Warning: Permanently added '10.128.1.3' (ECDSA) to the list of known hosts. 2021/05/18 21:41:38 fuzzer started 2021/05/18 21:41:39 dialing manager at 10.128.0.169:41955 2021/05/18 21:41:39 syscalls: 3292 2021/05/18 21:41:39 code coverage: enabled 2021/05/18 21:41:39 comparison tracing: enabled 2021/05/18 21:41:39 extra coverage: enabled 2021/05/18 21:41:39 setuid sandbox: enabled 2021/05/18 21:41:39 namespace sandbox: enabled 2021/05/18 21:41:39 Android sandbox: /sys/fs/selinux/policy does not exist 2021/05/18 21:41:39 fault injection: enabled 2021/05/18 21:41:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/18 21:41:39 net packet injection: enabled 2021/05/18 21:41:39 net device setup: enabled 2021/05/18 21:41:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/18 21:41:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/18 21:41:39 USB emulation: enabled 2021/05/18 21:41:39 hci packet injection: enabled 2021/05/18 21:41:39 wifi device emulation: enabled 2021/05/18 21:41:39 802.15.4 emulation: enabled 2021/05/18 21:41:39 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/18 21:41:39 fetching corpus: 50, signal 44481/48347 (executing program) 2021/05/18 21:41:39 fetching corpus: 100, signal 70550/76207 (executing program) 2021/05/18 21:41:39 fetching corpus: 150, signal 92108/99520 (executing program) 2021/05/18 21:41:39 fetching corpus: 200, signal 119124/128152 (executing program) 2021/05/18 21:41:39 fetching corpus: 250, signal 129507/140249 (executing program) 2021/05/18 21:41:40 fetching corpus: 300, signal 139135/151555 (executing program) 2021/05/18 21:41:40 fetching corpus: 350, signal 155259/169250 (executing program) 2021/05/18 21:41:40 fetching corpus: 400, signal 170639/186158 (executing program) 2021/05/18 21:41:40 fetching corpus: 450, signal 183536/200545 (executing program) 2021/05/18 21:41:40 fetching corpus: 500, signal 195428/213917 (executing program) 2021/05/18 21:41:40 fetching corpus: 550, signal 203183/223187 (executing program) 2021/05/18 21:41:40 fetching corpus: 600, signal 210552/232069 (executing program) 2021/05/18 21:41:40 fetching corpus: 650, signal 224815/247640 (executing program) 2021/05/18 21:41:40 fetching corpus: 700, signal 233127/257390 (executing program) 2021/05/18 21:41:41 fetching corpus: 750, signal 245600/271146 (executing program) 2021/05/18 21:41:41 fetching corpus: 800, signal 250982/278008 (executing program) 2021/05/18 21:41:41 fetching corpus: 850, signal 259297/287607 (executing program) 2021/05/18 21:41:41 fetching corpus: 900, signal 270165/299735 (executing program) 2021/05/18 21:41:41 fetching corpus: 950, signal 276772/307678 (executing program) 2021/05/18 21:41:41 fetching corpus: 1000, signal 284289/316462 (executing program) 2021/05/18 21:41:41 fetching corpus: 1050, signal 294045/327375 (executing program) 2021/05/18 21:41:41 fetching corpus: 1100, signal 298857/333519 (executing program) 2021/05/18 21:41:41 fetching corpus: 1150, signal 306972/342830 (executing program) 2021/05/18 21:41:41 fetching corpus: 1200, signal 312407/349552 (executing program) 2021/05/18 21:41:42 fetching corpus: 1250, signal 319468/357819 (executing program) 2021/05/18 21:41:42 fetching corpus: 1300, signal 327232/366749 (executing program) 2021/05/18 21:41:42 fetching corpus: 1350, signal 334448/375103 (executing program) 2021/05/18 21:41:42 fetching corpus: 1400, signal 339169/381036 (executing program) 2021/05/18 21:41:42 fetching corpus: 1450, signal 344467/387518 (executing program) 2021/05/18 21:41:42 fetching corpus: 1500, signal 349269/393516 (executing program) 2021/05/18 21:41:42 fetching corpus: 1550, signal 355149/400519 (executing program) 2021/05/18 21:41:42 fetching corpus: 1600, signal 359644/406168 (executing program) 2021/05/18 21:41:42 fetching corpus: 1650, signal 364084/411766 (executing program) 2021/05/18 21:41:43 fetching corpus: 1700, signal 367001/415887 (executing program) 2021/05/18 21:41:43 fetching corpus: 1750, signal 376645/426336 (executing program) 2021/05/18 21:41:43 fetching corpus: 1800, signal 381565/432328 (executing program) 2021/05/18 21:41:43 fetching corpus: 1850, signal 384300/436341 (executing program) 2021/05/18 21:41:43 fetching corpus: 1900, signal 388094/441278 (executing program) 2021/05/18 21:41:43 fetching corpus: 1950, signal 393325/447563 (executing program) 2021/05/18 21:41:43 fetching corpus: 2000, signal 398044/453342 (executing program) 2021/05/18 21:41:43 fetching corpus: 2050, signal 401178/457611 (executing program) 2021/05/18 21:41:43 fetching corpus: 2100, signal 403526/461101 (executing program) 2021/05/18 21:41:44 fetching corpus: 2150, signal 406112/464841 (executing program) 2021/05/18 21:41:44 fetching corpus: 2200, signal 411377/471081 (executing program) 2021/05/18 21:41:44 fetching corpus: 2250, signal 416852/477485 (executing program) 2021/05/18 21:41:44 fetching corpus: 2300, signal 420299/482004 (executing program) 2021/05/18 21:41:44 fetching corpus: 2350, signal 423271/486072 (executing program) 2021/05/18 21:41:44 fetching corpus: 2400, signal 427672/491425 (executing program) 2021/05/18 21:41:44 fetching corpus: 2450, signal 430168/495021 (executing program) 2021/05/18 21:41:44 fetching corpus: 2500, signal 438532/503985 (executing program) 2021/05/18 21:41:44 fetching corpus: 2550, signal 442351/508777 (executing program) 2021/05/18 21:41:44 fetching corpus: 2600, signal 445157/512595 (executing program) 2021/05/18 21:41:45 fetching corpus: 2650, signal 448475/516903 (executing program) 2021/05/18 21:41:45 fetching corpus: 2700, signal 450955/520414 (executing program) 2021/05/18 21:41:45 fetching corpus: 2750, signal 453686/524133 (executing program) 2021/05/18 21:41:45 fetching corpus: 2800, signal 457333/528719 (executing program) 2021/05/18 21:41:45 fetching corpus: 2850, signal 460068/532443 (executing program) 2021/05/18 21:41:45 fetching corpus: 2900, signal 464324/537544 (executing program) 2021/05/18 21:41:45 fetching corpus: 2950, signal 467504/541644 (executing program) 2021/05/18 21:41:45 fetching corpus: 3000, signal 471066/546083 (executing program) 2021/05/18 21:41:45 fetching corpus: 3050, signal 474183/550143 (executing program) 2021/05/18 21:41:45 fetching corpus: 3100, signal 476653/553577 (executing program) 2021/05/18 21:41:46 fetching corpus: 3150, signal 478591/556539 (executing program) 2021/05/18 21:41:46 fetching corpus: 3200, signal 480830/559741 (executing program) 2021/05/18 21:41:46 fetching corpus: 3250, signal 482716/562614 (executing program) 2021/05/18 21:41:46 fetching corpus: 3300, signal 485405/566211 (executing program) 2021/05/18 21:41:46 fetching corpus: 3350, signal 487398/569180 (executing program) 2021/05/18 21:41:46 fetching corpus: 3400, signal 489824/572546 (executing program) 2021/05/18 21:41:46 fetching corpus: 3450, signal 491844/575526 (executing program) 2021/05/18 21:41:46 fetching corpus: 3500, signal 493553/578182 (executing program) 2021/05/18 21:41:46 fetching corpus: 3550, signal 495775/581353 (executing program) 2021/05/18 21:41:46 fetching corpus: 3600, signal 498609/585025 (executing program) 2021/05/18 21:41:47 fetching corpus: 3650, signal 501478/588729 (executing program) 2021/05/18 21:41:47 fetching corpus: 3700, signal 503888/592026 (executing program) 2021/05/18 21:41:47 fetching corpus: 3750, signal 506378/595351 (executing program) 2021/05/18 21:41:47 fetching corpus: 3800, signal 508943/598772 (executing program) 2021/05/18 21:41:47 fetching corpus: 3850, signal 510429/601207 (executing program) 2021/05/18 21:41:47 fetching corpus: 3900, signal 512928/604559 (executing program) 2021/05/18 21:41:47 fetching corpus: 3950, signal 515725/608155 (executing program) 2021/05/18 21:41:48 fetching corpus: 4000, signal 517881/611189 (executing program) 2021/05/18 21:41:48 fetching corpus: 4050, signal 519785/614028 (executing program) 2021/05/18 21:41:48 fetching corpus: 4100, signal 521143/616363 (executing program) 2021/05/18 21:41:48 fetching corpus: 4150, signal 522688/618842 (executing program) 2021/05/18 21:41:48 fetching corpus: 4200, signal 524371/621394 (executing program) 2021/05/18 21:41:48 fetching corpus: 4250, signal 525894/623841 (executing program) 2021/05/18 21:41:48 fetching corpus: 4300, signal 527317/626231 (executing program) 2021/05/18 21:41:48 fetching corpus: 4350, signal 528963/628794 (executing program) 2021/05/18 21:41:48 fetching corpus: 4400, signal 531421/632068 (executing program) 2021/05/18 21:41:48 fetching corpus: 4450, signal 532900/634448 (executing program) 2021/05/18 21:41:48 fetching corpus: 4500, signal 534500/636918 (executing program) 2021/05/18 21:41:49 fetching corpus: 4550, signal 536646/639867 (executing program) 2021/05/18 21:41:49 fetching corpus: 4600, signal 538169/642264 (executing program) 2021/05/18 21:41:49 fetching corpus: 4650, signal 539472/644467 (executing program) 2021/05/18 21:41:49 fetching corpus: 4700, signal 541437/647261 (executing program) 2021/05/18 21:41:49 fetching corpus: 4750, signal 543799/650389 (executing program) 2021/05/18 21:41:49 fetching corpus: 4800, signal 546676/653920 (executing program) 2021/05/18 21:41:49 fetching corpus: 4850, signal 549367/657283 (executing program) 2021/05/18 21:41:49 fetching corpus: 4900, signal 551337/660036 (executing program) 2021/05/18 21:41:49 fetching corpus: 4950, signal 553086/662635 (executing program) 2021/05/18 21:41:50 fetching corpus: 5000, signal 554109/664559 (executing program) 2021/05/18 21:41:50 fetching corpus: 5050, signal 556557/667658 (executing program) 2021/05/18 21:41:50 fetching corpus: 5100, signal 558875/670689 (executing program) 2021/05/18 21:41:50 fetching corpus: 5150, signal 562008/674415 (executing program) 2021/05/18 21:41:50 fetching corpus: 5200, signal 564498/677576 (executing program) 2021/05/18 21:41:50 fetching corpus: 5250, signal 566875/680625 (executing program) 2021/05/18 21:41:50 fetching corpus: 5300, signal 568312/682876 (executing program) 2021/05/18 21:41:50 fetching corpus: 5350, signal 569489/684928 (executing program) 2021/05/18 21:41:50 fetching corpus: 5400, signal 571514/687683 (executing program) 2021/05/18 21:41:50 fetching corpus: 5450, signal 573501/690395 (executing program) 2021/05/18 21:41:51 fetching corpus: 5500, signal 575653/693201 (executing program) 2021/05/18 21:41:51 fetching corpus: 5550, signal 577752/696027 (executing program) 2021/05/18 21:41:51 fetching corpus: 5600, signal 579608/698566 (executing program) 2021/05/18 21:41:51 fetching corpus: 5650, signal 580912/700699 (executing program) 2021/05/18 21:41:51 fetching corpus: 5700, signal 583565/703921 (executing program) 2021/05/18 21:41:51 fetching corpus: 5750, signal 585241/706322 (executing program) 2021/05/18 21:41:51 fetching corpus: 5800, signal 586067/708028 (executing program) 2021/05/18 21:41:51 fetching corpus: 5850, signal 587961/710575 (executing program) 2021/05/18 21:41:52 fetching corpus: 5900, signal 589697/713018 (executing program) 2021/05/18 21:41:52 fetching corpus: 5950, signal 592154/716047 (executing program) 2021/05/18 21:41:52 fetching corpus: 6000, signal 593992/718551 (executing program) 2021/05/18 21:41:52 fetching corpus: 6050, signal 595799/720998 (executing program) 2021/05/18 21:41:52 fetching corpus: 6100, signal 596845/722851 (executing program) 2021/05/18 21:41:52 fetching corpus: 6150, signal 598719/725370 (executing program) 2021/05/18 21:41:52 fetching corpus: 6200, signal 600226/727606 (executing program) 2021/05/18 21:41:52 fetching corpus: 6250, signal 602152/730130 (executing program) 2021/05/18 21:41:52 fetching corpus: 6300, signal 604217/732824 (executing program) 2021/05/18 21:41:52 fetching corpus: 6350, signal 606780/735893 (executing program) 2021/05/18 21:41:53 fetching corpus: 6400, signal 609565/739117 (executing program) 2021/05/18 21:41:53 fetching corpus: 6450, signal 611304/741487 (executing program) 2021/05/18 21:41:53 fetching corpus: 6500, signal 612936/743802 (executing program) 2021/05/18 21:41:53 fetching corpus: 6550, signal 615531/746808 (executing program) 2021/05/18 21:41:53 fetching corpus: 6600, signal 616575/748622 (executing program) 2021/05/18 21:41:53 fetching corpus: 6650, signal 618074/750795 (executing program) 2021/05/18 21:41:53 fetching corpus: 6700, signal 619443/752839 (executing program) 2021/05/18 21:41:54 fetching corpus: 6750, signal 621428/755397 (executing program) 2021/05/18 21:41:54 fetching corpus: 6800, signal 623144/757637 (executing program) 2021/05/18 21:41:54 fetching corpus: 6850, signal 624129/759374 (executing program) 2021/05/18 21:41:54 fetching corpus: 6900, signal 625663/761524 (executing program) 2021/05/18 21:41:54 fetching corpus: 6950, signal 626992/763451 (executing program) 2021/05/18 21:41:54 fetching corpus: 7000, signal 628598/765675 (executing program) 2021/05/18 21:41:54 fetching corpus: 7050, signal 630633/768193 (executing program) 2021/05/18 21:41:54 fetching corpus: 7100, signal 632335/770469 (executing program) 2021/05/18 21:41:54 fetching corpus: 7150, signal 633763/772536 (executing program) 2021/05/18 21:41:55 fetching corpus: 7200, signal 634859/774350 (executing program) 2021/05/18 21:41:55 fetching corpus: 7250, signal 636179/776268 (executing program) 2021/05/18 21:41:55 fetching corpus: 7300, signal 638711/779215 (executing program) 2021/05/18 21:41:55 fetching corpus: 7350, signal 640571/781539 (executing program) 2021/05/18 21:41:55 fetching corpus: 7400, signal 642473/783943 (executing program) 2021/05/18 21:41:55 fetching corpus: 7450, signal 643636/785751 (executing program) 2021/05/18 21:41:55 fetching corpus: 7500, signal 645545/788143 (executing program) 2021/05/18 21:41:55 fetching corpus: 7550, signal 646916/790106 (executing program) 2021/05/18 21:41:55 fetching corpus: 7600, signal 648636/792350 (executing program) 2021/05/18 21:41:56 fetching corpus: 7650, signal 649865/794237 (executing program) 2021/05/18 21:41:56 fetching corpus: 7700, signal 651975/796798 (executing program) 2021/05/18 21:41:56 fetching corpus: 7750, signal 653403/798786 (executing program) 2021/05/18 21:41:56 fetching corpus: 7800, signal 654393/800466 (executing program) 2021/05/18 21:41:56 fetching corpus: 7850, signal 656453/802940 (executing program) 2021/05/18 21:41:56 fetching corpus: 7900, signal 659007/805772 (executing program) 2021/05/18 21:41:56 fetching corpus: 7950, signal 660383/807726 (executing program) 2021/05/18 21:41:56 fetching corpus: 8000, signal 661456/809478 (executing program) 2021/05/18 21:41:56 fetching corpus: 8050, signal 663093/811587 (executing program) 2021/05/18 21:41:57 fetching corpus: 8100, signal 665167/814016 (executing program) 2021/05/18 21:41:57 fetching corpus: 8150, signal 666547/815976 (executing program) 2021/05/18 21:41:57 fetching corpus: 8200, signal 667383/817497 (executing program) 2021/05/18 21:41:57 fetching corpus: 8250, signal 668200/818965 (executing program) 2021/05/18 21:41:57 fetching corpus: 8300, signal 669956/821164 (executing program) 2021/05/18 21:41:57 fetching corpus: 8350, signal 671481/823197 (executing program) 2021/05/18 21:41:57 fetching corpus: 8400, signal 672727/825000 (executing program) 2021/05/18 21:41:57 fetching corpus: 8450, signal 674128/826985 (executing program) 2021/05/18 21:41:57 fetching corpus: 8500, signal 675397/828793 (executing program) 2021/05/18 21:41:58 fetching corpus: 8550, signal 676560/830532 (executing program) 2021/05/18 21:41:58 fetching corpus: 8600, signal 678362/832703 (executing program) 2021/05/18 21:41:58 fetching corpus: 8650, signal 679498/834401 (executing program) 2021/05/18 21:41:58 fetching corpus: 8700, signal 680794/836169 (executing program) 2021/05/18 21:41:58 fetching corpus: 8750, signal 681916/837859 (executing program) 2021/05/18 21:41:58 fetching corpus: 8800, signal 682727/839288 (executing program) 2021/05/18 21:41:58 fetching corpus: 8850, signal 684841/841603 (executing program) 2021/05/18 21:41:58 fetching corpus: 8900, signal 686372/843567 (executing program) 2021/05/18 21:41:58 fetching corpus: 8950, signal 687857/845448 (executing program) 2021/05/18 21:41:59 fetching corpus: 9000, signal 688814/847013 (executing program) 2021/05/18 21:41:59 fetching corpus: 9050, signal 690004/848715 (executing program) 2021/05/18 21:41:59 fetching corpus: 9100, signal 690846/850167 (executing program) 2021/05/18 21:41:59 fetching corpus: 9150, signal 692051/851909 (executing program) 2021/05/18 21:41:59 fetching corpus: 9200, signal 693467/853775 (executing program) 2021/05/18 21:41:59 fetching corpus: 9250, signal 695160/855813 (executing program) 2021/05/18 21:41:59 fetching corpus: 9300, signal 696100/857303 (executing program) 2021/05/18 21:41:59 fetching corpus: 9350, signal 698179/859599 (executing program) 2021/05/18 21:41:59 fetching corpus: 9400, signal 699160/861158 (executing program) 2021/05/18 21:42:00 fetching corpus: 9450, signal 700294/862773 (executing program) 2021/05/18 21:42:00 fetching corpus: 9500, signal 702081/864829 (executing program) 2021/05/18 21:42:00 fetching corpus: 9550, signal 703594/866767 (executing program) 2021/05/18 21:42:00 fetching corpus: 9600, signal 705125/868639 (executing program) 2021/05/18 21:42:00 fetching corpus: 9650, signal 706392/870336 (executing program) 2021/05/18 21:42:00 fetching corpus: 9700, signal 707240/871773 (executing program) 2021/05/18 21:42:00 fetching corpus: 9750, signal 708052/873179 (executing program) 2021/05/18 21:42:00 fetching corpus: 9800, signal 708939/874604 (executing program) 2021/05/18 21:42:00 fetching corpus: 9850, signal 709835/876010 (executing program) 2021/05/18 21:42:01 fetching corpus: 9900, signal 711311/877839 (executing program) 2021/05/18 21:42:01 fetching corpus: 9950, signal 712326/879358 (executing program) 2021/05/18 21:42:01 fetching corpus: 10000, signal 713808/881183 (executing program) 2021/05/18 21:42:01 fetching corpus: 10050, signal 714485/882431 (executing program) 2021/05/18 21:42:01 fetching corpus: 10100, signal 715392/883859 (executing program) 2021/05/18 21:42:01 fetching corpus: 10150, signal 716457/885392 (executing program) 2021/05/18 21:42:01 fetching corpus: 10200, signal 717790/887133 (executing program) 2021/05/18 21:42:01 fetching corpus: 10250, signal 719296/888913 (executing program) 2021/05/18 21:42:02 fetching corpus: 10300, signal 720517/890600 (executing program) 2021/05/18 21:42:02 fetching corpus: 10350, signal 721443/892051 (executing program) 2021/05/18 21:42:02 fetching corpus: 10400, signal 723109/893956 (executing program) 2021/05/18 21:42:02 fetching corpus: 10450, signal 724284/895538 (executing program) 2021/05/18 21:42:02 fetching corpus: 10500, signal 725515/897180 (executing program) 2021/05/18 21:42:02 fetching corpus: 10550, signal 726538/898655 (executing program) 2021/05/18 21:42:02 fetching corpus: 10600, signal 727480/900090 (executing program) 2021/05/18 21:42:02 fetching corpus: 10650, signal 728240/901397 (executing program) 2021/05/18 21:42:02 fetching corpus: 10700, signal 729210/902823 (executing program) 2021/05/18 21:42:03 fetching corpus: 10750, signal 730156/904228 (executing program) 2021/05/18 21:42:03 fetching corpus: 10800, signal 730967/905542 (executing program) 2021/05/18 21:42:03 fetching corpus: 10850, signal 731693/906775 (executing program) 2021/05/18 21:42:03 fetching corpus: 10900, signal 732332/908023 (executing program) 2021/05/18 21:42:03 fetching corpus: 10950, signal 733169/909321 (executing program) 2021/05/18 21:42:03 fetching corpus: 11000, signal 734726/911068 (executing program) 2021/05/18 21:42:03 fetching corpus: 11050, signal 735822/912552 (executing program) 2021/05/18 21:42:03 fetching corpus: 11100, signal 736432/913724 (executing program) 2021/05/18 21:42:03 fetching corpus: 11150, signal 737585/915249 (executing program) 2021/05/18 21:42:04 fetching corpus: 11200, signal 738306/916485 (executing program) 2021/05/18 21:42:04 fetching corpus: 11250, signal 739278/917919 (executing program) 2021/05/18 21:42:04 fetching corpus: 11300, signal 740387/919373 (executing program) 2021/05/18 21:42:04 fetching corpus: 11350, signal 741535/920908 (executing program) 2021/05/18 21:42:04 fetching corpus: 11400, signal 742423/922222 (executing program) 2021/05/18 21:42:04 fetching corpus: 11450, signal 743463/923623 (executing program) 2021/05/18 21:42:04 fetching corpus: 11500, signal 744837/925253 (executing program) 2021/05/18 21:42:04 fetching corpus: 11550, signal 745361/926346 (executing program) 2021/05/18 21:42:04 fetching corpus: 11600, signal 746026/927517 (executing program) 2021/05/18 21:42:05 fetching corpus: 11650, signal 747132/928997 (executing program) 2021/05/18 21:42:05 fetching corpus: 11700, signal 748121/930414 (executing program) 2021/05/18 21:42:05 fetching corpus: 11750, signal 748706/931546 (executing program) 2021/05/18 21:42:05 fetching corpus: 11800, signal 749555/932816 (executing program) 2021/05/18 21:42:05 fetching corpus: 11850, signal 750907/934417 (executing program) 2021/05/18 21:42:05 fetching corpus: 11900, signal 752065/935853 (executing program) 2021/05/18 21:42:05 fetching corpus: 11950, signal 752956/937152 (executing program) 2021/05/18 21:42:05 fetching corpus: 12000, signal 754206/938669 (executing program) 2021/05/18 21:42:06 fetching corpus: 12050, signal 755066/939972 (executing program) 2021/05/18 21:42:06 fetching corpus: 12100, signal 756020/941291 (executing program) 2021/05/18 21:42:06 fetching corpus: 12150, signal 757148/942746 (executing program) 2021/05/18 21:42:06 fetching corpus: 12200, signal 758237/944139 (executing program) 2021/05/18 21:42:06 fetching corpus: 12250, signal 758777/945209 (executing program) 2021/05/18 21:42:06 fetching corpus: 12300, signal 759629/946489 (executing program) 2021/05/18 21:42:06 fetching corpus: 12350, signal 760225/947618 (executing program) 2021/05/18 21:42:06 fetching corpus: 12400, signal 761343/948986 (executing program) 2021/05/18 21:42:06 fetching corpus: 12450, signal 762232/950280 (executing program) 2021/05/18 21:42:07 fetching corpus: 12500, signal 762816/951361 (executing program) 2021/05/18 21:42:07 fetching corpus: 12550, signal 763518/952521 (executing program) 2021/05/18 21:42:07 fetching corpus: 12600, signal 764878/954029 (executing program) 2021/05/18 21:42:07 fetching corpus: 12650, signal 765452/955122 (executing program) 2021/05/18 21:42:07 fetching corpus: 12700, signal 765945/956203 (executing program) 2021/05/18 21:42:07 fetching corpus: 12750, signal 766672/957364 (executing program) 2021/05/18 21:42:07 fetching corpus: 12800, signal 767253/958446 (executing program) 2021/05/18 21:42:07 fetching corpus: 12850, signal 767932/959557 (executing program) 2021/05/18 21:42:07 fetching corpus: 12900, signal 768402/960575 (executing program) 2021/05/18 21:42:07 fetching corpus: 12950, signal 769090/961703 (executing program) 2021/05/18 21:42:07 fetching corpus: 13000, signal 770046/962965 (executing program) 2021/05/18 21:42:08 fetching corpus: 13050, signal 770461/963938 (executing program) 2021/05/18 21:42:08 fetching corpus: 13100, signal 771567/965294 (executing program) 2021/05/18 21:42:08 fetching corpus: 13150, signal 772300/966470 (executing program) 2021/05/18 21:42:08 fetching corpus: 13200, signal 773331/967763 (executing program) 2021/05/18 21:42:08 fetching corpus: 13250, signal 774432/969114 (executing program) 2021/05/18 21:42:08 fetching corpus: 13300, signal 775129/970216 (executing program) 2021/05/18 21:42:08 fetching corpus: 13350, signal 776687/971808 (executing program) 2021/05/18 21:42:08 fetching corpus: 13400, signal 777565/973053 (executing program) 2021/05/18 21:42:09 fetching corpus: 13450, signal 778679/974444 (executing program) 2021/05/18 21:42:09 fetching corpus: 13500, signal 779482/975591 (executing program) 2021/05/18 21:42:09 fetching corpus: 13550, signal 780327/976831 (executing program) 2021/05/18 21:42:09 fetching corpus: 13600, signal 780964/977891 (executing program) 2021/05/18 21:42:09 fetching corpus: 13650, signal 781796/979069 (executing program) 2021/05/18 21:42:09 fetching corpus: 13700, signal 782533/980215 (executing program) 2021/05/18 21:42:09 fetching corpus: 13750, signal 783247/981344 (executing program) 2021/05/18 21:42:09 fetching corpus: 13800, signal 783849/982399 (executing program) 2021/05/18 21:42:09 fetching corpus: 13850, signal 784461/983457 (executing program) 2021/05/18 21:42:09 fetching corpus: 13900, signal 785198/984604 (executing program) 2021/05/18 21:42:10 fetching corpus: 13950, signal 785966/985759 (executing program) 2021/05/18 21:42:10 fetching corpus: 14000, signal 786658/986814 (executing program) 2021/05/18 21:42:10 fetching corpus: 14050, signal 787277/987854 (executing program) 2021/05/18 21:42:10 fetching corpus: 14100, signal 788318/989119 (executing program) 2021/05/18 21:42:10 fetching corpus: 14150, signal 789183/990306 (executing program) 2021/05/18 21:42:10 fetching corpus: 14200, signal 789868/991337 (executing program) 2021/05/18 21:42:10 fetching corpus: 14250, signal 790686/992450 (executing program) 2021/05/18 21:42:10 fetching corpus: 14300, signal 791363/993495 (executing program) 2021/05/18 21:42:10 fetching corpus: 14350, signal 792136/994606 (executing program) 2021/05/18 21:42:11 fetching corpus: 14400, signal 792692/995593 (executing program) 2021/05/18 21:42:11 fetching corpus: 14450, signal 794229/997113 (executing program) 2021/05/18 21:42:11 fetching corpus: 14500, signal 794965/998198 (executing program) 2021/05/18 21:42:11 fetching corpus: 14550, signal 795833/999340 (executing program) 2021/05/18 21:42:11 fetching corpus: 14600, signal 796605/1000450 (executing program) 2021/05/18 21:42:11 fetching corpus: 14650, signal 797559/1001666 (executing program) 2021/05/18 21:42:11 fetching corpus: 14700, signal 798232/1002708 (executing program) 2021/05/18 21:42:11 fetching corpus: 14750, signal 799078/1003858 (executing program) 2021/05/18 21:42:11 fetching corpus: 14800, signal 799974/1004988 (executing program) 2021/05/18 21:42:11 fetching corpus: 14850, signal 800580/1005964 (executing program) 2021/05/18 21:42:12 fetching corpus: 14900, signal 801276/1006992 (executing program) 2021/05/18 21:42:12 fetching corpus: 14950, signal 802103/1008100 (executing program) 2021/05/18 21:42:12 fetching corpus: 15000, signal 803121/1009307 (executing program) 2021/05/18 21:42:12 fetching corpus: 15050, signal 804084/1010502 (executing program) 2021/05/18 21:42:12 fetching corpus: 15100, signal 805122/1011726 (executing program) 2021/05/18 21:42:12 fetching corpus: 15150, signal 806035/1012901 (executing program) 2021/05/18 21:42:12 fetching corpus: 15200, signal 806546/1013883 (executing program) 2021/05/18 21:42:12 fetching corpus: 15250, signal 807479/1015016 (executing program) 2021/05/18 21:42:12 fetching corpus: 15300, signal 810746/1017329 (executing program) 2021/05/18 21:42:13 fetching corpus: 15350, signal 811531/1018372 (executing program) 2021/05/18 21:42:13 fetching corpus: 15400, signal 812005/1019273 (executing program) 2021/05/18 21:42:13 fetching corpus: 15450, signal 812620/1020243 (executing program) 2021/05/18 21:42:13 fetching corpus: 15500, signal 814309/1021754 (executing program) 2021/05/18 21:42:13 fetching corpus: 15550, signal 815306/1022962 (executing program) 2021/05/18 21:42:13 fetching corpus: 15600, signal 816217/1024036 (executing program) 2021/05/18 21:42:13 fetching corpus: 15650, signal 817065/1025131 (executing program) 2021/05/18 21:42:13 fetching corpus: 15700, signal 817963/1026243 (executing program) 2021/05/18 21:42:13 fetching corpus: 15750, signal 818536/1027148 (executing program) 2021/05/18 21:42:13 fetching corpus: 15800, signal 819276/1028181 (executing program) 2021/05/18 21:42:13 fetching corpus: 15850, signal 819982/1029169 (executing program) 2021/05/18 21:42:14 fetching corpus: 15900, signal 821065/1030320 (executing program) 2021/05/18 21:42:14 fetching corpus: 15950, signal 821718/1031277 (executing program) 2021/05/18 21:42:14 fetching corpus: 16000, signal 822234/1032146 (executing program) 2021/05/18 21:42:14 fetching corpus: 16050, signal 822661/1033003 (executing program) 2021/05/18 21:42:14 fetching corpus: 16100, signal 823155/1033902 (executing program) 2021/05/18 21:42:14 fetching corpus: 16150, signal 823711/1034815 (executing program) 2021/05/18 21:42:14 fetching corpus: 16200, signal 824481/1035801 (executing program) 2021/05/18 21:42:14 fetching corpus: 16250, signal 825502/1036914 (executing program) 2021/05/18 21:42:14 fetching corpus: 16300, signal 826033/1037817 (executing program) 2021/05/18 21:42:15 fetching corpus: 16350, signal 827176/1038953 (executing program) 2021/05/18 21:42:15 fetching corpus: 16400, signal 827804/1039852 (executing program) 2021/05/18 21:42:15 fetching corpus: 16450, signal 828281/1040740 (executing program) 2021/05/18 21:42:15 fetching corpus: 16500, signal 829276/1041912 (executing program) 2021/05/18 21:42:15 fetching corpus: 16550, signal 829623/1042702 (executing program) 2021/05/18 21:42:15 fetching corpus: 16600, signal 830319/1043626 (executing program) 2021/05/18 21:42:15 fetching corpus: 16650, signal 831691/1044867 (executing program) 2021/05/18 21:42:15 fetching corpus: 16700, signal 832486/1045842 (executing program) 2021/05/18 21:42:15 fetching corpus: 16750, signal 833277/1046855 (executing program) 2021/05/18 21:42:15 fetching corpus: 16800, signal 834204/1047911 (executing program) 2021/05/18 21:42:16 fetching corpus: 16849, signal 835429/1049098 (executing program) 2021/05/18 21:42:16 fetching corpus: 16898, signal 836002/1049991 (executing program) 2021/05/18 21:42:16 fetching corpus: 16948, signal 836601/1050885 (executing program) 2021/05/18 21:42:16 fetching corpus: 16998, signal 837281/1051783 (executing program) 2021/05/18 21:42:16 fetching corpus: 17048, signal 837644/1052560 (executing program) 2021/05/18 21:42:16 fetching corpus: 17098, signal 839682/1054099 (executing program) 2021/05/18 21:42:16 fetching corpus: 17148, signal 840357/1054959 (executing program) 2021/05/18 21:42:16 fetching corpus: 17198, signal 840749/1055774 (executing program) 2021/05/18 21:42:16 fetching corpus: 17248, signal 841416/1056668 (executing program) 2021/05/18 21:42:17 fetching corpus: 17298, signal 842017/1057531 (executing program) 2021/05/18 21:42:17 fetching corpus: 17348, signal 842704/1058457 (executing program) 2021/05/18 21:42:17 fetching corpus: 17398, signal 843151/1059272 (executing program) 2021/05/18 21:42:17 fetching corpus: 17448, signal 844110/1060310 (executing program) 2021/05/18 21:42:17 fetching corpus: 17498, signal 844789/1061213 (executing program) 2021/05/18 21:42:17 fetching corpus: 17548, signal 845254/1062036 (executing program) 2021/05/18 21:42:17 fetching corpus: 17598, signal 845703/1062867 (executing program) 2021/05/18 21:42:17 fetching corpus: 17648, signal 846318/1063779 (executing program) 2021/05/18 21:42:17 fetching corpus: 17698, signal 847277/1064773 (executing program) 2021/05/18 21:42:17 fetching corpus: 17748, signal 848384/1065825 (executing program) 2021/05/18 21:42:18 fetching corpus: 17798, signal 849118/1066715 (executing program) 2021/05/18 21:42:18 fetching corpus: 17848, signal 849683/1067563 (executing program) 2021/05/18 21:42:18 fetching corpus: 17898, signal 850174/1068346 (executing program) 2021/05/18 21:42:18 fetching corpus: 17948, signal 850687/1069191 (executing program) 2021/05/18 21:42:18 fetching corpus: 17998, signal 852101/1070347 (executing program) 2021/05/18 21:42:18 fetching corpus: 18048, signal 852797/1071209 (executing program) 2021/05/18 21:42:18 fetching corpus: 18098, signal 853452/1072062 (executing program) 2021/05/18 21:42:18 fetching corpus: 18148, signal 853954/1072866 (executing program) 2021/05/18 21:42:19 fetching corpus: 18198, signal 855084/1073891 (executing program) 2021/05/18 21:42:19 fetching corpus: 18248, signal 855735/1074779 (executing program) 2021/05/18 21:42:19 fetching corpus: 18298, signal 856023/1075509 (executing program) 2021/05/18 21:42:19 fetching corpus: 18348, signal 856610/1076349 (executing program) 2021/05/18 21:42:19 fetching corpus: 18398, signal 857339/1077228 (executing program) 2021/05/18 21:42:19 fetching corpus: 18448, signal 858142/1078171 (executing program) 2021/05/18 21:42:19 fetching corpus: 18498, signal 859011/1079091 (executing program) 2021/05/18 21:42:19 fetching corpus: 18548, signal 859470/1079837 (executing program) 2021/05/18 21:42:19 fetching corpus: 18598, signal 860224/1080710 (executing program) 2021/05/18 21:42:19 fetching corpus: 18648, signal 860922/1081560 (executing program) 2021/05/18 21:42:20 fetching corpus: 18698, signal 861501/1082364 (executing program) 2021/05/18 21:42:20 fetching corpus: 18748, signal 862751/1083427 (executing program) 2021/05/18 21:42:20 fetching corpus: 18798, signal 863271/1084203 (executing program) 2021/05/18 21:42:20 fetching corpus: 18848, signal 863913/1085061 (executing program) 2021/05/18 21:42:20 fetching corpus: 18898, signal 864645/1085923 (executing program) 2021/05/18 21:42:20 fetching corpus: 18948, signal 865310/1086746 (executing program) 2021/05/18 21:42:20 fetching corpus: 18998, signal 865784/1087517 (executing program) 2021/05/18 21:42:20 fetching corpus: 19048, signal 866140/1088216 (executing program) 2021/05/18 21:42:20 fetching corpus: 19098, signal 866983/1089146 (executing program) 2021/05/18 21:42:21 fetching corpus: 19148, signal 867461/1089898 (executing program) 2021/05/18 21:42:21 fetching corpus: 19198, signal 867911/1090610 (executing program) 2021/05/18 21:42:21 fetching corpus: 19248, signal 868312/1091336 (executing program) 2021/05/18 21:42:21 fetching corpus: 19298, signal 868941/1092130 (executing program) 2021/05/18 21:42:21 fetching corpus: 19348, signal 869706/1092969 (executing program) 2021/05/18 21:42:21 fetching corpus: 19397, signal 870350/1093743 (executing program) 2021/05/18 21:42:21 fetching corpus: 19446, signal 870940/1094517 (executing program) 2021/05/18 21:42:21 fetching corpus: 19496, signal 871395/1095243 (executing program) 2021/05/18 21:42:21 fetching corpus: 19546, signal 871885/1096035 (executing program) 2021/05/18 21:42:21 fetching corpus: 19596, signal 872329/1096759 (executing program) 2021/05/18 21:42:22 fetching corpus: 19646, signal 873096/1097606 (executing program) 2021/05/18 21:42:22 fetching corpus: 19696, signal 873636/1098342 (executing program) 2021/05/18 21:42:22 fetching corpus: 19746, signal 874248/1099095 (executing program) 2021/05/18 21:42:22 fetching corpus: 19796, signal 874558/1099762 (executing program) 2021/05/18 21:42:22 fetching corpus: 19846, signal 875065/1100480 (executing program) 2021/05/18 21:42:22 fetching corpus: 19896, signal 875965/1101368 (executing program) 2021/05/18 21:42:22 fetching corpus: 19946, signal 876930/1102271 (executing program) 2021/05/18 21:42:22 fetching corpus: 19996, signal 877881/1103148 (executing program) 2021/05/18 21:42:22 fetching corpus: 20046, signal 878597/1104001 (executing program) 2021/05/18 21:42:23 fetching corpus: 20096, signal 879305/1104850 (executing program) 2021/05/18 21:42:23 fetching corpus: 20146, signal 880048/1105687 (executing program) 2021/05/18 21:42:23 fetching corpus: 20196, signal 880939/1106560 (executing program) 2021/05/18 21:42:23 fetching corpus: 20246, signal 881450/1107289 (executing program) 2021/05/18 21:42:23 fetching corpus: 20296, signal 882180/1108086 (executing program) 2021/05/18 21:42:23 fetching corpus: 20346, signal 882914/1108903 (executing program) 2021/05/18 21:42:23 fetching corpus: 20396, signal 883630/1109651 (executing program) 2021/05/18 21:42:23 fetching corpus: 20446, signal 884103/1110393 (executing program) 2021/05/18 21:42:23 fetching corpus: 20496, signal 884664/1111110 (executing program) 2021/05/18 21:42:24 fetching corpus: 20546, signal 885478/1111896 (executing program) 2021/05/18 21:42:24 fetching corpus: 20596, signal 886390/1112749 (executing program) 2021/05/18 21:42:24 fetching corpus: 20646, signal 886827/1113453 (executing program) 2021/05/18 21:42:24 fetching corpus: 20696, signal 887290/1114125 (executing program) 2021/05/18 21:42:24 fetching corpus: 20746, signal 887599/1114789 (executing program) 2021/05/18 21:42:24 fetching corpus: 20796, signal 888285/1115559 (executing program) 2021/05/18 21:42:24 fetching corpus: 20846, signal 888993/1116351 (executing program) 2021/05/18 21:42:24 fetching corpus: 20896, signal 889568/1117094 (executing program) 2021/05/18 21:42:24 fetching corpus: 20946, signal 890150/1117821 (executing program) 2021/05/18 21:42:24 fetching corpus: 20996, signal 890655/1118558 (executing program) 2021/05/18 21:42:24 fetching corpus: 21046, signal 891379/1119328 (executing program) 2021/05/18 21:42:24 fetching corpus: 21096, signal 892079/1120056 (executing program) 2021/05/18 21:42:25 fetching corpus: 21146, signal 892654/1120764 (executing program) 2021/05/18 21:42:25 fetching corpus: 21196, signal 893009/1121427 (executing program) 2021/05/18 21:42:25 fetching corpus: 21246, signal 893466/1122122 (executing program) 2021/05/18 21:42:25 fetching corpus: 21296, signal 894491/1122967 (executing program) 2021/05/18 21:42:25 fetching corpus: 21346, signal 895120/1123754 (executing program) 2021/05/18 21:42:25 fetching corpus: 21396, signal 895702/1124496 (executing program) 2021/05/18 21:42:25 fetching corpus: 21446, signal 896660/1125324 (executing program) 2021/05/18 21:42:26 fetching corpus: 21496, signal 897108/1125972 (executing program) 2021/05/18 21:42:26 fetching corpus: 21546, signal 897914/1126748 (executing program) 2021/05/18 21:42:26 fetching corpus: 21596, signal 898273/1127401 (executing program) 2021/05/18 21:42:26 fetching corpus: 21646, signal 898692/1128031 (executing program) 2021/05/18 21:42:26 fetching corpus: 21696, signal 899366/1128755 (executing program) 2021/05/18 21:42:26 fetching corpus: 21746, signal 899873/1129387 (executing program) 2021/05/18 21:42:26 fetching corpus: 21796, signal 900222/1130043 (executing program) 2021/05/18 21:42:26 fetching corpus: 21846, signal 900705/1130716 (executing program) 2021/05/18 21:42:26 fetching corpus: 21896, signal 901242/1131388 (executing program) 2021/05/18 21:42:26 fetching corpus: 21946, signal 901608/1132042 (executing program) 2021/05/18 21:42:27 fetching corpus: 21996, signal 902180/1132749 (executing program) 2021/05/18 21:42:27 fetching corpus: 22046, signal 902646/1133414 (executing program) 2021/05/18 21:42:27 fetching corpus: 22096, signal 903072/1134055 (executing program) 2021/05/18 21:42:27 fetching corpus: 22146, signal 903410/1134643 (executing program) 2021/05/18 21:42:27 fetching corpus: 22196, signal 904077/1135393 (executing program) 2021/05/18 21:42:27 fetching corpus: 22246, signal 904654/1136081 (executing program) 2021/05/18 21:42:27 fetching corpus: 22296, signal 905408/1136783 (executing program) 2021/05/18 21:42:27 fetching corpus: 22346, signal 905872/1137395 (executing program) 2021/05/18 21:42:27 fetching corpus: 22396, signal 906365/1138055 (executing program) 2021/05/18 21:42:27 fetching corpus: 22446, signal 906904/1138686 (executing program) 2021/05/18 21:42:28 fetching corpus: 22496, signal 907478/1139331 (executing program) 2021/05/18 21:42:28 fetching corpus: 22546, signal 908226/1140037 (executing program) 2021/05/18 21:42:28 fetching corpus: 22596, signal 908695/1140695 (executing program) 2021/05/18 21:42:28 fetching corpus: 22646, signal 909257/1141336 (executing program) 2021/05/18 21:42:28 fetching corpus: 22696, signal 909843/1141990 (executing program) 2021/05/18 21:42:28 fetching corpus: 22746, signal 910281/1142605 (executing program) 2021/05/18 21:42:28 fetching corpus: 22796, signal 910999/1143312 (executing program) 2021/05/18 21:42:29 fetching corpus: 22846, signal 911533/1143942 (executing program) 2021/05/18 21:42:29 fetching corpus: 22896, signal 911972/1144547 (executing program) 2021/05/18 21:42:29 fetching corpus: 22946, signal 912332/1145124 (executing program) 2021/05/18 21:42:29 fetching corpus: 22996, signal 912718/1145721 (executing program) 2021/05/18 21:42:29 fetching corpus: 23046, signal 913203/1146347 (executing program) 2021/05/18 21:42:29 fetching corpus: 23096, signal 913661/1146946 (executing program) 2021/05/18 21:42:29 fetching corpus: 23146, signal 914324/1147610 (executing program) 2021/05/18 21:42:29 fetching corpus: 23196, signal 914882/1148243 (executing program) 2021/05/18 21:42:29 fetching corpus: 23246, signal 915210/1148843 (executing program) 2021/05/18 21:42:29 fetching corpus: 23296, signal 915675/1149439 (executing program) 2021/05/18 21:42:30 fetching corpus: 23346, signal 915969/1149991 (executing program) 2021/05/18 21:42:30 fetching corpus: 23396, signal 916294/1150564 (executing program) 2021/05/18 21:42:30 fetching corpus: 23446, signal 916829/1151155 (executing program) syzkaller login: [ 132.638853][ T3251] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.645621][ T3251] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/18 21:42:30 fetching corpus: 23496, signal 917528/1151800 (executing program) 2021/05/18 21:42:30 fetching corpus: 23546, signal 917902/1152383 (executing program) 2021/05/18 21:42:30 fetching corpus: 23596, signal 918503/1153001 (executing program) 2021/05/18 21:42:30 fetching corpus: 23646, signal 918940/1153562 (executing program) 2021/05/18 21:42:30 fetching corpus: 23696, signal 919370/1154166 (executing program) 2021/05/18 21:42:30 fetching corpus: 23746, signal 919642/1154731 (executing program) 2021/05/18 21:42:30 fetching corpus: 23796, signal 920239/1155358 (executing program) 2021/05/18 21:42:30 fetching corpus: 23846, signal 920887/1155998 (executing program) 2021/05/18 21:42:31 fetching corpus: 23896, signal 921245/1156557 (executing program) 2021/05/18 21:42:31 fetching corpus: 23946, signal 921841/1157177 (executing program) 2021/05/18 21:42:31 fetching corpus: 23996, signal 922308/1157759 (executing program) 2021/05/18 21:42:31 fetching corpus: 24046, signal 923015/1158393 (executing program) 2021/05/18 21:42:31 fetching corpus: 24096, signal 923411/1159003 (executing program) 2021/05/18 21:42:31 fetching corpus: 24146, signal 923970/1159662 (executing program) 2021/05/18 21:42:31 fetching corpus: 24196, signal 924578/1160290 (executing program) 2021/05/18 21:42:31 fetching corpus: 24246, signal 925099/1160882 (executing program) 2021/05/18 21:42:31 fetching corpus: 24296, signal 925891/1161522 (executing program) 2021/05/18 21:42:32 fetching corpus: 24346, signal 926311/1162055 (executing program) 2021/05/18 21:42:32 fetching corpus: 24396, signal 926675/1162589 (executing program) 2021/05/18 21:42:32 fetching corpus: 24446, signal 927611/1163233 (executing program) 2021/05/18 21:42:32 fetching corpus: 24496, signal 928132/1163823 (executing program) 2021/05/18 21:42:32 fetching corpus: 24546, signal 928531/1164416 (executing program) 2021/05/18 21:42:32 fetching corpus: 24596, signal 928788/1164950 (executing program) 2021/05/18 21:42:32 fetching corpus: 24646, signal 929265/1165500 (executing program) 2021/05/18 21:42:32 fetching corpus: 24696, signal 929762/1166092 (executing program) 2021/05/18 21:42:32 fetching corpus: 24746, signal 930404/1166733 (executing program) 2021/05/18 21:42:32 fetching corpus: 24796, signal 930808/1167307 (executing program) 2021/05/18 21:42:32 fetching corpus: 24846, signal 931345/1167888 (executing program) 2021/05/18 21:42:33 fetching corpus: 24896, signal 931648/1168374 (executing program) 2021/05/18 21:42:33 fetching corpus: 24946, signal 935312/1169507 (executing program) 2021/05/18 21:42:33 fetching corpus: 24996, signal 936004/1170098 (executing program) 2021/05/18 21:42:33 fetching corpus: 25046, signal 936423/1170614 (executing program) 2021/05/18 21:42:33 fetching corpus: 25096, signal 936782/1171131 (executing program) 2021/05/18 21:42:33 fetching corpus: 25146, signal 937104/1171649 (executing program) 2021/05/18 21:42:33 fetching corpus: 25196, signal 937686/1172205 (executing program) 2021/05/18 21:42:33 fetching corpus: 25246, signal 938176/1172725 (executing program) 2021/05/18 21:42:33 fetching corpus: 25296, signal 938685/1173249 (executing program) 2021/05/18 21:42:33 fetching corpus: 25346, signal 939013/1173778 (executing program) 2021/05/18 21:42:34 fetching corpus: 25396, signal 939736/1174389 (executing program) 2021/05/18 21:42:34 fetching corpus: 25446, signal 940290/1174951 (executing program) 2021/05/18 21:42:34 fetching corpus: 25496, signal 940761/1175470 (executing program) 2021/05/18 21:42:34 fetching corpus: 25546, signal 941432/1176057 (executing program) 2021/05/18 21:42:34 fetching corpus: 25596, signal 941878/1176578 (executing program) 2021/05/18 21:42:34 fetching corpus: 25646, signal 942466/1177134 (executing program) 2021/05/18 21:42:34 fetching corpus: 25696, signal 943085/1177677 (executing program) 2021/05/18 21:42:34 fetching corpus: 25746, signal 943407/1178159 (executing program) 2021/05/18 21:42:35 fetching corpus: 25796, signal 943871/1178702 (executing program) 2021/05/18 21:42:35 fetching corpus: 25846, signal 945021/1179321 (executing program) 2021/05/18 21:42:35 fetching corpus: 25896, signal 945509/1179853 (executing program) 2021/05/18 21:42:35 fetching corpus: 25946, signal 945997/1180364 (executing program) 2021/05/18 21:42:35 fetching corpus: 25996, signal 946467/1180840 (executing program) 2021/05/18 21:42:35 fetching corpus: 26046, signal 947103/1181353 (executing program) 2021/05/18 21:42:35 fetching corpus: 26096, signal 947550/1181869 (executing program) 2021/05/18 21:42:35 fetching corpus: 26146, signal 948223/1182412 (executing program) 2021/05/18 21:42:35 fetching corpus: 26196, signal 948631/1182941 (executing program) 2021/05/18 21:42:35 fetching corpus: 26246, signal 949884/1183572 (executing program) 2021/05/18 21:42:36 fetching corpus: 26296, signal 950345/1184088 (executing program) 2021/05/18 21:42:36 fetching corpus: 26346, signal 950890/1184605 (executing program) 2021/05/18 21:42:36 fetching corpus: 26396, signal 951480/1185104 (executing program) 2021/05/18 21:42:36 fetching corpus: 26446, signal 952106/1185622 (executing program) 2021/05/18 21:42:36 fetching corpus: 26496, signal 952883/1186142 (executing program) 2021/05/18 21:42:36 fetching corpus: 26546, signal 953466/1186647 (executing program) 2021/05/18 21:42:36 fetching corpus: 26596, signal 953837/1187127 (executing program) 2021/05/18 21:42:36 fetching corpus: 26646, signal 954244/1187578 (executing program) 2021/05/18 21:42:36 fetching corpus: 26696, signal 954718/1188097 (executing program) 2021/05/18 21:42:37 fetching corpus: 26746, signal 955806/1188655 (executing program) 2021/05/18 21:42:37 fetching corpus: 26796, signal 956398/1189181 (executing program) 2021/05/18 21:42:37 fetching corpus: 26846, signal 956698/1189667 (executing program) 2021/05/18 21:42:37 fetching corpus: 26896, signal 957046/1190142 (executing program) 2021/05/18 21:42:37 fetching corpus: 26946, signal 957351/1190588 (executing program) 2021/05/18 21:42:37 fetching corpus: 26996, signal 957800/1191053 (executing program) 2021/05/18 21:42:37 fetching corpus: 27046, signal 958270/1191572 (executing program) 2021/05/18 21:42:37 fetching corpus: 27096, signal 958669/1192075 (executing program) 2021/05/18 21:42:37 fetching corpus: 27146, signal 959193/1192540 (executing program) 2021/05/18 21:42:38 fetching corpus: 27196, signal 959574/1192994 (executing program) 2021/05/18 21:42:38 fetching corpus: 27246, signal 960015/1193451 (executing program) 2021/05/18 21:42:38 fetching corpus: 27296, signal 960573/1193926 (executing program) 2021/05/18 21:42:38 fetching corpus: 27346, signal 961320/1194428 (executing program) 2021/05/18 21:42:38 fetching corpus: 27396, signal 961657/1194882 (executing program) 2021/05/18 21:42:38 fetching corpus: 27446, signal 962354/1195374 (executing program) 2021/05/18 21:42:38 fetching corpus: 27496, signal 962704/1195853 (executing program) 2021/05/18 21:42:38 fetching corpus: 27546, signal 963103/1196345 (executing program) 2021/05/18 21:42:38 fetching corpus: 27596, signal 963372/1196779 (executing program) 2021/05/18 21:42:38 fetching corpus: 27646, signal 963937/1197243 (executing program) 2021/05/18 21:42:39 fetching corpus: 27696, signal 964404/1197696 (executing program) 2021/05/18 21:42:39 fetching corpus: 27746, signal 964850/1198170 (executing program) 2021/05/18 21:42:39 fetching corpus: 27796, signal 965327/1198646 (executing program) 2021/05/18 21:42:39 fetching corpus: 27846, signal 965560/1199074 (executing program) 2021/05/18 21:42:39 fetching corpus: 27896, signal 966202/1199526 (executing program) 2021/05/18 21:42:39 fetching corpus: 27946, signal 966636/1200001 (executing program) 2021/05/18 21:42:39 fetching corpus: 27996, signal 967066/1200468 (executing program) 2021/05/18 21:42:39 fetching corpus: 28046, signal 967484/1200914 (executing program) 2021/05/18 21:42:39 fetching corpus: 28096, signal 968013/1201378 (executing program) 2021/05/18 21:42:39 fetching corpus: 28146, signal 968325/1201825 (executing program) 2021/05/18 21:42:39 fetching corpus: 28196, signal 968764/1202271 (executing program) 2021/05/18 21:42:40 fetching corpus: 28246, signal 969177/1202694 (executing program) 2021/05/18 21:42:40 fetching corpus: 28296, signal 969455/1203125 (executing program) 2021/05/18 21:42:40 fetching corpus: 28346, signal 969903/1203564 (executing program) 2021/05/18 21:42:40 fetching corpus: 28396, signal 970313/1203984 (executing program) 2021/05/18 21:42:40 fetching corpus: 28446, signal 975241/1204714 (executing program) 2021/05/18 21:42:40 fetching corpus: 28496, signal 975775/1205138 (executing program) 2021/05/18 21:42:40 fetching corpus: 28546, signal 976656/1205620 (executing program) 2021/05/18 21:42:40 fetching corpus: 28596, signal 976974/1206032 (executing program) 2021/05/18 21:42:40 fetching corpus: 28646, signal 977349/1206443 (executing program) 2021/05/18 21:42:41 fetching corpus: 28696, signal 977774/1206873 (executing program) 2021/05/18 21:42:41 fetching corpus: 28746, signal 978362/1207279 (executing program) 2021/05/18 21:42:41 fetching corpus: 28796, signal 978898/1207718 (executing program) 2021/05/18 21:42:41 fetching corpus: 28846, signal 979295/1208145 (executing program) 2021/05/18 21:42:41 fetching corpus: 28896, signal 979757/1208563 (executing program) 2021/05/18 21:42:41 fetching corpus: 28946, signal 980160/1208958 (executing program) 2021/05/18 21:42:41 fetching corpus: 28996, signal 980576/1209348 (executing program) 2021/05/18 21:42:41 fetching corpus: 29046, signal 981149/1209783 (executing program) 2021/05/18 21:42:41 fetching corpus: 29096, signal 981726/1210248 (executing program) 2021/05/18 21:42:41 fetching corpus: 29146, signal 982059/1210645 (executing program) 2021/05/18 21:42:42 fetching corpus: 29196, signal 982484/1211047 (executing program) 2021/05/18 21:42:42 fetching corpus: 29246, signal 982903/1211450 (executing program) 2021/05/18 21:42:42 fetching corpus: 29296, signal 983322/1211868 (executing program) 2021/05/18 21:42:42 fetching corpus: 29346, signal 983768/1212260 (executing program) 2021/05/18 21:42:42 fetching corpus: 29396, signal 984155/1212698 (executing program) 2021/05/18 21:42:42 fetching corpus: 29446, signal 984695/1213116 (executing program) 2021/05/18 21:42:42 fetching corpus: 29496, signal 985157/1213534 (executing program) 2021/05/18 21:42:42 fetching corpus: 29546, signal 985788/1213928 (executing program) 2021/05/18 21:42:42 fetching corpus: 29596, signal 986449/1214322 (executing program) 2021/05/18 21:42:42 fetching corpus: 29646, signal 986864/1214737 (executing program) 2021/05/18 21:42:43 fetching corpus: 29696, signal 987245/1215109 (executing program) 2021/05/18 21:42:43 fetching corpus: 29746, signal 987620/1215527 (executing program) 2021/05/18 21:42:43 fetching corpus: 29796, signal 987979/1215912 (executing program) 2021/05/18 21:42:43 fetching corpus: 29846, signal 988643/1216314 (executing program) 2021/05/18 21:42:43 fetching corpus: 29896, signal 989088/1216707 (executing program) 2021/05/18 21:42:43 fetching corpus: 29946, signal 989401/1217070 (executing program) 2021/05/18 21:42:43 fetching corpus: 29996, signal 989670/1217441 (executing program) 2021/05/18 21:42:43 fetching corpus: 30046, signal 989959/1217819 (executing program) 2021/05/18 21:42:43 fetching corpus: 30096, signal 990287/1218194 (executing program) 2021/05/18 21:42:43 fetching corpus: 30146, signal 991086/1218589 (executing program) 2021/05/18 21:42:43 fetching corpus: 30196, signal 991940/1218952 (executing program) 2021/05/18 21:42:44 fetching corpus: 30246, signal 992259/1219328 (executing program) 2021/05/18 21:42:44 fetching corpus: 30296, signal 992515/1219720 (executing program) 2021/05/18 21:42:44 fetching corpus: 30346, signal 993127/1220126 (executing program) 2021/05/18 21:42:44 fetching corpus: 30396, signal 994013/1220521 (executing program) 2021/05/18 21:42:44 fetching corpus: 30446, signal 994461/1220888 (executing program) 2021/05/18 21:42:44 fetching corpus: 30496, signal 994777/1221081 (executing program) 2021/05/18 21:42:44 fetching corpus: 30546, signal 995137/1221081 (executing program) 2021/05/18 21:42:45 fetching corpus: 30596, signal 995585/1221081 (executing program) 2021/05/18 21:42:45 fetching corpus: 30646, signal 995895/1221081 (executing program) 2021/05/18 21:42:45 fetching corpus: 30696, signal 996208/1221081 (executing program) 2021/05/18 21:42:45 fetching corpus: 30746, signal 996499/1221081 (executing program) 2021/05/18 21:42:45 fetching corpus: 30796, signal 996940/1221081 (executing program) 2021/05/18 21:42:45 fetching corpus: 30846, signal 997313/1221081 (executing program) 2021/05/18 21:42:45 fetching corpus: 30896, signal 998065/1221081 (executing program) 2021/05/18 21:42:45 fetching corpus: 30946, signal 998442/1221083 (executing program) 2021/05/18 21:42:45 fetching corpus: 30996, signal 998776/1221083 (executing program) 2021/05/18 21:42:45 fetching corpus: 31046, signal 999282/1221083 (executing program) 2021/05/18 21:42:46 fetching corpus: 31096, signal 999591/1221083 (executing program) 2021/05/18 21:42:46 fetching corpus: 31146, signal 999902/1221083 (executing program) 2021/05/18 21:42:46 fetching corpus: 31196, signal 1000284/1221083 (executing program) 2021/05/18 21:42:46 fetching corpus: 31246, signal 1000692/1221083 (executing program) 2021/05/18 21:42:46 fetching corpus: 31296, signal 1001082/1221083 (executing program) 2021/05/18 21:42:46 fetching corpus: 31346, signal 1001520/1221083 (executing program) 2021/05/18 21:42:46 fetching corpus: 31396, signal 1001864/1221083 (executing program) 2021/05/18 21:42:46 fetching corpus: 31446, signal 1002171/1221083 (executing program) 2021/05/18 21:42:46 fetching corpus: 31496, signal 1002430/1221083 (executing program) 2021/05/18 21:42:46 fetching corpus: 31546, signal 1002945/1221083 (executing program) 2021/05/18 21:42:46 fetching corpus: 31596, signal 1003192/1221083 (executing program) 2021/05/18 21:42:47 fetching corpus: 31646, signal 1003884/1221085 (executing program) 2021/05/18 21:42:47 fetching corpus: 31696, signal 1004291/1221085 (executing program) 2021/05/18 21:42:47 fetching corpus: 31746, signal 1004633/1221085 (executing program) 2021/05/18 21:42:47 fetching corpus: 31796, signal 1005088/1221085 (executing program) 2021/05/18 21:42:47 fetching corpus: 31846, signal 1005457/1221085 (executing program) 2021/05/18 21:42:47 fetching corpus: 31896, signal 1005883/1221085 (executing program) 2021/05/18 21:42:47 fetching corpus: 31946, signal 1006139/1221085 (executing program) 2021/05/18 21:42:47 fetching corpus: 31996, signal 1006497/1221085 (executing program) 2021/05/18 21:42:47 fetching corpus: 32046, signal 1007085/1221085 (executing program) 2021/05/18 21:42:47 fetching corpus: 32096, signal 1007693/1221085 (executing program) 2021/05/18 21:42:48 fetching corpus: 32146, signal 1008109/1221085 (executing program) 2021/05/18 21:42:48 fetching corpus: 32196, signal 1008570/1221085 (executing program) 2021/05/18 21:42:48 fetching corpus: 32246, signal 1009270/1221085 (executing program) 2021/05/18 21:42:48 fetching corpus: 32296, signal 1009486/1221085 (executing program) 2021/05/18 21:42:48 fetching corpus: 32346, signal 1009844/1221091 (executing program) 2021/05/18 21:42:48 fetching corpus: 32396, signal 1010244/1221091 (executing program) 2021/05/18 21:42:48 fetching corpus: 32446, signal 1010653/1221091 (executing program) 2021/05/18 21:42:48 fetching corpus: 32496, signal 1011340/1221091 (executing program) 2021/05/18 21:42:48 fetching corpus: 32546, signal 1012013/1221091 (executing program) 2021/05/18 21:42:49 fetching corpus: 32596, signal 1012428/1221091 (executing program) 2021/05/18 21:42:49 fetching corpus: 32646, signal 1012737/1221091 (executing program) 2021/05/18 21:42:49 fetching corpus: 32696, signal 1013165/1221091 (executing program) 2021/05/18 21:42:49 fetching corpus: 32746, signal 1013536/1221091 (executing program) 2021/05/18 21:42:49 fetching corpus: 32796, signal 1013803/1221091 (executing program) 2021/05/18 21:42:49 fetching corpus: 32846, signal 1014275/1221091 (executing program) 2021/05/18 21:42:49 fetching corpus: 32896, signal 1014519/1221091 (executing program) 2021/05/18 21:42:49 fetching corpus: 32946, signal 1015091/1221091 (executing program) 2021/05/18 21:42:49 fetching corpus: 32996, signal 1015377/1221091 (executing program) 2021/05/18 21:42:49 fetching corpus: 33046, signal 1015705/1221091 (executing program) 2021/05/18 21:42:50 fetching corpus: 33096, signal 1015952/1221091 (executing program) 2021/05/18 21:42:50 fetching corpus: 33146, signal 1016445/1221091 (executing program) 2021/05/18 21:42:50 fetching corpus: 33196, signal 1016805/1221091 (executing program) 2021/05/18 21:42:50 fetching corpus: 33246, signal 1017108/1221091 (executing program) 2021/05/18 21:42:50 fetching corpus: 33296, signal 1017539/1221091 (executing program) 2021/05/18 21:42:50 fetching corpus: 33346, signal 1018136/1221091 (executing program) 2021/05/18 21:42:50 fetching corpus: 33396, signal 1018621/1221091 (executing program) 2021/05/18 21:42:50 fetching corpus: 33446, signal 1019057/1221091 (executing program) 2021/05/18 21:42:50 fetching corpus: 33496, signal 1019342/1221091 (executing program) 2021/05/18 21:42:50 fetching corpus: 33546, signal 1019531/1221091 (executing program) 2021/05/18 21:42:50 fetching corpus: 33596, signal 1019897/1221091 (executing program) 2021/05/18 21:42:51 fetching corpus: 33646, signal 1020119/1221091 (executing program) 2021/05/18 21:42:51 fetching corpus: 33696, signal 1020741/1221091 (executing program) 2021/05/18 21:42:51 fetching corpus: 33746, signal 1021127/1221091 (executing program) 2021/05/18 21:42:51 fetching corpus: 33796, signal 1021412/1221091 (executing program) 2021/05/18 21:42:51 fetching corpus: 33846, signal 1021822/1221091 (executing program) 2021/05/18 21:42:51 fetching corpus: 33896, signal 1022066/1221091 (executing program) 2021/05/18 21:42:51 fetching corpus: 33946, signal 1022286/1221091 (executing program) 2021/05/18 21:42:51 fetching corpus: 33996, signal 1022674/1221091 (executing program) 2021/05/18 21:42:51 fetching corpus: 34046, signal 1022957/1221091 (executing program) 2021/05/18 21:42:52 fetching corpus: 34096, signal 1023427/1221091 (executing program) 2021/05/18 21:42:52 fetching corpus: 34146, signal 1023712/1221091 (executing program) 2021/05/18 21:42:52 fetching corpus: 34196, signal 1024255/1221091 (executing program) 2021/05/18 21:42:52 fetching corpus: 34246, signal 1024528/1221091 (executing program) 2021/05/18 21:42:52 fetching corpus: 34296, signal 1024915/1221091 (executing program) 2021/05/18 21:42:52 fetching corpus: 34346, signal 1025159/1221091 (executing program) 2021/05/18 21:42:52 fetching corpus: 34396, signal 1025396/1221092 (executing program) 2021/05/18 21:42:52 fetching corpus: 34446, signal 1025712/1221092 (executing program) 2021/05/18 21:42:52 fetching corpus: 34496, signal 1026394/1221092 (executing program) 2021/05/18 21:42:52 fetching corpus: 34546, signal 1026660/1221092 (executing program) 2021/05/18 21:42:52 fetching corpus: 34596, signal 1027180/1221092 (executing program) 2021/05/18 21:42:53 fetching corpus: 34646, signal 1027477/1221092 (executing program) 2021/05/18 21:42:53 fetching corpus: 34696, signal 1027759/1221092 (executing program) 2021/05/18 21:42:53 fetching corpus: 34746, signal 1028167/1221097 (executing program) 2021/05/18 21:42:53 fetching corpus: 34796, signal 1028698/1221097 (executing program) 2021/05/18 21:42:53 fetching corpus: 34846, signal 1029181/1221097 (executing program) 2021/05/18 21:42:53 fetching corpus: 34896, signal 1029600/1221097 (executing program) 2021/05/18 21:42:53 fetching corpus: 34946, signal 1029935/1221097 (executing program) 2021/05/18 21:42:53 fetching corpus: 34996, signal 1030470/1221097 (executing program) 2021/05/18 21:42:53 fetching corpus: 35046, signal 1030932/1221097 (executing program) 2021/05/18 21:42:53 fetching corpus: 35096, signal 1031381/1221097 (executing program) 2021/05/18 21:42:54 fetching corpus: 35146, signal 1031715/1221097 (executing program) 2021/05/18 21:42:54 fetching corpus: 35196, signal 1032033/1221097 (executing program) 2021/05/18 21:42:54 fetching corpus: 35246, signal 1032533/1221097 (executing program) 2021/05/18 21:42:54 fetching corpus: 35296, signal 1032878/1221097 (executing program) 2021/05/18 21:42:54 fetching corpus: 35346, signal 1033340/1221097 (executing program) 2021/05/18 21:42:54 fetching corpus: 35396, signal 1033580/1221097 (executing program) 2021/05/18 21:42:54 fetching corpus: 35446, signal 1033866/1221097 (executing program) 2021/05/18 21:42:54 fetching corpus: 35496, signal 1034190/1221097 (executing program) 2021/05/18 21:42:54 fetching corpus: 35546, signal 1034422/1221097 (executing program) 2021/05/18 21:42:54 fetching corpus: 35596, signal 1034957/1221097 (executing program) 2021/05/18 21:42:54 fetching corpus: 35646, signal 1035366/1221097 (executing program) 2021/05/18 21:42:55 fetching corpus: 35696, signal 1035703/1221097 (executing program) 2021/05/18 21:42:55 fetching corpus: 35746, signal 1036093/1221097 (executing program) 2021/05/18 21:42:55 fetching corpus: 35796, signal 1036593/1221097 (executing program) 2021/05/18 21:42:55 fetching corpus: 35846, signal 1036885/1221097 (executing program) 2021/05/18 21:42:55 fetching corpus: 35896, signal 1037150/1221097 (executing program) 2021/05/18 21:42:55 fetching corpus: 35946, signal 1037439/1221097 (executing program) 2021/05/18 21:42:55 fetching corpus: 35996, signal 1037699/1221097 (executing program) 2021/05/18 21:42:55 fetching corpus: 36046, signal 1038140/1221097 (executing program) 2021/05/18 21:42:55 fetching corpus: 36096, signal 1038473/1221097 (executing program) 2021/05/18 21:42:56 fetching corpus: 36146, signal 1038975/1221097 (executing program) 2021/05/18 21:42:56 fetching corpus: 36196, signal 1039553/1221097 (executing program) 2021/05/18 21:42:56 fetching corpus: 36246, signal 1039937/1221097 (executing program) 2021/05/18 21:42:56 fetching corpus: 36296, signal 1040270/1221097 (executing program) 2021/05/18 21:42:56 fetching corpus: 36346, signal 1040554/1221097 (executing program) 2021/05/18 21:42:56 fetching corpus: 36396, signal 1040850/1221097 (executing program) 2021/05/18 21:42:56 fetching corpus: 36446, signal 1041221/1221097 (executing program) 2021/05/18 21:42:56 fetching corpus: 36496, signal 1041488/1221097 (executing program) 2021/05/18 21:42:56 fetching corpus: 36546, signal 1041890/1221097 (executing program) 2021/05/18 21:42:56 fetching corpus: 36596, signal 1042140/1221097 (executing program) 2021/05/18 21:42:56 fetching corpus: 36646, signal 1042368/1221097 (executing program) 2021/05/18 21:42:57 fetching corpus: 36696, signal 1042604/1221097 (executing program) 2021/05/18 21:42:57 fetching corpus: 36746, signal 1042958/1221097 (executing program) 2021/05/18 21:42:57 fetching corpus: 36796, signal 1043328/1221097 (executing program) 2021/05/18 21:42:57 fetching corpus: 36846, signal 1043734/1221097 (executing program) 2021/05/18 21:42:57 fetching corpus: 36896, signal 1044051/1221097 (executing program) 2021/05/18 21:42:57 fetching corpus: 36946, signal 1044312/1221097 (executing program) 2021/05/18 21:42:57 fetching corpus: 36996, signal 1044587/1221097 (executing program) 2021/05/18 21:42:57 fetching corpus: 37046, signal 1044890/1221097 (executing program) 2021/05/18 21:42:57 fetching corpus: 37096, signal 1045189/1221097 (executing program) 2021/05/18 21:42:57 fetching corpus: 37146, signal 1045499/1221097 (executing program) 2021/05/18 21:42:58 fetching corpus: 37196, signal 1045852/1221097 (executing program) 2021/05/18 21:42:58 fetching corpus: 37246, signal 1046164/1221097 (executing program) 2021/05/18 21:42:58 fetching corpus: 37296, signal 1046384/1221097 (executing program) 2021/05/18 21:42:58 fetching corpus: 37346, signal 1046653/1221097 (executing program) 2021/05/18 21:42:58 fetching corpus: 37396, signal 1047035/1221097 (executing program) 2021/05/18 21:42:58 fetching corpus: 37446, signal 1047334/1221097 (executing program) 2021/05/18 21:42:58 fetching corpus: 37496, signal 1047622/1221097 (executing program) 2021/05/18 21:42:58 fetching corpus: 37546, signal 1048129/1221097 (executing program) 2021/05/18 21:42:58 fetching corpus: 37596, signal 1048414/1221097 (executing program) 2021/05/18 21:42:58 fetching corpus: 37646, signal 1048752/1221097 (executing program) 2021/05/18 21:42:58 fetching corpus: 37696, signal 1049199/1221097 (executing program) 2021/05/18 21:42:59 fetching corpus: 37746, signal 1049523/1221097 (executing program) 2021/05/18 21:42:59 fetching corpus: 37796, signal 1049729/1221097 (executing program) 2021/05/18 21:42:59 fetching corpus: 37846, signal 1049952/1221097 (executing program) 2021/05/18 21:42:59 fetching corpus: 37896, signal 1050210/1221097 (executing program) 2021/05/18 21:42:59 fetching corpus: 37946, signal 1050539/1221097 (executing program) 2021/05/18 21:42:59 fetching corpus: 37996, signal 1050979/1221097 (executing program) 2021/05/18 21:42:59 fetching corpus: 38046, signal 1051395/1221097 (executing program) 2021/05/18 21:42:59 fetching corpus: 38096, signal 1051601/1221097 (executing program) 2021/05/18 21:42:59 fetching corpus: 38146, signal 1051912/1221097 (executing program) 2021/05/18 21:43:00 fetching corpus: 38196, signal 1052131/1221097 (executing program) 2021/05/18 21:43:00 fetching corpus: 38246, signal 1052504/1221097 (executing program) 2021/05/18 21:43:00 fetching corpus: 38296, signal 1052747/1221097 (executing program) 2021/05/18 21:43:00 fetching corpus: 38346, signal 1053043/1221097 (executing program) 2021/05/18 21:43:00 fetching corpus: 38396, signal 1053498/1221097 (executing program) 2021/05/18 21:43:00 fetching corpus: 38446, signal 1053731/1221097 (executing program) 2021/05/18 21:43:00 fetching corpus: 38496, signal 1054080/1221097 (executing program) 2021/05/18 21:43:00 fetching corpus: 38546, signal 1054399/1221117 (executing program) 2021/05/18 21:43:00 fetching corpus: 38596, signal 1054600/1221117 (executing program) 2021/05/18 21:43:00 fetching corpus: 38646, signal 1054768/1221117 (executing program) 2021/05/18 21:43:01 fetching corpus: 38696, signal 1056045/1221117 (executing program) 2021/05/18 21:43:01 fetching corpus: 38746, signal 1056262/1221117 (executing program) 2021/05/18 21:43:01 fetching corpus: 38796, signal 1056621/1221117 (executing program) 2021/05/18 21:43:01 fetching corpus: 38846, signal 1056837/1221117 (executing program) 2021/05/18 21:43:01 fetching corpus: 38896, signal 1057288/1221117 (executing program) 2021/05/18 21:43:01 fetching corpus: 38946, signal 1057521/1221117 (executing program) 2021/05/18 21:43:01 fetching corpus: 38996, signal 1057811/1221117 (executing program) 2021/05/18 21:43:01 fetching corpus: 39046, signal 1058166/1221117 (executing program) 2021/05/18 21:43:01 fetching corpus: 39096, signal 1058493/1221125 (executing program) 2021/05/18 21:43:02 fetching corpus: 39146, signal 1058791/1221125 (executing program) 2021/05/18 21:43:02 fetching corpus: 39196, signal 1059022/1221125 (executing program) 2021/05/18 21:43:02 fetching corpus: 39246, signal 1059275/1221125 (executing program) 2021/05/18 21:43:02 fetching corpus: 39296, signal 1059481/1221125 (executing program) 2021/05/18 21:43:02 fetching corpus: 39346, signal 1059726/1221125 (executing program) 2021/05/18 21:43:02 fetching corpus: 39396, signal 1060161/1221125 (executing program) 2021/05/18 21:43:02 fetching corpus: 39446, signal 1060546/1221125 (executing program) 2021/05/18 21:43:02 fetching corpus: 39496, signal 1060809/1221125 (executing program) 2021/05/18 21:43:02 fetching corpus: 39546, signal 1061227/1221125 (executing program) 2021/05/18 21:43:02 fetching corpus: 39596, signal 1061659/1221125 (executing program) 2021/05/18 21:43:02 fetching corpus: 39646, signal 1062172/1221125 (executing program) 2021/05/18 21:43:02 fetching corpus: 39696, signal 1062561/1221125 (executing program) 2021/05/18 21:43:03 fetching corpus: 39746, signal 1062856/1221125 (executing program) 2021/05/18 21:43:03 fetching corpus: 39796, signal 1063182/1221125 (executing program) 2021/05/18 21:43:03 fetching corpus: 39846, signal 1063441/1221125 (executing program) 2021/05/18 21:43:03 fetching corpus: 39896, signal 1063774/1221125 (executing program) 2021/05/18 21:43:03 fetching corpus: 39946, signal 1064159/1221125 (executing program) 2021/05/18 21:43:03 fetching corpus: 39996, signal 1064337/1221125 (executing program) 2021/05/18 21:43:03 fetching corpus: 40046, signal 1064548/1221125 (executing program) 2021/05/18 21:43:03 fetching corpus: 40096, signal 1064917/1221125 (executing program) 2021/05/18 21:43:03 fetching corpus: 40146, signal 1065131/1221125 (executing program) 2021/05/18 21:43:03 fetching corpus: 40196, signal 1065768/1221125 (executing program) 2021/05/18 21:43:04 fetching corpus: 40246, signal 1066059/1221125 (executing program) 2021/05/18 21:43:04 fetching corpus: 40296, signal 1066388/1221125 (executing program) 2021/05/18 21:43:04 fetching corpus: 40346, signal 1067105/1221125 (executing program) 2021/05/18 21:43:04 fetching corpus: 40396, signal 1067388/1221125 (executing program) 2021/05/18 21:43:04 fetching corpus: 40446, signal 1067937/1221125 (executing program) 2021/05/18 21:43:04 fetching corpus: 40496, signal 1068362/1221125 (executing program) 2021/05/18 21:43:04 fetching corpus: 40546, signal 1068632/1221125 (executing program) 2021/05/18 21:43:04 fetching corpus: 40596, signal 1068887/1221125 (executing program) 2021/05/18 21:43:05 fetching corpus: 40646, signal 1069163/1221125 (executing program) 2021/05/18 21:43:05 fetching corpus: 40696, signal 1069422/1221125 (executing program) 2021/05/18 21:43:05 fetching corpus: 40746, signal 1069822/1221125 (executing program) 2021/05/18 21:43:05 fetching corpus: 40796, signal 1070144/1221125 (executing program) 2021/05/18 21:43:05 fetching corpus: 40846, signal 1070323/1221125 (executing program) 2021/05/18 21:43:05 fetching corpus: 40896, signal 1070552/1221125 (executing program) 2021/05/18 21:43:05 fetching corpus: 40946, signal 1070765/1221125 (executing program) 2021/05/18 21:43:05 fetching corpus: 40996, signal 1070990/1221125 (executing program) 2021/05/18 21:43:05 fetching corpus: 41046, signal 1071340/1221125 (executing program) 2021/05/18 21:43:05 fetching corpus: 41096, signal 1071609/1221125 (executing program) 2021/05/18 21:43:05 fetching corpus: 41146, signal 1071927/1221125 (executing program) 2021/05/18 21:43:06 fetching corpus: 41196, signal 1072314/1221125 (executing program) 2021/05/18 21:43:06 fetching corpus: 41246, signal 1072530/1221125 (executing program) 2021/05/18 21:43:06 fetching corpus: 41296, signal 1073046/1221125 (executing program) 2021/05/18 21:43:06 fetching corpus: 41346, signal 1073224/1221125 (executing program) 2021/05/18 21:43:06 fetching corpus: 41396, signal 1073507/1221125 (executing program) 2021/05/18 21:43:06 fetching corpus: 41446, signal 1073880/1221125 (executing program) 2021/05/18 21:43:06 fetching corpus: 41496, signal 1074098/1221125 (executing program) 2021/05/18 21:43:06 fetching corpus: 41546, signal 1074335/1221125 (executing program) 2021/05/18 21:43:06 fetching corpus: 41596, signal 1074672/1221125 (executing program) 2021/05/18 21:43:06 fetching corpus: 41646, signal 1074848/1221125 (executing program) 2021/05/18 21:43:07 fetching corpus: 41696, signal 1075324/1221125 (executing program) 2021/05/18 21:43:07 fetching corpus: 41746, signal 1075682/1221125 (executing program) 2021/05/18 21:43:07 fetching corpus: 41796, signal 1075896/1221125 (executing program) 2021/05/18 21:43:07 fetching corpus: 41846, signal 1076305/1221125 (executing program) 2021/05/18 21:43:07 fetching corpus: 41896, signal 1076471/1221125 (executing program) 2021/05/18 21:43:07 fetching corpus: 41946, signal 1077048/1221125 (executing program) 2021/05/18 21:43:07 fetching corpus: 41996, signal 1077244/1221125 (executing program) 2021/05/18 21:43:07 fetching corpus: 42046, signal 1077474/1221125 (executing program) 2021/05/18 21:43:07 fetching corpus: 42096, signal 1077672/1221125 (executing program) 2021/05/18 21:43:07 fetching corpus: 42146, signal 1077983/1221125 (executing program) 2021/05/18 21:43:07 fetching corpus: 42196, signal 1078235/1221125 (executing program) 2021/05/18 21:43:08 fetching corpus: 42246, signal 1078501/1221125 (executing program) 2021/05/18 21:43:08 fetching corpus: 42296, signal 1078754/1221125 (executing program) 2021/05/18 21:43:08 fetching corpus: 42346, signal 1079061/1221125 (executing program) 2021/05/18 21:43:08 fetching corpus: 42396, signal 1079515/1221125 (executing program) 2021/05/18 21:43:08 fetching corpus: 42446, signal 1079812/1221125 (executing program) 2021/05/18 21:43:08 fetching corpus: 42496, signal 1080065/1221125 (executing program) 2021/05/18 21:43:08 fetching corpus: 42546, signal 1080346/1221125 (executing program) 2021/05/18 21:43:08 fetching corpus: 42596, signal 1080653/1221125 (executing program) 2021/05/18 21:43:08 fetching corpus: 42646, signal 1080920/1221125 (executing program) 2021/05/18 21:43:09 fetching corpus: 42696, signal 1081256/1221125 (executing program) 2021/05/18 21:43:09 fetching corpus: 42746, signal 1081497/1221126 (executing program) 2021/05/18 21:43:09 fetching corpus: 42796, signal 1081724/1221126 (executing program) 2021/05/18 21:43:09 fetching corpus: 42846, signal 1082040/1221128 (executing program) 2021/05/18 21:43:09 fetching corpus: 42896, signal 1082310/1221128 (executing program) 2021/05/18 21:43:09 fetching corpus: 42946, signal 1082521/1221128 (executing program) 2021/05/18 21:43:09 fetching corpus: 42996, signal 1082729/1221128 (executing program) 2021/05/18 21:43:09 fetching corpus: 43046, signal 1082960/1221128 (executing program) 2021/05/18 21:43:09 fetching corpus: 43096, signal 1083235/1221128 (executing program) 2021/05/18 21:43:10 fetching corpus: 43146, signal 1083660/1221128 (executing program) 2021/05/18 21:43:10 fetching corpus: 43196, signal 1084239/1221161 (executing program) 2021/05/18 21:43:10 fetching corpus: 43246, signal 1084471/1221161 (executing program) 2021/05/18 21:43:10 fetching corpus: 43296, signal 1084753/1221161 (executing program) 2021/05/18 21:43:10 fetching corpus: 43346, signal 1084969/1221161 (executing program) 2021/05/18 21:43:10 fetching corpus: 43396, signal 1085173/1221161 (executing program) 2021/05/18 21:43:10 fetching corpus: 43446, signal 1085371/1221161 (executing program) 2021/05/18 21:43:10 fetching corpus: 43496, signal 1085731/1221161 (executing program) 2021/05/18 21:43:10 fetching corpus: 43546, signal 1085982/1221161 (executing program) 2021/05/18 21:43:10 fetching corpus: 43596, signal 1086276/1221161 (executing program) 2021/05/18 21:43:10 fetching corpus: 43646, signal 1086477/1221161 (executing program) 2021/05/18 21:43:11 fetching corpus: 43696, signal 1086997/1221161 (executing program) 2021/05/18 21:43:11 fetching corpus: 43746, signal 1087615/1221161 (executing program) 2021/05/18 21:43:11 fetching corpus: 43796, signal 1087850/1221161 (executing program) 2021/05/18 21:43:11 fetching corpus: 43846, signal 1088223/1221161 (executing program) 2021/05/18 21:43:11 fetching corpus: 43896, signal 1088407/1221163 (executing program) 2021/05/18 21:43:11 fetching corpus: 43946, signal 1088657/1221164 (executing program) 2021/05/18 21:43:11 fetching corpus: 43996, signal 1088975/1221164 (executing program) 2021/05/18 21:43:11 fetching corpus: 44046, signal 1089236/1221164 (executing program) 2021/05/18 21:43:11 fetching corpus: 44096, signal 1089813/1221164 (executing program) 2021/05/18 21:43:11 fetching corpus: 44145, signal 1090214/1221164 (executing program) 2021/05/18 21:43:11 fetching corpus: 44195, signal 1090449/1221164 (executing program) 2021/05/18 21:43:12 fetching corpus: 44245, signal 1090648/1221164 (executing program) 2021/05/18 21:43:12 fetching corpus: 44295, signal 1090953/1221164 (executing program) 2021/05/18 21:43:12 fetching corpus: 44345, signal 1091151/1221164 (executing program) 2021/05/18 21:43:12 fetching corpus: 44395, signal 1091614/1221164 (executing program) 2021/05/18 21:43:12 fetching corpus: 44445, signal 1091810/1221164 (executing program) 2021/05/18 21:43:12 fetching corpus: 44495, signal 1092032/1221164 (executing program) 2021/05/18 21:43:12 fetching corpus: 44545, signal 1092282/1221164 (executing program) 2021/05/18 21:43:12 fetching corpus: 44595, signal 1092580/1221164 (executing program) 2021/05/18 21:43:12 fetching corpus: 44645, signal 1093097/1221164 (executing program) 2021/05/18 21:43:12 fetching corpus: 44695, signal 1093332/1221164 (executing program) 2021/05/18 21:43:12 fetching corpus: 44745, signal 1093601/1221164 (executing program) 2021/05/18 21:43:13 fetching corpus: 44795, signal 1093841/1221164 (executing program) 2021/05/18 21:43:13 fetching corpus: 44845, signal 1094204/1221164 (executing program) 2021/05/18 21:43:13 fetching corpus: 44895, signal 1094512/1221164 (executing program) 2021/05/18 21:43:13 fetching corpus: 44945, signal 1094793/1221164 (executing program) 2021/05/18 21:43:13 fetching corpus: 44995, signal 1095092/1221164 (executing program) 2021/05/18 21:43:13 fetching corpus: 45045, signal 1095355/1221164 (executing program) 2021/05/18 21:43:13 fetching corpus: 45095, signal 1095744/1221164 (executing program) 2021/05/18 21:43:14 fetching corpus: 45145, signal 1096114/1221164 (executing program) 2021/05/18 21:43:14 fetching corpus: 45195, signal 1096316/1221164 (executing program) 2021/05/18 21:43:14 fetching corpus: 45245, signal 1096572/1221164 (executing program) 2021/05/18 21:43:14 fetching corpus: 45295, signal 1096840/1221164 (executing program) 2021/05/18 21:43:14 fetching corpus: 45345, signal 1097066/1221164 (executing program) 2021/05/18 21:43:14 fetching corpus: 45395, signal 1097305/1221167 (executing program) 2021/05/18 21:43:14 fetching corpus: 45445, signal 1097446/1221167 (executing program) 2021/05/18 21:43:14 fetching corpus: 45495, signal 1097600/1221167 (executing program) 2021/05/18 21:43:14 fetching corpus: 45545, signal 1097830/1221167 (executing program) 2021/05/18 21:43:14 fetching corpus: 45595, signal 1098027/1221167 (executing program) 2021/05/18 21:43:14 fetching corpus: 45645, signal 1098243/1221167 (executing program) 2021/05/18 21:43:15 fetching corpus: 45695, signal 1098528/1221168 (executing program) 2021/05/18 21:43:15 fetching corpus: 45745, signal 1098737/1221168 (executing program) 2021/05/18 21:43:15 fetching corpus: 45795, signal 1099064/1221168 (executing program) 2021/05/18 21:43:15 fetching corpus: 45845, signal 1099397/1221168 (executing program) 2021/05/18 21:43:15 fetching corpus: 45895, signal 1099675/1221168 (executing program) 2021/05/18 21:43:15 fetching corpus: 45945, signal 1100013/1221168 (executing program) 2021/05/18 21:43:15 fetching corpus: 45995, signal 1100385/1221168 (executing program) 2021/05/18 21:43:15 fetching corpus: 46045, signal 1100758/1221171 (executing program) 2021/05/18 21:43:15 fetching corpus: 46095, signal 1101004/1221171 (executing program) 2021/05/18 21:43:15 fetching corpus: 46145, signal 1101247/1221171 (executing program) 2021/05/18 21:43:15 fetching corpus: 46195, signal 1101622/1221171 (executing program) 2021/05/18 21:43:15 fetching corpus: 46245, signal 1101881/1221171 (executing program) 2021/05/18 21:43:16 fetching corpus: 46295, signal 1102075/1221171 (executing program) 2021/05/18 21:43:16 fetching corpus: 46345, signal 1102413/1221171 (executing program) 2021/05/18 21:43:16 fetching corpus: 46395, signal 1102729/1221171 (executing program) 2021/05/18 21:43:16 fetching corpus: 46445, signal 1103204/1221171 (executing program) 2021/05/18 21:43:16 fetching corpus: 46495, signal 1103527/1221171 (executing program) 2021/05/18 21:43:16 fetching corpus: 46545, signal 1103778/1221171 (executing program) 2021/05/18 21:43:16 fetching corpus: 46595, signal 1104064/1221171 (executing program) 2021/05/18 21:43:16 fetching corpus: 46645, signal 1104751/1221171 (executing program) 2021/05/18 21:43:16 fetching corpus: 46695, signal 1105064/1221171 (executing program) 2021/05/18 21:43:16 fetching corpus: 46745, signal 1105196/1221171 (executing program) 2021/05/18 21:43:17 fetching corpus: 46795, signal 1105439/1221171 (executing program) 2021/05/18 21:43:17 fetching corpus: 46845, signal 1105813/1221171 (executing program) 2021/05/18 21:43:17 fetching corpus: 46895, signal 1106014/1221171 (executing program) 2021/05/18 21:43:17 fetching corpus: 46945, signal 1106216/1221171 (executing program) 2021/05/18 21:43:17 fetching corpus: 46995, signal 1106432/1221171 (executing program) 2021/05/18 21:43:17 fetching corpus: 47045, signal 1106638/1221171 (executing program) 2021/05/18 21:43:17 fetching corpus: 47095, signal 1106969/1221171 (executing program) 2021/05/18 21:43:17 fetching corpus: 47145, signal 1107260/1221171 (executing program) 2021/05/18 21:43:17 fetching corpus: 47195, signal 1107481/1221171 (executing program) 2021/05/18 21:43:17 fetching corpus: 47245, signal 1107759/1221171 (executing program) 2021/05/18 21:43:18 fetching corpus: 47295, signal 1107949/1221171 (executing program) 2021/05/18 21:43:18 fetching corpus: 47345, signal 1108246/1221171 (executing program) 2021/05/18 21:43:18 fetching corpus: 47395, signal 1108477/1221171 (executing program) 2021/05/18 21:43:18 fetching corpus: 47445, signal 1108691/1221171 (executing program) 2021/05/18 21:43:18 fetching corpus: 47495, signal 1109058/1221171 (executing program) 2021/05/18 21:43:18 fetching corpus: 47545, signal 1109351/1221171 (executing program) 2021/05/18 21:43:19 fetching corpus: 47595, signal 1109667/1221171 (executing program) 2021/05/18 21:43:19 fetching corpus: 47645, signal 1110212/1221171 (executing program) 2021/05/18 21:43:19 fetching corpus: 47695, signal 1110412/1221171 (executing program) 2021/05/18 21:43:19 fetching corpus: 47745, signal 1110680/1221171 (executing program) 2021/05/18 21:43:19 fetching corpus: 47795, signal 1110974/1221171 (executing program) 2021/05/18 21:43:19 fetching corpus: 47845, signal 1111710/1221171 (executing program) 2021/05/18 21:43:19 fetching corpus: 47895, signal 1111976/1221171 (executing program) 2021/05/18 21:43:19 fetching corpus: 47945, signal 1112189/1221171 (executing program) 2021/05/18 21:43:19 fetching corpus: 47995, signal 1112403/1221171 (executing program) 2021/05/18 21:43:19 fetching corpus: 48045, signal 1112700/1221171 (executing program) 2021/05/18 21:43:20 fetching corpus: 48095, signal 1112932/1221171 (executing program) 2021/05/18 21:43:20 fetching corpus: 48145, signal 1113579/1221171 (executing program) 2021/05/18 21:43:20 fetching corpus: 48195, signal 1113802/1221171 (executing program) 2021/05/18 21:43:20 fetching corpus: 48245, signal 1114058/1221172 (executing program) 2021/05/18 21:43:20 fetching corpus: 48295, signal 1114327/1221172 (executing program) 2021/05/18 21:43:20 fetching corpus: 48345, signal 1114664/1221172 (executing program) 2021/05/18 21:43:20 fetching corpus: 48395, signal 1114875/1221172 (executing program) 2021/05/18 21:43:20 fetching corpus: 48445, signal 1115129/1221172 (executing program) 2021/05/18 21:43:20 fetching corpus: 48495, signal 1115329/1221172 (executing program) 2021/05/18 21:43:20 fetching corpus: 48545, signal 1115744/1221172 (executing program) 2021/05/18 21:43:21 fetching corpus: 48595, signal 1116002/1221172 (executing program) 2021/05/18 21:43:21 fetching corpus: 48645, signal 1116408/1221172 (executing program) 2021/05/18 21:43:21 fetching corpus: 48695, signal 1116685/1221172 (executing program) 2021/05/18 21:43:21 fetching corpus: 48745, signal 1116847/1221172 (executing program) 2021/05/18 21:43:21 fetching corpus: 48795, signal 1117180/1221172 (executing program) 2021/05/18 21:43:21 fetching corpus: 48806, signal 1117217/1221172 (executing program) 2021/05/18 21:43:21 fetching corpus: 48806, signal 1117217/1221172 (executing program) 2021/05/18 21:43:23 starting 6 fuzzer processes 21:43:23 executing program 0: symlinkat(&(0x7f0000000580)='./file0/file0\x00', 0xffffffffffffffff, 0x0) 21:43:23 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') r0 = creat(&(0x7f0000002000)='./file0\x00', 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r1 = creat(&(0x7f0000002000)='./file0\x00', 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r1, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000018c0)={'ip_vti0\x00', &(0x7f0000001800)={'gretap0\x00', 0x0, 0x700, 0x1, 0xf9, 0x10000, {{0xa, 0x4, 0x1, 0x8, 0x28, 0x68, 0x0, 0xff, 0x0, 0x0, @multicast1, @empty, {[@ra={0x94, 0x4}, @end, @ssrr={0x89, 0xb, 0x7a, [@loopback, @private=0xa010100]}, @ra={0x94, 0x4, 0x1}]}}}}}) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="6218d7fffcffffff1832000001000000000000101ec0e4483d13e60000000000c9785a7ff53270304aab"], &(0x7f0000000100)='GPL\x00', 0x3, 0x1e, &(0x7f0000000140)=""/30, 0x40f00, 0x0, '\x00', r2, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x3, 0xa, 0x1, 0x8}, 0x10}, 0x78) bpf$PROG_BIND_MAP(0x23, &(0x7f00000000c0)={r3, r0}, 0xc) lstat(&(0x7f0000000cc0)='./file0/file0/file0\x00', &(0x7f0000000d00)) 21:43:23 executing program 2: syz_io_uring_setup(0x6841, &(0x7f0000000040)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 21:43:24 executing program 3: creat(&(0x7f0000002000)='./file0\x00', 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680), 0x0, 0x0, 0x0) 21:43:24 executing program 4: chown(0x0, 0xee00, 0xee01) [ 187.465968][ T8486] chnl_net:caif_netlink_parms(): no params data found 21:43:25 executing program 5: io_uring_setup(0x5607, &(0x7f0000000c80)={0x0, 0x0, 0x2}) [ 187.880780][ T8486] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.906073][ T8486] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.916045][ T8486] device bridge_slave_0 entered promiscuous mode [ 187.939057][ T8587] chnl_net:caif_netlink_parms(): no params data found [ 187.957857][ T8486] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.970783][ T8486] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.995123][ T8486] device bridge_slave_1 entered promiscuous mode [ 188.136071][ T8486] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.176173][ T8486] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.217597][ T8486] team0: Port device team_slave_0 added [ 188.239533][ T8486] team0: Port device team_slave_1 added [ 188.314261][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.321603][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.350670][ T8486] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.365140][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.372424][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.399853][ T8486] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.411557][ T8587] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.419565][ T8587] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.432742][ T8587] device bridge_slave_0 entered promiscuous mode [ 188.452082][ T8587] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.470927][ T8587] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.497871][ T8587] device bridge_slave_1 entered promiscuous mode [ 188.607256][ T8634] chnl_net:caif_netlink_parms(): no params data found [ 188.621649][ T8486] device hsr_slave_0 entered promiscuous mode [ 188.649350][ T8486] device hsr_slave_1 entered promiscuous mode [ 188.670409][ T8587] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.708217][ T8587] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.780766][ T8587] team0: Port device team_slave_0 added [ 188.858284][ T8587] team0: Port device team_slave_1 added [ 188.899189][ T8750] chnl_net:caif_netlink_parms(): no params data found [ 188.921571][ T8587] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.930681][ T8587] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.960783][ T8587] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.976863][ T8587] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.986980][ T8587] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.016528][ T8587] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.070689][ T8634] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.078897][ T8634] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.088921][ T8634] device bridge_slave_0 entered promiscuous mode [ 189.115684][ T9124] Bluetooth: hci0: command 0x0409 tx timeout [ 189.144857][ T8587] device hsr_slave_0 entered promiscuous mode [ 189.155700][ T8587] device hsr_slave_1 entered promiscuous mode [ 189.188454][ T8587] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 189.210766][ T8587] Cannot create hsr debugfs directory [ 189.223399][ T8634] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.230847][ T8634] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.252173][ T8634] device bridge_slave_1 entered promiscuous mode [ 189.412167][ T8634] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.425850][ T8917] chnl_net:caif_netlink_parms(): no params data found [ 189.436269][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 189.471687][ T8634] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.530072][ T8750] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.537851][ T8750] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.547375][ T8750] device bridge_slave_0 entered promiscuous mode [ 189.561210][ T8750] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.570359][ T8750] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.578700][ T8750] device bridge_slave_1 entered promiscuous mode [ 189.606567][ T8634] team0: Port device team_slave_0 added [ 189.617023][ T8634] team0: Port device team_slave_1 added [ 189.672870][ T20] Bluetooth: hci2: command 0x0409 tx timeout [ 189.686647][ T8750] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.732086][ T8634] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.741114][ T8634] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.775665][ T8634] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.790765][ T8750] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.835775][ T8634] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.843348][ T8634] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.872804][ T8634] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.929090][ T8750] team0: Port device team_slave_0 added [ 189.979039][ T8750] team0: Port device team_slave_1 added [ 189.992299][ T20] Bluetooth: hci3: command 0x0409 tx timeout [ 190.012047][ T8486] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 190.031509][ T8917] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.041133][ T8917] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.051145][ T8917] device bridge_slave_0 entered promiscuous mode [ 190.119657][ T8634] device hsr_slave_0 entered promiscuous mode [ 190.131697][ T8634] device hsr_slave_1 entered promiscuous mode [ 190.139633][ T8634] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 190.147847][ T8634] Cannot create hsr debugfs directory [ 190.154398][ T8486] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 190.164292][ T8917] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.173947][ T8917] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.183332][ T8917] device bridge_slave_1 entered promiscuous mode [ 190.193941][ T8750] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.201383][ T8750] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.230531][ T8750] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.252227][ T8486] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 190.263623][ T9142] chnl_net:caif_netlink_parms(): no params data found [ 190.281060][ T8750] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.289074][ T8750] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.322421][ T8750] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.345556][ T8486] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 190.413956][ T8750] device hsr_slave_0 entered promiscuous mode [ 190.421819][ T8750] device hsr_slave_1 entered promiscuous mode [ 190.431966][ T8750] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 190.441817][ T8750] Cannot create hsr debugfs directory [ 190.471936][ T8917] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 190.524936][ T8917] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 190.553267][ T4822] Bluetooth: hci4: command 0x0409 tx timeout [ 190.607917][ T8587] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 190.623767][ T8917] team0: Port device team_slave_0 added [ 190.634275][ T8917] team0: Port device team_slave_1 added [ 190.694583][ T8587] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 190.720034][ T8587] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 190.730957][ T8587] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 190.756034][ T9142] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.764651][ T9142] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.777343][ T9142] device bridge_slave_0 entered promiscuous mode [ 190.794457][ T8917] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.808217][ T8917] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.835797][ T8917] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.868717][ T9142] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.878425][ T9142] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.888226][ T9142] device bridge_slave_1 entered promiscuous mode [ 190.896694][ T8917] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.907015][ T8917] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.935917][ T8917] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.985704][ T9142] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.030184][ T9142] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.103086][ T8634] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 191.135383][ T8917] device hsr_slave_0 entered promiscuous mode [ 191.143817][ T8917] device hsr_slave_1 entered promiscuous mode [ 191.150730][ T8917] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 191.159847][ T8917] Cannot create hsr debugfs directory [ 191.177580][ T9142] team0: Port device team_slave_0 added [ 191.192895][ T8] Bluetooth: hci5: command 0x0409 tx timeout [ 191.193095][ T9139] Bluetooth: hci0: command 0x041b tx timeout [ 191.213753][ T8634] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 191.238328][ T9142] team0: Port device team_slave_1 added [ 191.256888][ T8634] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 191.292605][ T9142] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.299901][ T9142] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.329102][ T9142] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.350424][ T8750] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 191.371306][ T8750] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 191.381908][ T8634] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 191.409564][ T8486] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.418646][ T9142] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.428990][ T9142] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.459951][ T9142] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.491416][ T8750] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 191.506090][ T8750] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 191.520401][ T9139] Bluetooth: hci1: command 0x041b tx timeout [ 191.550622][ T9142] device hsr_slave_0 entered promiscuous mode [ 191.559277][ T9142] device hsr_slave_1 entered promiscuous mode [ 191.568191][ T9142] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 191.577444][ T9142] Cannot create hsr debugfs directory [ 191.637669][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.653302][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.667895][ T8486] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.699230][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.709598][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.720526][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.729059][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.760490][ T9139] Bluetooth: hci2: command 0x041b tx timeout [ 191.769364][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.780777][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.791596][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.801677][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.809287][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.817611][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.826935][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.899874][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.911434][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.953496][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.981597][ T8587] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.035729][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.045202][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.055699][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.065530][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.072257][ T2950] Bluetooth: hci3: command 0x041b tx timeout [ 192.075515][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.088995][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.104511][ T8587] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.123782][ T8486] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 192.141200][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.150507][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.161087][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.184393][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.193795][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.204137][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.211578][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.220976][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.231153][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.240731][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.247884][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.257180][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.313019][ T8917] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 192.330748][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.349204][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.371130][ T8750] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.380005][ T8917] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 192.401038][ T8917] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 192.433084][ T8634] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.448070][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 192.458995][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.469168][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.480855][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.502094][ T8917] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 192.519729][ T8486] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.532835][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.541577][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.551887][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.561359][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.571893][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.580506][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.589832][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.604763][ T8750] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.634139][ T8634] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.634410][ T36] Bluetooth: hci4: command 0x041b tx timeout [ 192.658342][ T8587] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 192.671945][ T8587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.685467][ T9142] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 192.697901][ T9142] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 192.710731][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.720426][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.729377][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.740520][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.750560][ T9614] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.758049][ T9614] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.767972][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.778793][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.788665][ T9614] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.796511][ T9614] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.804551][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.813369][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.839398][ T9142] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 192.892754][ T9142] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 192.923979][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.932594][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.941095][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.950612][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.961768][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.969246][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.977640][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.986939][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.997264][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.006810][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.017274][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.027755][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.082702][ T8750] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 193.093393][ T8750] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 193.107663][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.118327][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.128802][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.139273][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.147743][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.157709][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.167442][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.177247][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.187182][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.198274][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.207610][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.217433][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.226239][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.234489][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.244057][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.256108][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.264893][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.276393][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.293776][ T8587] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.312920][ T36] Bluetooth: hci0: command 0x040f tx timeout [ 193.322791][ T36] Bluetooth: hci5: command 0x041b tx timeout [ 193.326767][ T8486] device veth0_vlan entered promiscuous mode [ 193.357079][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.365657][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.375748][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.386426][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.396774][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.407504][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.435617][ T8486] device veth1_vlan entered promiscuous mode [ 193.463384][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 193.471726][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.482682][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.491472][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.502534][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.511773][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.521648][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.531047][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.560624][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.575246][ T8750] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.593389][ T20] Bluetooth: hci1: command 0x040f tx timeout [ 193.637736][ T8486] device veth0_macvtap entered promiscuous mode [ 193.646947][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 193.660437][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.670777][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.682958][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.691851][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.736864][ T8587] device veth0_vlan entered promiscuous mode [ 193.748486][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 193.758967][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.767866][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.788641][ T8917] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.806837][ T8486] device veth1_macvtap entered promiscuous mode [ 193.826925][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 193.837035][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.845914][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.854853][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.863317][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.872602][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.881722][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.902842][ T9609] Bluetooth: hci2: command 0x040f tx timeout [ 193.906384][ T8587] device veth1_vlan entered promiscuous mode [ 193.946064][ T8917] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.958166][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 193.968183][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 193.980554][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.990764][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.001506][ T8634] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.033010][ T8486] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.048864][ T8486] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.067340][ T8486] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.076381][ T3251] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.080596][ T8486] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.083898][ T3251] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.106119][ T8486] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.115643][ T8486] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.155457][ T36] Bluetooth: hci3: command 0x040f tx timeout [ 194.156336][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.172747][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.181580][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.192247][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.201661][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.211517][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.242476][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.249953][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.280503][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.289593][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.306921][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.317249][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.331147][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.339863][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.348388][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.357210][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.367236][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.377058][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.384343][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.405800][ T8750] device veth0_vlan entered promiscuous mode [ 194.424985][ T9142] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.440256][ T8587] device veth0_macvtap entered promiscuous mode [ 194.457083][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.466848][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.478720][ T8750] device veth1_vlan entered promiscuous mode [ 194.495905][ T9142] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.523050][ T8587] device veth1_macvtap entered promiscuous mode [ 194.547238][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 194.558278][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 194.567459][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 194.576702][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.585584][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.594457][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.604523][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 194.614307][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.703589][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.723636][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.742823][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.760805][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.783143][ T9614] Bluetooth: hci4: command 0x040f tx timeout [ 194.840804][ T1292] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.869054][ T8587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.901426][ T1292] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.908579][ T8587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.931113][ T8587] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.963275][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.971435][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.983109][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.993404][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.003511][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.012894][ T2950] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.020989][ T2950] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.030186][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.040324][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.049709][ T2950] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.057165][ T2950] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.065310][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.074417][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.083540][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.093047][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.101989][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 195.110877][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.120108][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 195.129307][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.138287][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.147451][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.157427][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.171191][ T8750] device veth0_macvtap entered promiscuous mode [ 195.186140][ T8917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.199051][ T8634] device veth0_vlan entered promiscuous mode [ 195.218177][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.227830][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.237246][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.246236][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.255624][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.266503][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.280334][ T188] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.283995][ T8750] device veth1_macvtap entered promiscuous mode [ 195.297473][ T188] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.303875][ T8587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.316142][ T8587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.327806][ T8587] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 195.351561][ T8587] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.361141][ T9609] Bluetooth: hci5: command 0x040f tx timeout [ 195.367659][ T8587] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.377143][ T9609] Bluetooth: hci0: command 0x0419 tx timeout [ 195.386947][ T8587] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.397824][ T8587] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.411427][ T8634] device veth1_vlan entered promiscuous mode [ 195.422885][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.435196][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 195.444449][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.454095][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.492039][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.501565][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.511508][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.523177][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.588493][ T9142] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 195.636538][ T9142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.659118][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.673154][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 21:43:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x7, &(0x7f0000001d80)=ANY=[@ANYRES16, @ANYBLOB="0bf6bc464e4a18862df8ab669731d1d31e1363fa6f0426b0b6f2"], &(0x7f0000000080)='GPL\x00', 0x5, 0xb4, &(0x7f00000000c0)=""/180, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 195.703125][ T20] Bluetooth: hci1: command 0x0419 tx timeout [ 195.719968][ T8634] device veth0_macvtap entered promiscuous mode [ 195.739991][ T8750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.757393][ T8750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.769749][ T8750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.782444][ T8750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.795459][ T8750] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 195.841471][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.872611][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 21:43:33 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lchown(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) [ 195.902038][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.912898][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 195.923845][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.931475][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 21:43:33 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0xd, 0x0, 0x0) [ 195.956396][ T36] Bluetooth: hci2: command 0x0419 tx timeout [ 195.975049][ T8634] device veth1_macvtap entered promiscuous mode [ 195.988951][ T8750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.003922][ T8750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.022201][ T8750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.044019][ T8750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.065078][ T8750] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.099285][ T8917] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.131287][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.152379][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 196.160768][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 21:43:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) [ 196.180631][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.190825][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.208546][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.237240][ T9783] Bluetooth: hci3: command 0x0419 tx timeout [ 196.247810][ T8750] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.268458][ T8750] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.287825][ T8750] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.308943][ T8750] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.329846][ T9142] 8021q: adding VLAN 0 to HW filter on device batadv0 21:43:33 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x23, 0x0, &(0x7f0000000040)) [ 196.473875][ T8634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.512034][ T8634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.534527][ T8634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.549301][ T8634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.564528][ T8634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.576855][ T8634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.590333][ T8634] batman_adv: batadv0: Interface activated: batadv_slave_0 21:43:34 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000180), &(0x7f0000000240)=0x98) [ 196.637795][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.673942][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.711083][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.721522][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.745695][ T188] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.764524][ T8634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.768763][ T188] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.785021][ T8634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.798570][ T20] Bluetooth: hci4: command 0x0419 tx timeout [ 196.806673][ T8634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 21:43:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x41) [ 196.841895][ T8634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.854624][ T8634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.892160][ T8634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.923649][ T8634] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.010991][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 197.030718][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.042978][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.058906][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.068328][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.083397][ T8634] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.094201][ T8634] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.104838][ T8634] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.117219][ T8634] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.164125][ T104] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.180010][ T104] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.183351][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.198219][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.207855][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 197.217100][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.226841][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.237567][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.247025][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.257006][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.266022][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.275685][ T8917] device veth0_vlan entered promiscuous mode [ 197.303797][ T9142] device veth0_vlan entered promiscuous mode [ 197.343329][ T8917] device veth1_vlan entered promiscuous mode [ 197.395099][ T1292] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.424493][ T1292] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.433369][ T2950] Bluetooth: hci5: command 0x0419 tx timeout [ 197.447373][ T9142] device veth1_vlan entered promiscuous mode [ 197.506622][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 197.594613][ T104] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.599956][ T8917] device veth0_macvtap entered promiscuous mode [ 197.628715][ T104] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.634903][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.653427][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.685053][ T188] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 21:43:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x6) [ 197.705064][ T8917] device veth1_macvtap entered promiscuous mode [ 197.732684][ T188] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.746817][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 197.757962][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.777037][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.791525][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 197.871379][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.890225][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.912932][ T9142] device veth0_macvtap entered promiscuous mode [ 197.927091][ T8917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.980200][ T8917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.992880][ T8917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.034604][ T8917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.051296][ T8917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.072410][ T8917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.097156][ T8917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.119922][ T8917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.137807][ T8917] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.156138][ T195] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.169460][ T9142] device veth1_macvtap entered promiscuous mode [ 198.205215][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.214759][ T195] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.232705][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.240873][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.264638][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.282277][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 198.295716][ T8917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.308984][ T8917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.331830][ T8917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.352173][ T8917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.366530][ T8917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.386933][ T8917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.402184][ T8917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.414729][ T8917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.430639][ T8917] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.457216][ T8917] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.466990][ T8917] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.492070][ T8917] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.501383][ T8917] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.521154][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.531354][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.555866][ T9142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.567516][ T9142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.578672][ T9142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.590825][ T9142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.603013][ T9142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.615135][ T9142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.627647][ T9142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.639702][ T9142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.651543][ T9142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.663788][ T9142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.677765][ T9142] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.692973][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.704291][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.746130][ T9142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.765714][ T9142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.784493][ T9142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 21:43:36 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7, &(0x7f0000000200), 0x88) 21:43:36 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f0000000100), &(0x7f00000002c0)=0xb0) [ 198.805794][ T9142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.816689][ T9142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.830557][ T9142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.842045][ T9142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.869932][ T9142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.890812][ T9142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.921302][ T9142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.953523][ T9142] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.981377][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.998213][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.033376][ T9142] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.054725][ T9142] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.079330][ T9142] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.109858][ T9142] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.264736][ T1292] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.302117][ T1292] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.364909][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 199.395707][ T1292] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.405232][ T147] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.421845][ T1292] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.433675][ T147] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.454925][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 199.484225][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 199.508130][ T147] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.533190][ T147] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.562250][ T9124] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:43:37 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x28, &(0x7f0000000080), 0x4) 21:43:37 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x18, 0x0, 0x0) 21:43:37 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="6da04b156e4b0f5dd123911c770b15a23ebbe915ed4fb1bd09b5135afa80d69f6a6eec86401d5105555654c12606ec42bff1906a1a1e32143b1572e0c4e5cead17a4", 0x42, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 21:43:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x4}, 0x8) 21:43:37 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x2e, 0x0, &(0x7f0000000080)) 21:43:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000080)={0x0, 0x446}, 0x8) 21:43:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0x100, &(0x7f0000000040), &(0x7f0000000100)=0xb0) 21:43:37 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0x13) 21:43:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xb) 21:43:37 executing program 1: r0 = socket(0x2, 0x1, 0x0) r1 = socket(0x2, 0x1, 0x0) sendto$inet(r1, &(0x7f0000000440)='z', 0x1, 0x0, &(0x7f0000000240)={0x10, 0x2}, 0x10) dup2(r0, r1) 21:43:37 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 21:43:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0x40001, 0x0, 0x0) 21:43:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 21:43:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000001bc0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x7ff, 0x10, 0x0, 0xd2ae}, 0x98) 21:43:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) readv(r0, &(0x7f0000002400)=[{&(0x7f00000000c0)=""/240, 0xf0}], 0x1) 21:43:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xd, &(0x7f0000000000), 0x4) 21:43:38 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) r3 = dup2(r2, r2) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x26, &(0x7f0000000080), 0x8) 21:43:38 executing program 2: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f0000000080)={0x1, {{0x1c, 0x1c, 0x1}}, {{0x1c, 0x1c, 0x2}}}, 0x108) [ 200.499121][T10032] sctp: [Deprecated]: syz-executor.1 (pid 10032) Use of int in maxseg socket option. [ 200.499121][T10032] Use struct sctp_assoc_value instead 21:43:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000), 0x88) 21:43:38 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, 0x0, 0x0) 21:43:38 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x46, 0x0, &(0x7f0000000040)) [ 200.569883][T10039] sctp: [Deprecated]: syz-executor.1 (pid 10039) Use of int in maxseg socket option. [ 200.569883][T10039] Use struct sctp_assoc_value instead 21:43:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000040), 0x8) 21:43:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000400), &(0x7f0000000440)=0x4) 21:43:38 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000000000), 0xc) 21:43:38 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000000440)="dbd57d0c7a03e027d25c1a25e3246f0553845416", 0x14, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) dup2(r0, r1) 21:43:38 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 21:43:38 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x1b, 0x0, &(0x7f0000000040)) 21:43:38 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x33, 0x0, &(0x7f0000000000)) 21:43:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000001bc0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = socket$inet6_udplite(0x1c, 0x2, 0x88) dup2(r1, r0) 21:43:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f00000004c0), 0x4) 21:43:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200), 0x88) 21:43:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140), &(0x7f00000000c0)=0x98) 21:43:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x90) 21:43:38 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f0000000000)={0xffffffffffffffaf, 0x1c}, 0x1c) r4 = dup2(r3, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000200)={r5}, 0x8) 21:43:38 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 21:43:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000001bc0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x10}, 0x98) 21:43:39 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x16, &(0x7f00000000c0), 0x8) 21:43:39 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000000640)={&(0x7f00000002c0)=ANY=[], 0xa, 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="cb7b"], 0xd0}, 0x0) 21:43:39 executing program 3: shmget(0x3, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 21:43:39 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 21:43:39 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 21:43:39 executing program 5: lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) 21:43:39 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x3}, 0xc) 21:43:39 executing program 4: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0x69, 0x0, 0x0) 21:43:39 executing program 1: getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000007c0)) syz_usb_disconnect(0xffffffffffffffff) 21:43:39 executing program 0: socketpair(0x29, 0x802, 0x0, &(0x7f0000000000)) 21:43:39 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9}]}}, &(0x7f00000000c0)=""/242, 0x2a, 0xf2, 0x1}, 0x20) 21:43:39 executing program 5: socketpair(0xa, 0x0, 0xb9010000, &(0x7f0000000080)) 21:43:39 executing program 4: socketpair(0xa, 0x3, 0xee, &(0x7f0000000080)) 21:43:39 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = socket$kcm(0x29, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4044094) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x2d, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0xa, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='syzkaller\x00', 0x7fff, 0x17, &(0x7f0000000380)=""/23, 0x41100, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0x5, 0x5, 0x1}, 0x10, 0xffffffffffffffff, r3}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='@,\x00') r4 = socket$kcm(0x2, 0x3, 0x84) r5 = perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x7, 0x6, 0xff, 0xac, 0x0, 0xe6e3, 0x80000, 0xd, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x1, @perf_bp={&(0x7f00000001c0), 0x10}, 0x404e, 0x8, 0x3, 0xe, 0x9, 0x6f905d02, 0x9000, 0x0, 0x81, 0x0, 0x6d}, 0x0, 0xa, r3, 0x8) perf_event_open(&(0x7f0000000500)={0x4, 0x80, 0xfc, 0x9, 0x7, 0x9, 0x0, 0x6, 0x40c81, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000180), 0x1}, 0x62c622f3c1ad4770, 0xffffffffffffff80, 0x0, 0x0, 0x2, 0xff, 0xb2, 0x0, 0x4, 0x0, 0xffffffffffff8000}, 0x0, 0x1, r5, 0x3) sendmsg$inet(r4, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000100)="b42623242103c0546412cf2404c30d3e8f647a98f48eb8acc3628ceda1b85fb7b92840779bdad2173369c1bd499644a492", 0x31}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac141426000000000000000018000000000000000000000007000000940400000000f4ffc179f0309d6fa3ba3de6d84562bc5eb772"], 0x38}, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000002c0)) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000280)) gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp, 0x8400, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0xe0, 0x0, 0x3, 0xf9, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4c883, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 21:43:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000017c0)={0x14}, 0x40) 21:43:39 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001b40)={0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) 21:43:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000780)={0x38, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x8}}]}, 0x38}}, 0x0) 21:43:39 executing program 4: syz_open_dev$admmidi(&(0x7f0000000000), 0x2, 0x42420) [ 202.219803][ C0] hrtimer: interrupt took 57318 ns 21:43:39 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000180)="f2828e03", 0x4) 21:43:39 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x20) 21:43:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 21:43:40 executing program 5: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:43:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000000)={'macvlan1\x00', @ifru_map}) 21:43:40 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x50, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:43:40 executing program 0: request_key(&(0x7f0000000640)='logon\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000680)='\xda`\x00\xcc\xfb\x80]\xe6\xffRhN\x8e\xe0\x99\xa7\xa6\x9fJ\xd1\xe8\xeb\x9d\x87:>\x9d \x00\x00\x00(\x7fV\x9f\x81\xd5\x88\x05\xc9]&\xf6N/\x86\xdb\xee\a\x92\xd3\xa4?\xddP\xce/', 0x0) [ 202.807488][T10191] binder: 10189:10191 ioctl c0306201 20000240 returned -14 21:43:41 executing program 2: add_key$keyring(&(0x7f0000000140), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000180)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='syz', 0x0) 21:43:41 executing program 0: request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0) 21:43:41 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)) 21:43:41 executing program 1: request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0) 21:43:41 executing program 3: socketpair(0x1, 0x803, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 21:43:41 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000240)) 21:43:41 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000200)) 21:43:41 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x40, 0x2) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}}, 0xa0) 21:43:41 executing program 1: request_key(&(0x7f0000000440)='cifs.spnego\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) fork() 21:43:41 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x0, 0x7, '\x00', &(0x7f0000000040)}) 21:43:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={0x0}}, 0x0) 21:43:41 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(r0, 0xc02864ca, 0x0) 21:43:41 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x18, 0x0, &(0x7f0000000140)=[@exit_looper, @register_looper, @acquire={0x40046305, 0x2}, @release], 0x1, 0x0, &(0x7f0000000180)='j'}) 21:43:41 executing program 1: socket$netlink(0x10, 0x3, 0xeb2d4bdea82ce38b) 21:43:41 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 21:43:41 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x40) 21:43:41 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x414001, 0x0) 21:43:41 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=[{0x10}], 0x10}, 0x0) 21:43:41 executing program 5: r0 = epoll_create(0x8) r1 = socket$kcm(0x29, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 21:43:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000003500), r0) 21:43:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0xfffffffffffffffc) 21:43:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000002c0)={&(0x7f0000000100), 0xfffffef0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='?\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01002cbd7000ffdbdf2502000000"], 0x20}, 0x1, 0x0, 0x0, 0x40881}, 0x40091) 21:43:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={&(0x7f0000000440), 0xc, &(0x7f0000000480)={&(0x7f0000000a00)={0x184, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x118, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x0, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xfe7f, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_SOCK={0x58}]}, 0x184}}, 0x0) 21:43:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), 0x14) 21:43:42 executing program 5: r0 = syz_open_dev$binderN(&(0x7f00000000c0), 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000100)=[@free_buffer], 0x1, 0x0, &(0x7f0000000140)="f1"}) 21:43:42 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, 0x0, 0x0) 21:43:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000ac0), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b00)={0x14, r1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 204.519279][T10259] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.3'. 21:43:42 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}}, 0xa0) 21:43:42 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r0, 0x40096102, &(0x7f0000000580)) [ 204.607240][T10264] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.3'. 21:43:42 executing program 1: mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x82000000) 21:43:42 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x6}, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) 21:43:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001740), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000001880)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x2c}}, 0x0) 21:43:42 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000005c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, r1}}, 0x30) 21:43:42 executing program 0: syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) 21:43:42 executing program 1: request_key(&(0x7f0000000000)='ceph\x00', 0x0, 0x0, 0x0) 21:43:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000001840)={&(0x7f0000001680), 0xc, &(0x7f0000001800)={&(0x7f0000001700)={0xb4, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}]}, 0x5a}}, 0x0) 21:43:42 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="191d00000000000000250300"], 0x24}}, 0x4000880) 21:43:42 executing program 3: socketpair(0x23, 0x2, 0x0, 0x0) 21:43:42 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$dsp(r0, 0x0, 0x51) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)=0xa21) 21:43:42 executing program 1: msgsnd(0x0, &(0x7f0000000080)={0x3, "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"}, 0xfd1, 0x800) 21:43:42 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x40, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000012c0)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1762cf2e"}}) 21:43:42 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x3, 0x12, r0, 0x82000000) 21:43:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010025bd7000fbdbdf250000000008000100", @ANYRES32=0x0, @ANYBLOB="08000200000000000c00030002000000000000000800", @ANYRES32], 0x48}}, 0x0) 21:43:42 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), r0) 21:43:42 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001b40)={0xffffffffffffffff}) r2 = socket$kcm(0x29, 0x5, 0x0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[], 0x2c}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000001b40)={0xffffffffffffffff}) sendmsg$kcm(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)="8e", 0x1}], 0x1}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 21:43:42 executing program 5: add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xffffffffffffffff) fork() 21:43:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x48}}, 0x0) 21:43:43 executing program 3: socket(0x11, 0x2, 0x101) 21:43:43 executing program 5: socketpair(0x1d, 0x0, 0x7, 0x0) 21:43:43 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001b40)={0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r1) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 21:43:43 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x18, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0e630c40000000006b392793d70b103cc5"], 0x0, 0x0, 0x0}) 21:43:43 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000002240)={0x4}) 21:43:43 executing program 3: add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc2}, &(0x7f0000000200)={0x0, "c9dd5031d9c1a021f865dde484eb1a0859c23f2a0f151b749d56cdb5a56a47690c31ede9dccb0828ec1a5193e46bfb509150fa3fc636036a62804d7ebfcf1ff1"}, 0x48, 0xffffffffffffffff) 21:43:43 executing program 5: r0 = epoll_create(0x7) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x50000008}) 21:43:43 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r0, 0x40096102, 0x0) [ 205.950711][T10336] binder: 10335:10336 unknown command 197 [ 205.986163][T10336] binder: 10335:10336 ioctl c0306201 20000180 returned -22 [ 206.038391][T10338] QAT: failed to copy from user cfg_data. 21:43:43 executing program 4: socketpair(0x8, 0x0, 0x0, 0x0) 21:43:43 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000040), 0x3, 0x2) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000000)) 21:43:43 executing program 0: socket$caif_seqpacket(0x25, 0x5, 0x9) 21:43:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000780)=ANY=[@ANYBLOB="2400000026df37"], 0x24}}, 0x0) 21:43:43 executing program 5: syz_open_dev$dri(&(0x7f0000000040), 0x40, 0x102) 21:43:44 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000500)={0x0, 0x2}) 21:43:44 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000680)={&(0x7f0000000140), 0xc, &(0x7f0000000640)={0x0}}, 0x0) 21:43:44 executing program 4: socket$packet(0x11, 0x2, 0x300) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[], 0x24}}, 0x0) 21:43:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$can_raw(0x1d, 0x3, 0x1) pipe(&(0x7f0000000000)) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x30}, 0x0) 21:43:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, r2}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x4}) 21:43:44 executing program 3: socketpair(0x11, 0x3, 0x5, 0x0) [ 206.669851][T10364] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:43:44 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5ac5eb12"}}) 21:43:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000080)={'vlan0\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 21:43:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000000)={'gretap0\x00', @ifru_flags}) 21:43:44 executing program 1: r0 = epoll_create(0x7) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 21:43:44 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 21:43:44 executing program 5: sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) mlock(&(0x7f0000003000/0x4000)=nil, 0x4000) 21:43:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002dbd7000fddbdf2507"], 0x54}}, 0x0) 21:43:44 executing program 3: clock_gettime(0x0, &(0x7f0000000040)) nanosleep(&(0x7f0000000140), 0x0) clock_getres(0x0, &(0x7f0000000280)) r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000040)='\xda`\x00\xcc\xfb\x80]\xe6\xffRhN\x8e\xa0\x99\xa7\xa6\x9fJ\xd0\xf8\xeb\x9d\x87:>\x9d\x1c!l4/\x86', r0) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000040)='\xda`\x00\xcc\xfb\x80]\xe6\xffRhN\x8e\xa0\x99\xa7\xa6\x9fJ\xd0\xf8\xeb\x9d\x87:>\x9d\x1c!l4/\x86', 0x0) 21:43:44 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x3a}, 0x0, 0x0, 0x0, 0x0) 21:43:44 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)) 21:43:44 executing program 0: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x965e724c94e0e4d8) 21:43:44 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000040)='\xda`\x00\xcc\xfb\x80]\xe6\xffRhN\x8e\xa0\x99\xa7\xa6\x9fJ\xd0\xf8\xeb\x9d\x87:>\x9d\x1c!l4/\x86', r0) 21:43:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x7) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 21:43:44 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000180), 0x0, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000001c0)={0xc, @output}) 21:43:44 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)="dc", 0x1}, {&(0x7f0000001140)="aa", 0xfffffe5c}], 0x3}, 0x0) 21:43:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003200)=[{{&(0x7f0000000200)=@x25={0x9, @remote}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000340)=""/5, 0x5}], 0x2, &(0x7f0000000500)=""/33, 0x21}}], 0x1, 0x0, &(0x7f0000003480)) syz_genetlink_get_family_id$batadv(&(0x7f0000003500), r0) 21:43:44 executing program 0: r0 = socket$isdn(0x22, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 21:43:44 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) 21:43:45 executing program 4: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000000)='disconnect aa:aa:aa:aa:aa:11 2', 0xfffffffffffffe57) 21:43:45 executing program 3: socketpair(0x11, 0xa, 0x80, 0x0) 21:43:45 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$dsp(r0, 0x0, 0x51) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000680)) 21:43:45 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0xe020, 0x0) 21:43:45 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil}) 21:43:45 executing program 5: add_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000180)="1466ff71dc064f1888abacab7a294cdd54dad345bcf89952b75f95f2d97770620380e97ca2f8dcbae59c6f14556d6acc153fea263da69a273356e6f60e6d52ad7405e691b54e901ffd1863861f2d6b7be06688be5ca3f4610f6daed5c443889ded28f636dc16ddd6a3bec9f493f51c06c040dc49fbbd15a4b1508b607935a929482d666883f83b99e122385126f9d6", 0x535f8e5877201025, 0xfffffffffffffffe) 21:43:45 executing program 4: bpf$BPF_LINK_CREATE(0x1c, 0xffffffffffffffff, 0x9) 21:43:45 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001b40)={0xffffffffffffffff}) write$nbd(r1, 0x0, 0x0) 21:43:45 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) bind$phonet(r0, &(0x7f0000000240)={0x23, 0x0, 0x3}, 0x10) 21:43:45 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$dsp(r0, 0x0, 0x51) read$dsp(r0, &(0x7f0000000000)=""/168, 0xa8) 21:43:45 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r0, &(0x7f0000000240)=""/203, 0xcb) 21:43:45 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="191d00000000000000250300000005"], 0x24}}, 0x0) 21:43:45 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={0x0, 0xe8}}, 0x0) 21:43:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010025bd7000fb", @ANYRES32=0x0, @ANYRES32], 0x48}}, 0x0) 21:43:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) 21:43:45 executing program 5: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f00000000c0)="6bbc", 0x2, 0xffffffffffffffff) 21:43:45 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000040)) 21:43:45 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x981c0, 0x0) 21:43:45 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000300)) 21:43:46 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000440)) 21:43:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 21:43:46 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 21:43:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000006c0)={'ip6tnl0\x00', 0x0}) 21:43:46 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00'}, 0x10) 21:43:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000740)={&(0x7f00000005c0), 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0xffffffffffffffb2, 0x0, 0x0, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @multicast1}, @GTPA_I_TEI={0x8}]}, 0x24}}, 0x0) 21:43:46 executing program 5: keyctl$search(0xa, 0x0, &(0x7f0000000000)='encrypted\x00', 0x0, 0x0) 21:43:46 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "dd6abb45dee5c6fa71edb4f7b85f4164d0b1124de4008109854ea90490d127465f5c72935dcaaa300168d5c5fe4a0adce0b71264bbb574bf5f4f930fc823b61a490000009ae4f455d32b4c7bef2305d9ac2efae3bae7a3e91072e37509ab3c742e37b4953eadc00e6df007951be0b1a10b0ffbec29fe0b8cf9862a4bd42eb06e4cb4388150dcf7eca42727e5adf1a02d6e5e202f79340dffea7c4b7eff54c85cc9ac85c9b20e513acb6115eb56dc023b34ce509cddf6467e493fd0f6eb1e5dfcbb4dac3b24ae0644f0427012246f921122126528e569ac9380601ca100000000ecbf88f5352ad3c477e36cfd765b7e1ab700"}}}, 0x120) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'veth1\x00'}) 21:43:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_flags}) 21:43:46 executing program 3: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000142) 21:43:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) 21:43:46 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x400c1) 21:43:46 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "dd6abb45dee5c6fa71edb4f7b85f4164d0b1124de4008109854ea90490d127465f5c72935dcaaa300168d5c5fe4a0adce0b71264bbb574bf5f4f930fc823b61a490000009ae4f455d32b4c7bef2305d9ac2efae3bae7a3e91072e37509ab3c742e37b4953eadc00e6df007951be0b1a10b0ffbec29fe0b8cf9862a4bd42eb06e4cb4388150dcf7eca42727e5adf1a02d6e5e202f79340dffea7c4b7eff54c85cc9ac85c9b20e513acb6115eb56dc023b34ce509cddf6467e493fd0f6eb1e5dfcbb4dac3b24ae0644f0427012246f921122126528e569ac9380601ca100000000ecbf88f5352ad3c477e36cfd765b7e1ab700"}}}, 0x120) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'veth1\x00'}) 21:43:46 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xcf7d7898cf206b0e, 0x10, r0, 0x82000000) 21:43:46 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000200), 0x2, 0x2) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, 0x0) 21:43:46 executing program 2: setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000040), 0xffffffffffffff5c) 21:43:46 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="d00000000000000013010000f9ffffff76ccb46522db8452fb42afb632fec5abefcd917f632101df3085e62bf05fc64f3dbb80f524c428a268c40c10db56cce8b7e25692829c7c81377d7c1ad24d4b3f5a63f284a7a5a11a81e6dcf700dc5333e8ba31dcccfc93c4c2c041591df34ab47ab1a63ab7f1f4978236ff89029270dd7d806f181c9a17687f228958cb61e91e33e0609e18c6b468581950a6dc4e2e9f15e1e71566ea84f91086c70f2ff53902e9dc074b1da34bee0cb47f2446a484147b2728ce3966a1c54caf1f0000000000e8"], 0x1b8}, 0x0) 21:43:46 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "dd6abb45dee5c6fa71edb4f7b85f4164d0b1124de4008109854ea90490d127465f5c72935dcaaa300168d5c5fe4a0adce0b71264bbb574bf5f4f930fc823b61a490000009ae4f455d32b4c7bef2305d9ac2efae3bae7a3e91072e37509ab3c742e37b4953eadc00e6df007951be0b1a10b0ffbec29fe0b8cf9862a4bd42eb06e4cb4388150dcf7eca42727e5adf1a02d6e5e202f79340dffea7c4b7eff54c85cc9ac85c9b20e513acb6115eb56dc023b34ce509cddf6467e493fd0f6eb1e5dfcbb4dac3b24ae0644f0427012246f921122126528e569ac9380601ca100000000ecbf88f5352ad3c477e36cfd765b7e1ab700"}}}, 0x120) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'veth1\x00'}) 21:43:46 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000200)="19", 0x1}, {&(0x7f00000002c0)="e7", 0x1}, {&(0x7f0000000340)="82", 0x1}], 0x3, &(0x7f00000015c0)=[{0x18, 0x0, 0x0, "e3"}, {0x10}], 0x28}, 0x0) 21:43:47 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0xfffffff0) 21:43:47 executing program 2: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)) 21:43:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x129}, 0x14}}, 0x0) 21:43:47 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "dd6abb45dee5c6fa71edb4f7b85f4164d0b1124de4008109854ea90490d127465f5c72935dcaaa300168d5c5fe4a0adce0b71264bbb574bf5f4f930fc823b61a490000009ae4f455d32b4c7bef2305d9ac2efae3bae7a3e91072e37509ab3c742e37b4953eadc00e6df007951be0b1a10b0ffbec29fe0b8cf9862a4bd42eb06e4cb4388150dcf7eca42727e5adf1a02d6e5e202f79340dffea7c4b7eff54c85cc9ac85c9b20e513acb6115eb56dc023b34ce509cddf6467e493fd0f6eb1e5dfcbb4dac3b24ae0644f0427012246f921122126528e569ac9380601ca100000000ecbf88f5352ad3c477e36cfd765b7e1ab700"}}}, 0x120) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'veth1\x00'}) 21:43:47 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001b40)={0xffffffffffffffff}) bind$phonet(r1, 0x0, 0x0) 21:43:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @local}, r1}}, 0x30) 21:43:47 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000180), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f00000001c0)=[@enter_looper], 0x0, 0x0, 0x0}) 21:43:47 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x3a}, 0x0, 0x0, 0x0, 0x0) 21:43:47 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) 21:43:47 executing program 4: r0 = syz_open_dev$binderN(&(0x7f00000000c0), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000240)=[@enter_looper, @register_looper], 0x0, 0x0, 0x0}) 21:43:47 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000000), &(0x7f0000000080)=0x4) 21:43:47 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 21:43:47 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, 0x0, 0x0) 21:43:47 executing program 5: mmap$snddsp_status(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x9b3df7e16a180dbd, 0xffffffffffffffff, 0x82000000) 21:43:47 executing program 4: clock_gettime(0x0, &(0x7f0000000040)) nanosleep(&(0x7f0000000140), 0x0) clock_getres(0x0, &(0x7f0000000280)) add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000040)='\xda`\x00\xcc\xfb\x80]\xe6\xffRhN\x8e\xa0\x99\xa7\xa6\x9fJ\xd0\xf8\xeb\x9d\x87:>\x9d\x1c!l4/\x86', 0x0) 21:43:47 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000001140)="aa", 0x1}], 0x2}, 0x0) 21:43:47 executing program 5: request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\'#\x00', 0xfffffffffffffffb) 21:43:47 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x181863) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x0) 21:43:47 executing program 5: add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 21:43:48 executing program 2: socket(0x2b, 0x1, 0x1000) 21:43:48 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@req={0x28, &(0x7f00000000c0)={'wg0\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}}) 21:43:48 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x4) 21:43:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00'}) 21:43:48 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) 21:43:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000100)={'bridge0\x00', @ifru_names}) 21:43:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000400)) 21:43:48 executing program 4: setresuid(0xffffffffffffffff, 0xee01, 0xee00) r0 = geteuid() keyctl$get_persistent(0x16, r0, 0xffffffffffffffff) 21:43:48 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x408}, 0x0) 21:43:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x120) 21:43:48 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000a40)='ns/net\x00') 21:43:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:43:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'ip6erspan0\x00', @ifru_mtu}) 21:43:48 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp-reno\x00', 0xb) 21:43:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010025bd7000fbdbdf250000000008000100", @ANYRES32=0x0, @ANYBLOB="080002"], 0x48}}, 0x0) 21:43:48 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 21:43:48 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1a524bed"}, 0x0, 0x0, @planes=0x0}) 21:43:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8935, &(0x7f0000000000)={'lo\x00', @ifru_mtu}) 21:43:48 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000500)={0x6656, 0x2, 0x5}) 21:43:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000ac0), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 21:43:48 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x8, 0x0, &(0x7f0000000080)=[@decrefs], 0x1, 0x0, &(0x7f00000000c0)=']'}) 21:43:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="5c00000021b48d"], 0x5c}}, 0x0) 21:43:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={&(0x7f0000000440), 0xc, &(0x7f0000000480)={&(0x7f0000000a00)={0x184, r1, 0x1, 0x0, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x118, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x0, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xfe7f, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_SOCK={0x58}]}, 0x184}}, 0x0) 21:43:49 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000640)={0x4c, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @increfs], 0x6, 0x0, &(0x7f0000000600)="c6a3e87ebe63"}) 21:43:49 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000002240)) 21:43:49 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}, 0x0, 0x0, 0x0, 0x0, "c713e771975e9b45b93505ec109ba1c5b710e000207cdfd03b3a7f7474152ba0d5409d7dabb0d8ba3d61ce80fbcf3be317d9ad6dde8070cd69eb9746f554e99c49a116c6f4863a5f03d18d54f21735dc"}, 0xd8) 21:43:49 executing program 0: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000), 0xa4882, 0x0) 21:43:49 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000180)) [ 211.716203][T10630] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.3'. [ 211.771610][T10637] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.3'. 21:43:49 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000440)={0x10000000}) 21:43:49 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0b000006"], 0x119) 21:43:49 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r1, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000200)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1, &(0x7f00000003c0)=""/78, 0x4e}, 0x0) 21:43:49 executing program 0: sched_rr_get_interval(0x0, &(0x7f0000002080)) 21:43:49 executing program 5: request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) setresuid(0x0, 0x0, 0x0) 21:43:49 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000000c0)=0x10000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) 21:43:49 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000040)) 21:43:49 executing program 2: socketpair(0x23, 0x0, 0xffffffff, 0x0) 21:43:49 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000000)={r0}) 21:43:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000040000001c00018008000300000000000d070100eca2703a73797a3100000000"], 0x30}}, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x140, r1, 0xc04, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x80}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK={0xb4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xa}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6fa}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x800}, 0xc040) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000002ec0)={&(0x7f0000002d80)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002e80)={&(0x7f0000002dc0)={0x14}, 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) 21:43:49 executing program 5: add_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 21:43:49 executing program 3: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='-\x00', 0x0) 21:43:49 executing program 2: request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='!-^*\'\x06]\x00', 0x0) 21:43:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000040)=ANY=[@ANYBLOB="10"], 0x24}}, 0x0) [ 212.252820][T10664] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 21:43:49 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x0}, r1) [ 212.316957][T10668] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 21:43:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000240)=""/176, 0xb0}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000340)=""/165, 0xa5}, {0x0}], 0x2) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf8, 0x0, 0x0, 0x800e00546) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f0000000180)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 21:43:50 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 21:43:50 executing program 3: syz_open_dev$media(&(0x7f0000000280), 0x0, 0x510000) 21:43:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000005c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x0, @private1}, r1}}, 0x30) 21:43:50 executing program 4: mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x3) 21:43:50 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001b40)={0xffffffffffffffff}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f00000002c0)={'team_slave_0\x00'}) 21:43:50 executing program 0: r0 = epoll_create(0x7) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x401) 21:43:50 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 21:43:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6}]}, 0x70}}, 0x0) [ 212.676901][T10691] team_slave_0: mtu less than device minimum 21:43:50 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0x1, &(0x7f00000005c0)="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", &(0x7f0000000180)=@udp}, 0x57) [ 212.732406][T10695] team_slave_0: mtu less than device minimum 21:43:50 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1ff}, 0x0, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) 21:43:50 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNGETOBJECT(r0, 0x89e0, &(0x7f00000000c0)) 21:43:51 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 21:43:51 executing program 3: msgget(0x1, 0x6df) 21:43:51 executing program 2: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000140)='\t', 0x1, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) 21:43:51 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='ext4_request_blocks\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) 21:43:51 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 21:43:51 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000001c0)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "74de285b"}, 0x0, 0x0, @planes=0x0}) 21:43:51 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000640)={0x44, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 21:43:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89a1, &(0x7f00000015c0)={'veth1_to_batadv\x00', @ifru_addrs=@tipc=@name}) 21:43:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8932, &(0x7f00000015c0)={'veth1_to_batadv\x00', @ifru_addrs=@tipc=@name}) 21:43:51 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x25, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7ffffff6}]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:43:51 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "06cb7972"}, 0x0, 0x0, @userptr}) 21:43:51 executing program 5: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000240)) 21:43:51 executing program 0: socket$inet(0x2, 0x0, 0x1ff) 21:43:51 executing program 1: keyctl$search(0xa, 0x0, &(0x7f0000000080)='big_key\x00', 0x0, 0x0) 21:43:51 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000001580), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, 0x0) 21:43:51 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000140)) 21:43:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f00000015c0)={'veth1_to_batadv\x00', @ifru_addrs=@tipc=@name}) 21:43:51 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x8, 0x5, "af851b0ee3"}) 21:43:51 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x20000, 0x4) 21:43:51 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x0, 0x5, "af851b0ee3"}) 21:43:51 executing program 2: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000000), &(0x7f0000000040)={'enc=', 'pkcs1', ' hash=', {'hmac(sha1)\x00'}}, 0x0, 0x0) 21:43:51 executing program 4: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="b5", 0x1, r0) 21:43:51 executing program 3: syz_io_uring_setup(0x17fd, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, 0x80000151}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 21:43:51 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000140)={0x3}) 21:43:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001540)={&(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0, 0x0, &(0x7f0000001500)=""/29, 0x1d}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000002600), r0) 21:43:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x815, 0x1, 0x4}, 0x40) 21:43:51 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0x5402, 0x0) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, &(0x7f0000000040)=0xc2) 21:43:52 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x21601, 0x0) write$sequencer(r0, &(0x7f0000000000)=[@t={0x81, 0x0, 0x0, 0x0, @generic}], 0x8) 21:43:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf}, 0x40) 21:43:52 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8983, &(0x7f0000002600)={'gre0\x00', 0x0}) 21:43:52 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0x8004510b, &(0x7f0000000040)={"e3c9d1546e9e1d266302a94256a7f0bdd5b764e0556dce4c0de7c7b941ab"}) 21:43:52 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) 21:43:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89b1, &(0x7f0000000340)={'sit0\x00', 0x0}) 21:43:52 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2c, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_QOS_MAP={0xc, 0xc7, {[], "ec059b0cc09a4226"}}]}, 0x2c}}, 0x0) 21:43:52 executing program 3: bpf$MAP_CREATE(0x5, &(0x7f0000000680), 0x40) 21:43:52 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, &(0x7f0000000040)) 21:43:52 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt(r0, 0x0, 0x21, 0x0, &(0x7f0000000000)) 21:43:52 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0xd0002004}) 21:43:52 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000080)=""/21) 21:43:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, 'wg2\x00'}, 0x18) 21:43:52 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8937, &(0x7f0000002600)={'gre0\x00', 0x0}) 21:43:52 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000a80)="ab23b1e179e0", 0x0, 0x0, 0x0, 0x0, 0x0}) 21:43:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 21:43:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x84, 0x3, 0x0, 0x0) 21:43:52 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(r0, 0x80984120, &(0x7f0000000040)) 21:43:52 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) 21:43:52 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r1}}, 0x10) 21:43:52 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0), 0x801, 0x0) 21:43:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 21:43:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x84, 0x2, 0x0, 0x0) 21:43:52 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0x5460, 0x0) 21:43:53 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8942, &(0x7f0000000040)) 21:43:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x84, 0x8, 0x0, 0x0) 21:43:53 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000040)) 21:43:53 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f00000002c0)={0x0, 0x0, 0xfff, '\x00', 0x0}) 21:43:53 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x6, 0x0, &(0x7f0000000140)) 21:43:53 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000500)) timer_delete(0x0) 21:43:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8980, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 21:43:53 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f00000002c0)={{0x0, 0x9}}, 0x10) 21:43:53 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000100)={'sit0\x00', 0x0}) 21:43:53 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x3, 0x0, &(0x7f0000000140)) 21:43:53 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000000c0)={'broute\x00'}, &(0x7f0000000140)=0xfffffffffffffe76) 21:43:53 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000280), 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000003c0)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9ce59668"}, 0x0, 0x0, @planes=0x0}) 21:43:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, r1, 0x49ac4b8be750ff0b}, 0x14}}, 0x0) 21:43:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000), 0x18) 21:43:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x84, 0x22, 0x0, 0x0) 21:43:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x84, 0x14, 0x0, 0x0) 21:43:53 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8901, &(0x7f0000002600)={'gre0\x00', 0x0}) 21:43:53 executing program 1: shmget$private(0x0, 0xc000, 0x1000, &(0x7f0000ff3000/0xc000)=nil) 21:43:53 executing program 3: socketpair(0x23, 0x0, 0x5, &(0x7f00000001c0)) 21:43:53 executing program 4: syz_emit_ethernet(0x1a, &(0x7f0000000040)={@multicast, @empty, @val={@void, {0x8100, 0x0, 0x1}}, {@llc_tr={0x11, {@snap={0x0, 0x0, '@', '64l'}}}}}, 0x0) 21:43:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x84, 0x5, 0x0, 0x0) 21:43:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) 21:43:53 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000780), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x8, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f0005b76"}, 0x0, 0x0, @fd}) 21:43:53 executing program 3: bpf$MAP_CREATE(0x8, &(0x7f0000000680), 0x40) 21:43:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x30, 0x0, 0x0) 21:43:53 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 21:43:53 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, 0x0) 21:43:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 21:43:54 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f0000000040)={"e3c9d1546e9e1d266302a94256a7f0bdd5b764e0556dce4c0de7c7b941ab"}) 21:43:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x0, 0x0, 0x800}, 0x40) 21:43:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) 21:43:54 executing program 1: r0 = socket(0x10, 0x2, 0x0) connect$caif(r0, &(0x7f0000000480)=@util={0x25, "e62934d656af75b93121d3bc934fc9a1"}, 0x18) 21:43:54 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000040)=""/186) 21:43:54 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x40084146, &(0x7f0000000180)=0x40) 21:43:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000100)) 21:43:54 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x3101) 21:43:54 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x4001) 21:43:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x3, 0x0, 0x0) 21:43:54 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x18, 0x0, &(0x7f0000000140)) 21:43:54 executing program 0: socket$inet6(0xa, 0xc0da60f5d2a9cf9a, 0x0) 21:43:54 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0x5101, 0x0) 21:43:54 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a0, &(0x7f0000000040)) 21:43:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000400)) 21:43:54 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0xc0984124, 0x0) 21:43:54 executing program 0: mq_open(&(0x7f0000000800)='\"*K]\xf3\xde\xfb\xbf\x8a\x93\x18\xf7\xfb\xc5\xa8\xe4T\xc7\xab\x0e\x90\xa8Xs\xbe\xb6\x9c\xf7\xbd\xff\xd1\xa9\x00\xb3iKho\x9cw=\x89\x0f\x80\x81\xae,\xf9\x04\xcf\x85\xae\xc5.\xad\x14\x9d\xd4\xea@\xf3K\xed)\x1b\xf1x\xdc^\t\xc9\x8exG\xc7\x9d\xd4aQ?:', 0x0, 0x0, 0x0) 21:43:54 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 21:43:54 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0xa, 0x0, &(0x7f0000000140)) 21:43:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast1}}}}) 21:43:54 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x162) 21:43:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x84, 0x9, 0x0, 0x0) 21:43:54 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10) 21:43:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x84, 0xb, 0x0, 0x0) 21:43:55 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f0000000040)={"e3c9d1546e9e1d266302a94256a7f0bdd5b764e0556dce4c0de7c7b941ab", 0x5}) 21:43:55 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(r0, 0x81204101, &(0x7f0000000040)) 21:43:55 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x15, &(0x7f00000000c0)={'broute\x00'}, &(0x7f0000000140)=0x78) 21:43:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x29, 0x0, 0x0) 21:43:55 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, &(0x7f0000000140)) 21:43:55 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x28}}, 0x0) 21:43:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={0x0, 0x28}}, 0x0) 21:43:55 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) 21:43:55 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f00000006c0)={0x3, '=9G'}, 0x4) 21:43:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x29, 0x48, 0x0, 0x0) 21:43:55 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x38, 0x0, 0x1, 0x40b, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 21:43:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x29, 0xb, 0x0, 0x0) 21:43:55 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind(r0, 0x0, 0x0) 21:43:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x160f, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x40) 21:43:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)=ANY=[@ANYBLOB="04000000000000000a004e2000000008fe8000000000000000000000000000aaff0f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000a004e2200000006fc02000000000000000000000000000007"], 0x310) 21:43:55 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0xfffffffa, 0x4) 21:43:55 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) 21:43:55 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x5f}, 0x0) 21:43:55 executing program 5: socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 21:43:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x29, 0x2b, 0x0, 0x0) 21:43:55 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$sock_int(r0, 0x1, 0x46, &(0x7f0000000000), 0x4) 21:43:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x270, 0x0, 0x0, 0x0, 0x108, 0x108, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x2, 0x0, 0x5}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d0) 21:43:55 executing program 3: syz_genetlink_get_family_id$ethtool(&(0x7f0000002740), 0xffffffffffffffff) pipe(&(0x7f0000000dc0)={0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000022c0)={0x0, 0x0, "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", "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"}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000c40), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000cc0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="2100000000000000000007004ef8b9b3"], 0x28}}, 0x0) pipe(0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) 21:43:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x29, 0x14, 0x0, 0x0) 21:43:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) [ 218.288668][T11003] xt_l2tp: missing protocol rule (udp|l2tpip) 21:43:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x29, 0x36, 0x0, 0x0) 21:43:55 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000000), 0x4) [ 218.365708][T11006] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 21:43:56 executing program 0: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 21:43:56 executing program 4: pipe(&(0x7f00000000c0)) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) [ 218.463386][T11006] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 21:43:56 executing program 1: unshare(0x40000000) pipe(0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x4804) 21:43:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000c40), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000cc0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2100000000000000000007004ef8b9"], 0x28}}, 0x0) 21:43:56 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="8b", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)='b', 0x1}], 0x1}, 0xc0) 21:43:56 executing program 4: bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, 0x0}, 0x20) 21:43:56 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000), 0x4) 21:43:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x14, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) [ 218.696130][T11024] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 21:43:56 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$sock(r0, &(0x7f0000002e00)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 218.767212][T11038] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 21:43:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000007f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000006dc0)=[@mark={{0x14, 0x1, 0x2}}], 0x18}}], 0x1, 0x0) 21:43:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x29, 0x17, 0x0, 0x0) 21:43:56 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x0) 21:43:56 executing program 5: unshare(0x40000000) r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000), 0x4) socket$nl_route(0x10, 0x3, 0x0) 21:43:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x29, 0x21, 0x0, 0x0) 21:43:59 executing program 1: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=0xffffffffffffffff, 0x4) 21:43:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:43:59 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@ipv6_newroute={0x24, 0x18, 0xa4f0f484eef5818d, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_PRIORITY={0x8, 0x6, 0x61ca68c2}]}, 0x24}}, 0x0) 21:43:59 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0xffffff00, 0x4d) 21:43:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x29, 0x35, 0x0, 0x0) 21:43:59 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x2e, &(0x7f0000000100)=0x110, 0x4) [ 221.948123][T11159] IPv6: NLM_F_REPLACE set, but no existing node found! 21:43:59 executing program 5: unshare(0x40000000) r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000), 0x4) pipe(&(0x7f00000040c0)={0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f0000004180), r1) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="58000000a3a5de27bd4ea13adc8d5b0c8945efb7729bedfc4a4eb0652e2920beeb758c74951deddd8e8eb465e464368787b9f242052964a84fab7001fae5e4107d150562ba86ae53997c671e675dded659ebeed55cfeb5b78b65c19cec98b24a00d099159b2f20c777f175771e4fde33af1d338d8c594daf48ffd64acee116bc9436b61ad9de99ddea85ef6b01ae6e66aa915c724988a6126ac3e3c9c56db0d2476f71d1ce4ec4240953fd350d4b35c554e6981607285e00b6210db50f0c7c7d6d2e65566e83f98f784541ef4ed86c32b31c7be30100dea478f8bddc81a5ee99f9098597646d13661ce4a00b11", @ANYRES16=0x0, @ANYBLOB="000128bd7000fbdbdf2502000000080009000300000008000400e00000010c0003000300000000000000080002000000000008000700", @ANYRES32=r1, @ANYBLOB="0800e452f9e02e0700", @ANYRES32=r2, @ANYBLOB="06000600010000000800090003000000"], 0x58}, 0x1, 0x0, 0x0, 0x4000001}, 0x4804) 21:43:59 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$sock(r0, &(0x7f0000002e00)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000024c0)=[{0x0}, {0x0}, {&(0x7f00000022c0)="03", 0x1}], 0x3}}], 0x1, 0x0) 21:43:59 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000000), 0x4) 21:43:59 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000340)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r4, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32=r3, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050baa01dfb778c9e4339b6487b6d488cf9bb"], 0x448}}, 0x0) 21:43:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 21:43:59 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 21:43:59 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$sock(r0, &(0x7f0000002e00)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000024c0)=[{&(0x7f0000000080)="f121d4ef9eb7cf097fe45643baa96b3fc9fb87290bcb2f5b5aa5419621ef491d01f96cfa8cca21b10ae8142c7f81d3d1ba9786d956b3a5bba3af3f0232736d2d78e593e76fa1bdfd4d8cfd8861d535a4a246e2a27b1ce8184c4fcd3a4f15afcb8dd2e07aee37b9fa23b24746a1fece93bf9120d474a8daa7fd4bc93db5ef42159722023093536b1271d534279f550967ed4a38f2797d53e48b24c7b12a61b2351f19f950dfb4e553f4445cb07ebf54450b682a9c24071208dd8d651ed0a7af61b530dad8cbb2fcbf2e048a64bc27ba4b0024a2", 0xd3}, {&(0x7f0000002600)="3fec831a5c10fd6819a75c8812f28e46dfda89a7d924d8e9", 0x18}, {&(0x7f00000001c0)="8719805be3d50d8ffb2803122c4fa222806d622b1f3da2c341a7f6667f4501e9d7e58ec1b7e5c880b2e88b119c2b01ca8d622eb739df197501d8b9ba28b06f115a0d9e98a38d7cc5e208130f48e64b1ddb25ad0dbcc3340199d48dd84ffda049613557bd57bd708ba347b5e4cc3985fa0cc0db05284225f841b5327903d6f95265c9fdb7df49d08c5ef16f3209f8257dc9dab30544823b51a21f2f0f006f9296f4b1ea16aa4c42f5f103", 0xaa}, {&(0x7f0000000280)="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", 0x443}, {0x0}, {&(0x7f00000022c0)="03", 0x1}], 0x6}}], 0x1, 0x0) 21:43:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='statm\x00') getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 21:43:59 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0xc00, 0x0) 21:43:59 executing program 1: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f00000020c0)=""/28) 21:44:00 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, 0x0) 21:44:00 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) write$FUSE_ATTR(r0, 0x0, 0x0) 21:44:00 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x40240, 0x0) 21:44:00 executing program 1: semctl$IPC_INFO(0xffffffffffffffff, 0x1, 0x3, &(0x7f0000000080)=""/56) 21:44:00 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x100000046) 21:44:00 executing program 2: rt_sigsuspend(&(0x7f0000000280), 0x8) 21:44:00 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x181003, 0x0) 21:44:00 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 21:44:00 executing program 1: semget$private(0x0, 0x1, 0x40) 21:44:00 executing program 4: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000280)='tasks\x00', 0x2, 0x0) 21:44:00 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 21:44:00 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x20800, 0x0) 21:44:00 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x440, 0x0) 21:44:00 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) futimesat(r0, 0x0, 0x0) 21:44:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) write$P9_RXATTRWALK(r1, 0x0, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 21:44:00 executing program 5: semget$private(0x0, 0x2, 0x42a) 21:44:01 executing program 0: r0 = getpid() r1 = getpid() tgkill(r0, r1, 0x0) 21:44:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000002680), 0x4) 21:44:01 executing program 1: semctl$IPC_INFO(0xffffffffffffffff, 0x1, 0x3, &(0x7f0000000000)=""/6) 21:44:01 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') sendmmsg$inet(r0, 0x0, 0x0, 0x0) 21:44:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000004300)='gid_map\x00') write$FUSE_INIT(r0, 0x0, 0x0) 21:44:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000200), 0xffffffffffffffa8) 21:44:01 executing program 0: semget$private(0x0, 0x2, 0x3d) 21:44:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x1, 0x0, &(0x7f0000000080)) 21:44:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000200)={'raw\x00'}, &(0x7f0000000280)=0x54) 21:44:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x13, &(0x7f0000000040)={0x0, 'wg2\x00'}, 0x18) 21:44:02 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 21:44:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, &(0x7f00000000c0)) 21:44:02 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 21:44:02 executing program 5: clock_gettime(0x0, &(0x7f0000000240)={0x0}) nanosleep(&(0x7f0000000280)={r0}, 0x0) 21:44:02 executing program 3: pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240), &(0x7f00000002c0), 0x0) 21:44:02 executing program 2: semget$private(0x0, 0x2, 0x505) 21:44:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x4) 21:44:02 executing program 1: sched_setscheduler(0x0, 0x0, &(0x7f00000000c0)) 21:44:02 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 21:44:02 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 21:44:03 executing program 5: semget$private(0x0, 0x4, 0x780a9ab79910b482) 21:44:03 executing program 4: clone(0x4008800, 0x0, 0x0, 0x0, 0x0) 21:44:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) 21:44:03 executing program 0: shmget(0x0, 0x3000, 0x200, &(0x7f0000ffc000/0x3000)=nil) 21:44:03 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 21:44:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f00000000c0)=""/92, &(0x7f0000000080)=0xbc) 21:44:03 executing program 1: semget$private(0x0, 0x2, 0x100) 21:44:03 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) read$FUSE(r0, 0xfffffffffffffffc, 0x0) 21:44:03 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 21:44:03 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) 21:44:03 executing program 2: semget$private(0x0, 0x3, 0x118) 21:44:03 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 21:44:03 executing program 1: semget(0x3, 0x3, 0x300) 21:44:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002380), 0x0, 0x80) 21:44:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000140)) 21:44:03 executing program 2: semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000000)=""/16) 21:44:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000000c0)={'raw\x00', 0x4, "a353f61d"}, &(0x7f0000000200)=0x28) 21:44:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0xfffffffffffffe5e) 21:44:03 executing program 1: semget(0x3, 0x0, 0x250) 21:44:03 executing program 0: semget$private(0x0, 0x1, 0x200) 21:44:04 executing program 4: semget$private(0x0, 0x7, 0x200) 21:44:04 executing program 2: r0 = eventfd2(0x3, 0x0) read$eventfd(r0, &(0x7f0000000140), 0x8) 21:44:04 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 21:44:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000001c0)={0x0, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @broadcast}}}, 0x108) 21:44:04 executing program 1: semctl$IPC_INFO(0x0, 0x2, 0x3, &(0x7f0000000240)=""/122) 21:44:04 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 21:44:04 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') 21:44:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_SIOCGIFCONF(r0, 0xc0189436, 0x0) 21:44:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 21:44:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 21:44:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000f640)={0x0, 0x0, &(0x7f000000f600)={&(0x7f0000000980)=@newtaction={0xec4, 0x30, 0x0, 0x0, 0x0, {}, [{0x62c, 0x1, [@m_tunnel_key={0x9c, 0x5, 0x0, 0x0, {{0xf}, {0x60, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_NO_CSUM={0x5}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @private0}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x9, 0x7f, 0xffffffffffffffff, 0x8000}}}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @loopback}]}, {0xd, 0x6, "1c9ff5e8ea7a95d039"}, {0xc}, {0xc}}}, @m_xt={0x12c, 0x0, 0x0, 0x0, {{0x7}, {0x30, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_HOOK={0x8}]}, {0xd5, 0x6, "6f2dd7d2bd54efcacf5ee105b57ddcc9e00284d265bac5c256119b78305de9bfaddaf2bd0d99ac211bb079c62f9b98cad6bf7a5900205e2b89f80bf9a138674485be637e08bc751334ebea66a76f12a25c093a7552c023fff64621756f0f6beb371c0f7f9a284850c8996dc90506b252e66379e30b470bb82796f48a8953e99c36a9b32032e11ded2db944b7dc681740b33a1cc42ff73519f49e13694ac3c7273c6d93104e9d81df26e41a2b5721a5950e97d7fe52612a1c0cce8b6b578a9fcc577a1a9322564863ec7b6c9b7dfdfda7c6"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_connmark={0xe8, 0x1d, 0x0, 0x0, {{0xd}, {0x74, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3, 0x1, 0x20000000, 0x9242, 0x40}, 0x3}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xb, 0x5, 0x10000000, 0x4, 0x8}, 0x3}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xfffffffe, 0x7, 0x4, 0xfffffff8, 0x5}, 0x4}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x80000000, 0x2000000, 0x5, 0xa3ef, 0x3ff}, 0x200}}]}, {0x45, 0x6, "64e775850318e3d50272d92a93e50ae286055ac7bbc6d0250ba5c82e54ae9617ce619b511e335e6c40fd3979630a8207367be6f6eaefd3358f9ed4bd21754656b2"}, {0xc}, {0xc}}}, @m_xt={0x1d8, 0x0, 0x0, 0x0, {{0x7}, {0x14c, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x5f, 0x6, {0x7, 'filter\x00', 0xff, 0x183, "198665dd4397abadda5ed20b6b4685f53ab3ed18e77c559d31a8b6f4d894f8b60e978313160defab2229fd2a009981eee48c9208e7"}}, @TCA_IPT_TARG={0xe5, 0x6, {0x0, 'nat\x00', 0x0, 0x0, "818cd9aa92d40ef99908c57a70e23352af11b5bc5de6fe22a6fff2c82d6a2324d12b2c1d35562d88e4edf1592d67f8e2f3065225315020c79ce69d4fba0ac27c62debee7ec5e7ed07089f617fd23c5004578cbc8c8259bd00b86decc87893b42de0669458942fd784b0c3d2e38dc4d68b741d6aa8de4b869d0e00529bbb14a5909bd643b2b2f8e2b1ccf4ec8e5e174102b2f4d93b3bfd29cbb15a4e92b0be38f1b82d5a7bc865670c22651589f1c212b64a48515f60889f0e97f46"}}]}, {0x68, 0x6, "27c954b18621e3da403e722cbc4d0d2ba87b9315ba4e30eb1c9c946dde5b3bebf10aca42d892d3d00d8c599c4018a56c1e15f4f9018cdc5e73bd1861e50aeee7830ee1d84e0bba406df0fd85d589b27e8ec5016e29d43ab879584405ae78e2d61ecb29bf"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_simple={0xac, 0x20, 0x0, 0x0, {{0xb}, {0x78, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x0, 0x7f}}, @TCA_DEF_DATA={0xc, 0x3, ':)I!*%[\x00'}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x3ff, 0x401}}, @TCA_DEF_PARMS={0x18, 0x2, {0x0, 0x6, 0x8, 0x8000, 0x20}}]}, {0x9, 0x6, "45dcde97e0"}, {0xc}, {0xc}}}, @m_simple={0xf4, 0x0, 0x0, 0x0, {{0xb}, {0xa4, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0xffffff5e, 0xe3, 0x7, 0x1, 0xffff}}, @TCA_DEF_PARMS={0x18, 0x2, {0x7, 0x9, 0x2, 0x24b, 0xfffffff8}}, @TCA_DEF_PARMS={0x18, 0x2, {0x0, 0x7, 0x20000000, 0x80000001}}, @TCA_DEF_DATA={0xc, 0x3, '+{$.#$(\x00'}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_DATA={0xb, 0x3, '$*@/(]\x00'}, @TCA_DEF_DATA={0x8, 0x3, '}){\x00'}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}]}, {0x28, 0x6, "37599e7bfbb80c2394e9187571636b5ba004160d35f9c41fcc58101da46bae8921068f8f"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}, {0x1f8, 0x1, [@m_mirred={0x1f4, 0x3, 0x0, 0x0, {{0xb}, {0xe4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xfffffff9}}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x10001, 0x7, 0x5, 0x2, 0x9}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x3}}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x7, 0x0, 0x8, 0x10000}}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x2, 0x9, 0x2, 0xe8}, 0x1}}]}, {0xe5, 0x6, "322492262f21009df6fb79d6d96fb7c6b26a15c0a72d5948b078386aec677bc63021a4620c5fc2e6cb15ce945e414f7e4c6f6a9e979aacdb78a7f4ece87f94bf48621d2538ff7ec1045fee11ff05c106db2edf2e590f3981f3370451884b4a559da79e43c51bc6be135953d91d831a4d05cfa4470cadf19b65f6da314765be05a7eb32ba29c654191b6c554d55533865453c5997f79edce20b315b4ddcba0586ec3a7945da8364d8fe1b82c6f62f07dcf47e8afac92272f5009bf519657cb3d51ab2860264b1b75ddc568564020660ab4a61ebd89535395a9289966b5739424134"}, {0xc}, {0xc}}}]}, {0x68c, 0x1, [@m_ipt={0x6c, 0x3, 0x0, 0x0, {{0x8}, {0x1c, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0x9}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8, 0x3, 0xfffffff7}]}, {0x29, 0x6, "c3fc0aafb7068e72ac19584c3403321e9836251ea3d3082cb3b878065ff4c4a16ca42e2ca3"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0xc0edf589c7cfdf3a}}}}, @m_gact={0x10c, 0x0, 0x0, 0x0, {{0x9}, {0x34, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x7, 0x4, 0xffffffffffffffff, 0x5, 0x7fff}}, @TCA_GACT_PARMS={0x18, 0x2, {0xe9, 0x3f, 0x5, 0x7ff, 0x2}}]}, {0xad, 0x6, "441b9f11a8203368cf99e59c99367c843af211241959d3db676210a8d1b4195321aeb12f5613ec6cafcdc49d90319fe0773d1d5c42a1051850378de5c4ef7f916d1401ed48c708713a7fa17e199a56c2d10e7ffa7062b363bd9d1cb511f42d4163de35769aafb6d9955a5e4a5738f9b048be05a8c7ac0d9fea69f2c098bb02f41dbebc8556c62ac2269c4b09c87d9f0bbe87bf2d25c13d34425a398487ead18da4cc239e658c4caef0"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_xt={0x17c, 0x5, 0x0, 0x0, {{0x7}, {0xac, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_TARG={0x47, 0x6, {0x20, 'mangle\x00', 0x0, 0x7fff, "85259797d8bc63db01385cee1a2aaf9d7408ace5279be08095ebd96799"}}, @TCA_IPT_HOOK={0x8, 0x2, 0x3}, @TCA_IPT_HOOK={0x8, 0x2, 0x3}, @TCA_IPT_HOOK={0x8, 0x2, 0x1}]}, {0xa9, 0x6, "7235baff16d60c2345503b38df0998351f2d2b0c6fbeb9a10363149de3622c85240f9953051cfe07792eead57fd565b9c469e87ea0e98a627abe71bf0c0606f01bd68e102c164445fb51905844fcb18ad86cd92b4f4db5796f3dc0db3bdaeab88f347fb08eb49bdc045b3a4659ab4cba73b14ab1f5752087f0c6a892f99d381a047e6e5880eba5a9dc83a9b7c64b92b216cda9bcf8f607fbd1fe9b56edcac003072cabf6e6"}, {0xc}, {0xc}}}, @m_bpf={0x138, 0x11, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1, 0xb3, 0xcc28fa76fa831314, 0x7, 0xffffffff}}, @TCA_ACT_BPF_FD={0x8}]}, {0xee, 0x6, "ed35be097718facdc39190e4e968fdbca274bcbd17cafc1f0aab328981a038fa8b53042f53b0cc1cd511ba33ba3cac112cedc8d2f873b6bee0731f41cbf7bb8218aed3fa4a1502c166529d1bcedf228d712a08a3434c253831b2994be5766cea8456aba90c0f095890675ba523b78465263c4341af76cd7462c8c690799bed67e22c7163d4eb7d1c088d4178faea25b98d84f21c188de69f5335737485380b88051793bf2fd512aaecb74a06f2118fd671a21aadd25cad9b14b79336ed9bebb1489c9c99044e7c3d55c1b6d05a0863da9b9ed392f96dfcbe574a6f2c93bf8d3f997ec7c25ac5ec4500c5"}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}, @m_nat={0xa8, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x7d, 0x6, "8c0909cd6bdf7ac399c4231223df716cb0cc0f776cc39ee5ec78e08af64eef3c0bbe518edc937f3430ed72c15cd470e386a20e0e6bd0c87134d185b7b549ecf09bd55ad5800ec6d472400e074430853242d7e5494a489f92a30372f4dcd4be973ff83b706e155ec3e9f534dd8f2d745a627a69bfcd07d11c1a"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_csum={0x1b4, 0x0, 0x0, 0x0, {{0x9}, {0xc8, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7, 0x40000000, 0xffffffffffffffff, 0x6}, 0x71}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xc7, 0x5, 0x20000000, 0x1, 0x5}, 0x4e}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7fffffff, 0xfff, 0x5, 0x5, 0x96}, 0x32}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7, 0x49, 0xffffffffffffffff, 0x314bcd16, 0x5}}}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0xc1, 0x6, "5323da7c232fd23e00e2f74a6ccb69705d43e57d969ca1da417bbffb756c7888c3d99ad225871d4b9c44368e1bce7c10f4ad84ef0fae4d3b7faa173e9be159fc866a9e7f558182a49e8c8dbca173b4ad8a34c2b1e52536d328e57b8bdcdd070c8a2c1a0c4d159f19b09653983738b7305aba21bbc8b06bbe5bf5f0d6279d48575b8cf8fdcf0ef085bc4669a3f374a7cd961e2134ee8c636da70b7be0a3ebd653a21902af119bff027ca8c93ab7480e9cfdf0241d51d6a4d99aeddccc8b"}, {0xc}, {0xc}}}]}]}, 0xec4}}, 0x0) 21:44:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)) 21:44:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 21:44:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x5, 0x8, 0x1000000, 0x0, 0x1}, 0x40) 21:44:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x34, r1, 0x719, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0xb10}]}]}, 0x34}}, 0x0) 21:44:04 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1085, 0x0, 0x0) 21:44:04 executing program 1: socket$inet6(0xa, 0xc0003, 0x0) 21:44:04 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 21:44:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0xc00, 0x2000, 0x0, 0x1}, 0x40) [ 227.128124][T11406] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 21:44:04 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @rand_addr, @dev, @broadcast}}}}, 0x0) [ 227.215566][T11411] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 21:44:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000140)=""/148, 0x32, 0x94, 0x8}, 0x20) 21:44:04 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x7, 0x0, 0x0, [{}]}]}}, &(0x7f0000000140)=""/217, 0x32, 0xd9, 0x1}, 0x20) 21:44:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x49, &(0x7f00000001c0)={0x0, 0x1, '\x00', [@padn={0x1, 0x1, [0x0]}, @generic={0x0, 0x3, "886f4a"}]}, 0x10) 21:44:04 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) 21:44:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:44:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0x6}]}}, &(0x7f0000000140)=""/148, 0x26, 0x94, 0x8}, 0x20) 21:44:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x34, r1, 0x719, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x7c8}]}]}, 0x34}}, 0x0) 21:44:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="16000000", @ANYRES16=r1, @ANYBLOB="1907000000000000000004"], 0x2c}}, 0x0) 21:44:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x18000000}]}]}}, &(0x7f0000000140)=""/217, 0x32, 0xd9, 0x1}, 0x20) 21:44:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) r1 = epoll_create(0xda4) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x10000001}) [ 227.608385][T11432] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 227.672002][T11435] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:44:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@struct={0x2}]}, {0x0, [0x0, 0x51]}}, &(0x7f0000000140)=""/217, 0x28, 0xd9, 0x1}, 0x20) 21:44:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, 0x0, 0x0) [ 227.721569][T11438] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. 21:44:05 executing program 5: bpf$BPF_GET_BTF_INFO(0x17, 0x0, 0x0) [ 227.797140][T11442] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. 21:44:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x900, 0x2000, 0x8, 0x1}, 0x40) 21:44:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001740)={0x20, r1, 0xc488515fc7883d79, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x20}}, 0x0) 21:44:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x3c, &(0x7f00000001c0), 0x8) 21:44:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0xe000000}]}}, &(0x7f0000000140)=""/217, 0x26, 0xd9, 0x1}, 0x20) 21:44:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_SIOCGIFCONF(r0, 0x8941, 0x0) 21:44:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x5}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f, 0x2e]}}, &(0x7f0000000140)=""/217, 0x38, 0xd9, 0x1}, 0x20) 21:44:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x1, 0x1}]}]}}, &(0x7f0000000140)=""/217, 0x36, 0xd9, 0x1}, 0x20) 21:44:05 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000140)='.\x00'}, 0x10) 21:44:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x48, &(0x7f00000001c0), 0x8) 21:44:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x1d, &(0x7f00000001c0), 0x8) 21:44:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000a40)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}]}]}, 0x2c}}, 0x0) 21:44:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0xc488515fc7883d79, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 21:44:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x2}]}]}}, &(0x7f0000000140)=""/217, 0x2e, 0xd9, 0x1}, 0x20) 21:44:05 executing program 3: bpf$BPF_MAP_FREEZE(0xd, &(0x7f0000000040), 0x4) 21:44:05 executing program 1: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000380)) 21:44:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x1000000, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1a000000}, 0x40) 21:44:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe803, 0x10, 0x2, [@var]}}, &(0x7f0000000280)=""/4096, 0x1000000, 0x1000, 0x1}, 0x20) 21:44:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x43, &(0x7f00000001c0), 0x8) 21:44:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000140)=""/217, 0x32, 0xd9, 0x1}, 0x20) 21:44:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x2, 0x4}]}}, &(0x7f0000000140)=""/217, 0x26, 0xd9, 0x1}, 0x20) [ 228.633928][T11485] can: request_module (can-proto-0) failed. [ 228.695239][T11485] can: request_module (can-proto-0) failed. 21:44:06 executing program 1: sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void, @void}}}, 0x14}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x91) 21:44:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000000)={'rose0\x00', @ifru_mtu}) 21:44:06 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x10) 21:44:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000000140)=""/217, 0x26, 0xd9, 0x1}, 0x20) 21:44:06 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000002080)={&(0x7f0000001b00)='./file0/file0\x00'}, 0x10) 21:44:06 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) 21:44:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x48040000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x14, 0xe, 0x6, 0x301}, 0x14}}, 0x0) 21:44:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x14, r1, 0x719, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 21:44:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000008c0)={0x30, r1, 0x5591ac44c277d2ab, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0x30}}, 0x0) 21:44:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x0}]}}, &(0x7f0000000140)=""/217, 0x26, 0xd9, 0x1}, 0x20) 21:44:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_SIOCGIFCONF(r0, 0x40049409, &(0x7f0000000100)) 21:44:07 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000140)=""/148, 0x26, 0x94, 0x2000001}, 0x20) bpf$BPF_GET_BTF_INFO(0x17, &(0x7f0000000400)={r0, 0x0, 0x0}, 0x10) 21:44:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x2c, r1, 0x719, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}]}, 0x2c}}, 0x0) 21:44:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x1, 0x1}]}]}}, &(0x7f0000000140)=""/217, 0x2e, 0xd9, 0x1}, 0x20) 21:44:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@volatile={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000140)=""/217, 0x27, 0xd9, 0x1}, 0x20) 21:44:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080)=0x8001, 0x4) 21:44:07 executing program 2: unshare(0x40010080) 21:44:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000980)={0x14}, 0x14}}, 0x0) 21:44:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x3}, 0x40) 21:44:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1}, 0x40) 21:44:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x1a, &(0x7f00000001c0), 0x8) 21:44:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000a40)=[{0x0}, {&(0x7f0000000300)=""/230, 0xe6}, {&(0x7f0000000400)=""/244, 0xf4}], 0x3}, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x18, r1, 0x719, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 21:44:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x5, 0x0, 0x1000000, 0x0, 0x1}, 0x40) 21:44:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x13, 0xa, 0x401}, 0x14}}, 0x0) 21:44:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c) 21:44:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000020000000000000001000004000000000000000001"], &(0x7f0000000140)=""/217, 0x32, 0xd9, 0x1}, 0x20) 21:44:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xd, 0x0, 0x4}, 0x40) 21:44:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x0, 0x0, 0x0, 0xc00}, 0x40) 21:44:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_SIOCGIFCONF(r0, 0x8940, 0x0) 21:44:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004dc0)={0x0, 0x0, &(0x7f0000004d80)={&(0x7f0000000180)=@newtfilter={0x24, 0x2c, 0x205}, 0x24}}, 0x0) 21:44:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10}, 0x40) 21:44:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 21:44:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x1c, r1, 0xc488515fc7883d79, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x1c}}, 0x0) 21:44:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f00000002c0)) 21:44:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000f640)={0x0, 0x0, &(0x7f000000f600)={&(0x7f0000000980)=@newtaction={0xec4, 0x30, 0x0, 0x0, 0x0, {}, [{0x62c, 0x1, [@m_tunnel_key={0x9c, 0x5, 0x0, 0x0, {{0xf}, {0x60, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_NO_CSUM={0x5}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x7}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e23}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x9, 0x7f, 0xffffffffffffffff, 0x8000, 0xffff8001}, 0x2}}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @loopback}]}, {0xe, 0x6, "1c9ff5e8ea7a95d039e7"}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}, @m_xt={0x12c, 0xc, 0x0, 0x0, {{0x7}, {0x30, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_HOOK={0x8}]}, {0xd5, 0x6, "6f2dd7d2bd54efcacf5ee105b57ddcc9e00284d265bac5c256119b78305de9bfaddaf2bd0d99ac211bb079c62f9b98cad6bf7a5900205e2b89f80bf9a138674485be637e08bc751334ebea66a76f12a25c093a7552c023fff64621756f0f6beb371c0f7f9a284850c8996dc90506b252e66379e30b470bb82796f48a8953e99c36a9b32032e11ded2db944b7dc681740b33a1cc42ff73519f49e13694ac3c7273c6d93104e9d81df26e41a2b5721a5950e97d7fe52612a1c0cce8b6b578a9fcc577a1a9322564863ec7b6c9b7dfdfda7c6"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_connmark={0xe8, 0x1d, 0x0, 0x0, {{0xd}, {0x74, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3, 0x1, 0x20000000, 0x9242, 0x40}, 0x3}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xb, 0x5, 0x10000000, 0x4, 0x8}, 0x3}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xfffffffe, 0x7, 0x4, 0xfffffff8, 0x5}, 0x4}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x80000000, 0x2000000, 0x5, 0xa3ef, 0x3ff}, 0x200}}]}, {0x48, 0x6, "64e775850318e3d50272d92a93e50ae286055ac7bbc6d0250ba5c82e54ae9617ce619b511e335e6c40fd3979630a8207367be6f6eaefd3358f9ed4bd21754656b2401f7a"}, {0xc}, {0xc, 0x8, {0x3, 0x2}}}}, @m_xt={0x1d8, 0x7, 0x0, 0x0, {{0x7}, {0x14c, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x5f, 0x6, {0x7, 'filter\x00', 0xff, 0x183, "198665dd4397abadda5ed20b6b4685f53ab3ed18e77c559d31a8b6f4d894f8b60e978313160defab2229fd2a009981eee48c9208e7"}}, @TCA_IPT_TARG={0xe5, 0x6, {0x6, 'nat\x00', 0x3f, 0x9, "818cd9aa92d40ef99908c57a70e23352af11b5bc5de6fe22a6fff2c82d6a2324d12b2c1d35562d88e4edf1592d67f8e2f3065225315020c79ce69d4fba0ac27c62debee7ec5e7ed07089f617fd23c5004578cbc8c8259bd00b86decc87893b42de0669458942fd784b0c3d2e38dc4d68b741d6aa8de4b869d0e00529bbb14a5909bd643b2b2f8e2b1ccf4ec8e5e174102b2f4d93b3bfd29cbb15a4e92b0be38f1b82d5a7bc865670c22651589f1c212b64a48515f60889f0e97f46"}}]}, {0x68, 0x6, "27c954b18621e3da403e722cbc4d0d2ba87b9315ba4e30eb1c9c946dde5b3bebf10aca42d892d3d00d8c599c4018a56c1e15f4f9018cdc5e73bd1861e50aeee7830ee1d84e0bba406df0fd85d589b27e8ec5016e29d43ab879584405ae78e2d61ecb29bf"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_simple={0xac, 0x0, 0x0, 0x0, {{0xb}, {0x78, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xc, 0x3, ':)I!*%[\x00'}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x0, 0x0, 0x6}}, @TCA_DEF_PARMS={0x18}]}, {0xa, 0x6, "45dcde97e0bf"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_simple={0xf4, 0x12, 0x0, 0x0, {{0xb}, {0xa4, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18, 0x2, {0x7, 0x9, 0x2, 0x24b, 0xfffffff8}}, @TCA_DEF_PARMS={0x18, 0x2, {0x80000001, 0x7, 0x20000000, 0x80000001}}, @TCA_DEF_DATA={0xc, 0x3, '+{$.#$(\x00'}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_DATA={0xb, 0x3, '$*@/(]\x00'}, @TCA_DEF_DATA={0x8, 0x3, '}){\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x8, 0x9c3, 0x10000000, 0x5}}, @TCA_DEF_PARMS={0x18, 0x2, {0x2, 0x800, 0x5, 0x9, 0x1}}]}, {0x25, 0x6, "37599e7bfbb80c2394e9187571636b5ba004160d35f9c41fcc58101da46bae8921"}, {0xc}, {0xc}}}]}, {0x1f8, 0x1, [@m_mirred={0x1f4, 0x3, 0x0, 0x0, {{0xb}, {0xe4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x7, 0x2}}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0x4, 0x10000000, 0xd2d, 0x1}, 0x3}}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x2}}}]}, {0xe6, 0x6, "322492262f21009df6fb79d6d96fb7c6b26a15c0a72d5948b078386aec677bc63021a4620c5fc2e6cb15ce945e414f7e4c6f6a9e979aacdb78a7f4ece87f94bf48621d2538ff7ec1045fee11ff05c106db2edf2e590f3981f3370451884b4a559da79e43c51bc6be135953d91d831a4d05cfa4470cadf19b65f6da314765be05a7eb32ba29c654191b6c554d55533865453c5997f79edce20b315b4ddcba0586ec3a7945da8364d8fe1b82c6f62f07dcf47e8afac92272f5009bf519657cb3d51ab2860264b1b75ddc568564020660ab4a61ebd89535395a9289966b5739424134b1"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}, {0x68c, 0x1, [@m_ipt={0x6c, 0x3, 0x0, 0x0, {{0x8}, {0x1c, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0x9}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8, 0x3, 0xfffffff7}]}, {0x29, 0x6, "c3fc0aafb7068e72ac19584c3403321e9836251ea3d3082cb3b878065ff4c4a16ca42e2ca3"}, {0xc}, {0xc, 0x8, {0x0, 0xc0edf589c7cfdf3a}}}}, @m_gact={0x10c, 0x1a, 0x0, 0x0, {{0x9}, {0x34, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x7, 0x4, 0xffffffffffffffff, 0x5, 0x7fff}}, @TCA_GACT_PARMS={0x18, 0x2, {0xe9, 0x3f, 0x5, 0x7ff, 0x2}}]}, {0xad, 0x6, "441b9f11a8203368cf99e59c99367c843af211241959d3db676210a8d1b4195321aeb12f5613ec6cafcdc49d90319fe0773d1d5c42a1051850378de5c4ef7f916d1401ed48c708713a7fa17e199a56c2d10e7ffa7062b363bd9d1cb511f42d4163de35769aafb6d9955a5e4a5738f9b048be05a8c7ac0d9fea69f2c098bb02f41dbebc8556c62ac2269c4b09c87d9f0bbe87bf2d25c13d34425a398487ead18da4cc239e658c4caef0"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_xt={0x17c, 0x5, 0x0, 0x0, {{0x7}, {0xac, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_TARG={0x45, 0x6, {0x20, 'mangle\x00', 0x0, 0x7fff, "85259797d8bc63db01385cee1a2aaf9d7408ace5279be08095ebd9"}}, @TCA_IPT_HOOK={0x8, 0x2, 0x3}, @TCA_IPT_HOOK={0x8, 0x2, 0x3}, @TCA_IPT_HOOK={0x8, 0x2, 0x1}]}, {0xaa, 0x6, "7235baff16d60c2345503b38df0998351f2d2b0c6fbeb9a10363149de3622c85240f9953051cfe07792eead57fd565b9c469e87ea0e98a627abe71bf0c0606f01bd68e102c164445fb51905844fcb18ad86cd92b4f4db5796f3dc0db3bdaeab88f347fb08eb49bdc045b3a4659ab4cba73b14ab1f5752087f0c6a892f99d381a047e6e5880eba5a9dc83a9b7c64b92b216cda9bcf8f607fbd1fe9b56edcac003072cabf6e62d"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x6}}}}, @m_bpf={0x138, 0x11, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1, 0xb3, 0xcc28fa76fa831314, 0x7, 0xffffffff}}, @TCA_ACT_BPF_FD={0x8}]}, {0xee, 0x6, "ed35be097718facdc39190e4e968fdbca274bcbd17cafc1f0aab328981a038fa8b53042f53b0cc1cd511ba33ba3cac112cedc8d2f873b6bee0731f41cbf7bb8218aed3fa4a1502c166529d1bcedf228d712a08a3434c253831b2994be5766cea8456aba90c0f095890675ba523b78465263c4341af76cd7462c8c690799bed67e22c7163d4eb7d1c088d4178faea25b98d84f21c188de69f5335737485380b88051793bf2fd512aaecb74a06f2118fd671a21aadd25cad9b14b79336ed9bebb1489c9c99044e7c3d55c1b6d05a0863da9b9ed392f96dfcbe574a6f2c93bf8d3f997ec7c25ac5ec4500c5"}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}, @m_nat={0xa8, 0x5, 0x0, 0x0, {{0x8}, {0x4}, {0x7d, 0x6, "8c0909cd6bdf7ac399c4231223df716cb0cc0f776cc39ee5ec78e08af64eef3c0bbe518edc937f3430ed72c15cd470e386a20e0e6bd0c87134d185b7b549ecf09bd55ad5800ec6d472400e074430853242d7e5494a489f92a30372f4dcd4be973ff83b706e155ec3e9f534dd8f2d745a627a69bfcd07d11c1a"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_csum={0x1b4, 0x0, 0x0, 0x0, {{0x9}, {0xc8, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xc7, 0x5, 0x20000000, 0x1, 0x5}, 0x4e}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7fffffff, 0xfff, 0x5, 0x5, 0x96}, 0x32}}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0xc1, 0x6, "5323da7c232fd23e00e2f74a6ccb69705d43e57d969ca1da417bbffb756c7888c3d99ad225871d4b9c44368e1bce7c10f4ad84ef0fae4d3b7faa173e9be159fc866a9e7f558182a49e8c8dbca173b4ad8a34c2b1e52536d328e57b8bdcdd070c8a2c1a0c4d159f19b09653983738b7305aba21bbc8b06bbe5bf5f0d6279d48575b8cf8fdcf0ef085bc4669a3f374a7cd961e2134ee8c636da70b7be0a3ebd653a21902af119bff027ca8c93ab7480e9cfdf0241d51d6a4d99aeddccc8b"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x2}}}}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x45}, 0x4040040) 21:44:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002380)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:44:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x2, 0x0, 0x6}]}}, &(0x7f0000000140)=""/148, 0x26, 0x94, 0x8}, 0x20) 21:44:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x12, &(0x7f00000001c0), 0x8) 21:44:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_SIOCGIFCONF(r0, 0xc020660b, 0x0) 21:44:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000140)=""/148, 0x32, 0x94, 0x8}, 0x20) 21:44:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x30, &(0x7f00000001c0)={0x0, 0x10, '\x00', [@padn, @generic={0x0, 0x81, "886f4a7d57d19bb41458a5935b02c7e30e78bff2c351ff338f9e910aa4012713a4c055437ab2be68841460fd90d4495d3e69478ecfc8d56ba8f0bf7f7c28385fad1bf305821aa039b7ea7c525b8ab7928fef93a280e1ef0e619ca4068e54c526e8ed60565ad016f6453c727811f4e152043235364b058c8d8a4ff4073c9f7da67c"}]}, 0x90) 21:44:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), r0) sendmsg$nl_route_sched(r0, &(0x7f0000003600)={0x0, 0x0, &(0x7f00000035c0)={&(0x7f0000000080)=@newtfilter={0x1000, 0x2c, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_u32={{0x8}, {0xfcc, 0x2, [@TCA_U32_SEL={0x174, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}}, @TCA_U32_ACT={0xe54, 0x7, [@m_pedit={0xe50, 0x0, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x1000}}, 0x0) 21:44:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@struct={0x2}]}, {0x0, [0x0, 0x51, 0x61, 0x5f]}}, &(0x7f0000000140)=""/217, 0x2a, 0xd9, 0x1}, 0x20) 21:44:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040), 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 21:44:08 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 21:44:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000980)={0x14, 0xe, 0x6, 0x301}, 0x14}}, 0x0) 21:44:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000006c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 21:44:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="190708000000000000000f00000004000180"], 0x18}}, 0x0) 21:44:08 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000140)=ANY=[@ANYBLOB="0180c2000000d155c3bc03d78100000086dd60"], 0x0) 21:44:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x3}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f00000005c0)=""/236, 0x29, 0xec, 0x1}, 0x20) 21:44:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000140)=""/217, 0x32, 0xd9, 0x8}, 0x20) 21:44:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x1600bd80, &(0x7f0000000040)={'filter\x00', 0x2, [{}, {}]}, 0x48) 21:44:08 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3ff, 0x0, 0x80000001}, 0x40) 21:44:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4}, {}]}]}}, &(0x7f0000000140)=""/217, 0x3e, 0xd9, 0x1}, 0x20) 21:44:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$AUDIT_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x0, 0x0, 0x9effffff}}, 0x38}}, 0x0) 21:44:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x40, 0x0, 0x44, 0x1}]}}, &(0x7f0000000140)=""/217, 0x2a, 0xd9, 0x1}, 0x20) 21:44:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="190708000000000000000f00000004000180"], 0x18}}, 0x0) 21:44:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000040), 0x4) 21:44:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000), 0x4) 21:44:09 executing program 1: r0 = socket(0x2, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)) 21:44:09 executing program 4: mlock(&(0x7f0000fef000/0x11000)=nil, 0x11000) munmap(&(0x7f0000fef000/0x9000)=nil, 0x9000) 21:44:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setregid(0x0, r1) 21:44:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="190708000000000000000f00000004000180"], 0x18}}, 0x0) 21:44:09 executing program 5: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 21:44:09 executing program 3: setsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) 21:44:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="190708000000000000000f00000004000180"], 0x18}}, 0x0) 21:44:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000000)=0x80000000, 0x4) 21:44:09 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 21:44:09 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x10001, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 21:44:09 executing program 5: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000ff2000/0xe000)=nil, 0xe000, 0x6) 21:44:09 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 21:44:09 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fchdir(r0) 21:44:09 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 21:44:09 executing program 1: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 21:44:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0x10000, 0x4) 21:44:09 executing program 5: shmget(0x1, 0x2000, 0x650, &(0x7f0000ffe000/0x2000)=nil) 21:44:09 executing program 3: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 21:44:09 executing program 2: syz_open_dev$evdev(&(0x7f0000000380), 0x0, 0x0) 21:44:09 executing program 4: syz_open_dev$evdev(&(0x7f0000000280), 0x7ff, 0x40) syz_open_dev$hiddev(0x0, 0x0, 0x0) 21:44:10 executing program 1: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x56a, 0x5e, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0xcc, 0x90, 0x7f, [{{0x9, 0x4, 0x0, 0x94, 0x2, 0x3, 0x1, 0x0, 0xfd, {0x9, 0x21, 0xc000, 0x4}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x17}}, [{{0x9, 0x5, 0x2, 0x3, 0x0, 0x0, 0x0, 0x1f}}]}}}]}}]}}, 0x0) 21:44:10 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001880), 0xf4e0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) 21:44:10 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000180)=""/202) 21:44:10 executing program 5: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x10000) syz_open_dev$evdev(&(0x7f0000000380), 0x80, 0x40) 21:44:10 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000300)=""/12) 21:44:10 executing program 4: syz_open_dev$evdev(&(0x7f0000000280), 0x7ff, 0x40) 21:44:10 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000080)) 21:44:10 executing program 5: syz_open_dev$evdev(&(0x7f00000006c0), 0xffffffffffffffff, 0x0) 21:44:10 executing program 3: syz_usb_connect(0x0, 0x3f, &(0x7f0000000880)=ANY=[@ANYBLOB="1201000092908108ac051582588f0000000109022d0001c500000009040000030b3db70009058d1fff2201000009050502000000000009058b1e9e"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_usb_connect(0x0, 0x7a, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xa2, 0xcc, 0xaa, 0x0, 0x45e, 0x283, 0xd3e4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x53, 0x7f, 0xa, 0x0, [], [{}]}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) 21:44:10 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) [ 232.829933][ T9614] usb 2-1: new high-speed USB device number 2 using dummy_hcd 21:44:10 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x15}]}) 21:44:10 executing program 0: clock_gettime(0x8, &(0x7f0000000180)) [ 233.069905][ T9614] usb 2-1: Using ep0 maxpacket: 32 [ 233.200881][ T9614] usb 2-1: config 1 interface 0 altsetting 148 endpoint 0x81 has an invalid bInterval 23, changing to 8 [ 233.224978][ T9614] usb 2-1: config 1 interface 0 altsetting 148 endpoint 0x81 has invalid wMaxPacketSize 0 [ 233.238041][ T9614] usb 2-1: config 1 interface 0 altsetting 148 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 233.250055][ T9124] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 233.258601][ T9614] usb 2-1: config 1 interface 0 altsetting 148 endpoint 0x2 has invalid wMaxPacketSize 0 [ 233.270518][ T9614] usb 2-1: config 1 interface 0 has no altsetting 0 [ 233.430838][ T9614] usb 2-1: New USB device found, idVendor=056a, idProduct=005e, bcdDevice= 0.40 [ 233.452253][ T9614] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.494881][ T9614] usb 2-1: Product: syz [ 233.509956][ T9124] usb 4-1: Using ep0 maxpacket: 8 [ 233.516999][ T9614] usb 2-1: Manufacturer: syz [ 233.537016][ T9614] usb 2-1: SerialNumber: syz [ 233.630592][ T9124] usb 4-1: config 197 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 233.648588][ T9124] usb 4-1: config 197 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 233.672412][ T9124] usb 4-1: config 197 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 158 [ 233.694500][ T9124] usb 4-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 233.715616][ T9124] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 233.762935][T11697] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 233.940314][ T9614] usbhid 2-1:1.0: can't add hid device: -22 [ 233.960024][ T9614] usbhid: probe of 2-1:1.0 failed with error -22 [ 233.990292][ T9614] usb 2-1: USB disconnect, device number 2 [ 234.005260][T11697] udc-core: couldn't find an available UDC or it's busy [ 234.032764][T11697] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 234.086694][ T9582] usb 4-1: USB disconnect, device number 2 [ 234.618426][ T9614] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 234.891339][ T9614] usb 2-1: Using ep0 maxpacket: 32 [ 235.010652][ T9614] usb 2-1: config 1 interface 0 altsetting 148 endpoint 0x81 has an invalid bInterval 23, changing to 8 [ 235.023089][ T9614] usb 2-1: config 1 interface 0 altsetting 148 endpoint 0x81 has invalid wMaxPacketSize 0 [ 235.035941][ T9614] usb 2-1: config 1 interface 0 altsetting 148 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 235.048164][ T9614] usb 2-1: config 1 interface 0 altsetting 148 endpoint 0x2 has invalid wMaxPacketSize 0 [ 235.058936][ T9614] usb 2-1: config 1 interface 0 has no altsetting 0 [ 235.219892][ T9614] usb 2-1: New USB device found, idVendor=056a, idProduct=005e, bcdDevice= 0.40 [ 235.229862][ T9614] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 235.238427][ T9614] usb 2-1: Product: syz [ 235.243266][ T9614] usb 2-1: Manufacturer: syz [ 235.247895][ T9614] usb 2-1: SerialNumber: syz 21:44:13 executing program 1: r0 = socket(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000100)=0x10000000, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') ioctl$TIOCGSID(r2, 0x5429, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedbf) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000100)=0x2000000000000074, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) 21:44:13 executing program 5: wait4(0x0, 0x0, 0x4100000a, 0x0) 21:44:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000180)=0x9e8, 0x4) 21:44:13 executing program 4: syz_open_dev$evdev(&(0x7f0000001300), 0x0, 0x20400) 21:44:13 executing program 0: syz_open_dev$evdev(&(0x7f0000000280), 0x0, 0x44200) 21:44:13 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000a00)=@newtaction={0x14, 0x30, 0x1}, 0x14}}, 0x0) [ 235.611640][ T9614] usbhid 2-1:1.0: can't add hid device: -22 [ 235.618200][ T9614] usbhid: probe of 2-1:1.0 failed with error -22 21:44:13 executing program 0: pipe2$9p(&(0x7f00000003c0), 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000240)=""/232) 21:44:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)={0x20, r1, 0xa25, 0x0, 0x0, {0xa}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) [ 235.671535][ T9614] usb 2-1: USB disconnect, device number 3 21:44:13 executing program 3: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000040)=""/112) 21:44:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}]}, 0x34}}, 0x0) 21:44:13 executing program 5: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000bad40440cd0c39004208010203010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) 21:44:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x4a, &(0x7f00000001c0), 0x8) 21:44:13 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) shutdown(r0, 0x1) 21:44:13 executing program 0: r0 = shmget$private(0x0, 0x800000, 0x0, &(0x7f0000800000/0x800000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x7000) 21:44:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @synproxy={{0xd}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_SYNPROXY_WSCALE={0x5}, @NFTA_SYNPROXY_MSS={0x6}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) 21:44:13 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x84}, {0x4c}, {0x6}]}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:44:13 executing program 4: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000040)={0x3ff, 0x2, {0xffffffffffffffff}, {0xee00}, 0xc6b4, 0x8}) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000180)) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) r3 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000240)=0x14) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 21:44:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000003e40)={{0x14}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_HANDLE={0xc}]}], {0x14}}, 0x48}}, 0x0) [ 236.279851][ T37] audit: type=1326 audit(1621374253.843:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11782 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 21:44:13 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x2, 0x0, 0x0, @dev}, 0x1c) 21:44:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @synproxy={{0xd}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_SYNPROXY_WSCALE={0x5}, @NFTA_SYNPROXY_MSS={0x6}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) [ 236.369744][ T9614] usb 6-1: new high-speed USB device number 2 using dummy_hcd 21:44:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x9a) 21:44:14 executing program 0: sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x2000c000) clone(0xe524f000, &(0x7f0000000000), 0x0, 0x0, 0x0) [ 236.911089][ T9614] usb 6-1: New USB device found, idVendor=0ccd, idProduct=0039, bcdDevice= 8.42 [ 236.956032][ T9614] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 237.044220][ T9614] usb 6-1: Product: syz [ 237.085448][ T9614] usb 6-1: Manufacturer: syz [ 237.117453][ T9614] usb 6-1: SerialNumber: syz [ 237.125896][ T37] audit: type=1326 audit(1621374254.693:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11782 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 237.178259][ T9614] usb 6-1: config 0 descriptor?? [ 237.242538][ T9614] pvrusb2: Hardware description: Terratec Grabster AV400 [ 237.261154][ T9614] pvrusb2: ********** [ 237.272755][ T9614] pvrusb2: ***WARNING*** Support for this device (Terratec Grabster AV400) is experimental. [ 237.298218][ T9614] pvrusb2: Important functionality might not be entirely working. [ 237.340200][ T9614] pvrusb2: Please consider contacting the driver author to help with further stabilization of the driver. [ 237.367638][ T9614] pvrusb2: ********** [ 237.453069][ T3984] pvrusb2: Invalid write control endpoint [ 237.514775][ T3984] pvrusb2: Invalid write control endpoint [ 237.525396][ T3984] pvrusb2: ***WARNING*** Detected a wedged cx25840 chip; the device will not work. [ 237.549041][ T3984] pvrusb2: ***WARNING*** Try power cycling the pvrusb2 device. [ 237.561290][ T3984] pvrusb2: ***WARNING*** Disabling further access to the device to prevent other foul-ups. [ 237.581478][ T3984] pvrusb2: Device being rendered inoperable [ 237.600062][ T3984] cx25840 1-0044: Unable to detect h/w, assuming cx23887 [ 237.615706][ T3984] cx25840 1-0044: cx23887 A/V decoder found @ 0x88 (pvrusb2_a) [ 237.642904][ T3984] pvrusb2: Attached sub-driver cx25840 [ 237.648833][ T3984] pvrusb2: ***WARNING*** pvrusb2 device hardware appears to be jammed and I can't clear it. [ 237.654381][ T36] usb 6-1: USB disconnect, device number 2 [ 237.677443][ T3984] pvrusb2: You might need to power cycle the pvrusb2 device in order to recover. [ 237.720609][ T3984] ------------[ cut here ]------------ [ 237.738902][ T3984] sysfs group 'power' not found for kobject 'i2c-1' [ 237.768357][ T3984] WARNING: CPU: 0 PID: 3984 at fs/sysfs/group.c:279 sysfs_remove_group+0x126/0x170 [ 237.792984][ T3984] Modules linked in: [ 237.797060][ T3984] CPU: 0 PID: 3984 Comm: pvrusb2-context Not tainted 5.13.0-rc2-syzkaller #0 [ 237.807746][ T3984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.821196][ T3984] RIP: 0010:sysfs_remove_group+0x126/0x170 [ 237.834991][ T3984] Code: 48 89 d9 49 8b 14 24 48 b8 00 00 00 00 00 fc ff df 48 c1 e9 03 80 3c 01 00 75 37 48 8b 33 48 c7 c7 a0 ad 7c 89 e8 9d 96 e3 06 <0f> 0b eb 98 e8 51 9c c8 ff e9 01 ff ff ff 48 89 df e8 44 9c c8 ff [ 237.868565][ T3984] RSP: 0018:ffffc90003b1fa38 EFLAGS: 00010286 [ 237.878481][ T3984] RAX: 0000000000000000 RBX: ffffffff89db40c0 RCX: 0000000000000000 [ 237.896920][ T3984] RDX: ffff888021b81c40 RSI: ffffffff815cda35 RDI: fffff52000763f39 [ 237.908965][ T3984] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 237.942693][ T3984] R10: ffffffff815c789e R11: 0000000000000000 R12: ffff88802c291018 [ 237.959108][ T3984] R13: ffffffff89db4660 R14: ffffffff8d036a20 R15: ffffffff8d0368a0 [ 237.989595][ T3984] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 237.998773][ T3984] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 238.039436][ T3984] CR2: 000055b1c87f2d98 CR3: 000000001703d000 CR4: 00000000001506e0 [ 238.067957][ T3984] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 238.099664][ T3984] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 238.108267][ T3984] Call Trace: [ 238.150449][ T3984] dpm_sysfs_remove+0x97/0xb0 [ 238.169555][ T3984] device_del+0x20c/0xd40 [ 238.175607][ T3984] ? __device_links_queue_sync_state+0x3f0/0x3f0 [ 238.206709][ T3984] ? do_raw_spin_lock+0x120/0x2b0 [ 238.226892][ T3984] ? rwlock_bug.part.0+0x90/0x90 [ 238.247834][ T3984] cdev_device_del+0x19/0x100 [ 238.259562][ T3984] put_i2c_dev+0x160/0x1b0 [ 238.264726][ T3984] i2cdev_detach_adapter.part.0+0x10f/0x1a0 [ 238.279818][ T3984] i2cdev_notifier_call+0xad/0xc0 [ 238.285093][ T3984] notifier_call_chain+0xb5/0x200 [ 238.297630][ T3984] blocking_notifier_call_chain+0x67/0x90 [ 238.305318][ T3984] device_del+0x1ff/0xd40 [ 238.322199][ T3984] ? lock_downgrade+0x6e0/0x6e0 [ 238.327350][ T3984] ? __device_links_queue_sync_state+0x3f0/0x3f0 [ 238.362564][ T3984] ? lockdep_init_map_type+0x2c3/0x7b0 [ 238.415681][ T3984] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 238.439743][ T36] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 238.450183][ T3984] ? lockdep_init_map_type+0x2c3/0x7b0 [ 238.467098][ T3984] device_unregister+0x22/0xc0 [ 238.480996][ T3984] i2c_del_adapter+0x4d6/0x680 [ 238.491555][ T3984] ? del_timer_sync+0x17e/0x1b0 [ 238.496535][ T3984] pvr2_i2c_core_done+0x69/0xc0 [ 238.543157][ T3984] pvr2_hdw_destroy+0x179/0x3b0 21:44:16 executing program 5: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000bad40440cd0c39004208010203010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) 21:44:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @synproxy={{0xd}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_SYNPROXY_WSCALE={0x5}, @NFTA_SYNPROXY_MSS={0x6}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) 21:44:16 executing program 2: r0 = epoll_create(0x1) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0x210004) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000080)=0x7fff) 21:44:16 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) openat$vmci(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) 21:44:16 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000300), 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 21:44:16 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r1}) [ 238.575132][ T3984] pvr2_context_destroy+0x84/0x230 [ 238.618700][ T3984] pvr2_context_thread_func+0x64b/0x850 [ 238.658170][ T3984] ? pvr2_context_destroy+0x230/0x230 [ 238.688978][T11868] binder_alloc: binder_alloc_mmap_handler: 11863 20ffb000-20ffe000 already mapped failed -16 [ 238.690846][T11867] [ 238.702644][T11867] ====================================================== [ 238.710893][T11867] WARNING: possible circular locking dependency detected [ 238.718426][T11867] 5.13.0-rc2-syzkaller #0 Not tainted [ 238.723844][T11867] ------------------------------------------------------ [ 238.731109][T11867] syz-executor.1/11867 is trying to acquire lock: [ 238.737604][T11867] ffff88801ace3a20 (&bdev->bd_mutex){+.+.}-{3:3}, at: del_gendisk+0x250/0x9e0 [ 238.747007][T11867] [ 238.747007][T11867] but task is already holding lock: [ 238.754616][T11867] ffffffff8c7e00b0 (bdev_lookup_sem){++++}-{3:3}, at: del_gendisk+0x222/0x9e0 [ 238.763494][T11867] [ 238.763494][T11867] which lock already depends on the new lock. [ 238.763494][T11867] [ 238.774514][T11867] [ 238.774514][T11867] the existing dependency chain (in reverse order) is: [ 238.783873][T11867] [ 238.783873][T11867] -> #2 (bdev_lookup_sem){++++}-{3:3}: [ 238.791593][T11867] down_write+0x92/0x150 [ 238.796755][T11867] del_gendisk+0x222/0x9e0 [ 238.801964][T11867] loop_control_ioctl+0x40d/0x4f0 [ 238.807641][T11867] __x64_sys_ioctl+0x193/0x200 [ 238.813052][T11867] do_syscall_64+0x3a/0xb0 [ 238.818133][T11867] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 238.825083][T11867] [ 238.825083][T11867] -> #1 (loop_ctl_mutex){+.+.}-{3:3}: [ 238.832816][T11867] __mutex_lock+0x139/0x1120 [ 238.838280][T11867] lo_open+0x1a/0x130 [ 238.842954][T11867] __blkdev_get+0x135/0xa30 [ 238.848124][T11867] blkdev_get_by_dev+0x200/0x660 [ 238.853672][T11867] blkdev_open+0x154/0x2b0 [ 238.858681][T11867] do_dentry_open+0x4b9/0x11b0 [ 238.864139][T11867] path_openat+0x1c0e/0x27e0 [ 238.869447][T11867] do_filp_open+0x190/0x3d0 [ 238.874916][T11867] do_sys_openat2+0x16d/0x420 [ 238.880228][T11867] __x64_sys_open+0x119/0x1c0 [ 238.885597][T11867] do_syscall_64+0x3a/0xb0 [ 238.890524][T11867] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 238.896928][T11867] [ 238.896928][T11867] -> #0 (&bdev->bd_mutex){+.+.}-{3:3}: [ 238.904660][T11867] __lock_acquire+0x2a17/0x5230 [ 238.910203][T11867] lock_acquire+0x1ab/0x740 [ 238.915847][T11867] __mutex_lock+0x139/0x1120 [ 238.921136][T11867] del_gendisk+0x250/0x9e0 [ 238.926082][T11867] loop_control_ioctl+0x40d/0x4f0 [ 238.931979][T11867] __x64_sys_ioctl+0x193/0x200 [ 238.937628][T11867] do_syscall_64+0x3a/0xb0 [ 238.942658][T11867] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 238.949589][T11867] [ 238.949589][T11867] other info that might help us debug this: [ 238.949589][T11867] [ 238.960640][T11867] Chain exists of: [ 238.960640][T11867] &bdev->bd_mutex --> loop_ctl_mutex --> bdev_lookup_sem [ 238.960640][T11867] [ 238.974013][T11867] Possible unsafe locking scenario: [ 238.974013][T11867] [ 238.981532][T11867] CPU0 CPU1 [ 238.987588][T11867] ---- ---- [ 238.992960][T11867] lock(bdev_lookup_sem); [ 238.997380][T11867] lock(loop_ctl_mutex); [ 239.004744][T11867] lock(bdev_lookup_sem); [ 239.011978][T11867] lock(&bdev->bd_mutex); [ 239.016514][T11867] [ 239.016514][T11867] *** DEADLOCK *** [ 239.016514][T11867] [ 239.024739][T11867] 2 locks held by syz-executor.1/11867: [ 239.030370][T11867] #0: ffffffff8ca6d988 (loop_ctl_mutex){+.+.}-{3:3}, at: loop_control_ioctl+0x7b/0x4f0 [ 239.040295][T11867] #1: ffffffff8c7e00b0 (bdev_lookup_sem){++++}-{3:3}, at: del_gendisk+0x222/0x9e0 [ 239.050016][T11867] [ 239.050016][T11867] stack backtrace: [ 239.055893][T11867] CPU: 1 PID: 11867 Comm: syz-executor.1 Not tainted 5.13.0-rc2-syzkaller #0 [ 239.065166][T11867] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.075951][T11867] Call Trace: [ 239.079320][T11867] dump_stack+0x141/0x1d7 [ 239.083697][T11867] check_noncircular+0x25f/0x2e0 [ 239.088633][T11867] ? kernel_text_address+0xbd/0xf0 [ 239.093855][T11867] ? print_circular_bug+0x1e0/0x1e0 [ 239.099231][T11867] ? create_prof_cpu_mask+0x20/0x20 [ 239.104587][T11867] ? arch_stack_walk+0x93/0xe0 [ 239.109584][T11867] ? lockdep_lock+0xc6/0x200 [ 239.114507][T11867] ? call_rcu_zapped+0xb0/0xb0 [ 239.119454][T11867] __lock_acquire+0x2a17/0x5230 [ 239.124481][T11867] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 239.130629][T11867] lock_acquire+0x1ab/0x740 [ 239.135136][T11867] ? del_gendisk+0x250/0x9e0 [ 239.139809][T11867] ? lock_release+0x720/0x720 [ 239.144565][T11867] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 239.150829][T11867] __mutex_lock+0x139/0x1120 [ 239.155446][T11867] ? del_gendisk+0x250/0x9e0 [ 239.160043][T11867] ? del_gendisk+0x250/0x9e0 [ 239.164622][T11867] ? mutex_lock_io_nested+0xf70/0xf70 [ 239.170283][T11867] ? down_write+0xe0/0x150 [ 239.174862][T11867] ? down_write_killable+0x170/0x170 [ 239.180248][T11867] ? sysfs_remove_files+0x87/0xf0 [ 239.185314][T11867] del_gendisk+0x250/0x9e0 [ 239.189835][T11867] loop_control_ioctl+0x40d/0x4f0 [ 239.195259][T11867] ? loop_lookup+0x1d0/0x1d0 [ 239.200037][T11867] ? __fget_files+0x288/0x3d0 [ 239.205219][T11867] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 239.211610][T11867] ? loop_lookup+0x1d0/0x1d0 [ 239.216295][T11867] __x64_sys_ioctl+0x193/0x200 [ 239.221490][T11867] do_syscall_64+0x3a/0xb0 [ 239.225925][T11867] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 239.232429][T11867] RIP: 0033:0x4665d9 [ 239.236338][T11867] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 239.256565][T11867] RSP: 002b:00007f393b21a188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 239.265064][T11867] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665d9 [ 239.273295][T11867] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000003 [ 239.281926][T11867] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 239.291210][T11867] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 239.299184][T11867] R13: 0000000000a9fb1f R14: 00007f393b21a300 R15: 0000000000022000 [ 239.337938][ T3984] ? finish_wait+0x260/0x260 21:44:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @synproxy={{0xd}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_SYNPROXY_WSCALE={0x5}, @NFTA_SYNPROXY_MSS={0x6}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) [ 239.360812][ T3984] ? lockdep_hardirqs_on+0x79/0x100 21:44:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f0000002200)=[{{&(0x7f0000000180)=@un=@abs, 0x80, 0x0}}], 0x1, 0x2000c820) [ 239.382716][ T3984] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 239.400616][T11877] binder_alloc: binder_alloc_mmap_handler: 11863 20ffb000-20ffe000 already mapped failed -16 [ 239.421423][ T3984] ? __kthread_parkme+0x13f/0x1e0 [ 239.427224][ T3984] ? pvr2_context_destroy+0x230/0x230 [ 239.458875][ T3984] kthread+0x3b1/0x4a0 [ 239.473590][ T3984] ? __kthread_bind_mask+0xc0/0xc0 [ 239.482404][ T3984] ret_from_fork+0x1f/0x30 [ 239.488282][ T3984] Kernel panic - not syncing: panic_on_warn set ... [ 239.495332][ T3984] CPU: 1 PID: 3984 Comm: pvrusb2-context Not tainted 5.13.0-rc2-syzkaller #0 [ 239.504214][ T3984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.514729][ T3984] Call Trace: [ 239.518113][ T3984] dump_stack+0x141/0x1d7 [ 239.522544][ T3984] panic+0x306/0x73d [ 239.526682][ T3984] ? __warn_printk+0xf3/0xf3 [ 239.531461][ T3984] ? __warn.cold+0x1a/0x44 [ 239.536158][ T3984] ? sysfs_remove_group+0x126/0x170 [ 239.541554][ T3984] __warn.cold+0x35/0x44 [ 239.546080][ T3984] ? wake_up_klogd.part.0+0x8e/0xd0 [ 239.552980][ T3984] ? sysfs_remove_group+0x126/0x170 [ 239.558301][ T3984] report_bug+0x1bd/0x210 [ 239.562933][ T3984] handle_bug+0x3c/0x60 [ 239.567289][ T3984] exc_invalid_op+0x14/0x40 [ 239.572071][ T3984] asm_exc_invalid_op+0x12/0x20 [ 239.577378][ T3984] RIP: 0010:sysfs_remove_group+0x126/0x170 [ 239.583336][ T3984] Code: 48 89 d9 49 8b 14 24 48 b8 00 00 00 00 00 fc ff df 48 c1 e9 03 80 3c 01 00 75 37 48 8b 33 48 c7 c7 a0 ad 7c 89 e8 9d 96 e3 06 <0f> 0b eb 98 e8 51 9c c8 ff e9 01 ff ff ff 48 89 df e8 44 9c c8 ff [ 239.604195][ T3984] RSP: 0018:ffffc90003b1fa38 EFLAGS: 00010286 [ 239.610364][ T3984] RAX: 0000000000000000 RBX: ffffffff89db40c0 RCX: 0000000000000000 [ 239.620105][ T3984] RDX: ffff888021b81c40 RSI: ffffffff815cda35 RDI: fffff52000763f39 [ 239.628525][ T3984] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 239.636608][ T3984] R10: ffffffff815c789e R11: 0000000000000000 R12: ffff88802c291018 [ 239.645025][ T3984] R13: ffffffff89db4660 R14: ffffffff8d036a20 R15: ffffffff8d0368a0 [ 239.653736][ T3984] ? wake_up_klogd.part.0+0x8e/0xd0 [ 239.659218][ T3984] ? vprintk+0x95/0x260 [ 239.663472][ T3984] ? sysfs_remove_group+0x126/0x170 [ 239.668980][ T3984] dpm_sysfs_remove+0x97/0xb0 [ 239.673864][ T3984] device_del+0x20c/0xd40 [ 239.678280][ T3984] ? __device_links_queue_sync_state+0x3f0/0x3f0 [ 239.684911][ T3984] ? do_raw_spin_lock+0x120/0x2b0 [ 239.690364][ T3984] ? rwlock_bug.part.0+0x90/0x90 [ 239.695564][ T3984] cdev_device_del+0x19/0x100 [ 239.700606][ T3984] put_i2c_dev+0x160/0x1b0 [ 239.705299][ T3984] i2cdev_detach_adapter.part.0+0x10f/0x1a0 [ 239.711359][ T3984] i2cdev_notifier_call+0xad/0xc0 [ 239.716809][ T3984] notifier_call_chain+0xb5/0x200 [ 239.721829][ T3984] blocking_notifier_call_chain+0x67/0x90 [ 239.728597][ T3984] device_del+0x1ff/0xd40 [ 239.733149][ T3984] ? lock_downgrade+0x6e0/0x6e0 [ 239.738334][ T3984] ? __device_links_queue_sync_state+0x3f0/0x3f0 [ 239.744670][ T3984] ? lockdep_init_map_type+0x2c3/0x7b0 [ 239.750411][ T3984] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 239.756474][ T3984] ? lockdep_init_map_type+0x2c3/0x7b0 [ 239.762432][ T3984] device_unregister+0x22/0xc0 [ 239.768266][ T3984] i2c_del_adapter+0x4d6/0x680 [ 239.773150][ T3984] ? del_timer_sync+0x17e/0x1b0 [ 239.777992][ T3984] pvr2_i2c_core_done+0x69/0xc0 [ 239.783379][ T3984] pvr2_hdw_destroy+0x179/0x3b0 [ 239.788395][ T3984] pvr2_context_destroy+0x84/0x230 [ 239.793660][ T3984] pvr2_context_thread_func+0x64b/0x850 [ 239.799533][ T3984] ? pvr2_context_destroy+0x230/0x230 [ 239.805246][ T3984] ? finish_wait+0x260/0x260 [ 239.810318][ T3984] ? lockdep_hardirqs_on+0x79/0x100 [ 239.816043][ T3984] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 239.822370][ T3984] ? __kthread_parkme+0x13f/0x1e0 [ 239.827419][ T3984] ? pvr2_context_destroy+0x230/0x230 [ 239.832785][ T3984] kthread+0x3b1/0x4a0 [ 239.836889][ T3984] ? __kthread_bind_mask+0xc0/0xc0 [ 239.842077][ T3984] ret_from_fork+0x1f/0x30 [ 239.848280][ T3984] Kernel Offset: disabled [ 239.852966][ T3984] Rebooting in 86400 seconds..