3c966053c0a24a65b18e4571d65035d5da2c3033fa42e34836a9b1764aca1ac39e29ba4ff030e00d9b57e46b9ac7f6d71bea5bad322054993e31016a87dc80e1699f13a5ccf5f28ee891541bc12a20757706a6c105262ddd428178d760abeb8c786be4263b9cffa5f5967dca0866594dfdc04f5fc9a71b67134cb195e1a25f614fbaf80aa9faab304c912d09bd72d92897f212fd1b13da10394e38be36151784bc7ddb7d569ef3b3bf2a06ff6726b48f98bf8a93cf39d50e24b914ce6eaebdd6d113430275ae3c60d447034602bc95b59b8289ee7f026282b8002ad872b528908f81cb74922cce7b318be2a0ea2457539c3a59406ca9f9c8fc27f12a80f51c904a5c4a6ece9fc7f9a74d596001c5a66f18a897d83f4572a7a24130cf99d966de0f009609b964bc61f40c646cb977398b7e0639f476a2d1ba746a25113cfcc7a8d17afba14596716d2d83d0b914bbabe01955f4568123dbfe40f02f364282b951cddfc73ca2744601ac56fb8cc150d3490a6b08cc41072475b650e645a2f3106d87abb1218b1001aff5d743d3cb04c2667e5e6c9f8baec21ba99ad39ab54b33122989e8dc998c1a759f29c67d85c857ca997a520d1268e6d3ab9"}], 0x100000000000011c}, 0x0) 15:03:39 executing program 4: msgget(0x2, 0x600) 15:03:39 executing program 5: msgget(0x2, 0x40) 15:03:39 executing program 1: socket(0x1, 0x3, 0x9) 15:03:39 executing program 3: accept$inet6(0xffffffffffffff9c, &(0x7f0000001940), 0xffffffffffffffff) 15:03:39 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000940), 0x4) 15:03:39 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 15:03:39 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@broadcast, @random="f6239ffcd529", @val, {@ipv4}}, 0x0) 15:03:39 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000000a00)=[{0x0}], 0x1) 15:03:39 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000180)='./file0\x00') r1 = dup(r0) renameat(r0, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') 15:03:40 executing program 3: utimes(0x0, &(0x7f0000000280)={{}, {0x0, 0xfffffffffffffffd}}) 15:03:40 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000000)) 15:03:40 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000180)={@broadcast, @random="f6239ffcd529", @val, {@ipv4}}, 0x0) 15:03:40 executing program 4: r0 = msgget(0x2, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x800) 15:03:40 executing program 5: syz_emit_ethernet(0x47, &(0x7f0000000000)={@local, @remote, @val, {@ipv6}}, 0x0) 15:03:40 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getdents(r0, 0x0, 0x0) 15:03:40 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 15:03:40 executing program 0: r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f0000000340)=[{0x0, 0x7fffffff}, {}, {}, {}, {}, {}, {}, {}], 0x8) semctl$IPC_RMID(r0, 0x0, 0x0) 15:03:40 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCMSET(r0, 0x8004746d, &(0x7f00000000c0)) 15:03:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x3}, 0x8) 15:03:40 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @remote, @val, {@ipv6}}, 0x0) 15:03:40 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 15:03:40 executing program 3: semctl$GETALL(0xffffffffffffffff, 0x0, 0x6, &(0x7f00000002c0)=""/166) 15:03:40 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000000)) 15:03:40 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @remote, @val, {@ipv6}}, 0x0) 15:03:40 executing program 5: utimensat(0xffffffffffffffff, &(0x7f0000000080)='\x00', 0x0, 0x0) 15:03:40 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r0, 0x2) 15:03:40 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @remote, @val, {@ipv6}}, 0x0) 15:03:40 executing program 4: semctl$SETALL(0x0, 0x0, 0x9, &(0x7f00000000c0)=[0x0]) 15:03:40 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000040)={@broadcast, @local}, 0x0) 15:03:40 executing program 5: preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/104, 0x68}, {&(0x7f0000000180)=""/184, 0xb8}, {&(0x7f0000000240)=""/106, 0xfffffffffffffd2c}, {&(0x7f00000002c0)=""/180, 0xb4}, {&(0x7f00000003c0)=""/175, 0xaf}, {&(0x7f0000000480)}], 0x6, 0x0, 0x0) 15:03:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000003480)={'ip6tnl0\x00', &(0x7f0000003400)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private1}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000002f40)={@mcast2, @mcast1, @loopback, 0xa723}) 15:03:40 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='mountinfo\x00') 15:03:40 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000380)=@abs={0x0, 0x0, 0x3}, 0x8) 15:03:40 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x8000, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') 15:03:41 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchown(r0, 0x0, 0x0) 15:03:41 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$inet6(r0, 0x0, &(0x7f0000000080)) 15:03:41 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)="c5e7e7d04f7aa5a5893419e063082bcc1325d2f7", 0x14) 15:03:41 executing program 2: open$dir(&(0x7f0000000000)='.\x00', 0x201, 0x0) 15:03:41 executing program 4: fcntl$lock(0xffffffffffffff9c, 0x0, &(0x7f0000000080)) clock_getres(0x3, &(0x7f0000000000)) 15:03:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="06", 0x1, 0x0, 0x0, 0x0) 15:03:41 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) fsconfig$FSCONFIG_SET_FD(r0, 0x3, &(0x7f0000000680)='GPL\x00', 0x0, 0xffffffffffffffff) 15:03:41 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000680)='GPL\x00', 0x0, 0xffffffffffffffff) 15:03:41 executing program 0: r0 = semget(0x1, 0x0, 0x0) semctl$SETVAL(r0, 0x0, 0x8, &(0x7f0000000000)=0x9368) 15:03:41 executing program 4: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x3010, 0xffffffffffffffff, 0x0) 15:03:41 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 15:03:41 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000040)=0x7) 15:03:41 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x20200, 0x0) 15:03:41 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0xa) 15:03:41 executing program 1: socket$inet(0x2, 0x3b11833dcf4934f4, 0x0) 15:03:41 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fsync(r0) 15:03:41 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0) 15:03:41 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000300)=@in6={0x18, 0x3}, 0xc) 15:03:41 executing program 5: setrlimit(0x7, &(0x7f0000000000)={0x0, 0xe91}) 15:03:41 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) 15:03:41 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 15:03:41 executing program 0: socketpair(0x1, 0x0, 0x1e, 0x0) 15:03:41 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000100), 0x10) 15:03:42 executing program 2: recvfrom$unix(0xffffffffffffff9c, &(0x7f0000000000)=""/116, 0x74, 0x0, &(0x7f0000000080)=@abs, 0xfffffffffffffd54) 15:03:42 executing program 3: r0 = socket$inet6(0x18, 0x1, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000140), &(0x7f0000000200)=0xc) 15:03:42 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000000280)=[{0x10}, {0x10}], 0x20}, 0x40a) 15:03:42 executing program 1: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1c10, 0xffffffffffffffff, 0x0) 15:03:42 executing program 0: open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 15:03:42 executing program 4: setuid(0xffffffffffffffff) syz_open_pts(0xffffffffffffffff, 0x0) 15:03:42 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x18, 0x2}, 0xc) 15:03:42 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 15:03:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, 0x0, 0x0) 15:03:42 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) listen(r0, 0x0) connect(r0, &(0x7f0000000080)=@in6={0x18, 0x1}, 0xc) 15:03:42 executing program 0: setrlimit(0x2, &(0x7f0000000000)={0x60000000, 0x60000000}) 15:03:42 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r0, 0x0) 15:03:42 executing program 4: mkdir(&(0x7f0000000500)='./file0\x00', 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 15:03:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001640)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f0000001400)=[{&(0x7f00000000c0)="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", 0xfa}, {&(0x7f00000001c0)="9a32fc87bc1f87a1f78971bc2ac906bc216b1f8c05f38bfb6fb72b4f2149d563a803012ee72695843d1212c294b0b338236913e01c620d8b8773cc2636842768bc4965aea9ced44a43b2fe31300e056f69243fa40d70949f241450e027e811f4163a5ac3e2eab23489c471", 0x6b}, {&(0x7f0000000240)="68ada24fc0f38cb6cffd8f6eb4a2d88d78f2c3c714bf1ab06190ca1da525f5c7b698b64a6ab6d2de8d37961017c6670055653ba4401dd39a148c2b84bb959f0e045bc05b4df5f8ac695363872a13388a738b1c426b0c3a4c47b52599a3cb1e90b082190da18f37cae5cbf2a67dd2332dacb45b2b1593e73ffcf77e18ce1060d9ed9c7424e3c8dc8e75dc25a62d4f795238f4060df5873dbcd03fc80bcf7e611cbc2f494e5ee7822c0d97a9", 0xab}, {&(0x7f0000000300)="a789cd2354ce6713c19c31c7ee8ebe38270af77297d6345e3e385c0e1d2a793f3f760686d2958a7467156d5629db37d50d10baa4d3a7faec5b0625da7578b7e0541863d9a10dd89b80c494d11e5239e02b789eed107ae377ce25204bb841648ecc4cdcee91f94588f74b332888d8213599bb2fe252160f25c5e2200d0853cd5cd2317249b44fcfbe6022623ee10d53b4e61ac7c83ebacad06cada6f1714e5c9608bb1e411c997ae0016548fc795d4359b4b3fbe5289f06fb979b393a809b8340994b51e9619eaadc3049f17f1b304108cf45dd7394f8e9f6ed196a5cf090c8", 0xdf}, {&(0x7f0000000400)="c0c19b8588b8e2781462d5cb0b066b9c306d0c219e55d9ddbe3142b044a3419a9d90ffeebb4b0c4ab4c077b4b6141754c9d4cbb3589651ecbf443b1391b5bd4439aad2e7f5a1ab0e821715f4e051cf51e99d34202d5d5659f4718449d9a36f400c4260f32f9ce3e578e2053f7f7402bf38f0de9598d30b38efe3f268289d892f7acdd4371068b5e038e2e068f59cb1365fbc0bf407d1106a17595f0c0089f1e221dd8b20eb596977e0513d17583cc5f771175625e36ee374724265ca1e48cb20758baa286dfe59311fcbf639e571427069c190dd8c0697d163d86a2e001ce62da5bfad3d5f21acf82c045726c178074fe40734cb547dbbbe80888f32f6a90824ab1918d516bd9101a596e0ab26681f9f61811ce87b81654bcc77eaffde4491de284caf772ed9a22192e4cbe57c6334f21db69ea07ef315f215a767f586e941c4092500e14640d54de33e5d0a23f18fabe1adceb5b0d23021eba7be424359a30746efaa29a86a1a2798bd7c54c73ac02c705590bfdab1c9f07c21e0ae1e26fecfe38cbe46a85a703dffdd71b0a04fa781a211a308954fa112ee560d5aa83413b8bc325296686fe67ec0403497e10e99ac87f484860c47608e5256caf5f8ac5529d012242fc16433774691959fab4ac16a0e85068ea03b23797cd70d5ac7b2be1e5ffbbbd6658351caf9ebb08b6399d7150ff8d6bd632403cc063557258293a97a999957038ab49f1dfc6195e2e6dcc3cfece9d3e2a5836b37f317e43d422e243ee17e1a97c97de6ad4746d52d5893f78cc451ebb673c675dc5c13804e2515af85db7e54497cae3c077131d7a9fd552f1e389e1de9d7345940aad4cf251bbef84f6c7c33576e924a4583c073c949aff6d3755211487f8148d859da6dc1f809d55dbd6f444c0ae7fc7eb1f4d596c2367bc7a4ae4017ddf94630813bf103665e94e02b74f999aa415e232a044aeeab7886fc55f0527ff3bfc8dbef45890e3a514ea6eee8e7b422f02cd8705795496afa6b8d19afa7bc02cc9c225a39f9bd3c347a3b37e3bc16f6561c5c5c5d4002f779e81ddb6af0c2a776ee682359f7b115547cf8f29a19c117cc9ce41e444daf62488b1b91f0be3b726d291260612cb32bb2fd385b961240e0feb48a03e950caaf859f8dff725ba79d604e4985b274d6493fc09d4c728e4ad71fbea1e0b43941c72d64938d104aa8c6386cbd900163ce52067ada37507334a76936fed78b7ff58e3b5e5ad18965aed8d3dd17bd6ec0520dda8d1f2025ca402222a3dabd24c0ea242cfbf2135c10c33f20d9122518e95c8004fb85eda48f8757b347296ede4615f4f609768dfa2aa96bdb6249cbe8478e484f80ccecff1afae90de760986c9a5148fa7dbefc7fa7c266ece1a9fa5106b47068ca4f19d8f65016730a9c00ccea9a0de3b61c4ddaeb526697680bb26ab7e9370a31a5502d0059328ef4afa958f0d9bfaf0103ed77202609775aef3be83a455bb7715b2eb51f809fa5e46fa3f501d7feec1c0bbe6124b27c047831621144187d6da4fe89bb48c12bee2a4835363ed76f2155d0952230f16fdbecc5d738dabcd570a7fe2ce413d45d6655681f25e44aab15d667c30b3318b712a12916bbc8c223b27a40d8eb202f2cbe81255d929b19e5056752700bdb3e0697feffed3e73e6ffd3b1d77167a68d717c284b43fdc2e7b2af2333230b8e67bbb1f4f1fd3d0462d4ed4676f2c051983cb620e60a3eb2903d3e23f51ffe48997c32e6403b062d925a1e573b2e41cbb2a9626a929dd0e8c9eaec306efd59efd34a5da38cd8f1cf50f8a1c3e29046739693c4bb920ffd586361bd078696a2acf418fa69e4f433662b2a0e56efebd52b43163550cb46d031a440c7458b0bd572214d3cc83ea89db23d0b782754ee7b781b099860d58ea3133b91668b7f69797def3719574ea12ce7542ceb19476aafe447bd0bc00a0a24e73c05608c38eeeb1f86428678b5ca4bd90ffca94e31fdd54c13176b9da41366867848c23f79b23493be8f7b0806d8d168e558a6a3b3c4fe56b35dc539dfb4277f3a1364673fe7bc106cc5de3ab84ca6cc14ed2c895a83963f35d0f1b0cb7c7d33929d334717ff576f296b1acddd54ca90c06bcb5d431aea3e6abb1f0ca365fbf052be56116b973e040bd3837490ab872c68cde5711d138de146879286116b1e06c347011751dcbaf0df71f60e867b568ba0b3e18af486b09c9601ff5b01508f85ae25a8cd526e9397922ff7df4b1c4d84a20c0b165f630126889557d9c80a9237bf21c294752edacddeb372a3133f468c4a46c30bdbac6ad3af7e2cc801a69206a7042def07bf8bd5edbe17fafbf2446a43f477bcbaee0d6bbf2c26f61baacc22d7fb19b40c922288c8188f9dffb5577f03e6ecc1c934faf6beacbac33d3d16a9d806ad7639d6f5efc58f4a8a11178ee455abba629423fb916dd31a475ade31f0782ac3934d66b6aff747721bc6874540564417731f0320869be8ec402b70f0e376c6d21dce4ff6284502ba1efae2d9e2ef26702d82d23dcb7687fbcfb78d6e6ede18f0199428a1f59cf87b84844f6f80dab18d770a112e532c9591dd18c52de6c9dfd6d6aaf3cf4a19c8e74096087e21dfcd7de3fb94394541f49a8a7d1b04166f8e3d7a14b953d571e538e3b1b9d9e33061e5a425bba27161a36e04b31098a9ed084d4aa17e585eebaae711bd340cbe30b65a1ddadcebcfeb230fe341cb24e8aa0a3a02c78f602fb8fbf4649fb95d092e50236da3880a3e916179652ba3c992116a716c2a43b2ea2ed80408656a256bd5c41ff5e1e8ba3cadd14f549435fecbe9b537f3507f4382d3f34bcf11a5b740ed2178f49122b2cac663e4172f2c0dbd88198491265496de1616f0f318fdd9d53c1d6986e2cca5aa860a3b99d2216113f5538daf143fe3aa9054c2b41b5e5a825c0ba24b9c2b67d6c68ea846010282021e0ef8a477628158be46636f31e256ed52943d1af19532390638d48ba692f8d0df35dee87b3a984518c5682a3604486de455ff5a8da29a9a5c036c494ecfc09d2a31793680e0ac82e358b1f580099c395dcf9342d0521bef60eb05e9614cb9bbe4d884ad8b6d747dffe3025aff8e50c6f5b5219966c9b6e9c410d4bc6f32f11c2bf0e5989c7e55e8f103058ca5712f14d9d4754d18951662695aa005aef871cc6f03b327b46dbda7fac5cb4a46d99f42c06071f1e15eeb02aefaea677addc88e3c06d68586b4aa7be35600e4cd87ac11a475db4ec6204a558bd1da2e302fa6b1dbe993a35cd7bc6b39d0954cb06105b6beb0b621d310d1507eab9b1c924c4ed2ac1f9eefb153da5f1e38aa6ecd4642d947368118a798e81d40ab868edf21c6ccb424b20b69e8bd773cc057cf6d7f75e7f6506361bbb9050ecd149420b8a4732785d46e94832e973692d888f199be509b4eb8a98448af33d8177535cabbadf0651833a53e35a09d34b7482c9cf2df6d998861bb8041c5b3b671996d807603a5c054332f3652b99f27cffcf386764915217e10950a543eefb78c6008b89d3d1b1d1c261e17cb71f3020d516b5e39bbb6a183c9208d049f3ca9cb09a80d166bc24a4dfa633981428da4fea35f8920d7e7f7df5f73790d91f23cdd5cbb2b87961abd7b16e10691790b782d8fd93f99559a7c75fbdf758c1713693c88252a82af2cef6cf6a306a11692a444c97aadc2498d3cf325143012641ea1c2034fda9bdb04cbf3ccc8a76c3e77ff33319f9f8bb8f602e91dab95d70f92448177592af0cf926a3b83ff78a09f6496628fc8af7e1226cf3228200bbfea055dc53a1e89f31bc06fa9465c21e6c907f21f7be466ad119b42f9564e97d367daa36c8cd3d22feab04dcf664a37bad90acb7bdac3a485be708916548dbcd8ec53fc2b3b46415637e64053f84716eb00c0d30f3e5688c1397778ecb069ef69e76053ee123bcdaaf3769a7a0776acfb791d3c8cce64a79c6731b8ff6e94ca03382b51b4d360cebb12f413e8c4f810f76379e43fe2e9609db7aaf391f163f99ba8db75d3ce9488370a220a7f282294e24abf0e2e08d36c0322f1ec50dee885658d19419e2e30f58b8bd8c942c9aa9be4bde001f8c2e81c6147eda940ce1a8ec8b79302d00e60cfcf316ad2ec7dc1086c937bcc1516c40a8bf686511bf2a5d38871efe241feac5afccde5d3efd118d25f9a4a23956fa8ecd036f508a52a5e04b9cee7479ea609c38873de4f67ab61b78091de1663c35b4152a4d2a69e32c706f0c0e8d7e00ffb7c49f8e5f65e85e810eb6f23e6d4b32ddf00a6d235f8fc7c8fc51fd9d84844081136b19e8fac92ee9e8f061b179b1baf2dad188dfefc3687b871af2f8fd5fa4edaab412886eb2fa5e683a360fa4ea859d617d13373237dcf4d4ee71a0644489a869eb9d4c71ab0082f6b8eaae8c63f2cce43eeaca5d3a0b627341ff38a18d615ead7c56c3ee7b31869c7f23118e4feb851cc7282b729b643b82cd6f9bd5eb3ee70b37b0468bf21d5ac07d430c192aa4dfa2569aedfcdccf34e1f80fdb8553a4047b9b8e6f348bef947ea1b1634abbc", 0xc95}], 0x5, &(0x7f0000001540)=[@cred, @rights, @rights, @cred, @rights, @cred, @rights], 0xe8}, 0x401) 15:03:42 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSPGRP(r0, 0x40047477, &(0x7f0000001080)) 15:03:42 executing program 3: accept$unix(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x71) 15:03:42 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@abs, 0x8) 15:03:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000100)) 15:03:42 executing program 4: mkdir(&(0x7f0000000500)='./file0\x00', 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x2, 0x0) 15:03:42 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) 15:03:42 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000080)) 15:03:42 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000040), 0x4) 15:03:42 executing program 1: socketpair(0x2, 0x1, 0x6, 0x0) 15:03:42 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff}) fcntl$lock(r0, 0x7, 0x0) 15:03:43 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3}, 0xc) 15:03:43 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000001400)=[{0x0}, {&(0x7f0000000140)="b7", 0x1}, {0x0}], 0x3) 15:03:43 executing program 2: select(0xc, &(0x7f0000000000), &(0x7f0000000040)={0x2}, &(0x7f0000000140), &(0x7f00000000c0)) 15:03:43 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x0) 15:03:43 executing program 5: mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mknod(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) 15:03:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="06", 0x1, 0x401, 0x0, 0x0) 15:03:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000100)="55f4f30073f99b1bb4152d2a58596bf584bf4fca90418ed9da328e39ab5ba638fdf9d44885c8ca908c4cca56db9bdf288b3261597a034b8e43aee179bc8b9807283ba9e7d5310f8ffcbef3ad0de61dfd7e568dde809b18ea9a4ea7c5f95dd2f6dff0c3a8a46c856f45786206a920e808d777a5e1040ee9285e0d847c36bbfb9ad8ea3470fad421ced129a0cf4a76cd78bf", 0x91}], 0x1}, 0x0) 15:03:43 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000340)='|', 0x1}], 0x1}, 0x0) 15:03:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0, 0x2}], 0x1, 0x8) 15:03:43 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000080)=0xcd, 0x4) 15:03:43 executing program 1: clock_gettime(0x1, 0x0) 15:03:43 executing program 5: mknod(0x0, 0x0, 0xffffffff) 15:03:43 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x3) 15:03:43 executing program 3: open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) 15:03:43 executing program 2: writev(0xffffffffffffff9c, &(0x7f0000000140)=[{&(0x7f0000000080)="49ca27948425c7367c17b6dc5752fcfa99fed790f49375201c156fccc6928c53cf1555da62c78a45dafd254a76e073679c1691db9f0f25ccdd83563b6f5d3162fb0e515fa964203d77ddef29318f1104def014acb73fb146854c21b29729bd10020800000000000000ea32938a7dca67cceb987a6c923dc9841a4ecf7cad0b928f567ee13a7378fefa9be7ef", 0xfffffffffffffe69}, {&(0x7f0000000000)="6ad1", 0x2}, {&(0x7f0000000300)="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", 0x13d}, {&(0x7f0000000240)="c8c34edde3b464af16620bb06a5c67d4201df728d384878c0a4700cd1ed0620fe23504aa5f421998402d7a6b596d7298ee25c33805413e5afab829c4cf9a9861c10d53f447c70221437238e8dc58a9e5d95f92e6c7948e6c11d961eb6097d0d467fa59436dcf93ed40", 0x69}], 0x16a) 15:03:43 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f00000002c0)) 15:03:43 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000340)) 15:03:43 executing program 5: add_key(&(0x7f0000000000)='keyring\x00', 0x0, &(0x7f0000000300)="fa", 0x1, 0xfffffffffffffffb) 15:03:43 executing program 3: socket$inet(0x2, 0xa, 0xc8) 15:03:43 executing program 2: clone(0x40040600, 0x0, 0x0, 0x0, 0x0) 15:03:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000040)=0x5) 15:03:43 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001900)={0x0, 0x1000}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000001900), 0x4) 15:03:43 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f00000002c0)) [ 230.672957][T10889] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 15:03:43 executing program 3: r0 = socket(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000007780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12123, 0x0) [ 230.812069][T10893] IPVS: ftp: loaded support on port[0] = 21 [ 231.085809][T10893] IPVS: ftp: loaded support on port[0] = 21 15:03:44 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f00000004c0)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r1, &(0x7f0000004580)={0x10}, 0x10) 15:03:44 executing program 5: perf_event_open(&(0x7f0000006580)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:03:44 executing program 0: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0xed15146d22821fe1, 0x0) 15:03:44 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f00000002c0)) 15:03:44 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 15:03:44 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:03:44 executing program 5: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)) 15:03:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x400}, 0x40) 15:03:44 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f00000002c0)) 15:03:44 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 15:03:44 executing program 2: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKDIR(r1, &(0x7f0000000180)={0x14}, 0x14) read$FUSE(r0, &(0x7f00000022c0)={0x2020}, 0x2020) 15:03:44 executing program 4: r0 = gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:03:44 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x208201) pipe(0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f00000002c0)=[0x7]) 15:03:44 executing program 1: clone(0xfede2c4dab63ed6d, 0x0, 0x0, 0x0, 0x0) 15:03:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001900)={0x0, 0x1000}, 0x4) 15:03:44 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 15:03:44 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) 15:03:44 executing program 4: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r0, 0x0, 0x0) 15:03:45 executing program 1: clone(0xe032c100, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x0, 0x0) 15:03:45 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @l2={0x1f, 0x0, @fixed}, @ethernet={0x0, @local}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}}) 15:03:45 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 15:03:45 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:03:45 executing program 4: clone(0xfede2c4d8b63e96d, 0x0, 0x0, 0x0, 0x0) 15:03:45 executing program 2: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RMKDIR(r1, &(0x7f0000000180)={0x14}, 0x14) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) [ 232.074836][T10989] IPVS: ftp: loaded support on port[0] = 21 15:03:45 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0), 0x4) 15:03:45 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, 0x0) 15:03:45 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x12}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:03:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000100)=0xae1f3541ef543503) 15:03:45 executing program 4: r0 = socket(0xa, 0x1, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20000890) 15:03:45 executing program 3: r0 = socket(0xa, 0x1, 0x0) connect$packet(r0, 0x0, 0x0) 15:03:45 executing program 1: msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000020c0)=""/233) socket$nl_generic(0x10, 0x3, 0x10) msgget(0x1, 0x742) 15:03:45 executing program 5: rt_sigtimedwait(&(0x7f0000000180), 0x0, &(0x7f0000000240)={0x77359400}, 0x8) 15:03:45 executing program 4: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 15:03:45 executing program 0: ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x29, 0xff, 0x3, 0x0, 0x30, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, 0x80, 0x8000, 0x0, 0xcd}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000140)={'syztnl0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x2f, 0x0, 0x1, 0x7, 0x58, @loopback, @loopback, 0x1, 0x0, 0x4, 0xac6}}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00'}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x70, r2, 0x2, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x101}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffffffe}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x481b}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4d}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x90}, 0x4000080) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, r2, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008044}, 0x4000040) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000580)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000c40)={'batadv_slave_0\x00'}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000000dc0)={'ip6_vti0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 15:03:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 15:03:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000001480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001440)={&(0x7f0000000240)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x98, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0xe18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "4eff90943c35e535e63a70a337620f25579770eca2"}}, @TIPC_NLA_NODE_ID={0xdd1, 0x3, "75c2cc4febc57b480b46112e14dbcc734f55834fcc0e669cca58811e4f733a125bafa5ae49015abe823c09bc9e40daed9f89adba068745a4be514c692a6cb336572202da91584252b18c6ee89e1d5927c45bd1303ced97481ab2277aa8902da0f49507369b026ab3b471530a1f31ae8abf6a5ecd370e75acad98f378dc7b8c5a39689fe250a8d9aab150c61711ef3f9331aa4f0544255d81af33bb5605be482398d6e2d4f528e59951bbcb949af7536280acf28b3cf980cc022ceb965c973d7ff699ef28046333f07166e72916b087850d948139e7dadc7cbaec63e9a04f0c12fdca1d038d4d3336cfb78b22a378c3037ccd791494cb81f5eeb9ddad5d4b8cb41fa6d91794df4b30de0c70a1690b3b113c601a765bffdf4266708ccf4e288ebb679231adb8d7746a7409144d639a45ea3f36d70df9d4cae865e7a42eef7b450fc455f0dfd3dded6de883026c33654d62de900d187ba21f5d97e88c60bc210e2f51d1d2553b8429380acac0feb6b88bd3508622d393656107387278c2f9c97791a368193d153e4d3423a615568bef0c4402d6c6836fca4a84d6f2e7945478269b3b708372a2676a0710b58541dd2fd16bd7f345f78ac6f43409edc4eb8c63c50b9b498e1e7abd28f51b04a1ec2fb39b2bee823bc8695d93cc2ec1fdb4e4e968b5a57cbbdbc524dffe9c723802889a70a26267f4ea1a692be721d4fcbf106c819efeda7eb7791222480026728c3af5fc6314e6973b2812e69f547e5c038ef8d02347e9b7da5eff96c9b8532ff7a825a3c2ad976b5db8086908fa754d05d9cae789e28d3568a23509af1d4c2214d127dd54341bec60cb768ed318bfdcc5eef775c325aae0f9ddf7eb2ba4a917a13c88955e85d4219e64a220f3918be90f72f0cae783f5346cd5ed23e444422e1702d3b6161a50231fc45ae30b866f0f40c33f25636605b058dbb21cfb1144db86b1aea0ebf60da1bf5f3ab085ba37302ed20bcfc600de2ae1f9f479a8a55df8e31d3aed8475f916c62def69d58e0e7d7d67bc0ed5938e658b704208441cf5d90fa3247d9a60f581ff0123a68e3257c83dc1d0bd0879453be91200037ca3ec6996b664cf024af165bab0fadf2575ebbdcf247875f2fc040e9b9e5c0357053ca872b3157dddb8c9239eb53b7b50b61c3ccf46b537a18cca9bf8abec3f38bf8598f17e9cce63565ba1ca34242af769fbf97f605ddbfdfb0e32814017a66de0896146d12a08b22440203bf9bd3a529c307865c9ca44fdf1b682da76d80d95fda6d94caab8db0a1e5b032d409fd688cce9701e9247e27b6c0a30f6fdb1c8cb8f88dc43a511a204f4741d2bfafb10b4e49da597a8c0ddf1bdc863dd448972ba507a35e6e65dde1f4d22b1bd475bfcb21b1e20f1ad94cb91ed8f362c047a248d7ba365096d740010ab5911d456bac6de3704892d88cabfb80be36724666c2ab644b799a66d933b94fcbe3dc5b006340d6a67d8f5f97c6f6b4bd90fe078d8f0fa2a17d8ed83bfa3647537cc77f93128321903f18c5b1ccb235a73a4e8c3943918c2ef1fc469b7589a0881b4b662d6d4600dbc44a85eff3acd3ed5121bdd576c2b1edc8834745dc0f0e393495b9426b6faeb3c8cf03ea24e509cdb1b7f3a8f87f2a5cb28218a6d8cf1945c143be3dfe1070b4aacb2179241bd9753c3a663494ff4d5eefd41456f9c1797586afc6d8b85e18b6c4dcb3a1bd5c8afd46dfa23e627b45dfb3fe1203e1f62c6de67c780657d0446398aa8d7b1456215818e87ab6a3f40f4493522c464aae5e210aefb87e786aafc8be3284992d767165bb1ed8773b6d823128b3bdb28b5b6c6aca3c75e17f2e5ed74e56cb13c5a3c7326a036ba29afda6a624bf52fe700e564629f3cd0e1ae7e09a79440a9919437f2dac33db901764427f21395b0d8b62b18db73a60c69226c708b2de09527c0d1df436bc7b66653774d7652fb0d2d0185bea490c316bc7de217dbabacace94fbdf4f12ee7b7987ebc3793ae4005bc800619bf7ad0bab6e03d0fe29b6ed7c10e19bb2f55bf272218a08da33b2a4fe6f69819391ef8cb8e40b8efce6e5e9f206d9826c9daab1413f8656aedb21ff543cdf908d01066b85d38c3e5d66109ab643b101948b9dea08dfa7aab1f863560b3bb63bd19afcf2681f30c2a6568c86aa7df16ef1206abac4fb21632d8ce883aeb97cbdb3387ace897279a76c8aa33fcb919737f298ae750d1d2425f235acbca905ca75f25e4e792b6dccaf98a53f98afb78ed749b8ea3b7f46f2a216eb101b4aaa23f9104af19f880dfad49b11f9b5f7091c20f7f00da12362066230a329a74d0bcbd901d081bceeb73bedf256c4c777c984c5ece84089c06b7a7f9efc92e6b504ec4f4c1692719dfca97c028200a5cd1dfda7abea83d65f4cea22d2ea704262f5c169b70e5b896fc82265dd24c992989b3346d2c55fb5038b95f947702e3bb5f11502b70256fd1ca0ee4a1f6ddf0c143936ad4234f4af63f50de8f0df8eb763855cf6d2d849cbd819506c557d29dc7a27153b781c012187575c8fb28a7ad3807bf766f5a0e743731303e8280a309a40fb446a0492eaa93104c8596b5a9ca711b1be051e6f00a4cced5187beacb327d0ff37128eeac9052d1f7d0142ead185d34e05afe2296168b3e9f6bb50597fa948b11b89b42f1368cae5803bfd4ecfbc31526576eb2475ef1041b0ddb0976e4d7ce0d2fe33053c2447dc6de202a1b9b347861fdaefe0b55ea4a84c04f8e2f73c00087409fb8fe22288f24f289d3bdd0e313fdf7b6ee64b4a788603f2e5a0f3c2ce7013b5906379c1eea73cf9dafcd59c72a0f71d8fdef6cb7cd1ad03b3f23afcd0b1d05415a58dc074f8746775037e3ac414aac2a4ef40a01d67d5fc02a7cd0ad855211ffc2edacbfd52223a900812183bd3a8a8cd57a8ba0592d6597698646cea59fe5404a06228730979b2b349f994c7208bd16b0b0e607ccd3315cf7be552eac2b35290ac4909847488038011f2ce53873b08bd7bdd31146de21367cf717bf3d4bd06c05ce42653e54d244848ed1e62b57edeb22efdaceb449cecb6907e8b4dd88a580f899972fc3467b3035d5407433756c55c818e5792148bf697423a596ac66d5983da2c3495974a62f0190e31d623f18444ed1f7a3083c6da3a96f1c4174d50c77b6c877ebc7ef844960f4830ce8a491596221068791a852f509fc45d560766d3f5d068c726e7513bf046e8fff1bd011c6aa8171bcd2e6486e975a93b48b1bc46bd38c5afed079aa8e672fa2ff099bee81e57a84a842fc7ff5f59aaaab37f2a8b6e2d1cac35ab8c2dc994c42a6dff5cb5566b9d7ed96143992092461dce0dcdce065fba62557ab633e55e3358e847c9863ada782112d4d0dd70a9fe7ce578b2a324bead549870ed949dd2a2f1e7fb4bb2b7b790674967cd752e88d32e09a71f8361acd83ea1b3adf8475337904d0bdda8c7103e66505dcc265fc68525068a59d5a02586bb771f15dee168c81da770664f82e532d01e8c52aabc6fb246f2f1adb5b36845ea6fb0cfc4290a4323268cc44bebf14ba7c07d5ca8ebf44cc52191888c2ac2566844d6fc87d10a430bd375e256c4bb2f0d6f72fc4a1ee782e8f875b6fc9c5cdaa01e0c46f1b2b683da7b283d2b2cf8834e25f0fa7049da35b8a0045f5f4b982986e1b11992fc24f62d4baa8caa5a64e8997dd2af4010049194dc3e53725ad42c02675dc8c89c9ecd1a2278d072bd570fc7da2b76b8eba2591bae1957c5b515a66583451f70e592c23a508e11800acd68b2f76eda642d024f9d5be65f505319e00360c31a80bf282daa4e85788a8e700d550be4c97d742ca62262f05e6e451019b2dae8614c385284e8bc318307517d56ab1959228dae52e4cbe25487369c771b96b56ba0aae3998e250c71c06fe4b105313efcad7664a795810ba0e4d3d5856447ec38305006300b9ffc7866d51da929e87cc0dd93da1b63bdd240df6630e0efc4a4b9e5ec531d29590cf9fa0bd9bbd70b33e4e68198a48aab27dbefb887b4773fcd1e35808f921b0432f929e5715bf092a176e07a22b0825c34b28e828ac32c1f80cf0eaf8708f48341ed5ace2a61ffe930dbd4b24e45da15dbeecf8dab72f6eccf64c45d3bd5d259b56cf1762d6d502a854b346eda903d75a97b198fbd1769ae5e838ca408f13cad9ca89bb5bbf098b974b45c4b130535ebb81c538eea38d262cfb218becbb7859e6a2c868948cd313c97bbb5e1f626df6a516ee4b7c60ed1ef2c06edc0505154dcb73e173eee2cde650e72d0df23c6c797dc2bf5320cbcefb6e4dcf4e4d9ac37d29ce959bbe403ebc495a85e90168b65021a565e06fa9454a0f792afbf0c92290b3e3880625b63b10e50f764a25c15641c5abaafbd642fa636cbf3a90f8bdbd7a127ec17dba9d35c37bd19c72184dc573ca5cb7544b7d7c44579ae0eb18475cc55d21719433da9d09b927d192d8709f1fd0908d9f72b05120df587dd9768c210453e1909ec862ec12cddb9e51e37719e826e14cc3d1e46f441ebaede3083c0bd8920362573f495a0e770fdc3aca89a8618ebf02ae699e802f0074d7cf8d9d01f6854988f00e5ea00bc9e467b046114c333a7c1f24baeef22c481a73cab74b8612ff872feef853eb1c95df66b1ad29feea0c3168e6a58de304f28190390074171062d44a683a21a01eb9bbe4a69117fce9ad2eb579ecc0dc6c6acf6f486e2ab741133ad6dbf84414f6e0a2a104e11e16e1b5fb57f2ce9770a6669f192583bea3a608e2b1a846e7960d523697a1da7116ce3521ccffd511e1b386fed69cd51806c43b50c9092ede1b031065731d8dce8339ea6a17d4a242d7e755578597c3ab062fee6f304b3b2f20045e2dc09664bf36d48111dd191a0fd6e8e4b134a64a04285d17b87fa3d991ee995c8dc1900e1061ce24baec8a03720a521b68f9d4ab5ad2dd7f636be455889c133dbebffbb3ea3e5eb5724163a83ecd6c0116293a6da337e789"}]}]}, 0xec4}}, 0x0) 15:03:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000002b40)={0xc}, 0x40) 15:03:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x40000d0) 15:03:45 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x7ff, 0x4) 15:03:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:03:45 executing program 2: clone(0x12040000, 0x0, 0x0, 0x0, 0x0) 15:03:45 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000380)=""/10) 15:03:46 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x12}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:03:46 executing program 5: perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x420}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:03:46 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000009fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12000, 0x0) 15:03:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x4, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) recvmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, 0x0}}, {{&(0x7f0000002280)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000002700)=[{0x0}, {&(0x7f0000002380)=""/63, 0x3f}, {&(0x7f00000023c0)=""/42, 0x2a}, {&(0x7f0000002680)=""/73, 0x49}], 0x4}, 0x2}], 0x2, 0x10000, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000002880)=[{{0x0, 0x0, &(0x7f00000031c0)=[{&(0x7f0000003040)=""/192, 0xc0}, {&(0x7f0000000300)=""/43, 0x2b}, {&(0x7f0000002500)=""/116, 0x74}, {&(0x7f0000002780)=""/53, 0x35}], 0x4, &(0x7f0000003240)=""/90, 0x5a}, 0x5}], 0x1, 0x102, 0x0) clone(0x61800, &(0x7f0000002ec0)="8c597893887e66ca71a54a90d191af6d29802181776d77df0712c0fccc87b7451019586ee6179cc658a4d8a661eefa371c25dd9cd69617b89a701a31e0c9057b0891a0048d4b5fa7e48601b253a405c0bec6035be75a94c851556bdc97788bf5c21803e5f76bc4fd3e680387dcfc71560ea16c098ba54b9ab2fc27a6ce4ca4fe6cb249c926edd8a4d932eac4631c04543e86d90fef73cb645ef6967be02b2610c980b133b5bc95ef5de80971d8965649cb097f2def5c7b0286e94e0aad96f00daf1aeda01fadd5136bbb8f59", &(0x7f0000000140), 0x0, &(0x7f0000003000)="64d56b16efe575c5483999f8ad1cd8a10aa8808abf02125702a3065932e1768a23d423f249e5a223440e4f282abb354f7d55442984e416d2") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x8) write(r2, 0x0, 0x0) dup(0xffffffffffffffff) 15:03:46 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={0x0}}, 0x20000890) 15:03:46 executing program 1: memfd_create(&(0x7f0000000040)='\x98\x83\xd9\xf2\x01Bnv\xaag\xbaP\x8f#\x91s\x98J\x81H\x8e\xa27\t\xbe\x8e\xc6\xaf\x12\xf1\x11\xe1\xc5\xc2\x9f\x88\xb8bm\xea2\xc3\xe5i\x87\xbdu\xd4F\x10\b\xf6/', 0x0) 15:03:46 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x4a40, 0x0) [ 233.537754][ C1] hrtimer: interrupt took 84465 ns 15:03:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000000240)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x98, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0xe18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "4eff90943c35e535e63a70a337620f25579770eca2"}}, @TIPC_NLA_NODE_ID={0xdd1, 0x3, "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"}]}]}, 0xec4}}, 0x0) 15:03:46 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:03:46 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @llc, @can}) 15:03:46 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40341}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:03:46 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) [ 233.748846][ T36] audit: type=1804 audit(1612537426.876:3): pid=11090 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir571644290/syzkaller.O5hXZm/73/file0" dev="sda1" ino=14203 res=1 errno=0 15:03:47 executing program 1: r0 = socket(0xa, 0x1, 0x0) connect$packet(r0, &(0x7f0000006140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="c0dc6063fd91"}, 0x14) 15:03:47 executing program 2: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xffffffff, 0x0) [ 233.997909][ T36] audit: type=1804 audit(1612537427.056:4): pid=11089 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir571644290/syzkaller.O5hXZm/73/file0" dev="sda1" ino=14203 res=1 errno=0 15:03:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x0) [ 234.081845][T11083] IPVS: ftp: loaded support on port[0] = 21 [ 234.478739][T11089] IPVS: ftp: loaded support on port[0] = 21 15:03:47 executing program 3: socket(0xa, 0x1, 0x7f) 15:03:47 executing program 4: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RMKDIR(r0, &(0x7f0000000180)={0x74349ffd52aa3b23}, 0xfffffcf9) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0x7}, 0x7) 15:03:47 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000022c0)={0xffffffffffffffff, 0x1e, 0x0, 0x0, 0x0}, 0x20) 15:03:47 executing program 2: r0 = socket(0x1, 0x1, 0x0) connect$packet(r0, 0x0, 0x0) 15:03:47 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 15:03:47 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x38}, 0x10) 15:03:47 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x210002) 15:03:47 executing program 1: syz_genetlink_get_family_id$l2tp(0x0) syz_genetlink_get_family_id$l2tp(0x0) 15:03:48 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(r0, 0x7b0, 0x0) 15:03:48 executing program 4: perf_event_open(&(0x7f0000006ec0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:03:48 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}, @NFULA_CFG_NLBUFSIZ={0x8}]}, 0x24}}, 0x0) 15:03:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 15:03:48 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x80, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 15:03:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x88, 0x2a, 0x0, 0x0) 15:03:48 executing program 4 (fault-call:1 fault-nth:0): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1}}) 15:03:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000040)) exit(0x0) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(0x0, 0x1, 0x0, &(0x7f00000002c0)) preadv(r0, &(0x7f0000000500), 0xfc, 0x0, 0x0) [ 235.403779][T11198] loop3: detected capacity change from 87 to 0 [ 235.410605][T11200] FAULT_INJECTION: forcing a failure. [ 235.410605][T11200] name failslab, interval 1, probability 0, space 0, times 1 [ 235.452865][T11200] CPU: 0 PID: 11200 Comm: syz-executor.4 Not tainted 5.11.0-rc6-next-20210205-syzkaller #0 [ 235.462912][T11200] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.472991][T11200] Call Trace: [ 235.476300][T11200] dump_stack+0x107/0x163 [ 235.480695][T11200] should_fail.cold+0x5/0xa [ 235.485247][T11200] ? tomoyo_realpath_from_path+0xc3/0x620 [ 235.491054][T11200] ? tomoyo_realpath_from_path+0xc3/0x620 [ 235.496839][T11200] should_failslab+0x5/0x10 [ 235.501392][T11200] __kmalloc+0x72/0x310 [ 235.505601][T11200] tomoyo_realpath_from_path+0xc3/0x620 [ 235.511588][T11200] ? tomoyo_profile+0x42/0x50 [ 235.518346][T11200] tomoyo_path_number_perm+0x1d5/0x590 [ 235.523852][T11200] ? tomoyo_path_number_perm+0x18d/0x590 [ 235.529572][T11200] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 235.535471][T11200] ? lock_downgrade+0x6d0/0x6d0 [ 235.540372][T11200] ? __mutex_unlock_slowpath+0xe2/0x610 [ 235.545995][T11200] ? __fget_files+0x288/0x3d0 [ 235.550725][T11200] security_file_ioctl+0x50/0xb0 [ 235.555726][T11200] __x64_sys_ioctl+0xb3/0x200 [ 235.560454][T11200] do_syscall_64+0x2d/0x70 [ 235.564906][T11200] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 235.570842][T11200] RIP: 0033:0x465b09 [ 235.574758][T11200] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 235.594423][T11200] RSP: 002b:00007fbbe88db188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 15:03:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x21}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00') sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000000)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_QOS_MAP={0x12, 0xc7, {[{}, {}, {}], "eb2c660b4d090815"}}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x9003) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f00000000fcfdffff01000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)}], 0x0, &(0x7f0000014a00)=ANY=[]) syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x3) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@ipv4_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800}}, 0x1c}}, 0x0) chroot(&(0x7f00000002c0)='./file0\x00') umount2(&(0x7f0000000440)='./file0\x00', 0x0) 15:03:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004500)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004440)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) write(r2, &(0x7f0000004200)="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", 0x3fffffff) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000002000)) setresgid(0x0, 0x0, 0x0) 15:03:48 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x200000, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 235.602863][T11200] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 235.610855][T11200] RDX: 00000000200000c0 RSI: 00000000000089f1 RDI: 0000000000000003 [ 235.618847][T11200] RBP: 00007fbbe88db1d0 R08: 0000000000000000 R09: 0000000000000000 [ 235.626837][T11200] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 235.634826][T11200] R13: 00007ffd25757e8f R14: 00007fbbe88db300 R15: 0000000000022000 [ 235.713751][ T36] audit: type=1804 audit(1612537428.846:5): pid=11198 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir571644290/syzkaller.O5hXZm/75/bus" dev="sda1" ino=14217 res=1 errno=0 [ 235.904729][T11216] tpacket_rcv: packet too big, clamped from 33655 to 32638. macoff=82 [ 236.098388][T11220] loop1: detected capacity change from 4096 to 0 [ 236.227531][ T36] audit: type=1804 audit(1612537429.356:6): pid=11212 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir571644290/syzkaller.O5hXZm/75/file1/bus" dev="loop3" ino=3 res=1 errno=0 [ 236.447191][T11200] ERROR: Out of memory at tomoyo_realpath_from_path. 15:03:50 executing program 5: openat$vmci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vmci\x00', 0x2, 0x0) 15:03:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1}}) 15:03:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 15:03:50 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/36, &(0x7f0000000080)=0x24) 15:03:50 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000b80)=ANY=[@ANYBLOB="5c010000", @ANYRES16=r0, @ANYBLOB="010027bd7000fbdbdf25060000001c"], 0x15c}}, 0x0) 15:03:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(r0, &(0x7f00000009c0)={&(0x7f00000007c0)=@sco={0x1f, @fixed}, 0x80, 0x0}, 0x0) 15:03:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x2, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1}}) 15:03:50 executing program 5: openat$vmci(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 237.467927][T11264] IPVS: length: 36 != 8 15:03:50 executing program 1: mkdir(&(0x7f0000002880)='./file0\x00', 0x0) 15:03:50 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="380000000000000029000000040000007804"], 0x38}, 0x8000) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 15:03:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000180)={{0xeb9f, 0x1, 0xe5, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000006c0)=""/230, 0x1a, 0xe6, 0x1}, 0x20) 15:03:50 executing program 2: mkdir(&(0x7f0000002f40)='./file0\x00', 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000033c0)='ns/net\x00') bpf$MAP_CREATE(0x0, &(0x7f0000003440)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5}, 0x40) 15:03:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x10, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1}}) 15:03:50 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x9}}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:03:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) recvmsg(0xffffffffffffffff, &(0x7f0000023bc0)={&(0x7f00000238c0)=@xdp, 0x80, &(0x7f0000023ac0)=[{0x0}], 0x1, &(0x7f0000023b00)=""/141, 0x8d}, 0x0) 15:03:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"/1103], &(0x7f0000000100)='GPL\x00'}, 0x48) 15:03:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x4c01, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1}}) 15:03:51 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401"], 0x38}, 0x8000) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 15:03:51 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)=@isdn, 0xfffffffffffffccd, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[], 0xda00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 15:03:51 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="380000000000000029000000040000007804"], 0x38}, 0x8000) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 15:03:51 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="380000000000000029000000040000007804"], 0x38}, 0x8000) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 15:03:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x541b, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1}}) 15:03:51 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:03:51 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="380000000000000029000000040000007804"], 0x38}, 0x8000) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 15:03:52 executing program 2: bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) mkdir(&(0x7f0000002880)='./file0\x00', 0x0) 15:03:52 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 15:03:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5421, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1}}) 15:03:52 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002800)=@bpf_lsm={0x1d, 0x1, &(0x7f0000001700)=@raw=[@exit], &(0x7f0000001740)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:03:52 executing program 2: mkdir(&(0x7f0000002880)='./file0\x00', 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000002f40)='syz0\x00', 0x200002, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 15:03:52 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="380000000000000029000000040000007804"], 0x38}, 0x8000) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 15:03:52 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002800)=@bpf_lsm={0x1d, 0x1, &(0x7f0000001700)=@raw=[@exit], &(0x7f0000001740)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000001780)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:03:52 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 15:03:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5450, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1}}) 15:03:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x7, 0x1, 0x0, 0x0, 0x0, 0x30}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:03:52 executing program 2: socket$kcm(0x11, 0x0, 0x300) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000140)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x02\x00\x00@\x00\x00\x00\x00\x00\x05\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oO\x8dArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xd52\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x907\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac6\xafXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1\x05{\xc6lw\xd24\xfe\xd6\xa1SV\x03\x88eGXC^w\x11D\xce\r 5R+y\xc3Dew\xa4O\xfa\rc\x170\xdbA\xfe\xe9\xa7\xb3\x91\x88(\f8\x14\n;\xd8\x02\xa8\x135\x92\xf5\xe4JV\x0f\x10\xd7\x06\x86z\t\x13\xc2\xe5E\xc3\xf2Mb\xf0+\xed{y\xd7\xf2r\xc9\xcbVq\x01') perf_event_open(0x0, 0x0, 0x0, r1, 0x3) 15:03:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5451, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1}}) 15:03:52 executing program 3: r0 = socket$kcm(0x2, 0x922000000001, 0x106) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8912, &(0x7f0000000000)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:03:52 executing program 5: perf_event_open(&(0x7f00000032c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x2, 0xffffffffffffffff, 0x8) 15:03:52 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002800)=@bpf_lsm={0x1d, 0x2, &(0x7f0000001700)=@raw=[@alu, @exit], &(0x7f0000001740)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000001780)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000002780), 0x8, 0x10, 0x0}, 0x78) 15:03:52 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'vlan0\x00', @remote}) socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000001280)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000000540)}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'vlan0\x00', @broadcast}) 15:03:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x18, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@alu={0x7, 0x1}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:03:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1}}) 15:03:53 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={0x0, 0x0, 0x18}, 0x10) 15:03:53 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002980)={0xffffffffffffffff, 0x0, 0x8}, 0xc) 15:03:53 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) mkdir(0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) 15:03:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5460, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1}}) [ 240.515107][T11358] device vlan0 entered promiscuous mode 15:03:53 executing program 2: socket$kcm(0x11, 0x0, 0x300) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000140)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x02\x00\x00@\x00\x00\x00\x00\x00\x05\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oO\x8dArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xd52\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x907\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac6\xafXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1\x05{\xc6lw\xd24\xfe\xd6\xa1SV\x03\x88eGXC^w\x11D\xce\r 5R+y\xc3Dew\xa4O\xfa\rc\x170\xdbA\xfe\xe9\xa7\xb3\x91\x88(\f8\x14\n;\xd8\x02\xa8\x135\x92\xf5\xe4JV\x0f\x10\xd7\x06\x86z\t\x13\xc2\xe5E\xc3\xf2Mb\xf0+\xed{y\xd7\xf2r\xc9\xcbVq\x01') perf_event_open(0x0, 0x0, 0x0, r1, 0x3) 15:03:53 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 15:03:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x0, 0x6, 0x0, 0xb}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:03:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x6364, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1}}) 15:03:53 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401"], 0x38}, 0x8000) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) 15:03:54 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'vlan0\x00', @remote}) socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000001280)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000000540)}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'vlan0\x00', @broadcast}) 15:03:54 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002800)=@bpf_lsm={0x1d, 0x1, &(0x7f0000001700)=@raw=[@alu], &(0x7f0000001740)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000001780)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:03:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890c, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1}}) 15:03:54 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401"], 0x38}, 0x8000) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) [ 241.295665][T11406] device vlan0 left promiscuous mode 15:03:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x18, 0x6, &(0x7f00000000c0)=@framed={{}, [@alu={0x7, 0x1}, @jmp={0x5, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe}, @jmp={0x7, 0x0, 0x2}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:03:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8910, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1}}) 15:03:54 executing program 3: close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3631, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) [ 242.048441][T11410] device vlan0 entered promiscuous mode 15:03:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:03:55 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401"], 0x38}, 0x8000) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) 15:03:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8911, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1}}) 15:03:55 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'vlan0\x00', @remote}) socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x2000008c) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000001280)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000000540)}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'vlan0\x00', @broadcast}) 15:03:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x18, 0x6, &(0x7f00000000c0)=@framed={{}, [@alu={0x7, 0x1}, @jmp={0x5, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe}, @jmp={0x7, 0x0, 0x2}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:03:55 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'vlan0\x00', @remote}) socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000001280)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000000540)}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'vlan0\x00', @broadcast}) 15:03:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8913, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1}}) 15:03:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x606, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 15:03:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x18, 0x6, &(0x7f00000000c0)=@framed={{}, [@alu={0x7, 0x1}, @jmp={0x5, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe}, @jmp={0x7, 0x0, 0x2}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:03:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"/1103], &(0x7f0000000100)='GPL\x00'}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:03:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1}}) 15:03:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000002c0)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x10100, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000380)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x6) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000100), 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, &(0x7f0000000080)) perf_event_open(&(0x7f00000003c0)={0x5, 0x70, 0x8, 0x7f, 0x80, 0x6, 0x0, 0x464ee366, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x1f}, 0x22, 0x4, 0x9, 0x4, 0x80000001, 0x7fff, 0x2}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000300)='threaded\x00', 0xffffffffffffff65) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.events\x00', 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$cgroup_int(r2, &(0x7f0000000200)=0xfffffffffffffffe, 0x12) r4 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e0014001006000000", 0x29}], 0x1}, 0x0) [ 242.704463][T11431] device vlan0 entered promiscuous mode 15:03:55 executing program 1: perf_event_open(&(0x7f00000032c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:03:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"/1103], &(0x7f0000000100)='GPL\x00'}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 243.331531][T11439] device vlan0 left promiscuous mode 15:03:56 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) mkdir(&(0x7f0000002880)='./file0\x00', 0x1) openat$cgroup(0xffffffffffffffff, &(0x7f0000002f40)='syz0\x00', 0x200002, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000004100)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000002f80)=""/2, 0x2}, {&(0x7f0000002fc0)=""/30, 0x1e}, {&(0x7f0000003000)=""/4096, 0x1000}], 0x3, &(0x7f0000004040)=""/166, 0xa6}, 0x40010022) [ 243.898373][T11443] device vlan0 entered promiscuous mode 15:03:57 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401"], 0x38}, 0x8000) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) 15:03:57 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'vlan0\x00', @remote}) socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000200)=@ipx={0x4, 0xac3, 0xe58e, "1a1812aa49bd", 0x93}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000040)="9ae9e38a16a42553448c554f", 0xc}, {&(0x7f0000000680)="a011701b7a2710c2531846847a705d4a537cae319ff0db56e3d5700e4e7631fb5adf30a7d564340add15f4e3a0b5fc2369c6f627c182f015c3206a3b8909d00a865f91bf707cbf4a8af06bb92c47cbc1794a74f571362a7fa216b42a1feddae85494b5b88da20897bd8ae79335881ed19852d40a55b745e228c821b165cf056422a39dda75a1bdb238fb845dbaa106d288a1a3ed93a49ebcf0704616b743642b9f89a73532cc23829d9e1c32c8bd98d50b90699fec68c2dd6d8250d070bb3572db342ef12133a8882a0a19b4ea7516758a109d4dc9d119a9c4cac43508d5401ee048eed9ab99207e9167c0", 0xeb}, {0x0}, {&(0x7f0000000780)="59a7b26d27b388a00d8136819aa243fc110dba780d7dccc67d11b4015cd0a9aad01fee477024eb9719e717133b5a7c3054398631a2e77d0a4ced07739e033423aaa6e33ac312a2381dc0c104ab2e10dcbf304f1791394ab04d8d02538daa876f51be548d259bfcd5f1798b", 0x6b}], 0x4, &(0x7f00000004c0)}, 0x2000008c) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000001280)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000000540)}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f0000000a40)=@rc={0x1f, @any, 0x2}, 0x80, &(0x7f00000010c0)=[{0x0}, {&(0x7f0000000b80)="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", 0xfd}, {&(0x7f0000000c80)}, {&(0x7f0000000cc0)="fb1450f82101ac794f3acea89b092a28ab3ddc26efc2bbe483b0215a44f77893b103c1b865adca65e63a14d9c5a113f9eccf9c656715ef8cb17a01494f91b1ec5688a2fdaa02622049cc31eedf2bcff58262adff152091c0e10d643b567d4f8931ae", 0x62}, {&(0x7f0000000d40)="c6e761fd1edb7729ace376b86e6919b0e8c43047f18c22e30c2e466ee61f67b3ebdab9df14df0b79e028d197571b1d2532dcf14e59d537303ec088398b5ff67c57757673e86e5bc048da933dac31b108fae15c6adb07c9960b7e3dba228af02c927c0f06bfeba35d3a6eabcd8fd7eddba126ccb8b768e2e3165b1f61df7afe0a7a61cce12583bd63be6b024f00ff8a4c29476052b49a67b2a499c337e5a3cc02a5701f18fb0c9b0d70a194eb1f92a158b8ed31e2ac51f1fb63c19a18086300bf0e16e18e6f933a9a01b63d4bd06f1ff038cff5c75e1b1e169c3e15e7e2028a9701", 0xe1}, {&(0x7f0000001a40)}, {&(0x7f0000000fc0)="3355aabc4efb5a0d04bbfa8ceec4d8512380db404507380b347c77d6b6667a16ed857458c32d8b2d7c8c8b5572b183fcc43dbbae8af6fd5f7c6fd7a3570c6f0d7477b6195c0b2fc9e7c3b8e0aa0c77045a9fd7095c175c87ed9da47f8b3bca8236f834f02272eaca1420af1c092fa24b80d13268cbc07f89f071e32f3c3443e816ff8072357dfa6a7cb9ff3723ffd7a8a246e58b65bd1b723c35cb3790d640b389481655de5bef2d232675c8ab15cabc193259f636d51836b0b33b5791f4206c2831f9158f923558bbc50aba603f3b58a5f86bce86c2c278a23d2aaffaf8f3d81b188e7d232a906a1f85", 0xea}], 0x7, &(0x7f0000000880)=ANY=[@ANYBLOB="a8000000000000000100000009000000bf46fd119c5e6ca0bf602f5db8c9a1b0bcba9171c9d2ea3a6ff4e7be8524ef35dfe3ff6b217b6f4381b1f1378deedc719c76b64523ff9772259e7a4ab6934637824b9ddb134125b43c51ce7d749c784e93cc6bfc42f10b863c530234503806b6c36823d75ffe6eeb0f7f0ef9cdd696cfb3f0613c7ce37c60"], 0xa8}, 0x4000080) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'vlan0\x00', @broadcast}) 15:03:57 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'vlan0\x00', @remote}) socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000001280)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000000540)}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'vlan0\x00', @broadcast}) 15:03:57 executing program 1: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$inet(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) 15:03:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"/1103], &(0x7f0000000100)='GPL\x00'}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:03:57 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002800)=@bpf_lsm={0x1d, 0x1, &(0x7f0000001700)=@raw=[@exit], &(0x7f0000001740)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000001780)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:03:57 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401"], 0x38}, 0x8000) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) [ 244.623983][ T107] wlan1: Trigger new scan to find an IBSS to join 15:03:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x891d, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1}}) 15:03:58 executing program 1: mkdir(&(0x7f0000002880)='./file0\x00', 0x1) 15:03:58 executing program 3: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x80, 0x0}, 0x0) 15:03:58 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000400b8000699030007000500154006008178a8001600a4000200e558110700030000000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 15:03:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 15:03:58 executing program 3: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006a40)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x800007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) [ 245.748882][T11481] device vlan0 left promiscuous mode [ 246.066025][T11485] device vlan0 entered promiscuous mode [ 246.094793][T11505] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 15:03:59 executing program 5: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) 15:03:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x891e, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1}}) 15:03:59 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='clear_refs\x00') write$P9_RFSYNC(r0, 0x0, 0x0) 15:03:59 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'vlan0\x00', @remote}) socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'vlan0\x00', @broadcast}) 15:03:59 executing program 3: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/188, 0xbc}], 0x1, 0x6, 0x0) [ 246.600227][T11531] device vlan0 left promiscuous mode 15:03:59 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffbffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5\x12\xc0b\x1f\nv\xb7\x06W\x8dD\xf7\xc2\xd2\xc1t\xb6\x9b\x91\x13\x99\xed\xdf\xfbk', 0x0) fallocate(0xffffffffffffffff, 0xd, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x80440, 0x0) dup3(r1, r0, 0x0) 15:03:59 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x65) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a000000}]) 15:03:59 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) fdatasync(0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') 15:04:00 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x65) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a000000}]) [ 246.947300][ T36] audit: type=1804 audit(1612537440.076:7): pid=11553 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir790019389/syzkaller.fJa2qo/86/bus" dev="sda1" ino=14217 res=1 errno=0 [ 247.026983][T11535] device vlan0 entered promiscuous mode 15:04:00 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) [ 247.582936][ T201] wlan1: Trigger new scan to find an IBSS to join 15:04:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 15:04:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x891f, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1}}) 15:04:01 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x65) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a000000}]) 15:04:01 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'vlan0\x00', @remote}) socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'vlan0\x00', @broadcast}) 15:04:01 executing program 3: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0xc0045878, 0x0) [ 248.584656][T11586] device vlan0 left promiscuous mode 15:04:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8920, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1}}) 15:04:01 executing program 3: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x541d, 0x0) 15:04:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8921, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1}}) 15:04:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1}}) [ 249.873983][ T36] audit: type=1800 audit(1612537443.006:8): pid=11553 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=14217 res=0 errno=0 [ 249.939587][T11553] [ 249.941948][T11553] ========================= [ 249.946443][T11553] WARNING: held lock freed! [ 249.950937][T11553] 5.11.0-rc6-next-20210205-syzkaller #0 Not tainted [ 249.957519][T11553] ------------------------- [ 249.962017][T11553] syz-executor.5/11553 is freeing memory ffff88802308b000-ffff88802308b1ff, with a lock still held there! [ 249.973297][T11553] ffff88802308b090 (&uprobe->register_rwsem){+.+.}-{3:3}, at: uprobe_unregister+0x37/0x70 [ 249.983258][T11553] 2 locks held by syz-executor.5/11553: [ 249.988801][T11553] #0: ffffffff8bfe1328 (event_mutex){+.+.}-{3:3}, at: perf_uprobe_destroy+0x23/0x130 [ 249.998399][T11553] #1: ffff88802308b090 (&uprobe->register_rwsem){+.+.}-{3:3}, at: uprobe_unregister+0x37/0x70 [ 250.008780][T11553] [ 250.008780][T11553] stack backtrace: [ 250.014664][T11553] CPU: 1 PID: 11553 Comm: syz-executor.5 Not tainted 5.11.0-rc6-next-20210205-syzkaller #0 [ 250.024643][T11553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.034699][T11553] Call Trace: [ 250.037983][T11553] dump_stack+0x107/0x163 [ 250.042333][T11553] debug_check_no_locks_freed.cold+0x9d/0xa9 [ 250.048328][T11553] ? lockdep_hardirqs_off+0x90/0xd0 [ 250.053542][T11553] slab_free_freelist_hook+0xd8/0x1d0 [ 250.058932][T11553] kfree+0xe5/0x7b0 [ 250.062753][T11553] ? put_uprobe+0x13b/0x190 [ 250.067269][T11553] ? rwlock_bug.part.0+0x90/0x90 [ 250.072223][T11553] put_uprobe+0x13b/0x190 [ 250.076588][T11553] __uprobe_unregister+0x1e5/0x260 [ 250.081716][T11553] uprobe_unregister+0x42/0x70 [ 250.086495][T11553] __probe_event_disable+0x11e/0x240 [ 250.091792][T11553] probe_event_disable+0x155/0x1c0 [ 250.096933][T11553] trace_uprobe_register+0x45a/0x880 [ 250.102227][T11553] ? trace_uprobe_register+0x3ef/0x880 [ 250.107698][T11553] ? rcu_read_lock_sched_held+0x3a/0x70 [ 250.113273][T11553] perf_trace_event_unreg.isra.0+0xac/0x250 [ 250.119180][T11553] perf_uprobe_destroy+0xbb/0x130 [ 250.124209][T11553] ? perf_uprobe_init+0x210/0x210 [ 250.129251][T11553] _free_event+0x2ee/0x1380 [ 250.133847][T11553] perf_event_release_kernel+0xa24/0xe00 [ 250.139483][T11553] ? fsnotify_first_mark+0x1f0/0x1f0 [ 250.144777][T11553] ? __perf_event_exit_context+0x170/0x170 [ 250.150587][T11553] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 250.156834][T11553] perf_release+0x33/0x40 [ 250.161168][T11553] __fput+0x283/0x920 [ 250.165168][T11553] ? perf_event_release_kernel+0xe00/0xe00 [ 250.170989][T11553] task_work_run+0xdd/0x190 [ 250.175504][T11553] do_exit+0xc5c/0x2ae0 [ 250.179667][T11553] ? find_held_lock+0x2d/0x110 [ 250.184432][T11553] ? mm_update_next_owner+0x7a0/0x7a0 [ 250.189811][T11553] ? get_signal+0x332/0x20f0 [ 250.194399][T11553] ? lock_downgrade+0x6d0/0x6d0 [ 250.199260][T11553] do_group_exit+0x125/0x310 [ 250.203857][T11553] get_signal+0x427/0x20f0 [ 250.208289][T11553] ? kmem_cache_free+0x643/0x740 [ 250.213231][T11553] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 250.218967][T11553] ? do_sys_openat2+0xa1/0x420 [ 250.223738][T11553] ? build_open_flags+0x6f0/0x6f0 [ 250.228861][T11553] ? copy_siginfo_to_user32+0xa0/0xa0 [ 250.234250][T11553] ? __x64_sys_open+0x119/0x1c0 [ 250.239103][T11553] ? do_sys_open+0x140/0x140 [ 250.243694][T11553] exit_to_user_mode_prepare+0x148/0x250 [ 250.249332][T11553] syscall_exit_to_user_mode+0x19/0x50 [ 250.254797][T11553] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 250.260700][T11553] RIP: 0033:0x465b09 [ 250.264592][T11553] Code: Unable to access opcode bytes at RIP 0x465adf. [ 250.271434][T11553] RSP: 002b:00007f22af7ca188 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 250.279850][T11553] RAX: 0000000000000005 RBX: 000000000056bf60 RCX: 0000000000465b09 [ 250.287835][T11553] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 250.295812][T11553] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 250.303797][T11553] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 250.311770][T11553] R13: 00007fff406ceabf R14: 00007f22af7ca300 R15: 0000000000022000 [ 250.361932][T11553] ================================================================== [ 250.370022][T11553] BUG: KASAN: use-after-free in up_write+0x488/0x560 [ 250.376710][T11553] Read of size 8 at addr ffff88802308b088 by task syz-executor.5/11553 [ 250.384947][T11553] [ 250.387267][T11553] CPU: 0 PID: 11553 Comm: syz-executor.5 Not tainted 5.11.0-rc6-next-20210205-syzkaller #0 [ 250.397241][T11553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.407299][T11553] Call Trace: [ 250.410575][T11553] dump_stack+0x107/0x163 [ 250.414917][T11553] ? up_write+0x488/0x560 [ 250.419263][T11553] ? up_write+0x488/0x560 [ 250.423614][T11553] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 250.430653][T11553] ? up_write+0x488/0x560 [ 250.434986][T11553] ? up_write+0x488/0x560 [ 250.439401][T11553] kasan_report.cold+0x7c/0xd8 [ 250.444349][T11553] ? up_write+0x488/0x560 [ 250.448665][T11553] up_write+0x488/0x560 [ 250.452803][T11553] ? downgrade_write+0x3a0/0x3a0 [ 250.457725][T11553] ? put_uprobe+0x13b/0x190 [ 250.462213][T11553] ? __uprobe_unregister+0x1e5/0x260 [ 250.467505][T11553] uprobe_unregister+0x4a/0x70 [ 250.472261][T11553] __probe_event_disable+0x11e/0x240 [ 250.477552][T11553] probe_event_disable+0x155/0x1c0 [ 250.482670][T11553] trace_uprobe_register+0x45a/0x880 [ 250.488399][T11553] ? trace_uprobe_register+0x3ef/0x880 [ 250.493962][T11553] ? rcu_read_lock_sched_held+0x3a/0x70 [ 250.499818][T11553] perf_trace_event_unreg.isra.0+0xac/0x250 [ 250.505737][T11553] perf_uprobe_destroy+0xbb/0x130 [ 250.510770][T11553] ? perf_uprobe_init+0x210/0x210 [ 250.515796][T11553] _free_event+0x2ee/0x1380 [ 250.520297][T11553] perf_event_release_kernel+0xa24/0xe00 [ 250.525939][T11553] ? fsnotify_first_mark+0x1f0/0x1f0 [ 250.531248][T11553] ? __perf_event_exit_context+0x170/0x170 [ 250.537060][T11553] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 250.543318][T11553] perf_release+0x33/0x40 [ 250.548091][T11553] __fput+0x283/0x920 [ 250.552070][T11553] ? perf_event_release_kernel+0xe00/0xe00 [ 250.557958][T11553] task_work_run+0xdd/0x190 [ 250.562497][T11553] do_exit+0xc5c/0x2ae0 [ 250.566838][T11553] ? find_held_lock+0x2d/0x110 [ 250.571598][T11553] ? mm_update_next_owner+0x7a0/0x7a0 [ 250.576976][T11553] ? get_signal+0x332/0x20f0 [ 250.581553][T11553] ? lock_downgrade+0x6d0/0x6d0 [ 250.586388][T11553] do_group_exit+0x125/0x310 [ 250.590972][T11553] get_signal+0x427/0x20f0 [ 250.595383][T11553] ? kmem_cache_free+0x643/0x740 [ 250.600315][T11553] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 250.606077][T11553] ? do_sys_openat2+0xa1/0x420 [ 250.610845][T11553] ? build_open_flags+0x6f0/0x6f0 [ 250.615856][T11553] ? copy_siginfo_to_user32+0xa0/0xa0 [ 250.621216][T11553] ? __x64_sys_open+0x119/0x1c0 [ 250.626050][T11553] ? do_sys_open+0x140/0x140 [ 250.630629][T11553] exit_to_user_mode_prepare+0x148/0x250 [ 250.636249][T11553] syscall_exit_to_user_mode+0x19/0x50 [ 250.641701][T11553] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 250.647603][T11553] RIP: 0033:0x465b09 [ 250.651492][T11553] Code: Unable to access opcode bytes at RIP 0x465adf. [ 250.658312][T11553] RSP: 002b:00007f22af7ca188 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 250.666704][T11553] RAX: 0000000000000005 RBX: 000000000056bf60 RCX: 0000000000465b09 [ 250.674663][T11553] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 250.682648][T11553] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 250.690605][T11553] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 250.698582][T11553] R13: 00007fff406ceabf R14: 00007f22af7ca300 R15: 0000000000022000 [ 250.706544][T11553] [ 250.708852][T11553] Allocated by task 11563: [ 250.713243][T11553] kasan_save_stack+0x1b/0x40 [ 250.717905][T11553] ____kasan_kmalloc.constprop.0+0xa0/0xd0 [ 250.723708][T11553] __uprobe_register+0x19c/0x850 [ 250.728633][T11553] probe_event_enable+0x441/0xa00 [ 250.734257][T11553] trace_uprobe_register+0x443/0x880 [ 250.739527][T11553] perf_trace_event_init+0x549/0xa20 [ 250.744810][T11553] perf_uprobe_init+0x16f/0x210 [ 250.749670][T11553] perf_uprobe_event_init+0xff/0x1c0 [ 250.754937][T11553] perf_try_init_event+0x12a/0x560 [ 250.760031][T11553] perf_event_alloc.part.0+0xe3b/0x3960 [ 250.765558][T11553] __do_sys_perf_event_open+0x647/0x2e60 [ 250.771199][T11553] do_syscall_64+0x2d/0x70 [ 250.775615][T11553] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 250.781503][T11553] [ 250.783806][T11553] Freed by task 11553: [ 250.787848][T11553] kasan_save_stack+0x1b/0x40 [ 250.792509][T11553] kasan_set_track+0x1c/0x30 [ 250.797431][T11553] kasan_set_free_info+0x20/0x30 [ 250.802349][T11553] ____kasan_slab_free.part.0+0xe1/0x110 [ 250.807964][T11553] slab_free_freelist_hook+0x82/0x1d0 [ 250.813325][T11553] kfree+0xe5/0x7b0 [ 250.817115][T11553] put_uprobe+0x13b/0x190 [ 250.821428][T11553] __uprobe_unregister+0x1e5/0x260 [ 250.826521][T11553] uprobe_unregister+0x42/0x70 [ 250.831286][T11553] __probe_event_disable+0x11e/0x240 [ 250.836555][T11553] probe_event_disable+0x155/0x1c0 [ 250.841673][T11553] trace_uprobe_register+0x45a/0x880 [ 250.846951][T11553] perf_trace_event_unreg.isra.0+0xac/0x250 [ 250.852854][T11553] perf_uprobe_destroy+0xbb/0x130 [ 250.857967][T11553] _free_event+0x2ee/0x1380 [ 250.862839][T11553] perf_event_release_kernel+0xa24/0xe00 [ 250.868468][T11553] perf_release+0x33/0x40 [ 250.872796][T11553] __fput+0x283/0x920 [ 250.878067][T11553] task_work_run+0xdd/0x190 [ 250.882934][T11553] do_exit+0xc5c/0x2ae0 [ 250.887078][T11553] do_group_exit+0x125/0x310 [ 250.891676][T11553] get_signal+0x427/0x20f0 [ 250.896071][T11553] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 250.901775][T11553] exit_to_user_mode_prepare+0x148/0x250 [ 250.907417][T11553] syscall_exit_to_user_mode+0x19/0x50 [ 250.912883][T11553] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 250.918879][T11553] [ 250.921194][T11553] The buggy address belongs to the object at ffff88802308b000 [ 250.921194][T11553] which belongs to the cache kmalloc-512 of size 512 [ 250.935226][T11553] The buggy address is located 136 bytes inside of [ 250.935226][T11553] 512-byte region [ffff88802308b000, ffff88802308b200) [ 250.948502][T11553] The buggy address belongs to the page: [ 250.954124][T11553] page:0000000031082b52 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88802308b400 pfn:0x2308a [ 250.965562][T11553] head:0000000031082b52 order:1 compound_mapcount:0 [ 250.972125][T11553] flags: 0xfff00000010200(slab|head) [ 250.977419][T11553] raw: 00fff00000010200 ffffea0000aec688 ffffea0000ba4c08 ffff888010841c80 [ 250.986023][T11553] raw: ffff88802308b400 0000000000080006 00000001ffffffff 0000000000000000 [ 250.994579][T11553] page dumped because: kasan: bad access detected [ 251.000980][T11553] [ 251.003308][T11553] Memory state around the buggy address: [ 251.008917][T11553] ffff88802308af80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 251.016956][T11553] ffff88802308b000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 251.024998][T11553] >ffff88802308b080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 251.033046][T11553] ^ [ 251.037382][T11553] ffff88802308b100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 251.045441][T11553] ffff88802308b180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 251.053478][T11553] ================================================================== [ 251.067828][T11186] wlan1: Trigger new scan to find an IBSS to join [ 251.078311][T11553] Kernel panic - not syncing: panic_on_warn set ... [ 251.084910][T11553] CPU: 0 PID: 11553 Comm: syz-executor.5 Tainted: G B 5.11.0-rc6-next-20210205-syzkaller #0 [ 251.096491][T11553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.106645][T11553] Call Trace: [ 251.109934][T11553] dump_stack+0x107/0x163 [ 251.114381][T11553] ? up_write+0x440/0x560 [ 251.118725][T11553] panic+0x306/0x73d [ 251.122637][T11553] ? __warn_printk+0xf3/0xf3 [ 251.127245][T11553] ? preempt_schedule_common+0x59/0xc0 [ 251.132755][T11553] ? up_write+0x488/0x560 [ 251.137095][T11553] ? preempt_schedule_thunk+0x16/0x18 [ 251.142513][T11553] ? trace_hardirqs_on+0x38/0x1c0 [ 251.147562][T11553] ? trace_hardirqs_on+0x51/0x1c0 [ 251.152581][T11553] ? up_write+0x488/0x560 [ 251.156908][T11553] ? up_write+0x488/0x560 [ 251.161233][T11553] end_report.cold+0x5a/0x5a [ 251.165814][T11553] kasan_report.cold+0x6a/0xd8 [ 251.170566][T11553] ? up_write+0x488/0x560 [ 251.174882][T11553] up_write+0x488/0x560 [ 251.179111][T11553] ? downgrade_write+0x3a0/0x3a0 [ 251.184035][T11553] ? put_uprobe+0x13b/0x190 [ 251.188531][T11553] ? __uprobe_unregister+0x1e5/0x260 [ 251.193820][T11553] uprobe_unregister+0x4a/0x70 [ 251.198664][T11553] __probe_event_disable+0x11e/0x240 [ 251.203941][T11553] probe_event_disable+0x155/0x1c0 [ 251.209054][T11553] trace_uprobe_register+0x45a/0x880 [ 251.214341][T11553] ? trace_uprobe_register+0x3ef/0x880 [ 251.219814][T11553] ? rcu_read_lock_sched_held+0x3a/0x70 [ 251.225436][T11553] perf_trace_event_unreg.isra.0+0xac/0x250 [ 251.231428][T11553] perf_uprobe_destroy+0xbb/0x130 [ 251.236462][T11553] ? perf_uprobe_init+0x210/0x210 [ 251.241475][T11553] _free_event+0x2ee/0x1380 [ 251.245983][T11553] perf_event_release_kernel+0xa24/0xe00 [ 251.251602][T11553] ? fsnotify_first_mark+0x1f0/0x1f0 [ 251.256880][T11553] ? __perf_event_exit_context+0x170/0x170 [ 251.262675][T11553] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 251.268908][T11553] perf_release+0x33/0x40 [ 251.273257][T11553] __fput+0x283/0x920 [ 251.277261][T11553] ? perf_event_release_kernel+0xe00/0xe00 [ 251.283051][T11553] task_work_run+0xdd/0x190 [ 251.287543][T11553] do_exit+0xc5c/0x2ae0 [ 251.291707][T11553] ? find_held_lock+0x2d/0x110 [ 251.296481][T11553] ? mm_update_next_owner+0x7a0/0x7a0 [ 251.301858][T11553] ? get_signal+0x332/0x20f0 [ 251.306437][T11553] ? lock_downgrade+0x6d0/0x6d0 [ 251.311275][T11553] do_group_exit+0x125/0x310 [ 251.315870][T11553] get_signal+0x427/0x20f0 [ 251.320278][T11553] ? kmem_cache_free+0x643/0x740 [ 251.325221][T11553] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 251.330943][T11553] ? do_sys_openat2+0xa1/0x420 [ 251.335693][T11553] ? build_open_flags+0x6f0/0x6f0 [ 251.340705][T11553] ? copy_siginfo_to_user32+0xa0/0xa0 [ 251.346070][T11553] ? __x64_sys_open+0x119/0x1c0 [ 251.350909][T11553] ? do_sys_open+0x140/0x140 [ 251.355484][T11553] exit_to_user_mode_prepare+0x148/0x250 [ 251.361125][T11553] syscall_exit_to_user_mode+0x19/0x50 [ 251.366577][T11553] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 251.372480][T11553] RIP: 0033:0x465b09 [ 251.376364][T11553] Code: Unable to access opcode bytes at RIP 0x465adf. [ 251.383274][T11553] RSP: 002b:00007f22af7ca188 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 251.391690][T11553] RAX: 0000000000000005 RBX: 000000000056bf60 RCX: 0000000000465b09 [ 251.399650][T11553] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 251.407607][T11553] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 251.415561][T11553] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 251.423521][T11553] R13: 00007fff406ceabf R14: 00007f22af7ca300 R15: 0000000000022000 [ 251.431879][T11553] Kernel Offset: disabled [ 251.436209][T11553] Rebooting in 86400 seconds..