[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.235' (ECDSA) to the list of known hosts. 2022/12/14 07:48:46 fuzzer started 2022/12/14 07:48:46 dialing manager at 10.128.0.163:44801 2022/12/14 07:48:47 syscalls: 3532 2022/12/14 07:48:47 code coverage: enabled 2022/12/14 07:48:47 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/12/14 07:48:47 extra coverage: extra coverage is not supported by the kernel 2022/12/14 07:48:47 delay kcov mmap: mmap returned an invalid pointer 2022/12/14 07:48:47 setuid sandbox: enabled 2022/12/14 07:48:47 namespace sandbox: enabled 2022/12/14 07:48:47 Android sandbox: /sys/fs/selinux/policy does not exist 2022/12/14 07:48:47 fault injection: enabled 2022/12/14 07:48:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/12/14 07:48:47 net packet injection: enabled 2022/12/14 07:48:47 net device setup: enabled 2022/12/14 07:48:47 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/12/14 07:48:47 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/12/14 07:48:47 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/12/14 07:48:47 USB emulation: /dev/raw-gadget does not exist 2022/12/14 07:48:47 hci packet injection: enabled 2022/12/14 07:48:47 wifi device emulation: kernel 4.17 required (have 4.14.301-syzkaller) 2022/12/14 07:48:47 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/12/14 07:48:47 fetching corpus: 0, signal 0/2000 (executing program) 2022/12/14 07:48:47 fetching corpus: 50, signal 47055/50837 (executing program) 2022/12/14 07:48:47 fetching corpus: 100, signal 71913/77431 (executing program) 2022/12/14 07:48:47 fetching corpus: 150, signal 95936/103058 (executing program) 2022/12/14 07:48:48 fetching corpus: 200, signal 109494/118242 (executing program) 2022/12/14 07:48:48 fetching corpus: 250, signal 121645/131972 (executing program) 2022/12/14 07:48:48 fetching corpus: 300, signal 134465/146320 (executing program) 2022/12/14 07:48:48 fetching corpus: 350, signal 143523/156953 (executing program) 2022/12/14 07:48:48 fetching corpus: 400, signal 154708/169606 (executing program) 2022/12/14 07:48:49 fetching corpus: 450, signal 162357/178773 (executing program) 2022/12/14 07:48:49 fetching corpus: 500, signal 171876/189705 (executing program) 2022/12/14 07:48:49 fetching corpus: 550, signal 179990/199227 (executing program) 2022/12/14 07:48:49 fetching corpus: 600, signal 188387/208975 (executing program) 2022/12/14 07:48:50 fetching corpus: 650, signal 195622/217563 (executing program) 2022/12/14 07:48:50 fetching corpus: 700, signal 202147/225458 (executing program) 2022/12/14 07:48:50 fetching corpus: 750, signal 208172/232834 (executing program) 2022/12/14 07:48:50 fetching corpus: 800, signal 214476/240473 (executing program) 2022/12/14 07:48:51 fetching corpus: 850, signal 220474/247791 (executing program) 2022/12/14 07:48:51 fetching corpus: 900, signal 225626/254247 (executing program) 2022/12/14 07:48:51 fetching corpus: 950, signal 232049/261876 (executing program) 2022/12/14 07:48:51 fetching corpus: 1000, signal 238290/269311 (executing program) 2022/12/14 07:48:52 fetching corpus: 1050, signal 243824/276041 (executing program) 2022/12/14 07:48:52 fetching corpus: 1100, signal 248019/281495 (executing program) 2022/12/14 07:48:52 fetching corpus: 1150, signal 253272/287993 (executing program) 2022/12/14 07:48:52 fetching corpus: 1200, signal 258685/294573 (executing program) 2022/12/14 07:48:52 fetching corpus: 1250, signal 263951/300959 (executing program) 2022/12/14 07:48:52 fetching corpus: 1300, signal 268004/306174 (executing program) 2022/12/14 07:48:53 fetching corpus: 1350, signal 273087/312339 (executing program) 2022/12/14 07:48:53 fetching corpus: 1400, signal 276141/316574 (executing program) 2022/12/14 07:48:53 fetching corpus: 1450, signal 279868/321455 (executing program) 2022/12/14 07:48:53 fetching corpus: 1500, signal 283761/326447 (executing program) 2022/12/14 07:48:53 fetching corpus: 1550, signal 289793/333357 (executing program) 2022/12/14 07:48:54 fetching corpus: 1600, signal 293435/338108 (executing program) 2022/12/14 07:48:54 fetching corpus: 1650, signal 297179/342949 (executing program) 2022/12/14 07:48:54 fetching corpus: 1700, signal 300066/347006 (executing program) 2022/12/14 07:48:54 fetching corpus: 1750, signal 304557/352460 (executing program) 2022/12/14 07:48:54 fetching corpus: 1800, signal 307596/356622 (executing program) 2022/12/14 07:48:55 fetching corpus: 1850, signal 310332/360446 (executing program) 2022/12/14 07:48:55 fetching corpus: 1900, signal 312695/363926 (executing program) 2022/12/14 07:48:55 fetching corpus: 1950, signal 316570/368739 (executing program) 2022/12/14 07:48:55 fetching corpus: 2000, signal 319963/373118 (executing program) 2022/12/14 07:48:55 fetching corpus: 2050, signal 321831/376120 (executing program) 2022/12/14 07:48:55 fetching corpus: 2100, signal 325079/380341 (executing program) 2022/12/14 07:48:56 fetching corpus: 2150, signal 328285/384472 (executing program) 2022/12/14 07:48:56 fetching corpus: 2200, signal 330566/387791 (executing program) 2022/12/14 07:48:56 fetching corpus: 2250, signal 333887/392043 (executing program) 2022/12/14 07:48:56 fetching corpus: 2300, signal 337556/396596 (executing program) 2022/12/14 07:48:56 fetching corpus: 2350, signal 339995/400052 (executing program) 2022/12/14 07:48:56 fetching corpus: 2400, signal 342508/403518 (executing program) 2022/12/14 07:48:56 fetching corpus: 2450, signal 345011/407016 (executing program) 2022/12/14 07:48:57 fetching corpus: 2500, signal 347965/410831 (executing program) 2022/12/14 07:48:57 fetching corpus: 2550, signal 349913/413774 (executing program) 2022/12/14 07:48:57 fetching corpus: 2600, signal 352628/417408 (executing program) 2022/12/14 07:48:57 fetching corpus: 2650, signal 355116/420784 (executing program) 2022/12/14 07:48:57 fetching corpus: 2700, signal 357774/424347 (executing program) 2022/12/14 07:48:57 fetching corpus: 2750, signal 359866/427374 (executing program) 2022/12/14 07:48:58 fetching corpus: 2800, signal 362479/430868 (executing program) 2022/12/14 07:48:58 fetching corpus: 2850, signal 364247/433562 (executing program) 2022/12/14 07:48:58 fetching corpus: 2900, signal 366792/436860 (executing program) 2022/12/14 07:48:58 fetching corpus: 2950, signal 368940/439870 (executing program) 2022/12/14 07:48:58 fetching corpus: 3000, signal 371022/442884 (executing program) 2022/12/14 07:48:58 fetching corpus: 3050, signal 373464/446151 (executing program) 2022/12/14 07:48:59 fetching corpus: 3100, signal 375881/449357 (executing program) 2022/12/14 07:48:59 fetching corpus: 3150, signal 378278/452524 (executing program) 2022/12/14 07:48:59 fetching corpus: 3200, signal 381102/456135 (executing program) 2022/12/14 07:48:59 fetching corpus: 3250, signal 382983/458905 (executing program) 2022/12/14 07:48:59 fetching corpus: 3300, signal 384628/461463 (executing program) 2022/12/14 07:48:59 fetching corpus: 3350, signal 386617/464311 (executing program) 2022/12/14 07:49:00 fetching corpus: 3400, signal 388394/466967 (executing program) 2022/12/14 07:49:00 fetching corpus: 3450, signal 390460/469819 (executing program) 2022/12/14 07:49:00 fetching corpus: 3500, signal 392485/472657 (executing program) 2022/12/14 07:49:00 fetching corpus: 3550, signal 394467/475526 (executing program) 2022/12/14 07:49:00 fetching corpus: 3600, signal 395824/477768 (executing program) 2022/12/14 07:49:00 fetching corpus: 3650, signal 397682/480460 (executing program) 2022/12/14 07:49:01 fetching corpus: 3700, signal 399299/482969 (executing program) 2022/12/14 07:49:01 fetching corpus: 3750, signal 400809/485345 (executing program) 2022/12/14 07:49:01 fetching corpus: 3800, signal 404129/489192 (executing program) 2022/12/14 07:49:01 fetching corpus: 3850, signal 405314/491283 (executing program) 2022/12/14 07:49:01 fetching corpus: 3900, signal 406986/493790 (executing program) 2022/12/14 07:49:01 fetching corpus: 3950, signal 408792/496397 (executing program) 2022/12/14 07:49:01 fetching corpus: 4000, signal 410836/499184 (executing program) 2022/12/14 07:49:02 fetching corpus: 4050, signal 412838/501820 (executing program) 2022/12/14 07:49:02 fetching corpus: 4100, signal 414835/504504 (executing program) 2022/12/14 07:49:02 fetching corpus: 4150, signal 416461/506943 (executing program) 2022/12/14 07:49:02 fetching corpus: 4200, signal 418090/509324 (executing program) 2022/12/14 07:49:03 fetching corpus: 4250, signal 420617/512412 (executing program) 2022/12/14 07:49:03 fetching corpus: 4300, signal 422163/514690 (executing program) 2022/12/14 07:49:03 fetching corpus: 4350, signal 423600/516927 (executing program) 2022/12/14 07:49:04 fetching corpus: 4400, signal 425075/519208 (executing program) 2022/12/14 07:49:04 fetching corpus: 4450, signal 426596/521461 (executing program) 2022/12/14 07:49:04 fetching corpus: 4500, signal 428509/524064 (executing program) 2022/12/14 07:49:04 fetching corpus: 4550, signal 430422/526588 (executing program) 2022/12/14 07:49:05 fetching corpus: 4600, signal 431816/528696 (executing program) 2022/12/14 07:49:05 fetching corpus: 4650, signal 433367/530951 (executing program) 2022/12/14 07:49:05 fetching corpus: 4700, signal 435251/533466 (executing program) 2022/12/14 07:49:05 fetching corpus: 4750, signal 436541/535458 (executing program) 2022/12/14 07:49:05 fetching corpus: 4800, signal 438379/537973 (executing program) 2022/12/14 07:49:06 fetching corpus: 4850, signal 439654/539989 (executing program) 2022/12/14 07:49:06 fetching corpus: 4900, signal 441057/542100 (executing program) 2022/12/14 07:49:06 fetching corpus: 4950, signal 442070/543851 (executing program) 2022/12/14 07:49:06 fetching corpus: 5000, signal 443867/546289 (executing program) 2022/12/14 07:49:06 fetching corpus: 5050, signal 445231/548308 (executing program) 2022/12/14 07:49:07 fetching corpus: 5100, signal 447179/550832 (executing program) 2022/12/14 07:49:07 fetching corpus: 5150, signal 448620/552941 (executing program) 2022/12/14 07:49:07 fetching corpus: 5200, signal 450163/555159 (executing program) 2022/12/14 07:49:07 fetching corpus: 5250, signal 451474/557170 (executing program) 2022/12/14 07:49:07 fetching corpus: 5300, signal 453128/559391 (executing program) 2022/12/14 07:49:08 fetching corpus: 5350, signal 454493/561377 (executing program) 2022/12/14 07:49:08 fetching corpus: 5400, signal 456003/563509 (executing program) 2022/12/14 07:49:08 fetching corpus: 5450, signal 457695/565766 (executing program) 2022/12/14 07:49:08 fetching corpus: 5500, signal 460076/568566 (executing program) 2022/12/14 07:49:08 fetching corpus: 5550, signal 461744/570764 (executing program) 2022/12/14 07:49:09 fetching corpus: 5600, signal 463051/572692 (executing program) 2022/12/14 07:49:09 fetching corpus: 5650, signal 464302/574570 (executing program) 2022/12/14 07:49:09 fetching corpus: 5700, signal 465382/576320 (executing program) 2022/12/14 07:49:09 fetching corpus: 5750, signal 466560/578207 (executing program) 2022/12/14 07:49:09 fetching corpus: 5800, signal 467915/580169 (executing program) 2022/12/14 07:49:09 fetching corpus: 5850, signal 469452/582230 (executing program) 2022/12/14 07:49:10 fetching corpus: 5900, signal 470703/584095 (executing program) 2022/12/14 07:49:10 fetching corpus: 5950, signal 471731/585810 (executing program) 2022/12/14 07:49:10 fetching corpus: 6000, signal 472912/587610 (executing program) 2022/12/14 07:49:10 fetching corpus: 6050, signal 473909/589276 (executing program) 2022/12/14 07:49:10 fetching corpus: 6100, signal 475033/591100 (executing program) 2022/12/14 07:49:10 fetching corpus: 6150, signal 476200/592930 (executing program) 2022/12/14 07:49:11 fetching corpus: 6200, signal 477938/595155 (executing program) 2022/12/14 07:49:11 fetching corpus: 6250, signal 479547/597252 (executing program) 2022/12/14 07:49:11 fetching corpus: 6300, signal 480666/598984 (executing program) 2022/12/14 07:49:11 fetching corpus: 6350, signal 482055/600914 (executing program) 2022/12/14 07:49:12 fetching corpus: 6400, signal 483278/602736 (executing program) 2022/12/14 07:49:12 fetching corpus: 6450, signal 484720/604691 (executing program) 2022/12/14 07:49:12 fetching corpus: 6500, signal 486276/606737 (executing program) 2022/12/14 07:49:12 fetching corpus: 6550, signal 487969/608823 (executing program) 2022/12/14 07:49:12 fetching corpus: 6600, signal 489230/610650 (executing program) 2022/12/14 07:49:13 fetching corpus: 6650, signal 490476/612438 (executing program) 2022/12/14 07:49:13 fetching corpus: 6700, signal 491546/614132 (executing program) 2022/12/14 07:49:13 fetching corpus: 6750, signal 492593/615789 (executing program) 2022/12/14 07:49:13 fetching corpus: 6800, signal 493493/617313 (executing program) 2022/12/14 07:49:13 fetching corpus: 6850, signal 494492/618945 (executing program) 2022/12/14 07:49:13 fetching corpus: 6900, signal 495739/620701 (executing program) 2022/12/14 07:49:13 fetching corpus: 6950, signal 497410/622710 (executing program) 2022/12/14 07:49:14 fetching corpus: 7000, signal 498929/624637 (executing program) 2022/12/14 07:49:14 fetching corpus: 7050, signal 499841/626158 (executing program) 2022/12/14 07:49:14 fetching corpus: 7100, signal 501018/627845 (executing program) 2022/12/14 07:49:14 fetching corpus: 7150, signal 502374/629648 (executing program) 2022/12/14 07:49:14 fetching corpus: 7200, signal 503522/631292 (executing program) 2022/12/14 07:49:15 fetching corpus: 7250, signal 504646/632909 (executing program) 2022/12/14 07:49:15 fetching corpus: 7300, signal 506041/634714 (executing program) 2022/12/14 07:49:15 fetching corpus: 7350, signal 506956/636143 (executing program) 2022/12/14 07:49:15 fetching corpus: 7400, signal 508704/638222 (executing program) 2022/12/14 07:49:16 fetching corpus: 7450, signal 509525/639634 (executing program) 2022/12/14 07:49:16 fetching corpus: 7500, signal 510448/641083 (executing program) 2022/12/14 07:49:16 fetching corpus: 7550, signal 511284/642465 (executing program) 2022/12/14 07:49:16 fetching corpus: 7600, signal 512514/644126 (executing program) 2022/12/14 07:49:16 fetching corpus: 7650, signal 513533/645652 (executing program) 2022/12/14 07:49:16 fetching corpus: 7700, signal 514858/647338 (executing program) 2022/12/14 07:49:16 fetching corpus: 7750, signal 515780/648843 (executing program) 2022/12/14 07:49:17 fetching corpus: 7800, signal 517045/650525 (executing program) 2022/12/14 07:49:17 fetching corpus: 7850, signal 518046/652036 (executing program) 2022/12/14 07:49:17 fetching corpus: 7900, signal 519283/653742 (executing program) 2022/12/14 07:49:17 fetching corpus: 7950, signal 520147/655099 (executing program) 2022/12/14 07:49:17 fetching corpus: 8000, signal 521027/656465 (executing program) 2022/12/14 07:49:18 fetching corpus: 8050, signal 521926/657898 (executing program) 2022/12/14 07:49:18 fetching corpus: 8100, signal 522824/659302 (executing program) 2022/12/14 07:49:18 fetching corpus: 8150, signal 523681/660688 (executing program) 2022/12/14 07:49:18 fetching corpus: 8200, signal 524995/662378 (executing program) 2022/12/14 07:49:18 fetching corpus: 8250, signal 526587/664228 (executing program) 2022/12/14 07:49:19 fetching corpus: 8300, signal 527944/665882 (executing program) 2022/12/14 07:49:19 fetching corpus: 8350, signal 528851/667293 (executing program) 2022/12/14 07:49:19 fetching corpus: 8400, signal 529958/668783 (executing program) 2022/12/14 07:49:19 fetching corpus: 8450, signal 530973/670238 (executing program) 2022/12/14 07:49:19 fetching corpus: 8500, signal 531949/671669 (executing program) 2022/12/14 07:49:20 fetching corpus: 8550, signal 532770/672979 (executing program) 2022/12/14 07:49:20 fetching corpus: 8600, signal 533463/674240 (executing program) 2022/12/14 07:49:20 fetching corpus: 8650, signal 534342/675555 (executing program) 2022/12/14 07:49:20 fetching corpus: 8700, signal 535210/676901 (executing program) 2022/12/14 07:49:20 fetching corpus: 8750, signal 536693/678596 (executing program) 2022/12/14 07:49:20 fetching corpus: 8800, signal 537448/679837 (executing program) 2022/12/14 07:49:21 fetching corpus: 8850, signal 538420/681189 (executing program) 2022/12/14 07:49:21 fetching corpus: 8900, signal 539365/682540 (executing program) 2022/12/14 07:49:21 fetching corpus: 8949, signal 540355/683936 (executing program) 2022/12/14 07:49:21 fetching corpus: 8999, signal 541327/685346 (executing program) 2022/12/14 07:49:21 fetching corpus: 9049, signal 542095/686572 (executing program) 2022/12/14 07:49:22 fetching corpus: 9099, signal 543064/687903 (executing program) 2022/12/14 07:49:22 fetching corpus: 9149, signal 544077/689299 (executing program) 2022/12/14 07:49:22 fetching corpus: 9199, signal 545070/690687 (executing program) 2022/12/14 07:49:22 fetching corpus: 9249, signal 545780/691894 (executing program) 2022/12/14 07:49:22 fetching corpus: 9299, signal 546505/693084 (executing program) 2022/12/14 07:49:22 fetching corpus: 9349, signal 547059/694192 (executing program) 2022/12/14 07:49:23 fetching corpus: 9399, signal 547772/695361 (executing program) 2022/12/14 07:49:23 fetching corpus: 9449, signal 548565/696602 (executing program) 2022/12/14 07:49:23 fetching corpus: 9499, signal 550895/698708 (executing program) 2022/12/14 07:49:23 fetching corpus: 9549, signal 551926/700039 (executing program) 2022/12/14 07:49:23 fetching corpus: 9599, signal 552768/701332 (executing program) 2022/12/14 07:49:23 fetching corpus: 9649, signal 553630/702581 (executing program) 2022/12/14 07:49:23 fetching corpus: 9699, signal 554576/703852 (executing program) 2022/12/14 07:49:24 fetching corpus: 9749, signal 555333/705004 (executing program) 2022/12/14 07:49:24 fetching corpus: 9799, signal 556047/706163 (executing program) 2022/12/14 07:49:24 fetching corpus: 9849, signal 556728/707329 (executing program) 2022/12/14 07:49:24 fetching corpus: 9899, signal 557563/708595 (executing program) 2022/12/14 07:49:24 fetching corpus: 9949, signal 558376/709831 (executing program) 2022/12/14 07:49:24 fetching corpus: 9999, signal 559370/711161 (executing program) 2022/12/14 07:49:24 fetching corpus: 10049, signal 559997/712249 (executing program) 2022/12/14 07:49:25 fetching corpus: 10099, signal 560569/713307 (executing program) 2022/12/14 07:49:25 fetching corpus: 10149, signal 561267/714465 (executing program) 2022/12/14 07:49:25 fetching corpus: 10199, signal 561898/715587 (executing program) 2022/12/14 07:49:25 fetching corpus: 10249, signal 562732/716782 (executing program) 2022/12/14 07:49:25 fetching corpus: 10299, signal 563708/718078 (executing program) 2022/12/14 07:49:26 fetching corpus: 10349, signal 564610/719319 (executing program) 2022/12/14 07:49:26 fetching corpus: 10399, signal 565660/720617 (executing program) 2022/12/14 07:49:26 fetching corpus: 10449, signal 566913/722025 (executing program) 2022/12/14 07:49:26 fetching corpus: 10499, signal 567872/723286 (executing program) 2022/12/14 07:49:26 fetching corpus: 10549, signal 568786/724481 (executing program) 2022/12/14 07:49:26 fetching corpus: 10599, signal 569936/725814 (executing program) 2022/12/14 07:49:27 fetching corpus: 10649, signal 570595/726914 (executing program) 2022/12/14 07:49:27 fetching corpus: 10699, signal 571297/728044 (executing program) 2022/12/14 07:49:27 fetching corpus: 10749, signal 571943/729116 (executing program) 2022/12/14 07:49:27 fetching corpus: 10799, signal 572820/730312 (executing program) 2022/12/14 07:49:27 fetching corpus: 10849, signal 573364/731301 (executing program) 2022/12/14 07:49:27 fetching corpus: 10899, signal 574171/732403 (executing program) 2022/12/14 07:49:27 fetching corpus: 10949, signal 574835/733464 (executing program) 2022/12/14 07:49:28 fetching corpus: 10999, signal 575661/734644 (executing program) 2022/12/14 07:49:28 fetching corpus: 11049, signal 576396/735748 (executing program) 2022/12/14 07:49:28 fetching corpus: 11099, signal 577040/736784 (executing program) 2022/12/14 07:49:28 fetching corpus: 11149, signal 577687/737847 (executing program) 2022/12/14 07:49:28 fetching corpus: 11199, signal 578343/738835 (executing program) 2022/12/14 07:49:28 fetching corpus: 11249, signal 579123/739938 (executing program) 2022/12/14 07:49:29 fetching corpus: 11299, signal 580090/741137 (executing program) 2022/12/14 07:49:29 fetching corpus: 11349, signal 580835/742159 (executing program) 2022/12/14 07:49:29 fetching corpus: 11399, signal 581477/743157 (executing program) 2022/12/14 07:49:29 fetching corpus: 11449, signal 582115/744166 (executing program) 2022/12/14 07:49:29 fetching corpus: 11499, signal 582851/745254 (executing program) 2022/12/14 07:49:30 fetching corpus: 11549, signal 583532/746270 (executing program) 2022/12/14 07:49:30 fetching corpus: 11599, signal 584503/747443 (executing program) 2022/12/14 07:49:30 fetching corpus: 11649, signal 584964/748405 (executing program) 2022/12/14 07:49:30 fetching corpus: 11699, signal 585769/749477 (executing program) 2022/12/14 07:49:30 fetching corpus: 11749, signal 586498/750517 (executing program) 2022/12/14 07:49:30 fetching corpus: 11799, signal 587145/751549 (executing program) 2022/12/14 07:49:31 fetching corpus: 11849, signal 588198/752724 (executing program) 2022/12/14 07:49:31 fetching corpus: 11899, signal 588806/753732 (executing program) 2022/12/14 07:49:31 fetching corpus: 11949, signal 589291/754631 (executing program) 2022/12/14 07:49:31 fetching corpus: 11999, signal 589751/755495 (executing program) 2022/12/14 07:49:31 fetching corpus: 12049, signal 590382/756450 (executing program) 2022/12/14 07:49:32 fetching corpus: 12099, signal 590988/757380 (executing program) 2022/12/14 07:49:32 fetching corpus: 12149, signal 591712/758350 (executing program) 2022/12/14 07:49:32 fetching corpus: 12199, signal 592399/759388 (executing program) 2022/12/14 07:49:32 fetching corpus: 12249, signal 592929/760272 (executing program) 2022/12/14 07:49:32 fetching corpus: 12299, signal 594431/761630 (executing program) 2022/12/14 07:49:32 fetching corpus: 12349, signal 595127/762668 (executing program) 2022/12/14 07:49:33 fetching corpus: 12399, signal 595747/763628 (executing program) 2022/12/14 07:49:33 fetching corpus: 12449, signal 596577/764658 (executing program) 2022/12/14 07:49:33 fetching corpus: 12499, signal 597315/765633 (executing program) 2022/12/14 07:49:33 fetching corpus: 12549, signal 597908/766543 (executing program) 2022/12/14 07:49:33 fetching corpus: 12599, signal 598633/767517 (executing program) 2022/12/14 07:49:34 fetching corpus: 12649, signal 599293/768494 (executing program) 2022/12/14 07:49:34 fetching corpus: 12699, signal 599873/769426 (executing program) 2022/12/14 07:49:34 fetching corpus: 12749, signal 600482/770325 (executing program) 2022/12/14 07:49:34 fetching corpus: 12799, signal 601035/771218 (executing program) 2022/12/14 07:49:34 fetching corpus: 12849, signal 601617/772138 (executing program) 2022/12/14 07:49:35 fetching corpus: 12899, signal 602527/773184 (executing program) 2022/12/14 07:49:35 fetching corpus: 12949, signal 603121/774083 (executing program) 2022/12/14 07:49:35 fetching corpus: 12999, signal 603992/775103 (executing program) 2022/12/14 07:49:35 fetching corpus: 13049, signal 604515/775956 (executing program) 2022/12/14 07:49:35 fetching corpus: 13099, signal 605255/776952 (executing program) 2022/12/14 07:49:36 fetching corpus: 13149, signal 605700/777750 (executing program) 2022/12/14 07:49:36 fetching corpus: 13199, signal 606390/778686 (executing program) 2022/12/14 07:49:36 fetching corpus: 13249, signal 607178/779648 (executing program) 2022/12/14 07:49:36 fetching corpus: 13299, signal 607724/780543 (executing program) 2022/12/14 07:49:36 fetching corpus: 13349, signal 608470/781510 (executing program) 2022/12/14 07:49:37 fetching corpus: 13399, signal 609220/782467 (executing program) 2022/12/14 07:49:37 fetching corpus: 13449, signal 609861/783348 (executing program) 2022/12/14 07:49:37 fetching corpus: 13499, signal 610532/784279 (executing program) 2022/12/14 07:49:37 fetching corpus: 13549, signal 611149/785182 (executing program) 2022/12/14 07:49:38 fetching corpus: 13599, signal 612056/786214 (executing program) 2022/12/14 07:49:38 fetching corpus: 13649, signal 612772/787088 (executing program) 2022/12/14 07:49:38 fetching corpus: 13699, signal 613320/787935 (executing program) 2022/12/14 07:49:38 fetching corpus: 13749, signal 613888/788794 (executing program) 2022/12/14 07:49:38 fetching corpus: 13799, signal 614473/789634 (executing program) 2022/12/14 07:49:38 fetching corpus: 13849, signal 615019/790496 (executing program) 2022/12/14 07:49:39 fetching corpus: 13899, signal 615814/791428 (executing program) 2022/12/14 07:49:39 fetching corpus: 13949, signal 616697/792395 (executing program) 2022/12/14 07:49:39 fetching corpus: 13999, signal 617797/793472 (executing program) 2022/12/14 07:49:39 fetching corpus: 14049, signal 618684/794427 (executing program) 2022/12/14 07:49:39 fetching corpus: 14099, signal 619166/795194 (executing program) 2022/12/14 07:49:39 fetching corpus: 14149, signal 619625/795977 (executing program) 2022/12/14 07:49:40 fetching corpus: 14199, signal 620305/796839 (executing program) 2022/12/14 07:49:40 fetching corpus: 14249, signal 620804/797646 (executing program) 2022/12/14 07:49:40 fetching corpus: 14299, signal 621477/798532 (executing program) 2022/12/14 07:49:40 fetching corpus: 14349, signal 622039/799343 (executing program) 2022/12/14 07:49:41 fetching corpus: 14399, signal 622814/800253 (executing program) 2022/12/14 07:49:41 fetching corpus: 14449, signal 623382/801032 (executing program) 2022/12/14 07:49:41 fetching corpus: 14499, signal 624880/802179 (executing program) 2022/12/14 07:49:41 fetching corpus: 14549, signal 625609/803060 (executing program) 2022/12/14 07:49:41 fetching corpus: 14599, signal 626218/803897 (executing program) 2022/12/14 07:49:41 fetching corpus: 14649, signal 626972/804779 (executing program) 2022/12/14 07:49:42 fetching corpus: 14699, signal 627718/805616 (executing program) 2022/12/14 07:49:42 fetching corpus: 14749, signal 628319/806448 (executing program) 2022/12/14 07:49:42 fetching corpus: 14799, signal 629110/807313 (executing program) 2022/12/14 07:49:42 fetching corpus: 14849, signal 629545/808066 (executing program) 2022/12/14 07:49:42 fetching corpus: 14899, signal 630039/808829 (executing program) 2022/12/14 07:49:42 fetching corpus: 14949, signal 630601/809610 (executing program) 2022/12/14 07:49:43 fetching corpus: 14999, signal 632217/810737 (executing program) 2022/12/14 07:49:43 fetching corpus: 15049, signal 632760/811493 (executing program) 2022/12/14 07:49:43 fetching corpus: 15099, signal 633371/812288 (executing program) 2022/12/14 07:49:43 fetching corpus: 15149, signal 634092/813071 (executing program) 2022/12/14 07:49:43 fetching corpus: 15199, signal 634641/813831 (executing program) 2022/12/14 07:49:43 fetching corpus: 15249, signal 636261/814909 (executing program) 2022/12/14 07:49:43 fetching corpus: 15299, signal 636892/815718 (executing program) 2022/12/14 07:49:44 fetching corpus: 15349, signal 637535/816501 (executing program) 2022/12/14 07:49:44 fetching corpus: 15399, signal 638134/817279 (executing program) 2022/12/14 07:49:44 fetching corpus: 15449, signal 638533/817948 (executing program) 2022/12/14 07:49:44 fetching corpus: 15499, signal 639298/818753 (executing program) 2022/12/14 07:49:44 fetching corpus: 15549, signal 639691/819463 (executing program) 2022/12/14 07:49:44 fetching corpus: 15599, signal 640394/820273 (executing program) 2022/12/14 07:49:45 fetching corpus: 15649, signal 641682/821248 (executing program) 2022/12/14 07:49:45 fetching corpus: 15699, signal 642462/822076 (executing program) 2022/12/14 07:49:45 fetching corpus: 15749, signal 643003/822788 (executing program) 2022/12/14 07:49:45 fetching corpus: 15799, signal 643735/823581 (executing program) 2022/12/14 07:49:45 fetching corpus: 15849, signal 644402/824347 (executing program) 2022/12/14 07:49:46 fetching corpus: 15899, signal 645271/825147 (executing program) 2022/12/14 07:49:46 fetching corpus: 15949, signal 647036/826272 (executing program) 2022/12/14 07:49:46 fetching corpus: 15999, signal 647850/827056 (executing program) 2022/12/14 07:49:46 fetching corpus: 16049, signal 648497/827812 (executing program) 2022/12/14 07:49:46 fetching corpus: 16099, signal 649241/828577 (executing program) 2022/12/14 07:49:46 fetching corpus: 16149, signal 649672/829210 (executing program) 2022/12/14 07:49:47 fetching corpus: 16199, signal 650216/829905 (executing program) 2022/12/14 07:49:47 fetching corpus: 16249, signal 650806/830616 (executing program) 2022/12/14 07:49:47 fetching corpus: 16299, signal 651259/831274 (executing program) 2022/12/14 07:49:47 fetching corpus: 16349, signal 651833/831982 (executing program) 2022/12/14 07:49:47 fetching corpus: 16399, signal 652283/832647 (executing program) 2022/12/14 07:49:47 fetching corpus: 16449, signal 652832/833289 (executing program) 2022/12/14 07:49:48 fetching corpus: 16499, signal 653138/833880 (executing program) 2022/12/14 07:49:48 fetching corpus: 16549, signal 653798/834610 (executing program) 2022/12/14 07:49:48 fetching corpus: 16599, signal 654153/835253 (executing program) 2022/12/14 07:49:48 fetching corpus: 16649, signal 654528/835923 (executing program) 2022/12/14 07:49:48 fetching corpus: 16699, signal 655048/836626 (executing program) 2022/12/14 07:49:48 fetching corpus: 16749, signal 655662/837309 (executing program) 2022/12/14 07:49:49 fetching corpus: 16799, signal 656076/837933 (executing program) 2022/12/14 07:49:49 fetching corpus: 16849, signal 656412/838562 (executing program) 2022/12/14 07:49:49 fetching corpus: 16899, signal 656917/839229 (executing program) 2022/12/14 07:49:49 fetching corpus: 16949, signal 657787/840005 (executing program) 2022/12/14 07:49:49 fetching corpus: 16999, signal 658168/840656 (executing program) 2022/12/14 07:49:49 fetching corpus: 17049, signal 658602/841284 (executing program) 2022/12/14 07:49:50 fetching corpus: 17099, signal 659071/841911 (executing program) 2022/12/14 07:49:50 fetching corpus: 17149, signal 659557/842557 (executing program) 2022/12/14 07:49:50 fetching corpus: 17199, signal 659957/843194 (executing program) 2022/12/14 07:49:50 fetching corpus: 17249, signal 660575/843881 (executing program) 2022/12/14 07:49:50 fetching corpus: 17299, signal 660955/844524 (executing program) 2022/12/14 07:49:50 fetching corpus: 17349, signal 661466/845154 (executing program) 2022/12/14 07:49:50 fetching corpus: 17399, signal 662036/845862 (executing program) 2022/12/14 07:49:51 fetching corpus: 17449, signal 662593/846507 (executing program) 2022/12/14 07:49:51 fetching corpus: 17499, signal 663166/847208 (executing program) 2022/12/14 07:49:51 fetching corpus: 17549, signal 663852/847919 (executing program) 2022/12/14 07:49:51 fetching corpus: 17599, signal 664375/848544 (executing program) 2022/12/14 07:49:52 fetching corpus: 17649, signal 664806/849145 (executing program) 2022/12/14 07:49:52 fetching corpus: 17699, signal 665460/849799 (executing program) 2022/12/14 07:49:52 fetching corpus: 17749, signal 666011/850435 (executing program) 2022/12/14 07:49:52 fetching corpus: 17799, signal 666644/851067 (executing program) 2022/12/14 07:49:53 fetching corpus: 17849, signal 667260/851679 (executing program) 2022/12/14 07:49:53 fetching corpus: 17899, signal 667658/852280 (executing program) 2022/12/14 07:49:53 fetching corpus: 17949, signal 668045/852878 (executing program) 2022/12/14 07:49:53 fetching corpus: 17999, signal 668491/853509 (executing program) 2022/12/14 07:49:54 fetching corpus: 18049, signal 669006/854144 (executing program) 2022/12/14 07:49:54 fetching corpus: 18099, signal 669582/854761 (executing program) 2022/12/14 07:49:54 fetching corpus: 18149, signal 670261/855415 (executing program) 2022/12/14 07:49:54 fetching corpus: 18199, signal 670736/856039 (executing program) 2022/12/14 07:49:55 fetching corpus: 18249, signal 671143/856615 (executing program) 2022/12/14 07:49:55 fetching corpus: 18299, signal 671643/857201 (executing program) 2022/12/14 07:49:55 fetching corpus: 18349, signal 672021/857794 (executing program) 2022/12/14 07:49:55 fetching corpus: 18399, signal 672601/858405 (executing program) 2022/12/14 07:49:55 fetching corpus: 18449, signal 673025/859023 (executing program) 2022/12/14 07:49:55 fetching corpus: 18499, signal 673530/859610 (executing program) 2022/12/14 07:49:55 fetching corpus: 18549, signal 673994/860166 (executing program) 2022/12/14 07:49:56 fetching corpus: 18599, signal 674548/860782 (executing program) 2022/12/14 07:49:56 fetching corpus: 18649, signal 675067/861340 (executing program) 2022/12/14 07:49:56 fetching corpus: 18699, signal 675471/861911 (executing program) 2022/12/14 07:49:56 fetching corpus: 18749, signal 676036/862504 (executing program) 2022/12/14 07:49:56 fetching corpus: 18799, signal 676501/863072 (executing program) 2022/12/14 07:49:56 fetching corpus: 18849, signal 677006/863604 (executing program) 2022/12/14 07:49:57 fetching corpus: 18899, signal 677407/864167 (executing program) 2022/12/14 07:49:57 fetching corpus: 18949, signal 677777/864732 (executing program) 2022/12/14 07:49:57 fetching corpus: 18999, signal 678380/865296 (executing program) 2022/12/14 07:49:57 fetching corpus: 19049, signal 678725/865843 (executing program) 2022/12/14 07:49:57 fetching corpus: 19099, signal 679196/866381 (executing program) 2022/12/14 07:49:58 fetching corpus: 19149, signal 679562/866942 (executing program) 2022/12/14 07:49:58 fetching corpus: 19199, signal 680321/867568 (executing program) 2022/12/14 07:49:58 fetching corpus: 19249, signal 680706/868091 (executing program) 2022/12/14 07:49:58 fetching corpus: 19299, signal 681300/868626 (executing program) 2022/12/14 07:49:58 fetching corpus: 19349, signal 681754/869153 (executing program) 2022/12/14 07:49:59 fetching corpus: 19399, signal 682230/869677 (executing program) 2022/12/14 07:49:59 fetching corpus: 19449, signal 682636/870198 (executing program) 2022/12/14 07:49:59 fetching corpus: 19499, signal 683109/870709 (executing program) 2022/12/14 07:49:59 fetching corpus: 19549, signal 683481/871242 (executing program) 2022/12/14 07:49:59 fetching corpus: 19599, signal 683937/871775 (executing program) 2022/12/14 07:49:59 fetching corpus: 19649, signal 684352/872302 (executing program) 2022/12/14 07:49:59 fetching corpus: 19699, signal 684830/872839 (executing program) 2022/12/14 07:50:00 fetching corpus: 19749, signal 685259/873354 (executing program) 2022/12/14 07:50:00 fetching corpus: 19799, signal 685733/873913 (executing program) 2022/12/14 07:50:00 fetching corpus: 19849, signal 686310/874450 (executing program) 2022/12/14 07:50:00 fetching corpus: 19899, signal 686874/874971 (executing program) 2022/12/14 07:50:00 fetching corpus: 19949, signal 687363/875476 (executing program) 2022/12/14 07:50:01 fetching corpus: 19999, signal 687970/875978 (executing program) 2022/12/14 07:50:01 fetching corpus: 20049, signal 688377/876467 (executing program) 2022/12/14 07:50:01 fetching corpus: 20099, signal 688808/876959 (executing program) 2022/12/14 07:50:01 fetching corpus: 20149, signal 689326/877485 (executing program) 2022/12/14 07:50:01 fetching corpus: 20199, signal 689752/877972 (executing program) 2022/12/14 07:50:02 fetching corpus: 20249, signal 690162/878486 (executing program) 2022/12/14 07:50:02 fetching corpus: 20299, signal 690574/878989 (executing program) 2022/12/14 07:50:02 fetching corpus: 20349, signal 691005/879510 (executing program) 2022/12/14 07:50:02 fetching corpus: 20399, signal 691486/879964 (executing program) 2022/12/14 07:50:02 fetching corpus: 20449, signal 693794/880635 (executing program) 2022/12/14 07:50:03 fetching corpus: 20499, signal 694153/881116 (executing program) 2022/12/14 07:50:03 fetching corpus: 20549, signal 694580/881603 (executing program) 2022/12/14 07:50:03 fetching corpus: 20599, signal 694988/882108 (executing program) 2022/12/14 07:50:03 fetching corpus: 20649, signal 695442/882607 (executing program) 2022/12/14 07:50:03 fetching corpus: 20699, signal 695916/883077 (executing program) 2022/12/14 07:50:03 fetching corpus: 20749, signal 696313/883573 (executing program) 2022/12/14 07:50:03 fetching corpus: 20799, signal 696833/884095 (executing program) 2022/12/14 07:50:04 fetching corpus: 20849, signal 697271/884581 (executing program) 2022/12/14 07:50:04 fetching corpus: 20899, signal 697640/885049 (executing program) 2022/12/14 07:50:04 fetching corpus: 20949, signal 697967/885534 (executing program) 2022/12/14 07:50:04 fetching corpus: 20999, signal 698519/886047 (executing program) 2022/12/14 07:50:05 fetching corpus: 21049, signal 699029/886560 (executing program) 2022/12/14 07:50:05 fetching corpus: 21099, signal 699585/887043 (executing program) 2022/12/14 07:50:05 fetching corpus: 21149, signal 700086/887531 (executing program) 2022/12/14 07:50:05 fetching corpus: 21199, signal 700557/888012 (executing program) 2022/12/14 07:50:05 fetching corpus: 21249, signal 700912/888513 (executing program) 2022/12/14 07:50:06 fetching corpus: 21299, signal 701432/888962 (executing program) 2022/12/14 07:50:06 fetching corpus: 21349, signal 702024/889417 (executing program) 2022/12/14 07:50:06 fetching corpus: 21399, signal 702434/889848 (executing program) 2022/12/14 07:50:06 fetching corpus: 21449, signal 702833/890261 (executing program) 2022/12/14 07:50:06 fetching corpus: 21499, signal 703262/890696 (executing program) 2022/12/14 07:50:07 fetching corpus: 21549, signal 703648/891169 (executing program) 2022/12/14 07:50:07 fetching corpus: 21599, signal 704119/891634 (executing program) 2022/12/14 07:50:07 fetching corpus: 21649, signal 704554/892083 (executing program) 2022/12/14 07:50:07 fetching corpus: 21699, signal 704994/892515 (executing program) 2022/12/14 07:50:07 fetching corpus: 21749, signal 705333/892956 (executing program) 2022/12/14 07:50:07 fetching corpus: 21799, signal 706063/893382 (executing program) 2022/12/14 07:50:07 fetching corpus: 21849, signal 706553/893803 (executing program) 2022/12/14 07:50:08 fetching corpus: 21899, signal 707017/894253 (executing program) 2022/12/14 07:50:08 fetching corpus: 21949, signal 707391/894682 (executing program) 2022/12/14 07:50:08 fetching corpus: 21999, signal 707898/895106 (executing program) 2022/12/14 07:50:08 fetching corpus: 22049, signal 708448/895498 (executing program) 2022/12/14 07:50:08 fetching corpus: 22099, signal 708797/895929 (executing program) 2022/12/14 07:50:08 fetching corpus: 22149, signal 709128/896336 (executing program) 2022/12/14 07:50:09 fetching corpus: 22199, signal 709504/896792 (executing program) 2022/12/14 07:50:09 fetching corpus: 22249, signal 709898/897220 (executing program) 2022/12/14 07:50:09 fetching corpus: 22299, signal 710431/897650 (executing program) 2022/12/14 07:50:09 fetching corpus: 22349, signal 710838/898070 (executing program) 2022/12/14 07:50:09 fetching corpus: 22399, signal 711194/898266 (executing program) 2022/12/14 07:50:09 fetching corpus: 22449, signal 711559/898266 (executing program) 2022/12/14 07:50:10 fetching corpus: 22499, signal 713535/898267 (executing program) 2022/12/14 07:50:10 fetching corpus: 22549, signal 714005/898267 (executing program) 2022/12/14 07:50:10 fetching corpus: 22599, signal 714478/898267 (executing program) 2022/12/14 07:50:10 fetching corpus: 22649, signal 714833/898267 (executing program) 2022/12/14 07:50:10 fetching corpus: 22699, signal 715246/898267 (executing program) 2022/12/14 07:50:11 fetching corpus: 22749, signal 715804/898267 (executing program) 2022/12/14 07:50:11 fetching corpus: 22799, signal 716227/898267 (executing program) 2022/12/14 07:50:11 fetching corpus: 22849, signal 716742/898267 (executing program) 2022/12/14 07:50:11 fetching corpus: 22899, signal 717040/898267 (executing program) 2022/12/14 07:50:11 fetching corpus: 22949, signal 717511/898267 (executing program) 2022/12/14 07:50:11 fetching corpus: 22999, signal 717755/898269 (executing program) 2022/12/14 07:50:11 fetching corpus: 23049, signal 718074/898269 (executing program) 2022/12/14 07:50:12 fetching corpus: 23099, signal 718406/898269 (executing program) 2022/12/14 07:50:12 fetching corpus: 23149, signal 718804/898272 (executing program) 2022/12/14 07:50:12 fetching corpus: 23199, signal 719202/898272 (executing program) 2022/12/14 07:50:12 fetching corpus: 23249, signal 719477/898273 (executing program) 2022/12/14 07:50:12 fetching corpus: 23299, signal 719914/898273 (executing program) 2022/12/14 07:50:12 fetching corpus: 23349, signal 720774/898273 (executing program) 2022/12/14 07:50:12 fetching corpus: 23399, signal 721101/898281 (executing program) 2022/12/14 07:50:13 fetching corpus: 23449, signal 721427/898281 (executing program) 2022/12/14 07:50:13 fetching corpus: 23499, signal 721695/898281 (executing program) 2022/12/14 07:50:13 fetching corpus: 23549, signal 722015/898281 (executing program) 2022/12/14 07:50:13 fetching corpus: 23599, signal 722484/898281 (executing program) 2022/12/14 07:50:13 fetching corpus: 23649, signal 722904/898281 (executing program) 2022/12/14 07:50:13 fetching corpus: 23699, signal 723236/898281 (executing program) 2022/12/14 07:50:14 fetching corpus: 23749, signal 723629/898281 (executing program) 2022/12/14 07:50:14 fetching corpus: 23799, signal 724086/898281 (executing program) 2022/12/14 07:50:14 fetching corpus: 23849, signal 724543/898281 (executing program) 2022/12/14 07:50:14 fetching corpus: 23899, signal 724882/898281 (executing program) 2022/12/14 07:50:14 fetching corpus: 23949, signal 725276/898282 (executing program) 2022/12/14 07:50:15 fetching corpus: 23999, signal 725657/898282 (executing program) 2022/12/14 07:50:15 fetching corpus: 24049, signal 726296/898282 (executing program) 2022/12/14 07:50:15 fetching corpus: 24099, signal 726683/898282 (executing program) 2022/12/14 07:50:15 fetching corpus: 24149, signal 727057/898282 (executing program) 2022/12/14 07:50:15 fetching corpus: 24199, signal 727432/898282 (executing program) 2022/12/14 07:50:15 fetching corpus: 24249, signal 727701/898282 (executing program) 2022/12/14 07:50:15 fetching corpus: 24299, signal 728082/898282 (executing program) 2022/12/14 07:50:16 fetching corpus: 24349, signal 728458/898282 (executing program) 2022/12/14 07:50:16 fetching corpus: 24399, signal 728796/898282 (executing program) 2022/12/14 07:50:16 fetching corpus: 24449, signal 729203/898291 (executing program) 2022/12/14 07:50:16 fetching corpus: 24499, signal 730240/898291 (executing program) 2022/12/14 07:50:16 fetching corpus: 24549, signal 730694/898293 (executing program) 2022/12/14 07:50:16 fetching corpus: 24599, signal 731103/898301 (executing program) 2022/12/14 07:50:16 fetching corpus: 24649, signal 731510/898301 (executing program) 2022/12/14 07:50:17 fetching corpus: 24699, signal 731955/898301 (executing program) 2022/12/14 07:50:17 fetching corpus: 24749, signal 732336/898301 (executing program) 2022/12/14 07:50:17 fetching corpus: 24799, signal 732667/898305 (executing program) 2022/12/14 07:50:17 fetching corpus: 24849, signal 733080/898305 (executing program) 2022/12/14 07:50:17 fetching corpus: 24899, signal 733485/898305 (executing program) 2022/12/14 07:50:17 fetching corpus: 24949, signal 733864/898305 (executing program) 2022/12/14 07:50:18 fetching corpus: 24999, signal 734368/898305 (executing program) 2022/12/14 07:50:18 fetching corpus: 25049, signal 734724/898305 (executing program) 2022/12/14 07:50:18 fetching corpus: 25099, signal 735039/898305 (executing program) 2022/12/14 07:50:18 fetching corpus: 25149, signal 735354/898305 (executing program) 2022/12/14 07:50:18 fetching corpus: 25199, signal 735710/898305 (executing program) 2022/12/14 07:50:18 fetching corpus: 25249, signal 736196/898316 (executing program) 2022/12/14 07:50:19 fetching corpus: 25299, signal 736661/898316 (executing program) 2022/12/14 07:50:19 fetching corpus: 25349, signal 737066/898316 (executing program) 2022/12/14 07:50:19 fetching corpus: 25399, signal 737399/898316 (executing program) 2022/12/14 07:50:19 fetching corpus: 25449, signal 737771/898316 (executing program) 2022/12/14 07:50:19 fetching corpus: 25499, signal 738119/898316 (executing program) 2022/12/14 07:50:19 fetching corpus: 25549, signal 738625/898316 (executing program) 2022/12/14 07:50:19 fetching corpus: 25599, signal 738942/898317 (executing program) 2022/12/14 07:50:20 fetching corpus: 25649, signal 739404/898317 (executing program) 2022/12/14 07:50:20 fetching corpus: 25699, signal 739683/898317 (executing program) 2022/12/14 07:50:20 fetching corpus: 25749, signal 740035/898317 (executing program) 2022/12/14 07:50:20 fetching corpus: 25799, signal 740311/898317 (executing program) 2022/12/14 07:50:20 fetching corpus: 25849, signal 740707/898320 (executing program) 2022/12/14 07:50:20 fetching corpus: 25899, signal 741051/898321 (executing program) 2022/12/14 07:50:21 fetching corpus: 25949, signal 741433/898321 (executing program) 2022/12/14 07:50:21 fetching corpus: 25999, signal 741850/898321 (executing program) 2022/12/14 07:50:21 fetching corpus: 26049, signal 742175/898323 (executing program) 2022/12/14 07:50:21 fetching corpus: 26099, signal 742544/898323 (executing program) 2022/12/14 07:50:21 fetching corpus: 26149, signal 742945/898323 (executing program) 2022/12/14 07:50:21 fetching corpus: 26199, signal 743248/898325 (executing program) 2022/12/14 07:50:21 fetching corpus: 26249, signal 743718/898325 (executing program) 2022/12/14 07:50:22 fetching corpus: 26299, signal 744057/898325 (executing program) 2022/12/14 07:50:22 fetching corpus: 26349, signal 744422/898325 (executing program) 2022/12/14 07:50:22 fetching corpus: 26399, signal 744822/898325 (executing program) 2022/12/14 07:50:22 fetching corpus: 26449, signal 745247/898325 (executing program) 2022/12/14 07:50:23 fetching corpus: 26499, signal 745592/898325 (executing program) 2022/12/14 07:50:23 fetching corpus: 26549, signal 745932/898325 (executing program) 2022/12/14 07:50:23 fetching corpus: 26599, signal 746164/898325 (executing program) 2022/12/14 07:50:23 fetching corpus: 26649, signal 746439/898329 (executing program) 2022/12/14 07:50:24 fetching corpus: 26699, signal 746766/898329 (executing program) 2022/12/14 07:50:24 fetching corpus: 26749, signal 747034/898331 (executing program) 2022/12/14 07:50:24 fetching corpus: 26799, signal 747462/898331 (executing program) 2022/12/14 07:50:24 fetching corpus: 26849, signal 747863/898331 (executing program) 2022/12/14 07:50:25 fetching corpus: 26899, signal 748191/898336 (executing program) 2022/12/14 07:50:25 fetching corpus: 26949, signal 748607/898336 (executing program) 2022/12/14 07:50:25 fetching corpus: 26999, signal 748937/898343 (executing program) 2022/12/14 07:50:25 fetching corpus: 27049, signal 749618/898343 (executing program) 2022/12/14 07:50:25 fetching corpus: 27099, signal 749910/898346 (executing program) 2022/12/14 07:50:26 fetching corpus: 27149, signal 750224/898346 (executing program) 2022/12/14 07:50:26 fetching corpus: 27199, signal 751433/898346 (executing program) 2022/12/14 07:50:26 fetching corpus: 27249, signal 751942/898348 (executing program) 2022/12/14 07:50:26 fetching corpus: 27299, signal 752345/898348 (executing program) 2022/12/14 07:50:26 fetching corpus: 27349, signal 752620/898348 (executing program) 2022/12/14 07:50:26 fetching corpus: 27399, signal 753073/898348 (executing program) 2022/12/14 07:50:27 fetching corpus: 27449, signal 753409/898348 (executing program) 2022/12/14 07:50:27 fetching corpus: 27499, signal 753718/898348 (executing program) 2022/12/14 07:50:27 fetching corpus: 27549, signal 754013/898348 (executing program) 2022/12/14 07:50:27 fetching corpus: 27599, signal 754364/898349 (executing program) 2022/12/14 07:50:27 fetching corpus: 27649, signal 754718/898349 (executing program) 2022/12/14 07:50:27 fetching corpus: 27699, signal 755150/898349 (executing program) 2022/12/14 07:50:28 fetching corpus: 27749, signal 755514/898352 (executing program) 2022/12/14 07:50:28 fetching corpus: 27799, signal 755770/898352 (executing program) 2022/12/14 07:50:28 fetching corpus: 27849, signal 756096/898352 (executing program) 2022/12/14 07:50:28 fetching corpus: 27899, signal 756434/898352 (executing program) 2022/12/14 07:50:28 fetching corpus: 27949, signal 756706/898354 (executing program) 2022/12/14 07:50:28 fetching corpus: 27999, signal 757119/898354 (executing program) 2022/12/14 07:50:28 fetching corpus: 28049, signal 757358/898354 (executing program) 2022/12/14 07:50:29 fetching corpus: 28099, signal 757653/898354 (executing program) 2022/12/14 07:50:29 fetching corpus: 28149, signal 757961/898355 (executing program) 2022/12/14 07:50:29 fetching corpus: 28199, signal 758224/898356 (executing program) 2022/12/14 07:50:29 fetching corpus: 28249, signal 758547/898358 (executing program) 2022/12/14 07:50:29 fetching corpus: 28299, signal 758842/898368 (executing program) 2022/12/14 07:50:29 fetching corpus: 28349, signal 759202/898370 (executing program) 2022/12/14 07:50:29 fetching corpus: 28399, signal 759580/898370 (executing program) 2022/12/14 07:50:30 fetching corpus: 28449, signal 759909/898373 (executing program) 2022/12/14 07:50:30 fetching corpus: 28499, signal 760113/898373 (executing program) 2022/12/14 07:50:30 fetching corpus: 28549, signal 760408/898375 (executing program) 2022/12/14 07:50:30 fetching corpus: 28599, signal 760688/898375 (executing program) 2022/12/14 07:50:30 fetching corpus: 28649, signal 760971/898377 (executing program) 2022/12/14 07:50:30 fetching corpus: 28699, signal 761312/898377 (executing program) 2022/12/14 07:50:31 fetching corpus: 28749, signal 761779/898377 (executing program) 2022/12/14 07:50:31 fetching corpus: 28799, signal 762122/898378 (executing program) 2022/12/14 07:50:31 fetching corpus: 28849, signal 762401/898378 (executing program) 2022/12/14 07:50:31 fetching corpus: 28899, signal 762660/898378 (executing program) 2022/12/14 07:50:31 fetching corpus: 28949, signal 762901/898378 (executing program) 2022/12/14 07:50:31 fetching corpus: 28999, signal 763168/898378 (executing program) 2022/12/14 07:50:31 fetching corpus: 29049, signal 763801/898378 (executing program) 2022/12/14 07:50:32 fetching corpus: 29099, signal 764054/898382 (executing program) 2022/12/14 07:50:32 fetching corpus: 29149, signal 764436/898382 (executing program) 2022/12/14 07:50:32 fetching corpus: 29199, signal 764823/898394 (executing program) 2022/12/14 07:50:32 fetching corpus: 29249, signal 765105/898394 (executing program) 2022/12/14 07:50:32 fetching corpus: 29299, signal 765448/898396 (executing program) 2022/12/14 07:50:32 fetching corpus: 29349, signal 765739/898396 (executing program) 2022/12/14 07:50:33 fetching corpus: 29399, signal 766077/898396 (executing program) 2022/12/14 07:50:33 fetching corpus: 29449, signal 766439/898396 (executing program) 2022/12/14 07:50:33 fetching corpus: 29499, signal 766723/898398 (executing program) 2022/12/14 07:50:33 fetching corpus: 29549, signal 767028/898404 (executing program) 2022/12/14 07:50:33 fetching corpus: 29599, signal 767434/898404 (executing program) 2022/12/14 07:50:34 fetching corpus: 29649, signal 767888/898404 (executing program) 2022/12/14 07:50:34 fetching corpus: 29699, signal 768253/898413 (executing program) 2022/12/14 07:50:34 fetching corpus: 29749, signal 769032/898414 (executing program) 2022/12/14 07:50:34 fetching corpus: 29799, signal 769378/898414 (executing program) 2022/12/14 07:50:34 fetching corpus: 29849, signal 770601/898415 (executing program) 2022/12/14 07:50:34 fetching corpus: 29899, signal 771083/898416 (executing program) 2022/12/14 07:50:35 fetching corpus: 29949, signal 771441/898419 (executing program) 2022/12/14 07:50:35 fetching corpus: 29999, signal 771833/898419 (executing program) 2022/12/14 07:50:35 fetching corpus: 30049, signal 772085/898419 (executing program) 2022/12/14 07:50:35 fetching corpus: 30099, signal 772491/898421 (executing program) 2022/12/14 07:50:35 fetching corpus: 30149, signal 772773/898421 (executing program) 2022/12/14 07:50:35 fetching corpus: 30199, signal 773179/898421 (executing program) 2022/12/14 07:50:36 fetching corpus: 30249, signal 773468/898421 (executing program) 2022/12/14 07:50:36 fetching corpus: 30299, signal 773812/898421 (executing program) 2022/12/14 07:50:36 fetching corpus: 30349, signal 774136/898430 (executing program) 2022/12/14 07:50:36 fetching corpus: 30399, signal 774418/898431 (executing program) 2022/12/14 07:50:37 fetching corpus: 30449, signal 774849/898432 (executing program) 2022/12/14 07:50:37 fetching corpus: 30499, signal 775285/898432 (executing program) 2022/12/14 07:50:37 fetching corpus: 30549, signal 775624/898433 (executing program) 2022/12/14 07:50:37 fetching corpus: 30599, signal 775996/898441 (executing program) 2022/12/14 07:50:37 fetching corpus: 30649, signal 776308/898449 (executing program) 2022/12/14 07:50:38 fetching corpus: 30699, signal 776574/898449 (executing program) 2022/12/14 07:50:38 fetching corpus: 30749, signal 776907/898449 (executing program) 2022/12/14 07:50:38 fetching corpus: 30799, signal 777174/898449 (executing program) 2022/12/14 07:50:38 fetching corpus: 30849, signal 777405/898449 (executing program) 2022/12/14 07:50:38 fetching corpus: 30899, signal 777709/898449 (executing program) 2022/12/14 07:50:39 fetching corpus: 30949, signal 778006/898449 (executing program) 2022/12/14 07:50:39 fetching corpus: 30999, signal 778425/898449 (executing program) 2022/12/14 07:50:39 fetching corpus: 31049, signal 778626/898449 (executing program) 2022/12/14 07:50:39 fetching corpus: 31099, signal 778868/898449 (executing program) 2022/12/14 07:50:39 fetching corpus: 31149, signal 779348/898449 (executing program) 2022/12/14 07:50:39 fetching corpus: 31199, signal 779631/898449 (executing program) 2022/12/14 07:50:40 fetching corpus: 31249, signal 779957/898449 (executing program) 2022/12/14 07:50:40 fetching corpus: 31299, signal 780204/898449 (executing program) 2022/12/14 07:50:40 fetching corpus: 31349, signal 780442/898449 (executing program) 2022/12/14 07:50:40 fetching corpus: 31399, signal 780603/898453 (executing program) 2022/12/14 07:50:40 fetching corpus: 31449, signal 780970/898453 (executing program) 2022/12/14 07:50:40 fetching corpus: 31499, signal 781225/898453 (executing program) 2022/12/14 07:50:40 fetching corpus: 31549, signal 781408/898453 (executing program) 2022/12/14 07:50:41 fetching corpus: 31599, signal 781600/898453 (executing program) 2022/12/14 07:50:41 fetching corpus: 31649, signal 781896/898453 (executing program) 2022/12/14 07:50:41 fetching corpus: 31699, signal 782186/898455 (executing program) 2022/12/14 07:50:41 fetching corpus: 31749, signal 782459/898455 (executing program) 2022/12/14 07:50:41 fetching corpus: 31799, signal 782793/898463 (executing program) 2022/12/14 07:50:41 fetching corpus: 31849, signal 783102/898463 (executing program) 2022/12/14 07:50:42 fetching corpus: 31899, signal 783526/898468 (executing program) 2022/12/14 07:50:42 fetching corpus: 31949, signal 783938/898471 (executing program) 2022/12/14 07:50:42 fetching corpus: 31999, signal 784366/898471 (executing program) 2022/12/14 07:50:42 fetching corpus: 32049, signal 784696/898472 (executing program) 2022/12/14 07:50:42 fetching corpus: 32099, signal 785052/898472 (executing program) 2022/12/14 07:50:42 fetching corpus: 32149, signal 785349/898472 (executing program) 2022/12/14 07:50:43 fetching corpus: 32199, signal 785704/898472 (executing program) 2022/12/14 07:50:43 fetching corpus: 32249, signal 786004/898474 (executing program) 2022/12/14 07:50:43 fetching corpus: 32299, signal 786620/898474 (executing program) 2022/12/14 07:50:43 fetching corpus: 32349, signal 786910/898474 (executing program) 2022/12/14 07:50:43 fetching corpus: 32399, signal 787180/898475 (executing program) 2022/12/14 07:50:43 fetching corpus: 32449, signal 787455/898475 (executing program) 2022/12/14 07:50:44 fetching corpus: 32499, signal 787844/898477 (executing program) 2022/12/14 07:50:44 fetching corpus: 32549, signal 788113/898477 (executing program) 2022/12/14 07:50:44 fetching corpus: 32599, signal 788330/898477 (executing program) 2022/12/14 07:50:44 fetching corpus: 32649, signal 788568/898478 (executing program) 2022/12/14 07:50:44 fetching corpus: 32699, signal 788817/898484 (executing program) 2022/12/14 07:50:44 fetching corpus: 32749, signal 789164/898485 (executing program) 2022/12/14 07:50:45 fetching corpus: 32799, signal 789386/898486 (executing program) 2022/12/14 07:50:45 fetching corpus: 32849, signal 789682/898486 (executing program) 2022/12/14 07:50:45 fetching corpus: 32899, signal 789932/898488 (executing program) 2022/12/14 07:50:45 fetching corpus: 32949, signal 790139/898488 (executing program) 2022/12/14 07:50:45 fetching corpus: 32999, signal 790466/898490 (executing program) 2022/12/14 07:50:45 fetching corpus: 33049, signal 790844/898490 (executing program) 2022/12/14 07:50:45 fetching corpus: 33099, signal 791225/898490 (executing program) 2022/12/14 07:50:45 fetching corpus: 33148, signal 791412/898493 (executing program) 2022/12/14 07:50:46 fetching corpus: 33198, signal 791745/898494 (executing program) 2022/12/14 07:50:46 fetching corpus: 33248, signal 792096/898496 (executing program) 2022/12/14 07:50:46 fetching corpus: 33298, signal 792342/898496 (executing program) 2022/12/14 07:50:46 fetching corpus: 33348, signal 792612/898496 (executing program) 2022/12/14 07:50:46 fetching corpus: 33398, signal 792956/898496 (executing program) 2022/12/14 07:50:46 fetching corpus: 33448, signal 793145/898497 (executing program) 2022/12/14 07:50:47 fetching corpus: 33498, signal 793379/898497 (executing program) 2022/12/14 07:50:47 fetching corpus: 33548, signal 793662/898497 (executing program) 2022/12/14 07:50:47 fetching corpus: 33598, signal 794052/898497 (executing program) 2022/12/14 07:50:47 fetching corpus: 33648, signal 794412/898502 (executing program) 2022/12/14 07:50:47 fetching corpus: 33698, signal 794767/898502 (executing program) 2022/12/14 07:50:48 fetching corpus: 33748, signal 795088/898502 (executing program) 2022/12/14 07:50:48 fetching corpus: 33798, signal 795402/898502 (executing program) 2022/12/14 07:50:48 fetching corpus: 33848, signal 795687/898504 (executing program) 2022/12/14 07:50:48 fetching corpus: 33898, signal 795964/898504 (executing program) 2022/12/14 07:50:48 fetching corpus: 33948, signal 796297/898504 (executing program) 2022/12/14 07:50:48 fetching corpus: 33998, signal 796584/898506 (executing program) 2022/12/14 07:50:48 fetching corpus: 34048, signal 796891/898521 (executing program) 2022/12/14 07:50:49 fetching corpus: 34098, signal 797115/898522 (executing program) 2022/12/14 07:50:49 fetching corpus: 34148, signal 797508/898523 (executing program) 2022/12/14 07:50:49 fetching corpus: 34198, signal 797809/898523 (executing program) 2022/12/14 07:50:50 fetching corpus: 34248, signal 798101/898523 (executing program) 2022/12/14 07:50:50 fetching corpus: 34298, signal 798411/898523 (executing program) 2022/12/14 07:50:50 fetching corpus: 34348, signal 798646/898523 (executing program) 2022/12/14 07:50:50 fetching corpus: 34398, signal 798943/898523 (executing program) 2022/12/14 07:50:51 fetching corpus: 34448, signal 799200/898523 (executing program) 2022/12/14 07:50:51 fetching corpus: 34498, signal 799496/898523 (executing program) 2022/12/14 07:50:51 fetching corpus: 34548, signal 799767/898523 (executing program) 2022/12/14 07:50:51 fetching corpus: 34598, signal 800109/898526 (executing program) 2022/12/14 07:50:51 fetching corpus: 34648, signal 800392/898526 (executing program) 2022/12/14 07:50:52 fetching corpus: 34698, signal 800740/898526 (executing program) 2022/12/14 07:50:52 fetching corpus: 34748, signal 801032/898526 (executing program) 2022/12/14 07:50:52 fetching corpus: 34798, signal 801306/898526 (executing program) 2022/12/14 07:50:52 fetching corpus: 34848, signal 801676/898526 (executing program) 2022/12/14 07:50:52 fetching corpus: 34898, signal 802070/898526 (executing program) 2022/12/14 07:50:52 fetching corpus: 34948, signal 802470/898528 (executing program) 2022/12/14 07:50:53 fetching corpus: 34998, signal 802802/898528 (executing program) 2022/12/14 07:50:53 fetching corpus: 35048, signal 803039/898528 (executing program) 2022/12/14 07:50:53 fetching corpus: 35098, signal 803260/898528 (executing program) 2022/12/14 07:50:53 fetching corpus: 35148, signal 803469/898531 (executing program) 2022/12/14 07:50:53 fetching corpus: 35198, signal 803797/898536 (executing program) 2022/12/14 07:50:53 fetching corpus: 35248, signal 804061/898537 (executing program) 2022/12/14 07:50:53 fetching corpus: 35298, signal 804279/898538 (executing program) 2022/12/14 07:50:54 fetching corpus: 35348, signal 804583/898538 (executing program) 2022/12/14 07:50:54 fetching corpus: 35398, signal 804931/898538 (executing program) 2022/12/14 07:50:54 fetching corpus: 35448, signal 805226/898538 (executing program) 2022/12/14 07:50:54 fetching corpus: 35498, signal 805481/898542 (executing program) 2022/12/14 07:50:54 fetching corpus: 35548, signal 805833/898546 (executing program) 2022/12/14 07:50:54 fetching corpus: 35598, signal 806064/898546 (executing program) 2022/12/14 07:50:55 fetching corpus: 35648, signal 806301/898549 (executing program) 2022/12/14 07:50:55 fetching corpus: 35698, signal 806581/898549 (executing program) 2022/12/14 07:50:55 fetching corpus: 35748, signal 807019/898549 (executing program) 2022/12/14 07:50:55 fetching corpus: 35798, signal 807310/898549 (executing program) 2022/12/14 07:50:55 fetching corpus: 35848, signal 807638/898549 (executing program) 2022/12/14 07:50:55 fetching corpus: 35898, signal 807909/898549 (executing program) 2022/12/14 07:50:56 fetching corpus: 35948, signal 808237/898549 (executing program) 2022/12/14 07:50:56 fetching corpus: 35998, signal 808465/898549 (executing program) 2022/12/14 07:50:56 fetching corpus: 36048, signal 808810/898549 (executing program) 2022/12/14 07:50:57 fetching corpus: 36098, signal 809027/898549 (executing program) 2022/12/14 07:50:57 fetching corpus: 36148, signal 809202/898549 (executing program) 2022/12/14 07:50:57 fetching corpus: 36198, signal 809476/898549 (executing program) 2022/12/14 07:50:57 fetching corpus: 36248, signal 809724/898550 (executing program) 2022/12/14 07:50:57 fetching corpus: 36298, signal 810022/898550 (executing program) 2022/12/14 07:50:57 fetching corpus: 36348, signal 810277/898550 (executing program) 2022/12/14 07:50:58 fetching corpus: 36398, signal 810871/898551 (executing program) 2022/12/14 07:50:58 fetching corpus: 36448, signal 811125/898551 (executing program) 2022/12/14 07:50:58 fetching corpus: 36498, signal 811512/898551 (executing program) 2022/12/14 07:50:58 fetching corpus: 36548, signal 811738/898553 (executing program) 2022/12/14 07:50:58 fetching corpus: 36598, signal 812011/898555 (executing program) 2022/12/14 07:50:58 fetching corpus: 36648, signal 812294/898555 (executing program) 2022/12/14 07:50:59 fetching corpus: 36698, signal 812585/898555 (executing program) 2022/12/14 07:50:59 fetching corpus: 36748, signal 812860/898555 (executing program) 2022/12/14 07:50:59 fetching corpus: 36798, signal 813057/898555 (executing program) 2022/12/14 07:50:59 fetching corpus: 36848, signal 813328/898555 (executing program) 2022/12/14 07:50:59 fetching corpus: 36898, signal 813634/898555 (executing program) 2022/12/14 07:50:59 fetching corpus: 36948, signal 813914/898555 (executing program) 2022/12/14 07:50:59 fetching corpus: 36998, signal 814163/898555 (executing program) 2022/12/14 07:51:00 fetching corpus: 37048, signal 814478/898555 (executing program) 2022/12/14 07:51:00 fetching corpus: 37098, signal 814921/898555 (executing program) 2022/12/14 07:51:00 fetching corpus: 37148, signal 815236/898555 (executing program) 2022/12/14 07:51:00 fetching corpus: 37198, signal 815496/898555 (executing program) 2022/12/14 07:51:01 fetching corpus: 37248, signal 815755/898555 (executing program) 2022/12/14 07:51:01 fetching corpus: 37298, signal 815991/898558 (executing program) 2022/12/14 07:51:01 fetching corpus: 37348, signal 816262/898558 (executing program) 2022/12/14 07:51:01 fetching corpus: 37398, signal 816582/898558 (executing program) 2022/12/14 07:51:02 fetching corpus: 37448, signal 816849/898560 (executing program) 2022/12/14 07:51:02 fetching corpus: 37498, signal 817130/898560 (executing program) 2022/12/14 07:51:02 fetching corpus: 37548, signal 817380/898560 (executing program) 2022/12/14 07:51:02 fetching corpus: 37598, signal 817678/898562 (executing program) 2022/12/14 07:51:02 fetching corpus: 37648, signal 818003/898562 (executing program) 2022/12/14 07:51:02 fetching corpus: 37698, signal 818278/898562 (executing program) 2022/12/14 07:51:03 fetching corpus: 37748, signal 818592/898564 (executing program) 2022/12/14 07:51:03 fetching corpus: 37798, signal 818893/898564 (executing program) 2022/12/14 07:51:03 fetching corpus: 37848, signal 819244/898564 (executing program) 2022/12/14 07:51:03 fetching corpus: 37898, signal 819495/898564 (executing program) 2022/12/14 07:51:04 fetching corpus: 37948, signal 819829/898564 (executing program) 2022/12/14 07:51:04 fetching corpus: 37998, signal 820028/898565 (executing program) 2022/12/14 07:51:04 fetching corpus: 38048, signal 820262/898567 (executing program) 2022/12/14 07:51:04 fetching corpus: 38098, signal 820504/898567 (executing program) 2022/12/14 07:51:04 fetching corpus: 38148, signal 820743/898567 (executing program) 2022/12/14 07:51:04 fetching corpus: 38198, signal 820967/898567 (executing program) 2022/12/14 07:51:04 fetching corpus: 38248, signal 821125/898567 (executing program) 2022/12/14 07:51:05 fetching corpus: 38298, signal 821345/898569 (executing program) 2022/12/14 07:51:05 fetching corpus: 38348, signal 821563/898569 (executing program) 2022/12/14 07:51:05 fetching corpus: 38398, signal 821870/898580 (executing program) 2022/12/14 07:51:05 fetching corpus: 38448, signal 822117/898580 (executing program) 2022/12/14 07:51:05 fetching corpus: 38498, signal 822478/898580 (executing program) 2022/12/14 07:51:06 fetching corpus: 38548, signal 822771/898580 (executing program) 2022/12/14 07:51:06 fetching corpus: 38598, signal 823105/898580 (executing program) 2022/12/14 07:51:06 fetching corpus: 38648, signal 823398/898580 (executing program) 2022/12/14 07:51:06 fetching corpus: 38698, signal 823743/898580 (executing program) 2022/12/14 07:51:06 fetching corpus: 38748, signal 824043/898583 (executing program) 2022/12/14 07:51:07 fetching corpus: 38798, signal 824298/898583 (executing program) 2022/12/14 07:51:07 fetching corpus: 38848, signal 824523/898583 (executing program) 2022/12/14 07:51:07 fetching corpus: 38898, signal 824752/898583 (executing program) 2022/12/14 07:51:07 fetching corpus: 38948, signal 825272/898586 (executing program) 2022/12/14 07:51:07 fetching corpus: 38998, signal 825515/898586 (executing program) 2022/12/14 07:51:08 fetching corpus: 39048, signal 825772/898586 (executing program) 2022/12/14 07:51:08 fetching corpus: 39098, signal 826006/898586 (executing program) 2022/12/14 07:51:08 fetching corpus: 39148, signal 826217/898586 (executing program) 2022/12/14 07:51:08 fetching corpus: 39198, signal 826473/898586 (executing program) 2022/12/14 07:51:08 fetching corpus: 39248, signal 826800/898586 (executing program) 2022/12/14 07:51:08 fetching corpus: 39298, signal 830616/898586 (executing program) 2022/12/14 07:51:09 fetching corpus: 39348, signal 830846/898586 (executing program) 2022/12/14 07:51:09 fetching corpus: 39398, signal 831103/898589 (executing program) 2022/12/14 07:51:09 fetching corpus: 39448, signal 831368/898589 (executing program) 2022/12/14 07:51:09 fetching corpus: 39498, signal 831595/898589 (executing program) 2022/12/14 07:51:10 fetching corpus: 39548, signal 831938/898589 (executing program) 2022/12/14 07:51:10 fetching corpus: 39598, signal 832291/898589 (executing program) 2022/12/14 07:51:10 fetching corpus: 39648, signal 832547/898589 (executing program) 2022/12/14 07:51:10 fetching corpus: 39698, signal 832854/898589 (executing program) 2022/12/14 07:51:10 fetching corpus: 39748, signal 833063/898589 (executing program) 2022/12/14 07:51:11 fetching corpus: 39798, signal 833279/898589 (executing program) 2022/12/14 07:51:11 fetching corpus: 39848, signal 833494/898589 (executing program) 2022/12/14 07:51:11 fetching corpus: 39898, signal 833813/898593 (executing program) 2022/12/14 07:51:11 fetching corpus: 39948, signal 834024/898593 (executing program) 2022/12/14 07:51:12 fetching corpus: 39998, signal 834311/898593 (executing program) 2022/12/14 07:51:12 fetching corpus: 40048, signal 834550/898593 (executing program) 2022/12/14 07:51:12 fetching corpus: 40098, signal 834880/898593 (executing program) 2022/12/14 07:51:12 fetching corpus: 40148, signal 835093/898594 (executing program) 2022/12/14 07:51:12 fetching corpus: 40198, signal 835298/898594 (executing program) 2022/12/14 07:51:12 fetching corpus: 40248, signal 835533/898594 (executing program) 2022/12/14 07:51:13 fetching corpus: 40298, signal 835713/898594 (executing program) 2022/12/14 07:51:13 fetching corpus: 40348, signal 835956/898594 (executing program) 2022/12/14 07:51:13 fetching corpus: 40398, signal 836217/898595 (executing program) 2022/12/14 07:51:13 fetching corpus: 40448, signal 836544/898595 (executing program) 2022/12/14 07:51:13 fetching corpus: 40498, signal 836872/898595 (executing program) 2022/12/14 07:51:14 fetching corpus: 40548, signal 837142/898595 (executing program) 2022/12/14 07:51:14 fetching corpus: 40598, signal 837389/898595 (executing program) 2022/12/14 07:51:14 fetching corpus: 40648, signal 837696/898595 (executing program) 2022/12/14 07:51:14 fetching corpus: 40698, signal 838002/898595 (executing program) 2022/12/14 07:51:14 fetching corpus: 40748, signal 838172/898595 (executing program) 2022/12/14 07:51:15 fetching corpus: 40798, signal 838458/898595 (executing program) 2022/12/14 07:51:15 fetching corpus: 40848, signal 838768/898595 (executing program) 2022/12/14 07:51:15 fetching corpus: 40898, signal 839023/898595 (executing program) 2022/12/14 07:51:15 fetching corpus: 40948, signal 839253/898599 (executing program) 2022/12/14 07:51:15 fetching corpus: 40998, signal 839535/898599 (executing program) 2022/12/14 07:51:15 fetching corpus: 41048, signal 839751/898599 (executing program) 2022/12/14 07:51:16 fetching corpus: 41098, signal 840022/898599 (executing program) 2022/12/14 07:51:16 fetching corpus: 41148, signal 840259/898599 (executing program) 2022/12/14 07:51:16 fetching corpus: 41198, signal 840649/898609 (executing program) 2022/12/14 07:51:16 fetching corpus: 41248, signal 840881/898609 (executing program) 2022/12/14 07:51:16 fetching corpus: 41298, signal 841096/898610 (executing program) 2022/12/14 07:51:16 fetching corpus: 41348, signal 841326/898610 (executing program) 2022/12/14 07:51:17 fetching corpus: 41398, signal 841523/898610 (executing program) 2022/12/14 07:51:17 fetching corpus: 41448, signal 841802/898611 (executing program) 2022/12/14 07:51:17 fetching corpus: 41498, signal 842133/898614 (executing program) 2022/12/14 07:51:17 fetching corpus: 41548, signal 842369/898614 (executing program) 2022/12/14 07:51:17 fetching corpus: 41598, signal 842597/898615 (executing program) 2022/12/14 07:51:17 fetching corpus: 41648, signal 842919/898615 (executing program) 2022/12/14 07:51:18 fetching corpus: 41698, signal 843143/898615 (executing program) 2022/12/14 07:51:18 fetching corpus: 41748, signal 843389/898615 (executing program) 2022/12/14 07:51:18 fetching corpus: 41798, signal 843772/898615 (executing program) 2022/12/14 07:51:18 fetching corpus: 41848, signal 843969/898616 (executing program) 2022/12/14 07:51:18 fetching corpus: 41898, signal 844263/898616 (executing program) 2022/12/14 07:51:19 fetching corpus: 41948, signal 844427/898616 (executing program) 2022/12/14 07:51:19 fetching corpus: 41998, signal 844645/898616 (executing program) 2022/12/14 07:51:19 fetching corpus: 42048, signal 844891/898617 (executing program) 2022/12/14 07:51:19 fetching corpus: 42098, signal 845090/898617 (executing program) 2022/12/14 07:51:19 fetching corpus: 42148, signal 845370/898617 (executing program) 2022/12/14 07:51:20 fetching corpus: 42198, signal 845661/898617 (executing program) 2022/12/14 07:51:20 fetching corpus: 42248, signal 845893/898617 (executing program) 2022/12/14 07:51:20 fetching corpus: 42298, signal 846119/898617 (executing program) 2022/12/14 07:51:20 fetching corpus: 42348, signal 846327/898617 (executing program) 2022/12/14 07:51:20 fetching corpus: 42398, signal 846612/898617 (executing program) 2022/12/14 07:51:20 fetching corpus: 42448, signal 846839/898617 (executing program) 2022/12/14 07:51:20 fetching corpus: 42498, signal 847050/898619 (executing program) 2022/12/14 07:51:21 fetching corpus: 42548, signal 847271/898619 (executing program) 2022/12/14 07:51:21 fetching corpus: 42598, signal 847565/898619 (executing program) 2022/12/14 07:51:21 fetching corpus: 42648, signal 847804/898619 (executing program) 2022/12/14 07:51:21 fetching corpus: 42698, signal 848025/898619 (executing program) 2022/12/14 07:51:21 fetching corpus: 42748, signal 848206/898619 (executing program) 2022/12/14 07:51:22 fetching corpus: 42798, signal 848517/898620 (executing program) 2022/12/14 07:51:22 fetching corpus: 42848, signal 848774/898620 (executing program) 2022/12/14 07:51:22 fetching corpus: 42898, signal 848979/898645 (executing program) 2022/12/14 07:51:22 fetching corpus: 42948, signal 849250/898645 (executing program) 2022/12/14 07:51:22 fetching corpus: 42998, signal 849502/898645 (executing program) 2022/12/14 07:51:23 fetching corpus: 43048, signal 849732/898645 (executing program) 2022/12/14 07:51:23 fetching corpus: 43098, signal 849941/898645 (executing program) 2022/12/14 07:51:23 fetching corpus: 43148, signal 850140/898658 (executing program) 2022/12/14 07:51:23 fetching corpus: 43198, signal 850340/898658 (executing program) 2022/12/14 07:51:24 fetching corpus: 43248, signal 850581/898658 (executing program) 2022/12/14 07:51:24 fetching corpus: 43298, signal 850922/898659 (executing program) 2022/12/14 07:51:24 fetching corpus: 43348, signal 851112/898662 (executing program) 2022/12/14 07:51:24 fetching corpus: 43398, signal 851302/898662 (executing program) 2022/12/14 07:51:24 fetching corpus: 43448, signal 851490/898664 (executing program) 2022/12/14 07:51:24 fetching corpus: 43498, signal 851778/898664 (executing program) 2022/12/14 07:51:25 fetching corpus: 43548, signal 852002/898664 (executing program) 2022/12/14 07:51:25 fetching corpus: 43598, signal 852256/898665 (executing program) 2022/12/14 07:51:25 fetching corpus: 43648, signal 852494/898665 (executing program) 2022/12/14 07:51:25 fetching corpus: 43698, signal 852868/898665 (executing program) 2022/12/14 07:51:26 fetching corpus: 43748, signal 853164/898665 (executing program) 2022/12/14 07:51:26 fetching corpus: 43798, signal 853410/898667 (executing program) 2022/12/14 07:51:26 fetching corpus: 43848, signal 853684/898671 (executing program) 2022/12/14 07:51:26 fetching corpus: 43898, signal 854005/898671 (executing program) 2022/12/14 07:51:26 fetching corpus: 43948, signal 854256/898671 (executing program) 2022/12/14 07:51:26 fetching corpus: 43998, signal 854450/898671 (executing program) 2022/12/14 07:51:27 fetching corpus: 44048, signal 854698/898671 (executing program) 2022/12/14 07:51:27 fetching corpus: 44098, signal 854936/898672 (executing program) 2022/12/14 07:51:27 fetching corpus: 44148, signal 855102/898672 (executing program) 2022/12/14 07:51:27 fetching corpus: 44198, signal 855324/898675 (executing program) 2022/12/14 07:51:27 fetching corpus: 44248, signal 855614/898675 (executing program) 2022/12/14 07:51:28 fetching corpus: 44298, signal 855851/898676 (executing program) 2022/12/14 07:51:28 fetching corpus: 44348, signal 856083/898676 (executing program) 2022/12/14 07:51:28 fetching corpus: 44398, signal 856308/898684 (executing program) 2022/12/14 07:51:28 fetching corpus: 44448, signal 856537/898684 (executing program) 2022/12/14 07:51:28 fetching corpus: 44498, signal 856810/898684 (executing program) 2022/12/14 07:51:28 fetching corpus: 44548, signal 856977/898684 (executing program) 2022/12/14 07:51:28 fetching corpus: 44598, signal 857169/898684 (executing program) 2022/12/14 07:51:28 fetching corpus: 44648, signal 857384/898688 (executing program) 2022/12/14 07:51:29 fetching corpus: 44698, signal 857581/898688 (executing program) 2022/12/14 07:51:29 fetching corpus: 44748, signal 857811/898691 (executing program) 2022/12/14 07:51:29 fetching corpus: 44798, signal 858056/898691 (executing program) 2022/12/14 07:51:29 fetching corpus: 44848, signal 858343/898691 (executing program) 2022/12/14 07:51:29 fetching corpus: 44898, signal 858603/898691 (executing program) 2022/12/14 07:51:29 fetching corpus: 44948, signal 858839/898691 (executing program) 2022/12/14 07:51:30 fetching corpus: 44998, signal 859057/898691 (executing program) 2022/12/14 07:51:30 fetching corpus: 45048, signal 859245/898691 (executing program) 2022/12/14 07:51:30 fetching corpus: 45098, signal 859548/898693 (executing program) 2022/12/14 07:51:30 fetching corpus: 45148, signal 859761/898694 (executing program) 2022/12/14 07:51:30 fetching corpus: 45198, signal 860018/898698 (executing program) 2022/12/14 07:51:30 fetching corpus: 45248, signal 860220/898698 (executing program) 2022/12/14 07:51:30 fetching corpus: 45298, signal 860521/898698 (executing program) 2022/12/14 07:51:31 fetching corpus: 45348, signal 860777/898698 (executing program) 2022/12/14 07:51:31 fetching corpus: 45398, signal 860957/898698 (executing program) 2022/12/14 07:51:31 fetching corpus: 45448, signal 861217/898698 (executing program) 2022/12/14 07:51:31 fetching corpus: 45497, signal 861467/898698 (executing program) 2022/12/14 07:51:31 fetching corpus: 45547, signal 861812/898700 (executing program) 2022/12/14 07:51:31 fetching corpus: 45597, signal 861995/898700 (executing program) 2022/12/14 07:51:32 fetching corpus: 45647, signal 862246/898700 (executing program) 2022/12/14 07:51:32 fetching corpus: 45697, signal 862592/898709 (executing program) 2022/12/14 07:51:32 fetching corpus: 45747, signal 862785/898709 (executing program) 2022/12/14 07:51:32 fetching corpus: 45797, signal 863012/898709 (executing program) 2022/12/14 07:51:32 fetching corpus: 45847, signal 863157/898710 (executing program) 2022/12/14 07:51:32 fetching corpus: 45897, signal 863372/898710 (executing program) 2022/12/14 07:51:32 fetching corpus: 45947, signal 863582/898712 (executing program) 2022/12/14 07:51:33 fetching corpus: 45997, signal 863787/898712 (executing program) 2022/12/14 07:51:33 fetching corpus: 46047, signal 864049/898712 (executing program) 2022/12/14 07:51:33 fetching corpus: 46097, signal 864266/898712 (executing program) 2022/12/14 07:51:34 fetching corpus: 46147, signal 865002/898715 (executing program) 2022/12/14 07:51:34 fetching corpus: 46197, signal 865260/898715 (executing program) 2022/12/14 07:51:34 fetching corpus: 46247, signal 865520/898718 (executing program) 2022/12/14 07:51:34 fetching corpus: 46297, signal 865725/898724 (executing program) 2022/12/14 07:51:35 fetching corpus: 46347, signal 865903/898724 (executing program) 2022/12/14 07:51:35 fetching corpus: 46397, signal 866126/898724 (executing program) 2022/12/14 07:51:35 fetching corpus: 46447, signal 866350/898728 (executing program) 2022/12/14 07:51:35 fetching corpus: 46497, signal 866538/898729 (executing program) 2022/12/14 07:51:35 fetching corpus: 46547, signal 866772/898729 (executing program) 2022/12/14 07:51:36 fetching corpus: 46597, signal 866973/898729 (executing program) 2022/12/14 07:51:36 fetching corpus: 46647, signal 867236/898729 (executing program) 2022/12/14 07:51:36 fetching corpus: 46697, signal 867387/898729 (executing program) 2022/12/14 07:51:36 fetching corpus: 46747, signal 867587/898729 (executing program) 2022/12/14 07:51:36 fetching corpus: 46797, signal 867868/898729 (executing program) 2022/12/14 07:51:36 fetching corpus: 46847, signal 868014/898729 (executing program) 2022/12/14 07:51:37 fetching corpus: 46897, signal 868341/898734 (executing program) 2022/12/14 07:51:37 fetching corpus: 46947, signal 869675/898736 (executing program) 2022/12/14 07:51:37 fetching corpus: 46997, signal 869879/898736 (executing program) 2022/12/14 07:51:37 fetching corpus: 47047, signal 870104/898736 (executing program) 2022/12/14 07:51:37 fetching corpus: 47097, signal 870761/898746 (executing program) 2022/12/14 07:51:37 fetching corpus: 47147, signal 870950/898746 (executing program) 2022/12/14 07:51:37 fetching corpus: 47197, signal 871158/898747 (executing program) 2022/12/14 07:51:38 fetching corpus: 47247, signal 872766/898747 (executing program) 2022/12/14 07:51:38 fetching corpus: 47297, signal 872946/898747 (executing program) 2022/12/14 07:51:38 fetching corpus: 47347, signal 873160/898747 (executing program) 2022/12/14 07:51:38 fetching corpus: 47397, signal 873349/898747 (executing program) 2022/12/14 07:51:38 fetching corpus: 47447, signal 873534/898747 (executing program) 2022/12/14 07:51:38 fetching corpus: 47497, signal 873732/898748 (executing program) 2022/12/14 07:51:39 fetching corpus: 47547, signal 873942/898748 (executing program) 2022/12/14 07:51:39 fetching corpus: 47597, signal 874145/898748 (executing program) 2022/12/14 07:51:39 fetching corpus: 47647, signal 874308/898752 (executing program) 2022/12/14 07:51:39 fetching corpus: 47697, signal 874517/898758 (executing program) 2022/12/14 07:51:39 fetching corpus: 47747, signal 874681/898758 (executing program) 2022/12/14 07:51:39 fetching corpus: 47797, signal 874852/898758 (executing program) 2022/12/14 07:51:39 fetching corpus: 47847, signal 875018/898760 (executing program) 2022/12/14 07:51:40 fetching corpus: 47897, signal 875219/898760 (executing program) 2022/12/14 07:51:40 fetching corpus: 47947, signal 875458/898771 (executing program) 2022/12/14 07:51:40 fetching corpus: 47997, signal 875671/898771 (executing program) 2022/12/14 07:51:40 fetching corpus: 48047, signal 875842/898771 (executing program) 2022/12/14 07:51:40 fetching corpus: 48048, signal 875853/898771 (executing program) 2022/12/14 07:51:40 fetching corpus: 48048, signal 875853/898771 (executing program) 2022/12/14 07:51:42 starting 6 fuzzer processes 07:51:42 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "858fa7ab24a31e96"}) 07:51:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8918, &(0x7f0000000100)={'tunl0\x00', 0x0}) 07:51:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8934, &(0x7f0000000040)={'sit0\x00', 0x0}) 07:51:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 07:51:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8953, 0x0) 07:51:42 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x8082) write$FUSE_LK(r0, &(0x7f00000020c0)={0x28}, 0x28) syzkaller login: [ 209.451737] IPVS: ftp: loaded support on port[0] = 21 [ 209.544830] IPVS: ftp: loaded support on port[0] = 21 [ 209.650341] IPVS: ftp: loaded support on port[0] = 21 [ 209.728677] chnl_net:caif_netlink_parms(): no params data found [ 209.738167] chnl_net:caif_netlink_parms(): no params data found [ 209.782612] IPVS: ftp: loaded support on port[0] = 21 [ 209.884971] chnl_net:caif_netlink_parms(): no params data found [ 209.909670] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.918038] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.924939] device bridge_slave_0 entered promiscuous mode [ 209.934666] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.941492] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.948396] device bridge_slave_1 entered promiscuous mode [ 209.981447] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 209.989084] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.995393] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.002640] device bridge_slave_0 entered promiscuous mode [ 210.012920] IPVS: ftp: loaded support on port[0] = 21 [ 210.024496] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 210.043421] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.049855] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.057030] device bridge_slave_1 entered promiscuous mode [ 210.081792] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 210.089921] team0: Port device team_slave_0 added [ 210.112968] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 210.120345] team0: Port device team_slave_1 added [ 210.181650] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.189327] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.195641] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.203554] device bridge_slave_0 entered promiscuous mode [ 210.213044] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.219918] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.226859] device bridge_slave_1 entered promiscuous mode [ 210.259992] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 210.280119] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.286426] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.312862] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.340886] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 210.344392] IPVS: ftp: loaded support on port[0] = 21 [ 210.348761] team0: Port device team_slave_0 added [ 210.361029] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 210.368753] team0: Port device team_slave_1 added [ 210.374263] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.380928] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.406278] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.417460] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.429098] chnl_net:caif_netlink_parms(): no params data found [ 210.452638] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 210.488029] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 210.501104] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 210.519167] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.525430] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.551555] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.563449] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 210.570568] team0: Port device team_slave_0 added [ 210.577471] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 210.584470] team0: Port device team_slave_1 added [ 210.606415] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.612639] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.638408] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.670040] device hsr_slave_0 entered promiscuous mode [ 210.675590] device hsr_slave_1 entered promiscuous mode [ 210.691748] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 210.699643] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.706477] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.731975] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.742487] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 210.759540] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 210.780108] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.786569] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.812043] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.822453] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 210.898651] device hsr_slave_0 entered promiscuous mode [ 210.904209] device hsr_slave_1 entered promiscuous mode [ 210.921816] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 210.932463] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.939494] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.946702] device bridge_slave_0 entered promiscuous mode [ 210.956927] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 210.971311] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 210.978807] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 210.985948] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.992266] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.999511] device bridge_slave_1 entered promiscuous mode [ 211.043978] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 211.053039] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 211.074383] device hsr_slave_0 entered promiscuous mode [ 211.080284] device hsr_slave_1 entered promiscuous mode [ 211.093701] chnl_net:caif_netlink_parms(): no params data found [ 211.112535] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 211.119601] team0: Port device team_slave_0 added [ 211.137837] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 211.149055] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 211.165231] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 211.172937] team0: Port device team_slave_1 added [ 211.309364] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.315597] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.341985] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.370754] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.377081] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.402804] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.455198] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 211.470519] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.477954] Bluetooth: hci5 command 0x0409 tx timeout [ 211.483296] Bluetooth: hci3 command 0x0409 tx timeout [ 211.484341] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.489932] Bluetooth: hci1 command 0x0409 tx timeout [ 211.495789] Bluetooth: hci4 command 0x0409 tx timeout [ 211.505435] Bluetooth: hci0 command 0x0409 tx timeout [ 211.507019] device bridge_slave_0 entered promiscuous mode [ 211.511466] Bluetooth: hci2 command 0x0409 tx timeout [ 211.520919] chnl_net:caif_netlink_parms(): no params data found [ 211.533551] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 211.555886] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.562211] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.569639] device bridge_slave_1 entered promiscuous mode [ 211.604727] device hsr_slave_0 entered promiscuous mode [ 211.610331] device hsr_slave_1 entered promiscuous mode [ 211.633601] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 211.645542] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 211.653462] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 211.663640] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 211.691656] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 211.710419] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 211.717892] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 211.724909] team0: Port device team_slave_0 added [ 211.764955] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 211.772580] team0: Port device team_slave_1 added [ 211.812600] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.819068] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.826954] device bridge_slave_0 entered promiscuous mode [ 211.854679] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.860936] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.886223] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.896489] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.902807] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.910877] device bridge_slave_1 entered promiscuous mode [ 211.930958] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.937277] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.962955] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.012063] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 212.021618] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 212.038032] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 212.045467] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.053115] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 212.074039] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 212.099628] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 212.107009] team0: Port device team_slave_0 added [ 212.114161] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.122779] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.136916] device hsr_slave_0 entered promiscuous mode [ 212.142476] device hsr_slave_1 entered promiscuous mode [ 212.149617] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 212.157373] team0: Port device team_slave_1 added [ 212.176591] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.182813] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.208565] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.220102] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.226777] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.252361] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.268520] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 212.276078] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 212.283400] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 212.291903] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 212.307305] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.314708] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 212.323308] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 212.339875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.347489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.356824] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 212.362950] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.378047] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 212.411145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.417965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.427496] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 212.433567] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.440777] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 212.457267] device hsr_slave_0 entered promiscuous mode [ 212.462810] device hsr_slave_1 entered promiscuous mode [ 212.477808] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.485612] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 212.492646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.500542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.508288] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.514734] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.521779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.530378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.538111] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.544435] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.551493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.558497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.571096] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 212.578435] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 212.587213] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 212.595785] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 212.605417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.617490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.625100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.633192] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.639572] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.647048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.654666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.662266] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.668655] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.677332] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 212.695229] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 212.709225] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 212.716690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.724289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.741579] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 212.749827] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 212.757239] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 212.769567] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 212.779546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.787630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.795191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.802064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.810972] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 212.825797] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 212.834251] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 212.845746] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.856318] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 212.862491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.870586] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.878222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.886126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.893531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.900407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.909538] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 212.925126] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 212.933875] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 212.941696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.949344] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.956666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.964121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.972581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.981222] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.989530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.997644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.005112] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.011470] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.018752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.037561] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 213.043628] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.054644] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 213.071839] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 213.081216] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 213.089731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.097710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.105192] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.111562] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.118490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.126024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.133396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.141303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.148885] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.155196] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.162123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.169787] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 213.177467] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 213.192686] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 213.201103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.208743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.216218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.223740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.231368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.241461] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 213.251505] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 213.266893] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 213.274510] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 213.280588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.287713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.295171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.302813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.310559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.318428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.326065] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.332389] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.340865] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 213.347433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.355253] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 213.379416] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 213.389097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.403587] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.412467] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.422204] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 213.448781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.461042] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 213.474756] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 213.487741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.496947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.504428] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.515738] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 213.522897] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 213.531916] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 213.542533] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 213.549699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.555950] Bluetooth: hci4 command 0x041b tx timeout [ 213.557930] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.562072] Bluetooth: hci1 command 0x041b tx timeout [ 213.570204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.580668] Bluetooth: hci3 command 0x041b tx timeout [ 213.582052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.594366] Bluetooth: hci2 command 0x041b tx timeout [ 213.597052] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 213.599774] Bluetooth: hci0 command 0x041b tx timeout [ 213.611277] Bluetooth: hci5 command 0x041b tx timeout [ 213.613096] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 213.624711] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 213.632814] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.640091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.647786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.655190] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.662099] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.670148] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 213.683081] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.692944] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.700049] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.709868] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 213.719667] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 213.731323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.738316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.752318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.759927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.767731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.777872] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 213.786467] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.796865] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 213.802836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.812954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.821025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.838044] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.883445] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 213.901881] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.916044] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 213.922202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.932305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.941303] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 213.952204] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 213.962119] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 213.973375] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 213.980088] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.987581] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 213.993710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.001164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.008831] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 214.015502] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.022131] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.030169] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 214.041187] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 214.052291] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 214.059782] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.066974] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.077827] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.086236] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 214.095001] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 214.105946] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 214.112000] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.121657] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.130265] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 214.138019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.145889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.153513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.161673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.169420] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.175799] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.182722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.190909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.200810] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 214.212340] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 214.224230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.232319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.240727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.248755] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.255068] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.263439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.271202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.279089] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.285459] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.292580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.301001] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 214.310111] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 214.318525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.326963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.334807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.343427] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.349803] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.360599] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 214.369677] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 214.379161] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 214.388128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.396347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.403893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.414310] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 214.426042] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 214.432953] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 214.439997] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 214.448978] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 214.457021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.464936] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.472606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.480253] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.490254] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 214.499475] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 214.506831] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 214.513257] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 214.522099] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 214.530416] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 214.537772] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.544745] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.552378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.560526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.569017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.577655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.587519] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 214.596380] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 214.604683] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 214.617681] device veth0_vlan entered promiscuous mode [ 214.625798] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 214.634113] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.641135] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.648090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.656224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.663842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.671781] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.679503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.686857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.694079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.701581] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.711040] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 214.720282] device veth0_vlan entered promiscuous mode [ 214.728224] device veth1_vlan entered promiscuous mode [ 214.733916] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 214.741960] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 214.750388] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.762716] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 214.768893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.776738] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.783743] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.791018] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.798115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.805831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.813123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.820670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.832969] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 214.843664] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.857308] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 214.869521] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 214.877190] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 214.883658] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 214.890807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.898440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.911595] device veth1_vlan entered promiscuous mode [ 214.921067] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 214.947531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.959888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.970297] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 214.986939] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 214.994619] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 215.004942] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 215.012936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.020652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.028530] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.035538] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.042194] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.049139] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.058660] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 215.067140] device veth0_vlan entered promiscuous mode [ 215.076144] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 215.086520] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 215.096356] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 215.104745] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.112456] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 215.119926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.128265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.136197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.143605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.152046] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.158951] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.172509] device veth0_macvtap entered promiscuous mode [ 215.179250] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 215.187108] device veth0_macvtap entered promiscuous mode [ 215.193059] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 215.203167] device veth1_macvtap entered promiscuous mode [ 215.210007] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 215.246625] device veth1_vlan entered promiscuous mode [ 215.252335] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 215.263575] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.280030] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 215.288204] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 215.296030] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 215.302449] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 215.310378] device veth1_macvtap entered promiscuous mode [ 215.317972] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 215.328388] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 215.339709] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 215.348963] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 215.358771] device veth0_vlan entered promiscuous mode [ 215.368282] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 215.375984] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.383342] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.391244] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 215.398729] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.406298] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.413217] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.420552] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.427869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.435581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.442829] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.450701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.459414] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.466908] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.474597] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 215.484666] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 215.492371] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.504411] device veth1_vlan entered promiscuous mode [ 215.510659] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 215.522315] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 215.531420] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 215.539355] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.546896] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.554439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.572730] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 215.582035] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 215.591073] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 215.601758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 215.612765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.622870] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 215.630161] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.635771] Bluetooth: hci0 command 0x040f tx timeout [ 215.637086] Bluetooth: hci5 command 0x040f tx timeout [ 215.641844] Bluetooth: hci2 command 0x040f tx timeout [ 215.651512] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 215.659468] Bluetooth: hci1 command 0x040f tx timeout [ 215.659915] Bluetooth: hci3 command 0x040f tx timeout [ 215.664718] Bluetooth: hci4 command 0x040f tx timeout [ 215.677956] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 215.688467] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 215.695768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.703367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.712115] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.720389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.728471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.736455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.744497] device veth0_macvtap entered promiscuous mode [ 215.751237] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 215.760306] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 215.773780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 215.783549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.793594] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 215.802257] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.811073] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.818667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.826343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.834502] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.842211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.851436] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 215.863438] device veth0_macvtap entered promiscuous mode [ 215.870875] device veth1_macvtap entered promiscuous mode [ 215.891701] device veth1_macvtap entered promiscuous mode [ 215.901110] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 215.910093] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 215.917145] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 215.926083] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 215.935447] device veth0_vlan entered promiscuous mode [ 215.941830] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 215.952071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.961036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.968597] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.975493] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.982973] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 215.994740] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 216.008725] device veth1_vlan entered promiscuous mode [ 216.014426] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 216.023677] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 216.037071] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.044104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.053404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.064315] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 216.074511] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 216.083471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 216.093509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.103992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 216.114085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.124545] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 216.131721] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.145919] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.153076] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.167303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.176539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 216.186740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.196793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 216.207131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.216591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 216.226721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.236965] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 216.243836] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.254471] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 216.263702] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.274400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.286330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 216.296440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.305798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 216.315735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.325847] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 216.332693] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.339428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 216.349303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.358514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 216.368268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.377419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 216.387804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.398107] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 216.405210] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.418402] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.426321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.435888] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.443666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:51:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xe}, 0x48) [ 216.456438] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 216.463975] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 216.471450] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 216.495897] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 07:51:49 executing program 1: r0 = semget(0x0, 0x0, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000000)=""/4096) [ 216.514073] device veth0_macvtap entered promiscuous mode [ 216.526090] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 216.543381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.555242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.562982] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.574476] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 216.588007] device veth1_macvtap entered promiscuous mode [ 216.594279] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 07:51:49 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x300033) 07:51:49 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000001c0)='./file0\x00', 0x608) [ 216.610805] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.618708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.628807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.652624] device veth0_vlan entered promiscuous mode [ 216.666626] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 216.674158] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.685313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.701627] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 07:51:49 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast1, @initdev}, &(0x7f0000000040)=0xc) [ 216.714109] device veth1_vlan entered promiscuous mode [ 216.725424] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 216.746738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 216.760145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.773300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 216.783276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.794086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 216.803968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:51:49 executing program 1: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$setregs(0xf, r0, 0x0, &(0x7f00000000c0)) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 216.813692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 216.823584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.834029] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 216.842415] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.854059] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 216.872010] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.880374] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.893546] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.909515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.911967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 216.911992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.911997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 216.912000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.912005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 216.912008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.912013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 216.912016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.912936] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 216.912954] batman_adv: batadv0: Interface activated: batadv_slave_1 07:51:50 executing program 0: setreuid(0x0, 0xee00) semget(0x0, 0x0, 0x4) [ 216.920831] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 216.923467] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 216.933122] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.049254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.057960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.066516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.083664] device veth0_macvtap entered promiscuous mode [ 217.092521] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 217.134880] device veth1_macvtap entered promiscuous mode [ 217.141148] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 217.175581] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 217.190361] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 217.206223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.218859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.228797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.238890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.248354] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.258528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.268040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.277811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.286958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.297082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.308091] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 217.315796] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.323925] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.331422] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.339228] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.347733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.357469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.367766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.377553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.387918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.397770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.407510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.416693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.426431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.435829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.445563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.456339] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 217.477462] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.485427] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.495788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:51:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 07:51:50 executing program 1: set_mempolicy(0x0, &(0x7f0000000000)=0xa1f7, 0x4) 07:51:50 executing program 0: wait4(0x0, 0x0, 0x8, 0x0) 07:51:50 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd\x00') 07:51:50 executing program 3: r0 = semget(0x0, 0x0, 0x0) semctl$GETVAL(r0, 0x0, 0xc, 0x0) 07:51:50 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x13) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 07:51:50 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) 07:51:50 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x13) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x1000000000000) 07:51:50 executing program 5: select(0x40, &(0x7f0000000380), 0x0, &(0x7f0000000400)={0x1}, &(0x7f0000000480)) 07:51:50 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x8540, 0x0) 07:51:50 executing program 0: mq_open(&(0x7f0000005ec0)='((*\x00', 0x0, 0x0, &(0x7f0000005f00)) 07:51:50 executing program 1: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/62) [ 217.716100] Bluetooth: hci1 command 0x0419 tx timeout [ 217.718972] Bluetooth: hci4 command 0x0419 tx timeout [ 217.721326] Bluetooth: hci2 command 0x0419 tx timeout [ 217.745770] Bluetooth: hci3 command 0x0419 tx timeout [ 217.748721] Bluetooth: hci5 command 0x0419 tx timeout 07:51:50 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x13) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 07:51:50 executing program 1: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$getenv(0x4201, r0, 0x0, &(0x7f0000000000)) 07:51:50 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') 07:51:50 executing program 5: r0 = semget(0x0, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00000001c0)={{0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) [ 217.800524] Bluetooth: hci0 command 0x0419 tx timeout 07:51:50 executing program 3: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000e80)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) readv(r1, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) open$dir(&(0x7f0000000080)='./file0\x00', 0x80040, 0xa1) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/fs/cgroup', 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0xffffffffffffffff, 0x1, 0x11, 0xffffffffffffffff, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) r2 = getpgrp(0x0) syz_open_procfs(r2, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000200)=0x9, 0x8) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4) signalfd4(r1, &(0x7f00000000c0)={[0xffffffffffffeb39]}, 0x8, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000240)="e91ef8bb0d0fca69c390e96f85ec2d4599ae596d06ff0c4a67b063eb16d625f368b677873dec5caedb972788569665c969b9ef35886cf03a1bbf84ad929be9ef908c472ac2be8dfe8e59a5", 0x4b) 07:51:50 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 07:51:50 executing program 2: mq_open(&(0x7f0000005ec0)='((*\x00', 0x0, 0x0, 0x0) 07:51:50 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, 0x0, 0x0, 0x20000040, 0x0, 0x0) 07:51:50 executing program 4: r0 = semget(0x0, 0x0, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f00000000c0)=""/10) 07:51:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) connect$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x10) 07:51:50 executing program 1: pipe(&(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000280)='fdinfo/4\x00') 07:51:50 executing program 5: r0 = getpid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x23, 0x4, @tid=r0}, &(0x7f0000000100)) 07:51:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') renameat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', r0, &(0x7f0000000240)='./file1\x00') 07:51:50 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000580)={{{@in=@private, @in6=@empty}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={""/10, ""/2, @empty}}}, &(0x7f0000000380)=0xffffff57) 07:51:50 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x13) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregset(0x4205, r0, 0x0, 0x0) 07:51:50 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="bf36f50c", 0x4, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 07:51:50 executing program 5: clock_nanosleep(0x5, 0x0, &(0x7f0000000240), 0x0) 07:51:50 executing program 1: socket$inet(0x2, 0xa23a226486ab93fc, 0x0) 07:51:50 executing program 4: semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f00000000c0)=""/114) 07:51:50 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x200881, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 07:51:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000200)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) 07:51:50 executing program 2: socket$inet(0x2, 0x1, 0x3a7) 07:51:50 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x13) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) 07:51:50 executing program 1: socket$inet(0x2, 0x3, 0x11) 07:51:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xf, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 07:51:50 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) tkill(r0, 0x13) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace(0x11, r0) 07:51:51 executing program 0: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/128) 07:51:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') read$FUSE(r0, 0x0, 0x0) 07:51:51 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x13) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregset(0x4205, r0, 0x0, &(0x7f00000000c0)={0x0}) 07:51:51 executing program 3: r0 = shmget(0x2, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{0x2, 0x0, 0xee01, 0x0, 0xffffffffffffffff}}) 07:51:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = dup(r0) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0', [{0x20, 'veth0\x00'}, {}], 0xa, "ab900aa33b0e18dbe8f4efc2f7f992b6403c4fb5c5a958685c4979430eb0f38d475a128348f77a3e1b937d59d7f9c32e588a7cd9251ec3aebcd542ff"}, 0x4f) shutdown(r1, 0x0) 07:51:51 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = accept$packet(r2, 0x0, 0x0) write$P9_RRENAME(r3, 0x0, 0x0) 07:51:51 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x9) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000000), 0x2, 0x0) 07:51:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @remote}, 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x5, 0x0, [], 0x0, 0x0, 0x0}, 0x108) 07:51:51 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x1, 0x0, 0xffffffffffffffff}}) 07:51:51 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 07:51:51 executing program 2: open$dir(&(0x7f0000000200)='./file0\x00', 0xa8140, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x22b242, 0xa4) 07:51:51 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x24d40, 0x143) 07:51:51 executing program 0: open$dir(&(0x7f0000000040)='./file1\x00', 0xe8040, 0x4) 07:51:51 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xc0040, 0x1ca) 07:51:51 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4040, 0x1) 07:51:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') write$FUSE_IOCTL(r0, 0x0, 0x0) 07:51:51 executing program 2: r0 = inotify_init() fstat(r0, &(0x7f0000000080)) 07:51:51 executing program 1: pipe(&(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0xfffffffffffffd85) 07:51:51 executing program 5: open$dir(&(0x7f0000000200)='./file0\x00', 0xa8140, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000040)) [ 218.163356] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 218.191792] audit: type=1800 audit(1671004311.141:2): pid=9620 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=13902 res=0 07:51:51 executing program 0: open$dir(&(0x7f0000002340)='./file0\x00', 0x40, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') write$FUSE_INIT(r0, 0x0, 0x0) 07:51:51 executing program 2: syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x14, &(0x7f00000002c0)="b0beb330092fb3928ab6758e8f68f217c4f3ab7b") 07:51:51 executing program 5: pipe(&(0x7f0000007140)={0xffffffffffffffff}) read$watch_queue(r0, &(0x7f0000000000), 0x0) 07:51:51 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x18ad044459e3f692) 07:51:51 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x0) 07:51:51 executing program 4: open$dir(&(0x7f0000002340)='./file1\x00', 0x28040, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file1\x00', 0x240000a1) 07:51:51 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x24540, 0x103) [ 218.265317] audit: type=1800 audit(1671004311.201:3): pid=9632 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=13917 res=0 07:51:51 executing program 2: open$dir(&(0x7f0000002340)='./file1\x00', 0x2a040, 0x22) 07:51:51 executing program 1: open$dir(&(0x7f0000002340)='./file0\x00', 0x40, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') write$FUSE_DIRENTPLUS(r0, &(0x7f0000000140)=ANY=[], 0x5b0) 07:51:51 executing program 5: open$dir(&(0x7f0000002340)='./file0\x00', 0x40, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1d0) 07:51:51 executing program 4: memfd_create(&(0x7f0000000300)='\'\x00', 0x2) 07:51:51 executing program 0: r0 = openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$yama_ptrace_scope(r0, &(0x7f0000000080)='1\x00', 0x2) 07:51:51 executing program 3: open$dir(&(0x7f0000002340)='./file1\x00', 0x28040, 0xb5) 07:51:51 executing program 0: open$dir(&(0x7f0000002340)='./file0\x00', 0x20142, 0x197) 07:51:51 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') fstat(r0, &(0x7f0000000380)) 07:51:51 executing program 5: open$dir(&(0x7f0000002340)='./file1\x00', 0x28040, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x40000, 0xc0) 07:51:51 executing program 4: open$dir(&(0x7f0000002340)='./file0\x00', 0x40, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') write$FUSE_IOCTL(r0, 0x0, 0x0) 07:51:51 executing program 2: open$dir(&(0x7f0000000200)='./file1\x00', 0xa8140, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x8000, 0x67) 07:51:51 executing program 0: open$dir(&(0x7f0000002340)='./file0\x00', 0x20142, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x484c0, 0x0) 07:51:51 executing program 1: socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') [ 218.387214] audit: type=1804 audit(1671004311.251:4): pid=9639 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir948555465/syzkaller.wHJVKs/12/file0" dev="sda1" ino=13902 res=1 07:51:51 executing program 5: open$dir(&(0x7f0000002340)='./file1\x00', 0x826040, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file1\x00', 0x40000577) 07:51:51 executing program 3: inotify_init() syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') 07:51:51 executing program 4: r0 = memfd_create(&(0x7f0000000000)='/dev/fuse\x00', 0x0) fstat(r0, &(0x7f0000000040)) 07:51:51 executing program 2: open$dir(&(0x7f0000002340)='./file1\x00', 0x28040, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file1\x00', 0x300) 07:51:51 executing program 1: open$dir(&(0x7f0000002340)='./file0\x00', 0x40, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') write$FUSE_DIRENT(r0, 0x0, 0x0) 07:51:51 executing program 0: open$dir(&(0x7f0000000200)='./file0\x00', 0xa8140, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x100000, 0x0) 07:51:51 executing program 5: open$dir(&(0x7f0000000200)='./file1\x00', 0xa8140, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000001900)='./file1\x00', 0x1200, 0x50) 07:51:51 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='cmdline\x00') write$FUSE_LK(r0, 0x0, 0x0) 07:51:51 executing program 1: open$dir(&(0x7f0000002340)='./file0\x00', 0x40, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') write$cgroup_pressure(r0, 0x0, 0x0) 07:51:51 executing program 2: open$dir(&(0x7f0000002340)='./file1\x00', 0x28040, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file1\x00', 0x777) 07:51:51 executing program 3: open$dir(&(0x7f0000002340)='./file0\x00', 0x40, 0x0) lstat(&(0x7f0000000040)='./file0/file0\x00', 0x0) [ 218.509893] audit: type=1804 audit(1671004311.281:5): pid=9645 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir1029627901/syzkaller.eH5aDH/17/file0" dev="sda1" ino=13900 res=1 07:51:51 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f00000005c0)='./file1\x00', 0x40440, 0x0) 07:51:51 executing program 4: open$dir(&(0x7f0000000200)='./file0\x00', 0x82140, 0x50) 07:51:51 executing program 1: open$dir(&(0x7f0000000200)='./file0\x00', 0xa8140, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x28002, 0xac) 07:51:51 executing program 0: open$dir(&(0x7f0000002340)='./file1\x00', 0x28040, 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f00000021c0)='./file1\x00', 0x60000000) inotify_rm_watch(r0, r1) 07:51:51 executing program 3: open$dir(&(0x7f0000000000)='./file1\x00', 0x1a3940, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x74eab93d92a4f8af, 0x5) 07:51:51 executing program 5: open$dir(&(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 07:51:51 executing program 2: open$dir(&(0x7f0000002340)='./file0\x00', 0x189840, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') write$FUSE_ATTR(r0, 0x0, 0x0) 07:51:51 executing program 4: open$dir(&(0x7f0000002340)='./file1\x00', 0x28040, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file1\x00', 0x80000080) 07:51:51 executing program 3: pipe(&(0x7f0000002600)={0xffffffffffffffff}) r1 = dup(r0) write$P9_RFSYNC(r1, 0x0, 0xffffffffffffffb1) 07:51:51 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000040)={0x7}, 0xffffff3e) write$P9_RCLUNK(r0, 0x0, 0x0) 07:51:51 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockname(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000000)=0x4c) memfd_create(0x0, 0x0) write$FUSE_DIRENTPLUS(r1, 0x0, 0x0) [ 218.629469] audit: type=1804 audit(1671004311.301:6): pid=9651 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir3284901596/syzkaller.fBj4GS/10/file0" dev="sda1" ino=13912 res=1 07:51:51 executing program 0: open$dir(&(0x7f0000000200)='./file1\x00', 0xa8140, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file1\x00', 0x880) 07:51:51 executing program 2: open$dir(&(0x7f0000000200)='./file1\x00', 0xa8140, 0x142) 07:51:51 executing program 4: memfd_create(&(0x7f00000000c0)='/dev/fuse\x00', 0x3) 07:51:51 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup(r0) write$P9_RFSYNC(r1, 0x0, 0x0) 07:51:51 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000040)={0x7}, 0xffffff3e) write$9p(r0, 0x0, 0x0) 07:51:51 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = dup(r0) write$P9_RSETATTR(r1, 0x0, 0x0) 07:51:51 executing program 3: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTAT(r0, &(0x7f0000000040)=ANY=[], 0x40) 07:51:51 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RSETATTR(r0, &(0x7f0000000040)={0x7}, 0xffffff3e) write$P9_RREADLINK(r0, 0x0, 0x0) 07:51:51 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000040)={0x7}, 0xffffff3e) write$P9_RSYMLINK(r0, 0x0, 0x0) 07:51:51 executing program 2: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x3) [ 218.770701] audit: type=1800 audit(1671004311.311:7): pid=9654 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=13921 res=0 [ 218.802674] Zero length message leads to an empty skb [ 218.835727] audit: type=1804 audit(1671004311.331:8): pid=9659 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir1029627901/syzkaller.eH5aDH/18/file0" dev="sda1" ino=13900 res=1 [ 218.858261] audit: type=1804 audit(1671004311.401:9): pid=9675 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir1915581073/syzkaller.Jbe8EQ/13/file0" dev="sda1" ino=13917 res=1 [ 218.885981] audit: type=1800 audit(1671004311.461:10): pid=9684 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file1" dev="sda1" ino=13896 res=0 [ 218.904686] audit: type=1804 audit(1671004311.481:11): pid=9691 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir1029627901/syzkaller.eH5aDH/21/file0" dev="sda1" ino=13914 res=1 07:51:52 executing program 5: r0 = socket(0xa, 0x2, 0x0) r1 = dup(r0) r2 = dup(r1) write$P9_RFSYNC(r2, 0x0, 0x0) 07:51:52 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000040)={0x7}, 0xffffff3e) write$P9_RREADLINK(r0, 0x0, 0x0) 07:51:52 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 07:51:52 executing program 4: pipe(&(0x7f0000002600)={0xffffffffffffffff}) write$P9_RUNLINKAT(r0, 0xffffffffffffffff, 0x0) 07:51:52 executing program 3: r0 = socket(0x11, 0x2, 0x0) r1 = dup(r0) write$P9_RXATTRWALK(r1, 0x0, 0x0) 07:51:52 executing program 4: pipe(&(0x7f0000002600)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) write$P9_RFSYNC(r1, 0x0, 0x0) 07:51:52 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000040)={0x7}, 0xffffff3e) write$P9_RUNLINKAT(r0, 0x0, 0x0) 07:51:52 executing program 5: r0 = socket(0x11, 0x2, 0x0) dup(r0) 07:51:52 executing program 4: r0 = socket(0x11, 0x2, 0x0) r1 = dup(r0) write$P9_RCLUNK(r1, 0x0, 0x0) 07:51:52 executing program 3: pipe(&(0x7f0000002600)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERRORu(r0, 0x0, 0x0) 07:51:52 executing program 0: accept$unix(0xffffffffffffffff, &(0x7f0000000740)=@abs, 0x0) 07:51:52 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7fffffff}, 0x1c) 07:51:52 executing program 4: pipe(&(0x7f0000002600)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RFSYNC(r0, 0x0, 0x0) 07:51:53 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getown(r0, 0x9) 07:51:53 executing program 3: r0 = socket(0x11, 0x2, 0x0) close(r0) 07:51:53 executing program 0: r0 = socket(0x11, 0x2, 0x0) dup(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002000)='fd/4\x00') 07:51:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_open_pts(r0, 0x200) 07:51:53 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000040)={0x7}, 0xffffff3e) 07:51:53 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 07:51:53 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) 07:51:53 executing program 3: pipe(&(0x7f0000002600)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000040)=""/3, 0x3) close(r1) 07:51:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) write$cgroup_int(r1, 0x0, 0x6) 07:51:53 executing program 5: pipe(&(0x7f0000002600)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) write$tcp_congestion(r1, 0x0, 0x0) 07:51:53 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$ax25(0xffffffffffffffff, &(0x7f0000000040)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) syz_init_net_socket$ax25(0x3, 0x5, 0xcf) ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, &(0x7f0000000180)={@null, @null}) openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000001c0)='devices.allow\x00', 0x2, 0x0) openat$cgroup(r0, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'batadv_slave_1\x00'}) socket$nl_crypto(0x10, 0x3, 0x15) connect$ax25(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000480)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000780)={'ip_vti0\x00', 0x0}) accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@base={0x0, 0x0, 0x0, 0xdb0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000b80)={0x2}, 0x8, 0x10, &(0x7f0000000bc0)={0x0, 0x0, 0x41b264f4, 0x2}, 0x10}, 0x80) 07:51:53 executing program 0: bpf$BPF_LINK_CREATE_XDP(0x14, &(0x7f0000000080), 0x10) 07:51:53 executing program 1: pipe(&(0x7f0000000080)) socketpair(0x1a, 0x0, 0x0, &(0x7f0000000b00)) 07:51:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x48) 07:51:53 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) 07:51:53 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x20, r1, 0x525, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5}]}]}, 0x20}}, 0x0) 07:51:54 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) 07:51:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x18, 0x1, &(0x7f0000000900)=@raw=[@generic={0x7}], &(0x7f0000000980)='GPL\x00', 0x6, 0xd0, &(0x7f00000009c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:51:54 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x14, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:51:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) 07:51:54 executing program 2: socketpair(0x11, 0x2, 0x7f, &(0x7f0000000000)) 07:51:54 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x1, &(0x7f0000000080)=@raw=[@exit={0x95, 0x0, 0x0, 0x2}], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:51:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={0x0, 0x20}}, 0x0) 07:51:54 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000001dc0)=[{{&(0x7f0000000040)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000180)="81", 0x1}], 0x1}}, {{&(0x7f0000000440)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001840)=[{&(0x7f0000000480)='S', 0x1}], 0x1, &(0x7f0000001900)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}], 0x20}}, {{&(0x7f0000001980)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001c40)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3}]}}}], 0x18}}], 0x3, 0x8000) 07:51:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000100)=0x900, 0x4) 07:51:54 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000001dc0)=[{{&(0x7f0000000040)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000180)="81", 0x1}], 0x1}}, {{&(0x7f0000000440)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001840)=[{&(0x7f0000000480)='S', 0x1}], 0x1, &(0x7f0000001900)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}], 0x20}}, {{&(0x7f0000001980)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x3, 0x8000) 07:51:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89b0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @mcast2}}) 07:51:54 executing program 5: r0 = socket(0x28, 0x1, 0x0) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, 0x0, 0x0) 07:51:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6cb, &(0x7f0000000100), 0x4) 07:51:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='A']}) 07:51:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000010c0)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000001140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:51:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x3, 0x0, 0x0) 07:51:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000003c0)={&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/240, 0xf0, 0x0, &(0x7f0000000480)=""/164, 0xbf}, &(0x7f0000000400)=0x2f) 07:51:55 executing program 5: sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, 0x0, 0xedfbd9f7d3e60df9) 07:51:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x2}, 0x48) 07:51:55 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001900)={0x1, 0x0, 0x0}, 0x10) 07:51:55 executing program 1: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000e00), 0xffffffffffffffff) 07:51:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={0x0}}, 0x0) 07:51:55 executing program 5: syz_genetlink_get_family_id$ethtool(&(0x7f0000002140), 0xffffffffffffffff) 07:51:55 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, &(0x7f0000000080)) 07:51:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340), 0xc, 0x0}, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x890b, &(0x7f0000000400)={'veth0_to_batadv\x00', 0x0}) 07:51:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8923, &(0x7f00000000c0)={'lo\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB='3']}) 07:51:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth0_vlan\x00', &(0x7f0000000140)=@ethtool_sfeatures={0x3b, 0x2, [{0x2}, {}]}}) 07:51:55 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001d80)={0x0, 0x0, 0x18}, 0x10) 07:51:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000100), 0x4) 07:51:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001300)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0xd00}}, 0x0) 07:51:55 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='.\x00'}, 0x10) 07:51:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xc, 0x0, &(0x7f0000000040)) 07:51:55 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) 07:51:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_rxfh={0x47, 0x0, 0x0, 0x0, 0x0, "6061ec"}}) 07:51:55 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000c80), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001300)={0x20, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xf, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x20}}, 0x0) 07:51:55 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000010c0)={&(0x7f0000000040)='xen_mc_flush\x00', r0}, 0x10) 07:51:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1f, 0x0, 0x0) 07:51:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000100), 0x4) 07:51:55 executing program 0: r0 = socket(0xa, 0x3, 0x6) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100}}}}) 07:51:55 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, 0x0, 0x0) 07:51:55 executing program 3: syz_genetlink_get_family_id$team(&(0x7f0000000a00), 0xffffffffffffffff) 07:51:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000040)) 07:51:55 executing program 0: r0 = socket(0xa, 0x3, 0x6) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x44048095) 07:51:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000100)=0x7, 0x7c) 07:51:55 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000c80), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x4}]}, 0x18}}, 0x0) 07:51:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x894c, 0x0) 07:51:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001300)={0x14}, 0x14}, 0xe}, 0x0) 07:51:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x12, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 07:51:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8916, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @mcast2}}) 07:51:55 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) 07:51:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x350, 0x0, 0x118, 0xffffffff, 0x288, 0x0, 0x4d8, 0x4d8, 0xffffffff, 0x4d8, 0x4d8, 0x5, 0x0, {[{{@ip={@private, @private, 0x0, 0x0, 'veth1_macvtap\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast2, @multicast2, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b0) 07:51:55 executing program 5: r0 = socket(0x28, 0x1, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0x3c}}, 0x0) 07:51:55 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000003040)=[{{&(0x7f0000000400)={0x2, 0x0, @dev}, 0x10, &(0x7f00000008c0)=[{&(0x7f0000000440)="c6", 0x1}, {&(0x7f0000000500)="adeb233e0a9dc9", 0x7}, {&(0x7f0000000540)='D', 0x1}], 0x3, &(0x7f0000000940)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local}}}, @ip_tos_int={{0x14}}], 0x48}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 07:51:55 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x0) 07:51:55 executing program 1: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000001340), 0xffffffffffffffff) 07:51:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x894a, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 07:51:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NL802154_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14, 0x0, 0x0, 0x70bd27}, 0x14}}, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x890b, &(0x7f0000000400)={'veth0_to_batadv\x00', 0x0}) 07:51:55 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 07:51:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'tunl0\x00', &(0x7f0000000040)=@ethtool_per_queue_op={0x4b, 0xf}}) 07:51:55 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002780)={0x6, 0x3, &(0x7f0000002580)=@framed, &(0x7f00000025c0)='syzkaller\x00', 0x0, 0xa7, &(0x7f0000002600)=""/167, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:51:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000a80)) 07:51:55 executing program 0: pipe(&(0x7f00000020c0)={0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001e00)=@bpf_tracing={0x1a, 0x2, &(0x7f0000001b40)=@raw=[@cb_func], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 07:51:55 executing program 2: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0xa0) 07:51:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6b4, &(0x7f0000000100), 0x4) 07:51:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={0x0}, 0x1, 0x0, 0x2}, 0x0) 07:51:55 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0, 0xffffff7f00000000}}, 0x0) 07:51:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000000)) 07:51:55 executing program 2: bpf$BPF_BTF_LOAD(0x18, 0x0, 0x0) 07:51:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001740)) 07:51:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x6, 0x0, &(0x7f00000002c0)) 07:51:55 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), r0) 07:51:55 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000c80), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01"], 0x20}}, 0x0) 07:51:55 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000040)={0x7}, 0xffffff3e) write$P9_RSTAT(r0, 0x0, 0x0) 07:51:55 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f00000000c0)={'sit0\x00', 0x0}) 07:51:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_rxfh={0x28, 0x0, 0x0, 0x0, 0x0, "6061ec"}}) 07:51:55 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000780), 0xffffffffffffffff) 07:51:55 executing program 5: r0 = socket(0xa, 0x3, 0x6) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000040)={'erspan0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @loopback}}}}) 07:51:55 executing program 1: bpf$BPF_BTF_LOAD(0x7, 0x0, 0x0) 07:51:55 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3800000099b34f"], 0x38}}, 0x0) 07:51:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007440)=[{{&(0x7f0000005fc0)={0x2, 0x4e22, @dev}, 0x10, 0x0, 0x0, &(0x7f00000070c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}}], 0x1, 0x0) 07:51:55 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 07:51:55 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) 07:51:55 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000c80), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r0, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 07:51:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x31, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x350, 0x0, 0x118, 0xffffffff, 0x288, 0x0, 0x4d8, 0x4d8, 0xffffffff, 0x4d8, 0x4d8, 0x5, 0x0, {[{{@ip={@private, @private, 0x0, 0x0, 'veth1_macvtap\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast2, @multicast2, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b0) [ 222.755478] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 07:51:56 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000c80), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}]}]}, 0x2c}}, 0x0) 07:51:56 executing program 5: bpf$BPF_BTF_LOAD(0x19, 0x0, 0x0) 07:51:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'bridge_slave_0\x00', &(0x7f0000000180)=@ethtool_sset_info}) 07:51:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6bd, &(0x7f0000000100), 0x4) 07:51:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000100), 0x4) 07:51:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8915, &(0x7f0000000140)={'gre0\x00', 0x0}) 07:51:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 07:51:56 executing program 2: sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000026c0)) 07:51:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb01001800000000000000480000ff"], &(0x7f0000000140)=""/177, 0x67, 0xb1, 0x1}, 0x20) 07:51:56 executing program 3: sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, 0x0, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x3}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x7f}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x5}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x9}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x7}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x6b}]}, 0x68}, 0x1, 0x0, 0x0, 0x8}, 0x5) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wpan3\x00', 0x0}) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x4c, r1, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x9}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x7}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5, 0x4, 0x1}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_SEC_LEVEL={0xc, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x5}, 0x4000000) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'wpan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_DEV(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x40, r1, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x80) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r4, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x1c, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}]}, 0x1c}}, 0x10) 07:51:56 executing program 1: syz_genetlink_get_family_id$team(&(0x7f0000000240), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) 07:51:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x11, 0x0, &(0x7f0000000040)) 07:51:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8929, &(0x7f00000001c0)={'macvtap0\x00', 0x0}) 07:51:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000440)="58c87b5a7a6b1b949c2d85a2b6", 0xd}], 0x1}, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x890b, &(0x7f0000000400)={'veth0_to_batadv\x00', 0x0}) 07:51:56 executing program 1: r0 = socket(0xa, 0x3, 0x6) getsockname$packet(r0, 0x0, &(0x7f00000008c0)) 07:51:56 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000c80), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001300)={0x18, r0, 0x1, 0x0, 0x0, {0x2}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x4}]}, 0x18}}, 0x0) 07:51:56 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000c80), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001300)={0x14, r0, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 07:51:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x4, 0x4) 07:51:56 executing program 3: bpf$BPF_BTF_LOAD(0xa, 0x0, 0x0) 07:51:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private2, 0x7800}}) 07:51:56 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000780)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 07:51:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8912, &(0x7f0000000140)={'gre0\x00', 0x0}) 07:51:56 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002780)={0x6, 0x8, &(0x7f0000002580)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @ldst={0x1, 0x1, 0x2, 0x3, 0x2, 0x18, 0x10}, @exit, @jmp={0x5, 0x1, 0x0, 0x8, 0x5, 0xfffffffffffffff4, 0xffffffffffffffff}, @alu={0x7, 0x1, 0x0, 0x3, 0x6, 0x40, 0x1}]}, &(0x7f00000025c0)='syzkaller\x00', 0x6, 0xa7, &(0x7f0000002600)=""/167, 0x41000, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000026c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000002700)={0x2, 0x1, 0x1ff, 0x1000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002740)}, 0x80) 07:51:56 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(0xffffffffffffffff, 0x0, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) 07:51:56 executing program 3: sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x0) 07:51:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000400)=ANY=[@ANYBLOB='@']}) 07:51:56 executing program 2: bpf$BPF_BTF_LOAD(0xe, 0x0, 0x0) 07:51:56 executing program 1: bpf$BPF_BTF_LOAD(0x11, 0x0, 0x0) 07:51:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8947, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 07:51:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 07:51:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x350, 0x0, 0x118, 0xffffffff, 0x288, 0x0, 0x4d8, 0x4d8, 0xffffffff, 0x4d8, 0x4d8, 0x5, 0x0, {[{{@ip={@private, @private, 0x0, 0x0, 'veth1_macvtap\x00', 'veth1\x00'}, 0x0, 0x70, 0x8f}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast2, @multicast2, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b0) 07:51:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}) 07:51:56 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@rights={{0x10}}], 0x10}, 0x0) 07:51:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x4020940d, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 07:51:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000006c0)={'ip6_vti0\x00', &(0x7f0000000640)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) 07:51:56 executing program 4: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) 07:51:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=' \x01\x00'}}) 07:51:56 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000c80), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001300)={0x18, r0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x4}]}, 0x18}}, 0x0) 07:51:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000001500)={&(0x7f0000001400), 0xc, &(0x7f00000014c0)={&(0x7f0000001440)={0x24, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_HELP_NAME={0x5, 0x6, '\x00'}]}, 0x24}}, 0x0) 07:51:56 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000600)={'wpan1\x00'}) 07:51:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={0x0}}, 0x0) 07:51:56 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) 07:51:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='reno\x00', 0x5) 07:51:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @local}}) 07:51:56 executing program 1: bpf$BPF_BTF_LOAD(0xb, 0x0, 0x0) 07:51:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000004) 07:51:56 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000340), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 07:51:56 executing program 4: pipe(&(0x7f0000002740)) 07:51:56 executing program 5: socket(0x0, 0xc2707bd22f7eb883, 0x0) 07:51:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x2, 0xc3, 0x40, 0x2, 0x8, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast1, 0x700, 0x8000, 0x9, 0x8fe5}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 07:51:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x890b, &(0x7f0000000000)={'syzkaller1\x00', 0x0}) 07:51:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd78, 0x0, 0x0) 07:51:56 executing program 4: sendmsg$NL802154_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IEEE802154_ASSOCIATE_RESP(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) 07:51:56 executing program 3: r0 = socket(0xa, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) 07:51:56 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 07:51:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, 0x0, 0x0) 07:51:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd78, 0x0, 0x0) 07:51:56 executing program 4: bpf$BPF_BTF_LOAD(0x11, &(0x7f0000000200)={0x0, 0x0, 0x67}, 0x20) 07:51:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8903, &(0x7f0000000140)={'gre0\x00', 0x0}) 07:51:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x5, 0x0, &(0x7f0000000040)) 07:51:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=@base={0xe}, 0x48) 07:51:56 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) [ 223.965070] ip6tnl0: Invalid MTU 0 requested, hw min 68 07:51:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x12, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x350, 0x0, 0x118, 0xffffffff, 0x288, 0x0, 0x4d8, 0x4d8, 0xffffffff, 0x4d8, 0x4d8, 0x5, 0x0, {[{{@ip={@private, @private, 0x0, 0x0, 'veth1_macvtap\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast2, @multicast2, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b0) 07:51:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000100)=0x7, 0x4) 07:51:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x6cd, 0x0, &(0x7f0000000040)) 07:51:57 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000c80), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 07:51:57 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 07:51:57 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000340), r0) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 07:51:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x30, 0x0, 0x0) 07:51:57 executing program 3: bpf$BPF_BTF_LOAD(0xd, &(0x7f0000000200)={0x0, 0x0, 0x67}, 0x20) 07:51:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xb, 0x0, 0x0) 07:51:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[], &(0x7f0000000140)=""/177, 0x67, 0xb1, 0x1}, 0x20) 07:51:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x13, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x350, 0x0, 0x118, 0xffffffff, 0x288, 0x0, 0x4d8, 0x4d8, 0xffffffff, 0x4d8, 0x4d8, 0x5, 0x0, {[{{@ip={@private, @private, 0x0, 0x0, 'veth1_macvtap\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast2, @multicast2, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b0) 07:51:57 executing program 5: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x84240, 0x0) 07:51:57 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) r1 = dup(r0) ioctl$IOC_PR_PREEMPT(r1, 0x805c6103, 0x0) 07:51:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000)=0x1, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="04", 0x1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 07:51:57 executing program 1: socketpair$unix(0x1, 0xab91c960c20d5c1, 0x0, 0x0) 07:51:57 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x10000, 0x150) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000280)={r1, 0x0, {0xf00, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0xd, "362d3c1698e86c9ff3b65b6b5c02571af77136e1eb78d2e17e3c4d532a68a38a88b37734f282c2b1ea0aad48f1879daac1d13dd1669b31fbcb204756b8c5bc49", "e8dfcc294c6cb0f2001e7e4aea0e03117978f9440500f8da890b018163f7b0b5fd27012b9892cd44e1011b565dca789a2bb34f73d0cfcaa7c76b1200", "722fdfa1582335561724c2a1c924dffcd503aaf5531879b8b1584e00"}}) 07:51:57 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)=0x1) 07:51:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000280)="0a6cab6a1a672710124a86e11f84321e45c098", 0x13}, {&(0x7f0000000980)="bbd71c736c6f9d4a58eae75d4a890c1b7e24d846cfe8ed7b11ee3208d26d04616534ce6bad436fa892aecd6fc637f8c2fd320bcc24401f94d93beab7a186c5d1ae3ccd3e366b5115e6182ae571bc7d8cc7a5df6532749f254d64021514e81cf7fd644229858d3397b183c86b2c0412c2edf24f0bf36603dc41618120df1b90cc8d2fd47ef3680df5c97ee4d9a05ac0ff6f1d19db648b6679521bf4c5db916d8fb265eacd82696d82b5a203b1acb250ed2c6e6f23a8ba", 0xb6}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) writev(r0, &(0x7f0000000580)=[{&(0x7f0000001340)="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", 0x49c}], 0x1) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000740)=""/194, 0xc2}, {&(0x7f0000000300)=""/154, 0x9a}], 0x2}, 0x10100) writev(r0, &(0x7f0000000700)=[{&(0x7f0000000180)="4e67cad7d2efb40f5425a2d93129ac924b0e2d546682bbd0fe425d0e6d66ecee6a4adef34b9587c343935349513d52b993cb5dddd07aa9e6e412b897e9000af4bc4fb35ef8d1084104c8a5b0691e7ac8bc3e0e5c335e1aa824f13dd0e635950bf77c15b5eacb283843ff93bc9c35fb51be6d3997ff45cf459853d9774ee8", 0x7e}, {&(0x7f0000000440)="3058893dbb1139f0301bf8e8537dc01184280a1bf2094bbaa7911ff01d9916a1f739ea740ec681650ce708a682efeb9ff51f570b0a7546278c5da49ff6a2042576381cbdf2e54df43e6d9932249ef2c4d41572ddbf599af000a6f8817f78091593167484a281", 0x66}], 0x2) 07:51:57 executing program 3: mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x2, &(0x7f0000ffd000/0x2000)=nil) 07:51:57 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000040)=0x5) 07:51:57 executing program 3: request_key(&(0x7f0000000200)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) 07:51:57 executing program 4: request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:D%', 0x0) 07:51:57 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 07:51:57 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x41, &(0x7f0000000000), 0x4) 07:51:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETA(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "63fffffffbffffff"}) 07:51:57 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003d40)={0x6, 0x4, &(0x7f0000003b00)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8c}]}, &(0x7f0000003b80)='GPL\x00', 0x4, 0xa0, &(0x7f0000003bc0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:51:57 executing program 5: r0 = socket(0x10, 0x2, 0x4) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000100)={0x0, 0x83, &(0x7f00000000c0)={&(0x7f0000000200)={0x70, r1, 0xa13, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x106}}, {0x8}}]}, 0x70}}, 0x0) 07:51:57 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)=ANY=[@ANYBLOB="09000000000000000a004e230000001f000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000323"], 0x210) 07:51:57 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003d40)={0x6, 0x4, &(0x7f0000003b00)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0xb2}]}, &(0x7f0000003b80)='GPL\x00', 0x4, 0xa0, &(0x7f0000003bc0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:51:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000003bc0)=[{{&(0x7f0000002040)={0xa, 0x0, 0x79, @private1}, 0x1c, &(0x7f0000003b40)=[{&(0x7f0000003780)="0e", 0x1}, {0x0}, {0x0}], 0x3, &(0x7f0000002080)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0xc1) 07:51:57 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000004f40)=[{{&(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@rthdr={{0x18}}], 0x18}}], 0x1, 0x0) 07:51:57 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000b80), 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x541b, 0x0) 07:51:57 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0xb, 0x6, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x1, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000003b80)='GPL\x00', 0x1, 0x96, &(0x7f0000003bc0)=""/150, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:51:57 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000b80), 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x5382, &(0x7f0000000bc0)) 07:51:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4$inet6(r0, 0x0, 0x0, 0x81800) 07:51:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@remote, @private1, @empty, 0x0, 0x56}) 07:51:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000008c40)=[{{&(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 07:51:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, 0x0) 07:51:57 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@cgroup, 0xffffffffffffffff, 0x7}, 0x10) 07:51:57 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000000)={0x0, 0x18, &(0x7f0000000140)}) sendmmsg$unix(r0, &(0x7f0000000000), 0x1, 0x0) 07:51:57 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003d40)={0x6, 0x4, &(0x7f0000003b00)=@framed={{}, [@jmp={0x5, 0x0, 0x6}]}, &(0x7f0000003b80)='GPL\x00', 0x4, 0xa0, &(0x7f0000003bc0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:51:57 executing program 5: prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffd000/0x3000)=nil) 07:51:57 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x2, 0x0, 0x0) 07:51:57 executing program 1: socket$inet6_sctp(0xa, 0x1, 0x84) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 07:51:57 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003d40)={0x6, 0x4, &(0x7f0000003b00)=@framed={{}, [@jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0xaa}]}, &(0x7f0000003b80)='GPL\x00', 0x4, 0xa0, &(0x7f0000003bc0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:51:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETA(r0, 0x5429, 0x0) 07:51:57 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003d40)={0x6, 0x4, &(0x7f0000003b00)=@framed={{}, [@jmp={0x5, 0x0, 0x6}]}, &(0x7f0000003b80)='GPL\x00', 0x4, 0xa0, &(0x7f0000003bc0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:51:57 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x39, &(0x7f0000000000), 0x4) 07:51:57 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x48, &(0x7f0000000000), 0x4) 07:51:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xd, 0x0, 0x4, 0x0, 0x4}, 0x48) 07:51:57 executing program 0: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003d40)={0xe, 0x3, &(0x7f0000003b00)=@framed, &(0x7f0000003b80)='GPL\x00', 0x4, 0xa0, &(0x7f0000003bc0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r0}, 0x10) 07:51:57 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003d40)={0x6, 0x4, &(0x7f0000003b00)=@framed={{}, [@jmp={0x5, 0x0, 0x6}]}, &(0x7f0000003b80)='GPL\x00', 0x4, 0xa0, &(0x7f0000003bc0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:51:57 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x1e, &(0x7f0000000000), 0x4) 07:51:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000004a80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000040)="e4", 0x20000041}], 0x1}}], 0x1, 0x0) 07:51:57 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000440)={'gre0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB='sit0\x00', @ANYRES32=0x0, @ANYBLOB="0049008000000001"]}) 07:51:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000100), 0x4) 07:51:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235004000000f30c7442400b7000000c7442402caa60000c7442406000000000f0114240f794500c744240001010000c7442402d5000000ff1c24c4010dc69000000000d4c4c24547218f095801ba03000000b9800000c00f3235000400000f30f336d929410f01d1", 0x6f}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:51:57 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003d40)={0x6, 0x4, &(0x7f0000003b00)=@framed={{}, [@jmp={0x5, 0x0, 0x6}]}, &(0x7f0000003b80)='GPL\x00', 0x4, 0xa0, &(0x7f0000003bc0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:51:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000003bc0)=[{{&(0x7f0000002040)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000003b40)=[{&(0x7f0000003780)="0e", 0x1}], 0x1}}], 0x1, 0xc1) 07:51:57 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={@rand_addr=' \x01\x00', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2}) 07:51:57 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x1600bd81, &(0x7f0000000000), 0x4) 07:51:57 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x43, 0x0, 0x0) 07:51:57 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003d40)={0x6, 0x4, &(0x7f0000003b00)=@framed={{}, [@jmp={0x5, 0x0, 0x7, 0x0, 0x0, 0x0, 0xaa}]}, &(0x7f0000003b80)='GPL\x00', 0x4, 0xa0, &(0x7f0000003bc0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:51:57 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x1e, 0x0, 0x0) 07:51:57 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000b80), 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x2283, &(0x7f0000000bc0)) 07:51:57 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000085) 07:51:57 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003d40)={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@initr0]}, &(0x7f0000003b80)='GPL\x00', 0x4, 0xa0, &(0x7f0000003bc0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 224.719690] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:51:57 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000b80), 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0xc0481273, &(0x7f0000000bc0)) 07:51:57 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x8, &(0x7f0000000000)=@raw=[@map_fd, @exit, @alu, @alu, @map_val, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}], &(0x7f0000000040)='GPL\x00', 0x3, 0x9b, &(0x7f0000000240)=""/155, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:51:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000004000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x40}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x80000000}, 0x1c) 07:51:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETA(r0, 0x4020940d, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "b6c86703df69c07b"}) 07:51:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x20000040) 07:51:57 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x36, 0x0, 0x0) 07:51:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETA(r0, 0x40086602, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "b6c86703df69c07b"}) 07:51:57 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000b80), 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x2287, 0x0) 07:51:57 executing program 3: epoll_pwait(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x4) 07:51:57 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 07:51:57 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x1600bd7f, 0x0, 0x0) 07:51:57 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x42, 0x0, 0x0) 07:51:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000004a80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000040)="e482348bfa4c7a6c1487ca3be74f977b2a6fce463d0168536b54eba740fa11bd6ccc9db4cb554740648d83707d1233a71b0b282f884e9b4deb173090fc31043b97cf0a895e5ce8a25ba2f061189575565b1019c41a43a821916a7fcab72e839c68e159a64af608b30b4a30fb9574", 0x6e}, {&(0x7f00000000c0)="494d78d0666cf9d88886ca71537230e1e016654b8ac16b180274d6a26c006debf573e2c6bf1269dc3ee3355e7ad396a28e46368db4adfdd43f91a3bb96f9b10fc7513de157ce1129fbde8fbce81504db7deb6b1199370e67e544b3021c7595458c72d14af521d6d7253bf2a90e0afbc82b51d40eb85338a852925344ba0f396bc5af228dbe90814af7bc0d0604bb0d8b068548697210e3a30fddd8f7f0f9b8cfbbc36b70b774c65c92c6efa1da1eb8d83ec06e2472a59eb4d16a6a12d7a73aef97a3bf35755eeefda3145774371a49f79ce643b3a92c92d4fde03d53c576734a2e64b5f2325528e209013daa2e49e4f96e2754c7732b38d05fefca79d248ab03123b71e37e4e628bc36d546656cb74e44317e9b53daace82c85e09510f47a2b4cbbfcede06e5439f387f9f4873fdf147818eb08dc85f03a773c0c2c097907d02f24a0dd449c1209d38feb1fbeb0d46be544507e48d7e8ef77d7aa3e6098a7f8444fcc2f4bd03b7e3f27ba2e1ae9934e0c8b284379fa9ee74642e0dec6ed7a25e223965ba666c4f1b48b947355cf881a8183943eabc43f6fcd740fe8a95e133772acd8bed2959b73a1a33114004845ecc2942da09141804bb27cfb097e7f90ba6c4612fa91694b4800c57a653a153b9a4e9349c1759ba6d884cc96e13ecb339b9430d723634183ca18a215ae7dd345bf57eb95e026c9f6ab0ac45e98d41a97353c8b4655530c6978cbc062fc58a90b578a1c707c62abfb3f00f34ea6799fee67f0d73a038508a96e5b3595a3a564ade71be541e2ac6a940e58f9a9735bdca59016045a9f336e9f06d273e78f04333f85e5b999504dcfdcc6bcd33932506c1eb900ccd166d518757167e47ecf7593a6b5f9baa474db6291bb958c81e0ee21b852a53aa78434a09862d58998d88bf057a31a458c61a6864418fadeb74dd2f0d0849fa551b9bb8ce6cf2da66fde7a099bdb06296de242537c19c7ece352db599c9eb3ffa8dd02beaef2af71a78bea2e2c137f7986fe8fd4f3d06125f9c6062dabe7e540cc15ba8da05644459d072cffa3e403e8c76e44617bb4b7f62194be1960316b8e92a167633fcfc769be7c3abfa82b21436d9d8face7b69f72619076dc47f4c1b60fc7c2519bc560566a92281e3f5836551274964e35e93c6f0ac1fb0c9950cd674465180ef8b4ae7cd45c67ea1c4c729b50d1d1f6eba505cf2b74a39ef370b9acc7c14533f8990d82299e9f17aa52ea7f5825318200a20748799fc3efcee361f69884e32f9c85438f710910cd36206b8043840a24db0faed1a5a24193c086d7bb22c0fdb88017a8d5ee660ea75cc5d8e013aa91a46c5ea6d7e4d07711f1d02ad258a9c28dc1bb31820b0e3c6ea7a919dc3322c7a195f54590506e7964541e3705c52d6554d6a85c05994f959e483d7b898f67e9e9fd7dca542e466540271690dc97a9f3efd52d57f90a31dcf3f622d5893f33f2e7aef23cc2633cebcb7a0461343e0f06caf4f87c19d79ba5a26696880b778553792a10920737a95d5bb9c3990d7875b61a185e9b520d88a530bbe14c63576b3f0ea9f3890d15b866ff2f58c7c8f0a3de3b6fb76578cb842dbee67d8d2a293a7d3062f98c5c38a33e7d8fab3a2482ed3deae05bd79cfc1ef471c6ead8a3d934ff772de58efd02cce5c65d5c34b61f86e2a93bbd839660b9e58129b630610b7090da8f4cfad2184ed21d505d92aa46e8b31725d44325975a741dc7fb9acf57240c64396737c362f92ff4c14ce3c16067c350047b8eee68ec5ed1076e63c3776bb3a96dc18713437c307612d7e2dd333af4c0b91b243a22984ff12b2d4ffecee9fd7009ad0a4b4bd58b7992ba127e5631f291ea5e73e45e5d6b17eef97de822cdd3fa9b561e65efedc9519a5be75421320303df6e562f1e5499014fbdbc506bccd731ced044cce6cb920572177fef14cede7ede715d477950780f2a409c25667050c5f20f39d709325065a3b8239cf1eb8c0905d35ff6ee60b16dd5b6004c99293b63d42ccae25ee72b9dc294421d18e133f83bdc6263496ab6f202cfe78597e17dce5e317cbf0b1448d8f1d363082250a489638cdf2470b7668c704adcfacf887ab3b92d2cbcb55b4a32f139f223543a5398e98ce6b8dc83b666252cdd27457a9cae6fb35d2480aa702f57df299684752443b10697758952138d4bfbc7f677c4ef612f6ff3091aa9ba41d1460f98a88167bf2b4b2f154988443312bc8645912dd398972feec442d7b1bf26260f43158812aaa2f75bb7b5757c019f05d566bc1b2bf08199c284758394b017d08a43fa5fbcbc5f26c95efeb3cf982847a0bf1307a67d611b33c074551be2138b74da246d4b45be6e191172aee4b70c3bb3ab124564b61997ea87904bbc7b317eb388b25f3343b26f8ed87b0427d78f0f07a98857ffedebb4d9781bb069d64ada88e839662ced85c3aa483338c32f568efd8c429f811782efe917c7bf34e637aa6f5fd80d635b1f90ba28dbb9cd111dd9edcb6853b1818e7879f985b24a03b259e2ecae2823d85bf349bdee762b99d598303507254fa380bbe8bfb45b7f73eade961eef3aec053562858a638eb7723d6c1556ccb4f5a116631e921e797d157ff67df6bd648de804160e47b0a1a8b91d99e976bec931807c2a0aaf23f5fb9ee971e308a1a0ebd51ba5d3f52cb574bfed67df493df7dfb669697215248a3d62424ac606e105a990dbd4ff921ddf6d0aeb9173a7a80857d6abdcd3f8ff3c007f02e38fe4ed155934247fc708ec394d0c38eddf1f4599810214072c65940d09a9fefeee1c6856c6ce5f48fc42c883cf8426e70fef589a3c2eecbf9aa37a939e66e77a1bef67dea896ead2e6c778891d1a9c37e7087903713787da83191ff7479fa56ff6f6bc9c4bed5de0dbb3644ca45cd3a9ef7ade2bf68209d8a254c2275f2d6d38906285abaea3306fd069672ae7efceb7c9659759ee9522622f4ae5adb1b8bc2f9f7991104ddf2e0d2beb15c4df92324d1db3715a02fd9b514a9ee220c1009837207debe30ce297139f83f14783378aa1686add81121b350ebefe9ed6f75605ed0077daa5a6fb01987ebb9d78bd401ed8806734c4ae30b0baa93269cf9e9320eae4993fcab2faddf784997e7b4d9f84e84a4bf00915eadde7044c8c70e964dcb331d97f0245e038dd562b2963a521e19fbe01141ed427d9930970a7e475d31fabc1345c93effa9d05c11d526f4aaaa29b252e34dc84b23ed55a870334f45e894fb0a957bc4723a706b2fe1d37ced6aebd097f4eac8a37a23768f763ce22ff275c8228e10b097c45b410e58d8556a5bc6ac4e30216c32193197798189c011f9a2e0791630ab50e35ec8afaf4a2cedf9299faf7dd52a1dc5797f6a19d6fd891fc2539cbeb95225ef0d50f29051dbaa698d86c37933b969dae8fc353ef60bb6e0620b05795b996477dca99227d565934c22b43cd3cc046cd6e102a8d351a8e3d369cdf4dcbb2bca246cef259d41288ac2d1a61a362614b2f24d896b89f6a1a271177e0fbfcebde3190b1dc21020130c6ccbc0c6fc14ec8af49aaf28aa566c5e76cb7a69f16cdafa00cc935275014ff51649343693ca47a8bc7710eb0596", 0x9fb}], 0x2, &(0x7f0000001400)=[@dstopts={{0x18}}, @dontfrag={{0x14}}], 0x30}}], 0x1, 0x0) 07:51:57 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003d40)={0x13, 0x4, &(0x7f0000003b00)=@framed={{}, [@jmp={0x5, 0x0, 0x8}]}, &(0x7f0000003b80)='GPL\x00', 0x4, 0xa0, &(0x7f0000003bc0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:51:57 executing program 5: pselect6(0x40, &(0x7f0000000040)={0x7}, &(0x7f00000000c0)={0x2}, 0x0, 0x0, 0x0) 07:51:57 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$TCSETS2(r0, 0x5452, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, "ae5710b74f00"}) 07:51:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) 07:51:57 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000b80), 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x2286, 0x0) 07:51:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETA(r0, 0x5456, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "b6c86703df69c07b"}) 07:51:57 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=':', 0x1}], 0x1}}], 0x1, 0x20000085) 07:51:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[], &(0x7f00000000c0)=0x18) 07:51:57 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0, 0x4}}], 0x1, 0x0) 07:51:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xffffffffffffffdd}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b"], 0x28}}, 0x0) write$tun(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0004000036000000000040"], 0x42) 07:51:57 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x700}}], 0x1, 0x0) [ 225.065594] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 225.072526] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 225.088865] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 07:51:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000018c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x90) 07:51:58 executing program 2: pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0)={0x1}, 0x0, 0x0, 0x0) 07:51:58 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x48, 0x0, 0x0) 07:51:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETA(r0, 0x80045440, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "b6c86703df69c07b"}) 07:51:58 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=':', 0x1}], 0x300}}], 0x1, 0x20000085) 07:51:58 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003d40)={0x6, 0x3, &(0x7f0000003b00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff85}}, &(0x7f0000003b80)='GPL\x00', 0x4, 0xa0, &(0x7f0000003bc0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:51:58 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0xb, 0x6, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x1, 0x3}, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000003b80)='GPL\x00', 0x1, 0x96, &(0x7f0000003bc0)=""/150, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:51:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x15, 0x0, 0x0) 07:51:58 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003d40)={0x6, 0x4, &(0x7f0000003b00)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x58}]}, &(0x7f0000003b80)='GPL\x00', 0x4, 0xa0, &(0x7f0000003bc0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:51:58 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003d40)={0x5, 0x4, &(0x7f0000003b00)=@framed={{}, [@jmp={0x5, 0x0, 0x8}]}, &(0x7f0000003b80)='GPL\x00', 0x4, 0xa0, &(0x7f0000003bc0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:51:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001c40)=[{{&(0x7f0000000340)={0xa, 0x4e24, 0x0, @mcast2, 0x200}, 0x1c, 0x0}}], 0x1, 0x0) 07:51:58 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003d40)={0x6, 0x4, &(0x7f0000003b00)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0xac}]}, &(0x7f0000003b80)='GPL\x00', 0x4, 0xa0, &(0x7f0000003bc0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:51:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}, 0x0) 07:51:58 executing program 1: syz_open_dev$sg(&(0x7f0000000000), 0xf32f, 0x42143) 07:51:58 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003d40)={0x4, 0x3, &(0x7f0000003b00)=@framed, &(0x7f0000003b80)='GPL\x00', 0x4, 0xa0, &(0x7f0000003bc0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:51:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETA(r0, 0x540a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "b6c86703df69c07b"}) 07:51:58 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x36, &(0x7f0000000000), 0x4) 07:51:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETA(r0, 0x5404, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "b6c86703df69c07b"}) 07:51:58 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x38, &(0x7f0000000000), 0x4) 07:51:58 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = gettid() r2 = getpid() fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000001840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r2, r3}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c}}], 0xa0}}], 0x1, 0x0) 07:51:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="339b4f5bc2"], 0x208e24b) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:51:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 07:51:58 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0) 07:51:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETA(r0, 0x540b, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "b6c86703df69c07b"}) 07:51:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x17, 0x7, 0x0, 0x3}, 0x48) 07:51:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 07:51:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000004a80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x10, &(0x7f0000001380)=[{&(0x7f0000000040)="e4", 0x1}], 0x1}}], 0x1, 0x0) 07:51:58 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000400)='ns/time\x00') r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/cgroup\x00') sendmmsg$unix(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@rights={{0x24, 0x1, 0x1, [r1, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}}], 0x1, 0x0) 07:51:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1a, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x48) 07:51:59 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003d40)={0x6, 0x4, &(0x7f0000003b00)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x54}]}, &(0x7f0000003b80)='GPL\x00', 0x4, 0xa0, &(0x7f0000003bc0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:51:59 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003d40)={0x6, 0x4, &(0x7f0000003b00)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x83}]}, &(0x7f0000003b80)='GPL\x00', 0x4, 0xa0, &(0x7f0000003bc0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:51:59 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x24, &(0x7f0000000000), 0x4) 07:51:59 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003d40)={0x10, 0x3, &(0x7f0000003b00)=@framed, &(0x7f0000003b80)='GPL\x00', 0x4, 0xa0, &(0x7f0000003bc0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:51:59 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003d40)={0x5, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x1}]}, &(0x7f0000003b80)='GPL\x00', 0x4, 0xa0, &(0x7f0000003bc0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:51:59 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003d40)={0x6, 0x4, &(0x7f0000003b00)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0xa9}]}, &(0x7f0000003b80)='GPL\x00', 0x4, 0xa0, &(0x7f0000003bc0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:51:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x17, 0x0, 0x0, 0x3}, 0x48) 07:51:59 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x2, &(0x7f0000000000), 0x4) 07:51:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000380)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x6c}}, 0x0) 07:51:59 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1d, &(0x7f0000000000), 0x4) 07:51:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000004000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0xfffffffffffffc96) 07:51:59 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x1600bd7f, &(0x7f0000000000), 0x4) 07:51:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, 0x0, 0x0) 07:51:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x3, 0x0, 0x4, 0x1}, 0x48) 07:51:59 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x8, &(0x7f0000000000), 0x4) 07:51:59 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000b80), 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x1276, 0x0) 07:51:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETA(r0, 0x5402, &(0x7f0000000000)={0x97cb, 0x0, 0x0, 0x0, 0x0, "63fffffffbffffff"}) [ 226.157403] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.5'. 07:51:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[], 0xe8}}], 0x1, 0x0) 07:51:59 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003d40)={0xd, 0x3, &(0x7f0000003b00)=@framed, &(0x7f0000003b80)='GPL\x00', 0x4, 0xa0, &(0x7f0000003bc0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:51:59 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) 07:51:59 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003d40)={0xf, 0x4, &(0x7f0000003b00)=@framed={{}, [@jmp={0x5, 0x0, 0x8}]}, &(0x7f0000003b80)='GPL\x00', 0x4, 0xa0, &(0x7f0000003bc0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:51:59 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2c, &(0x7f0000000000), 0x4) 07:51:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 07:51:59 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003d40)={0x6, 0x4, &(0x7f0000003b00)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6a}]}, &(0x7f0000003b80)='GPL\x00', 0x4, 0xa0, &(0x7f0000003bc0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:51:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETA(r0, 0x80045430, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "b6c86703df69c07b"}) 07:51:59 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x3a, 0x0, 0x0) 07:51:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETA(r0, 0x402c542c, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "b6c86703df69c07b"}) 07:51:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETA(r0, 0x5413, 0x0) 07:51:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETA(r0, 0x5405, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "b6c86703df69c07b"}) 07:51:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "277116c029efd6ea7fdb94f136c99216a5e4c7"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "b1107405e2ca454a7babec3ae5bbc89e12141e"}) 07:51:59 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xa0000000}) 07:51:59 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x300, &(0x7f0000000000), 0x4) 07:51:59 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x15, &(0x7f0000000000), 0x4) 07:51:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETA(r0, 0x5434, 0x0) 07:51:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000004a80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000040)="e4", 0x1}], 0x1}}], 0x1, 0x0) 07:51:59 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003d40)={0x6, 0x4, &(0x7f0000003b00)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f0000003b80)='GPL\x00', 0x4, 0xa0, &(0x7f0000003bc0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:51:59 executing program 5: r0 = epoll_create(0x2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x10000000}) 07:51:59 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x49, 0x0, 0x0) 07:51:59 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@abs, 0x6e, 0x0}}], 0x1, 0x20000085) 07:51:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 07:51:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000018c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@dontfrag={{0x14, 0x29, 0x3e, 0x80}}], 0x18}}], 0x1, 0x0) 07:51:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETA(r0, 0x80045432, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "b6c86703df69c07b"}) 07:51:59 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@rights={{0x10}}], 0x10}}], 0x1, 0x0) 07:51:59 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000b80), 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227a, &(0x7f0000000bc0)) 07:51:59 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003d40)={0x6, 0x4, &(0x7f0000003b00)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x9a}]}, &(0x7f0000003b80)='GPL\x00', 0x4, 0xa0, &(0x7f0000003bc0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:51:59 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000440)={'gre0\x00', &(0x7f0000000300)=ANY=[]}) 07:52:00 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) 07:52:00 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003d40)={0x6, 0x4, &(0x7f0000003b00)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003b80)='GPL\x00', 0x4, 0xa0, &(0x7f0000003bc0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "b6c86703df69c07b"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x1f, 0x0, 0x0, 0x0, 0x0, "b2f12ed7846148bd7eb8e7cbcbe2568002a0e0"}) 07:52:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f00000015c0)={0xa, 0x4e24, 0x0, @mcast2={0x0}, 0x8}, 0x1c, 0x0}}], 0x1, 0x0) 07:52:00 executing program 2: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003d40)={0x6, 0x3, &(0x7f0000003b00)=@framed, &(0x7f0000003b80)='GPL\x00', 0x4, 0xa0, &(0x7f0000003bc0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000080)={r0}, 0x10) 07:52:00 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000004f40)=[{{&(0x7f0000000280)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) 07:52:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETA(r0, 0x5405, 0x0) 07:52:00 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003d40)={0x6, 0x4, &(0x7f0000003b00)=@framed={{}, [@jmp={0x5, 0x0, 0x6, 0x0, 0x0, 0x0, 0xc}]}, &(0x7f0000003b80)='GPL\x00', 0x4, 0xa0, &(0x7f0000003bc0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:00 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000b80), 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227b, &(0x7f0000000bc0)) 07:52:00 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$security_evm(&(0x7f00000000c0)='./file0/file1\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006a40)="2e6bff791aa67fc1febd033a54907fb5cec1e2b5e9a6401f7e36d0b640d0db0be674047bbe039363cf30a84e5dc85d0dd6393593be31550e7daf7d076363e45f75a29eb3d70a489c808ededa9d1b5994c7bb106a33572ef8764ed43c8aeba833fb83f33c6229d55151e7345640927e08b0719604ed2f17bd9b17b4e14f78ed49ae758c2746f7ce84e37c520917c080a02c85584e4289358c56c15e5425346d725a890131b9cded42978248b435eacb44dbaa0a24e69fb8c303829df65592e8c61d1d464310194fb5ee3b61e0705013505c4d3d98cec9cf7005c1e436a123714d18542a3badd29336732aa972172e3f313e84051c537e3a87278dc5f2b00d81c5fa319214f46d63ea5fec8e987a75192d53df0b94edd5551c8037cdee6df8f8e0ed1e993d7742d8672bd7183551d8592eb793ec4dc29255f5ab6f4e4a518c0a3964df1d6f74c5e47bb994acad4a0f8f5c929890d2ce57acd33ea5bfdeeb710639eb69fe121b236bf596e4a318877249d6ab41469887be177764dfe4465f6e9367d33b27afba07204a92bd8e642465954f8a28e869c72414f176919a0c05f07cc2e09711ef368502b1ea6bae91b729a15585cc491ea62e17f8db92c2cfa034f4085ee1fd700d5191a12d87b31a922d1b56903a6faa7cb4c3e5803c505642f97909d9c79e8ecb1b54fb1288ef4577a1139f49d9160aeb6f92906c4cf86e4e34819666b76e395e7d9579cebad87cdb35abbf55e7c56f11308f0585002c1ec1d316172bf79395da96e20544b019ad579c48ad8781467b391d8333dbae5c53c808bcbb49af700226ee38f1e0048a54bc2657c6a8a6736077bdd6e2a07f6daa6470c3bec79212ab784e18aa9042e0146f6a26d5fbcd1ee8b85c43ea2b679ae4e9637d2f4bb0bc059b1a21e6a70c2d410fbc7c69a109cfe6e010169ef910c5f2c709c50af229dbc0730fc1957f546c38285e85447ef1014547647d78ffbea8397d5f5d9dd97809ab477c7f69df0fe902621f3ca479f4e5eb9f240f2cb8e26902937f76cacc1d61b5a24b39a662d2466816c39aa58e3216e01800a8aabc71dd1579e5146e284b0bd0d8d9b12a13b4012d5919795d4071dc55d8164198fc6cb02d0ec3fbc9dc9c2bd58961e67e41e7e19c6ed4237364698f615faa06e8c729e6bbd0c8ea6101b1bdf34ecc54f65d85217481073afb404ecbc4816175607ea5f73b623dec52f73abb68cddaa735cf2e17e71f7d9e179dd327ff80ce6a99e25e304d0c674a14f3950a962a91c46ec1449debbd429235c337fe7f97f110cc56f6577ece19f6e048bf7943acc58bd032a6bd0f01576657a382fcaa1720e2ff3a3f3357aa2f9870ad7c031d69b259145ca3d62facc63608de201090695ef3e448c3564870f58710e0a0a4a0f3c06fa2ea47468d6828cf01f3b58629d9b63caf38fddf4b5993867b3da0224c661ab293166b02943f1b3a993a716ab2feefd18cbdd584a1624d21d73e3de1e9a66ab76e20af87435a2a1a8c034b47a7894c4766ba913d2495e7defd3b03f75b7db3a51970b66e5e5ce467333b17bba863e15dc04355f46fa8029ea1b3af87294116db441b5622d3700dfc4239bdaacd995de02d36fb4cd9bb3595c90e3069019562d4af49fc0b88ea5514d2963a1043b4adc49f1d1e9766f47afedbe5333a246dd0e2f0d1e04b14a526df9e87bc1ff00082a72b4f9f51217fc5152ee9b52d74f930cb73411b54a2c2d104933ecc64bc79ac9d857cf687bf932af681b89b25acaa8b459bf176056505ec5f281aaf8784b1095e68b2af390e972d33c12bce75fa389b4bbb03a43507aaded7046c3ee569b1e492b152bea57ff39cb81412431db22e7e59b19ca7d7e6c09ff29acc2429810eb597705189b21ac2d1f5e7a96501e9f2c2f3a93901fa54e7308d6d3051e40f5c265e628a4dcce74370528f7f46e79382140b707544834d88215fde128f04604083afd7b1cb8431976cd6d9df6592342e7fdb21141797bbaedfa9f9329d92c8ac9c4a9bd830b7dc50d4b61583532d5e1008a321253f92196e2f753e2ab1f8bb86e3316196c91bad519278d7d94325edcba8b876596787719f1ddcb30110b4ae4363c9aed1726960090de6f72848638e4d3e1b5ec919e245022560b9b9b61abd9eba589b9248f4d37ffccda8e893f233493cda900f6fbf3b66fd85d74427798d1a1b9a86fb36fcdf36424f8580705b4e1b0bf9ef5428ee51452aa5973422d487102263a274f3ef48dc47b0d23b70c41c417d5782b797171a4392d2e89c2f8edba02f722ba6184c53e76dabca0d529e4a2a0eb974ce8ce10b037e0a8d01e9f9e68353a1c945fae6e59baaf89d1cf379aacbf8f1cf87380edf5bb1f8da25260c1c8175e595b3523b2da38cdde4fd2af9107b52b5bb52468f14c1b808f22d3ffc903f6ec9e77619ae3a1b0cd029edb2da39d161284cb8b89d8cbb4dd4b2948310be4aabd5ef71a54142a634e7eae36a124a10171213aaddfa53b61ddf7c31398c173c12dd387d617fd7bf010145edf3db888d80ab2a7cdd5d9afa5f9b55640783f3b6f1682a2f60913e007b2b6e8c729c72bde68fdca24fd8bfb03bd58d51e52cd5fbb89175e6dce8817b3bac5e3259cf7e1256bd54187a59f5353b70ca81c2f47626a0e60a31f1a6ae487754feb71229c776ecea75d0dc20f631be721709f3bb502fbcbf0b33730cd5a7bb921cd11e9b2764dd043d701de0a6848d44c4c24575885f626842583953d1b05199a1402610ffdf741f1e96ada6235d30f90d36e13a5636dab440091e2ed3841447883815d37ea54bde3e2bfa67375c7beae2b9f1121bbd8139d9173ce934f99227b31727b83f3d25cde9060861ef21502e1a887533bee65bb3eb4362b94b286d3363cf5f979c20df3303780f7aee0735402bf6e5ae626cbee241f4988bae2c7236749889f54f9b6e67c192b6d1315cdc2e2d7f4120dfd68794614e0bafe2cd9632fed6b5747a1316175a8fc921eba7dcf465154d166d396bf2509d0d4dd8f203e3595d74f53eb20130f679f02c0caccd4e982530a044e31073e6acccbb57398043f2876542d75b28ac143421c451004d52c73fa5a5ac4ac87f79316065bdee345f7f358762b606b7e420da6f549763833935d1cf01b02f519fc637e3008d9108fb075fd42c6464f04f83cdeb2931518fa1497232fb57d24714243811df02e1551906d6329cdd13ae50c111261c45e5f26d4cda244439b523bb803b4235047cff342c448185af109c170532d3767b03315f61a3cbf0d70be9c7aa1d264a95fad75e2dded11f80c3940a9af9912546fc0125cbf8a9473ffa705dd967d3f9786644c61298928c31f7e99a3e3e495f6600ad13643762cdb08cf14f94bb0fa0e0eda921e258f1d6a4eee5956e2dfaa747378d584861e168ac2f1a2b60560b2f2d88d83cdb0bc2a35e2a72ed1535858c6c920f0e95d8b43b3d90ec9d92f01da3408dacac85210f24b803081c97f38a569bf85ffee1422afd8956edc11612801e9c0eb882f148fa96779c19c76fa258da324c032004fa1b245c2124fc82f6d9c0d1ede4ab73670d596034d784854219b864902619db4c4bbbfb407cf1a8fb65f8cc967e93ad72ea2424add441522de2669335760c6a0e7ed7bc89c5dc202460a6fb8f4bb99776774a9623e928f2a4855ea611e4ba171ff0ecdc01fd6e22d7e3c51ed923b53df2b0e88564c75a64e2c8c31bc8955e4e88cb51728daad4dea1f89488d33310e2c4cfffed90c0f5c7a435fda7162dd518c707534262d0268a07b8a8d4ba6d01f1d25630031a97dcbd17283d8b09b705bc1d2ca179e5bed33c21e5675903c50de54a4c2e4e54a8472d5b11094a1c8211c1d2387c5e23f558b9a44162489edcb85c553768af8a87e33b063f8dca6a5d51a722e83e7a880f00733c5eaf13b390f6a76a3cf28084cd3830a3bb2ac01f40aceb180dbaa428b351b6e5a7d6a798efa54f62af02c1b3249ccb184ffc5c50d0b4657c749b53754d9b79352e70f79b317d6c3f3be33cacd849a90b4d92f78a30942bca72cf1cdd380e6104848840fb2aeb914abbce008a52be8048f328ab10466f8f6236e99da81f4896a618cd3f1afdc1a2d00d7a620fa4af06b1177397b93295b4aeb4a70ad7576a12eeeecbf77f745bb3eae68817d76d6b201b2cffa5d5e038fa9a1a952b747871449010a1a3d0d0c99d4eaa5e996280fc1285804b6706162a454817fdbb40a33c023dfcf2f7f43e646ab3a9dc6b43b96385b44c8999d5f625193dbde498cab6e73a47366c15a3a7395c69c54668ec762535f8c9cb4222c125ce5ca579826d225f284e46fcb86dcbc6cdfa3dc5bdac454b45403b42cf0797d1e7795f3859af753baf4c36ec0b14d2c1fd5f13ec386d3dbd3ed10f60bcfbbb35778763970460a85a4083cc1f80dc36a4fb3924d303f462bd507bbde81866150638dd05b70e7c7cfabae541c0be29a4f4e27a875a9772ea7275790dab02b62767d021a8ca0327ebc5d467581302e272ca0c2cf94bcbf4ff4a0f974c95dddc3a8c7aa4d6c2891445904204e04bd8c88a1d2baa829ffaf2cfdd530d542c6a392e1f52689f1ceb43375f9e0b19081e9b17f8ee1548058d7b366be1383aa30824c9572b7206eb3f3c6a436b3e5d204407d7e7f76f6dc1fe30a773fe6384c276cda86357890b3f2c26c0b2461a5f22ce0830a6701b8bf4ce2bb44fba3a5891193a7e8d9905779be9b204fff087a283e0acc0f3271fe10fc3e092b041eeda015769657ae3e59e8d74486db1fa9c8123134cf263a0b47ae41bd199d9fefbae8d3ec08822bc08f4c8fbb74518a2f8516480070c6468e7e0c76a3319481309e29d108ede09705615dbd0e40d64a7a3e90447333393a70b05e576dc7195d022f94f9d33769e947efb15280303614e931f8d9107c7ccd73572d74ddbd3c5d9352c8b5c1f381a8062941f481a3a65846cda944668fbd1f05fe3012c90f33d10b57eb1c25130cca7a3bd52dce5e64959cf0432237d7f7d4111fa1dc2ada78b5e973e02f52540d1821105983677a1eb040f042892469746b201e7a4a2ac23d237c765c729e43376ee871846357168b78db62c4f86589ee94042e2e2dfa3168ab33c103c59d7d1d931e5037ada79c8cdf7785af0a4fea2c1e4a82c067aeb6da3aac367c446d572c0bf452efd513e31c22845f866fa0a87551cfaceb17441028a58de3b216c18d9f4dec8203976e06ec8954af5edb1e34fdb6984424d480ea14b36b704a6000269ab1b0aa209461f37b1189d417a2cd4d772d7b851fe0a8ac153dc0b7b38f3a60dffa9dcec8153cad68dab1af5ebb501131a9507bd2b92338cb0de9117dd4a6dcfcbf3982ae7291755c7a469c88194351b3cf8a0ee8947dc2ff5e0a665e10e5e09fa2118d48432073de98f3fe317cb80426b7c05b1ff8b0554f5f8583b6f61c066e9af521ed2e8d90bc2de51d0846240dd218c368da6c26bdc49efc75a34744fafca5b462d211f49e681c9105c554330bfc8499ea602aa81edc7307c3ad0bd4d62fa4aefe8592d3a9db3bd0ae536cd777ce2dc4a39fc28068eecfc80d712a07997205b9396b7647940f211fb611ccd2c0c0014c0d8e31a0990b0b66f4c4d56175d33c10712b795b6bf9ce8b7db17f3f266095f95efbedbdff835adc72a803bb4f6947bcb804db64fa2634c2e70fc40ff0b76e78aa457b46c12ea978db7067a940a8471aae28e109f973354c8955e117d0176d7f87da0c39aad26e99eb966b50ad3afbbf3b6168c4b3d7d880033f6e9d62be02f93ef226006cd161fbbcb3f36039bc3cd1025fa1ac66bd961d3ed82d75c91564992534a62db161c775d0392d5920c85c54a89698ba8b43619f4fa7eb1f4ccf0db5663f0cfc6d545190712527a840241da4f37dd7a4c6cf1d635a4cc17549415fb32948a05510dd57b23d10e1b00ee6a6af4916f6e90bd1ba328d05d6a3f62d7623d76755b7b04f32f2237bbf39e053de5183ab25de2d68828115ff04bf9d942dbee0e8ca203596a5f4f7c21ed65b3254f8e9240fc0ca1217ba52d258ac20a128f497df58fb9dafb41874fdc1419f3ea3f07c31b372335a7348d7a69eaca6f7408b3f82b9cb2eacdeb586e96617a281c817901c3c0fb4cc6c42b18e53b8d7dab680df2c0a14e9e19890339279cf6d6d5bd1c1543ec3794783015a781404a1e30cb8a3cb72da6774a6a78b037f0a72884ee737a7d62b8a3bb8540df97c8f0cf0526b4d3d146ba9d95dc7ed509ddbbeeee09b0db96f80cb06485fc1eded2bdef7e468c4fc2e2cf41654a12a4058d7d3e43671a047c641113eb274ba8334ff9227aa1f79a53da4ad9ade3fe5d44ac1909be1d8f5f95bf42fdcd048b777becb3674fdc8c1ae5334aa9070563e21d3eaef32332c4473cc740b717744586499969478f70898bba478bf99da252b7ce9e21e266a62501e26fcfacebf6a3a31d08211907aa17ebde25c8d4eb1680dad18048fd317b1b6b8ee25c4ed385c6706188c78488b17138dda3b931f98deeab539a3222f877e85ba81043b2ea47faff7926a86dbe5f6274caaffe212b05e81b21154bce8fdbae184c56c5dacb1200d7c1b5f11eff7d6c143e1810df8c593ea794a29ba08af8dccb5f1c833825961074bee0089c1e82f8d33b9cc522d020503b55e26e80bd8f6b8669894ea8a23837947c621fd487d6bb6467587b2d8b492ade7dc65c7ee7c42b6126fc8e81f2a1dd7c0e39790ae51581802e5c948816d517ddf2ffeef5419f13699532a03c803ca92ffa71d2c3ef56c64e4c8ed415323a4554a14987d4b18401f8f94b04a69cc672af220d01f844a31c9a5c5d74c2db0e2e5e97bb0e5efe1fe4c948c1fb51fcfd767126ca598ad81f8aa70e913bc6ad2202e85dc63becd41744b235ea45daac9fbb133615a544b141f4deea61ea3ef37297d614921a92acc5237dabede4a656b9805105eb85bfd743d4d9b5ff4193c5248196383cdd0ea0797e30d43964d6a3b87224e3221f470898eb9d6cadbb9dc229cf3711b5b7dd5a3a973bbf73313d53e5c7d17c9f009e4c48cb23b40f0098121be96f85238aa4c3fa5038c720fb36b3cc28c2a66e9561a49b98fda7e09a245d7077e65aca27671396f018783b0df80d13f4f5b0afef6d3ccdeed64b6473058792e1afbd78af162b095a43b25ea1c03c7ee279a39a6b0275a91f55d34324b2899a23b75c3b17c016d403b2599e5a42c76686a94a4a235e3a8a3acafc926b02565fdf93b0d5be7dbc9d66c66e4e49523af3a94b82c60eca5d5da2fff9c0e3e27cfe5789b257f70bebd643d74db90dd6359715b4df35ab223dc3b001a374c2d0bdd79451d14de8b63bf2af62bb114d14198c95e31effc166bf11b15cd48d6a5e649263c5be154418bef1f393adb05fa6e5bc28485eba22753cbcae61ebbe955d433b00e8e6c76e907afa60187979e9ccab13f2aa24764289212f0e8f51d7ff8890f174bc64420f20598167f71a2b18c0ba6ee536c6626745e90b692cb53d5ddd195e4e4ad71f30acfca854575f9a0d163ebf275d11dc4c37ece66ec29b2d8b2d09675c603fff1953c7a10a455262c41754661732f0d546fcd59754310eee267117de4478a9394064fd4df3d0fc9dceeb3f008fd9058299add383ebb35443637b8d80474a95099ac04f5f569b4afe667fa8efae7997b3503bae0871a034c17ce9e463f6ad70ee94a942228cf9c29fc6becd3349ba1c2bd7c1d5c69abdf4f7d8fb371b74f3aa5aec957e04c3e646196816fd20a59ada635af65ab3cfddf597ef53187c933dda784ccf3a5f3a5a4fd064eb16c38c06d36c8745d44ed31617bb0caff02da92be70284e202a060e3c8b6aea340021657df848917b8441ed3a5d5c8dbe98aa5f6eb7d3fc1808147289fe67bb0c2e02fcbe9d8bd7df4c8cb08675f332032272eac819c800f313d1f35e296643ff9312902ced560bdef5f9fb225ec862288cb4d71fc183d5993c6b0cc6c1be734840cd3f52899a77c32ec233f3470a2557e20af4c51b598c4b72ec69e11f604a0f970f9ebe5010c10696eb529df6fb0f01acca70ab5af736710b2bacb3e8f03434f6a0d41f8934cce347cec898b2ea21c1eadc7f990daa8945e3c8c080b3e4a12eee066f6bab82549f22003bda72afce51555aa58f2d26e45cc9d8a1d97036e24eb2e317272869a8a92eb61ddcf11a021c3ab145e53bc22c23883b18f2765cf253b8610c82aa86944f4b4fc347132141335a4c8d46c239c4809acd8cc83057bad9712d203b00ef37c7d2ee332e63443beecc3c916925869387755e04482512bdf3325d25222c326a13f40cc710ce21ff4316dee8d45def6ba3f5657b9dd3eac41906d0214d3635d2765fcf26509caf90092d356ab145946a325874483d94287e014a57dc1299eec85ab25f062cc9d240d0756d039eafe54d3b273b3078ba486045731fe98e0fbac48ff64e3c8b965001b2194e3b67b38f84a1c284de9275a19e11dae86cc7b29887c174af0e14c6fb9d893362bfc00557874a849bc4dbb0eaaa5d4c3ce420b420e1d4d3e3dbfdf13ec5287e1dca160062fddac1fe4237c95d06e550c65318a2b7df888d240a687ff600641b079ba22173de748b89b424ed9491233db3ea237c619f6fbd989ce647259942a2a4fad7cfddd2ddcb88933034b205a8179c99d83199e3d864b6bf7008f001c0cdc50b955a7a628419f239527bb855ff747c5cd12cff5aeff5d29fd8ea51996cb3664ed921325dda8ac24924b847bbbe1c29e3f83d2d63b6cf08fabe20d62b9074351fe5ea9ad1dc3ca5ad3f931dc1e3f30599f0e4bbc43335125d9f312c70fd0a5a2fbb01e543f0faf3150e4a19a8527f5890b5022b52b3640678159c9b09801ccfbd88114ed40aadee801d8500fb3488c2110fd0c65e2e35d729bbc6cfec4717bce83f17fa91ecf07097c4ee3573cbc9423d435add5645a98a970511eb2ef1c1c06f60c33c0db3515db4be4d1124fe7a7a63473476030084b75426d4abe5e67dd333075a60be69486f621d2d29745c35b9dc233178770193d955944a36de40596d71d59a5dcd6c138da935dcfb53ba31da47b61beec9bdd3ed494c83bceba03bf1b31f1ae17ff5bd72aad030a52b1a89e3a14fc858fa20c8bdf0bc78f43677faad93098ec0a4d904c3512fc0eec95deda9574c2844bec5e903b67b618250e8b2ebe9e7d0405fb998a0a0318a053587dd2b9765f0e45ba3b01143a1bdda12c587da09e6596c6dab27ac341c4e1aac53d7e8e24766d9a98659b40b59ffc5e170918c50c0e51e018559765fe40437155f56f14ae7f9dc8a983b3d0c3e24ffe78d19f4b9e0d2df8f28ca782d0ca6bffcf9da2e9821f95afd72525f727bb9ea9a68512a4a789ecbc0979c499315017ef932236203e7383c45924d145d634bf241e279ffdfec963f43390fe6112ee1512c3f16bc76249d69d64a901de6193bdd6f6eb1dd8c7929fa534537881226e114e0195416253f70ba513d8e5a68e205d9f7ddbf84bb612dab36b5b96bee257e8eac4e049475c4a362a9198fc4435a1fc2bf8712f93eb1c69ad8d8c812563223b771d5550fbd06d73b30559c38799a832371e8ee1c04b8984ebee6660935fbf969983eef6bd23703bd132cb4126a64e269ab2088f7decce248b5e63c06f39e67c1a9d4763b7d457cb9513697b705910075341fb986bc4cdd3ddd758b403b5647cd4266e5aab9bc0c3592e33f429dc9a7b03019c987b6a960dd55ab50e27cf78ca52f132a723a1b4eece9f67eb5f569d4fdb600ff0ba11be1ca293612d4e94b98cfce1b34a7433ab9ec74ecc3a6eb331a1052ee0f761d39509b2d37a844dc333a60dbe9e92514b0ff3cfad80c9bbee6d2d70b5dfc972d7fa02f13a99ce067861b7a262d879ba7ece994acca9f1ef0386c4ccef5ab866a001260cebc97390a1055638ce1616aaf5a908048acb6116ed9ef1f67bdd7182ec7f85720edd83718aa3fbe3e0bcc9f5bdd11927f87a466b5bef03fd192dc82755107a89627f005422b43abb798c9e0440711910eaee9f2825510c8aa6cb060135d95dc62e9e747e89f9635fd014b40fcad2128d18d86cee1f9306a82ca40ef81032869d0ba9f635edbd444041802abdf2d831a63bf6f6c3c6ccd6e15b0af8b332f294072436ccea9f9a0ea5d1d0239f39af86c6254732f030e3b805cd81fee88160a39154f64e0b391e3170a2d1c979816845e1d8f871ac0861dd4c93d14239da37cbfc49711afa0c055cc093ecff08e55bbe5c160cdea43b3886d5c902d67783e1c2cddbcb0a03de199988bd5b221ab0779f8bb5eca7d5245fdb4d23ebeede3c954e3d58034c8484ffedf38cbc3fc479f725984af4831291e74378bfd8087f08978485828f3929c343d9c7de627524718c3a0c215fc336f51fe0332da8208921a91ea79d6b14024a60c829e0f7c7d66fa88c621ff2250d27bc3182eeb1d500994ebe01f4786cccaeb52d8997236232694b03b9694dd09d831358f749d1fd178b16648f09fb652fa943e67429bfc2cd0afd88a8709fa725faa7ed4fa06a3be76c0d8c5d1ed94be755adb7de73282c9aa944bad2c4481f2ba5b422320c3b4d34108e3d9f97e61f4124d3b3cf7f3af4e3edc9056a6335d171975be0bdcf83a611c602fd52bd445a725ec73467891476092222a911991539bd357f1ec868b5bdf5afba2a72063a3a6a08ca6c99ebb63c39ed2f65fcbe21be3af1b170a2d2552e17bf7ce95f3119fafc73498aa5513892864ea1e2512e737e3daf870fc92296c91526989826d594f0653b4c58ae49445316332aaea972ff8202a13b5743065179b456f41b9b3fa264b0b122a0113fb7a792d1b375b67b3be4c7bbb1b346b6604ab843e4d4653869a1f352becfd183e8d63e88a5274e7da9238a80b5cd8d402fc0f7a668c3b646e51e301f5d06bd64557906ba7f9aa5358ac86a7b5b56e48382203ccc30e2c57cba7d0ce8eaf564b337f93f0c423478958daae60dfab40fda78ed26d682d029a0301f710ba501b28ef323e0c14cc82299ef358b5516cc01e888fdf86ac6b3fd07e82073db67f0c19a312e3e5df59b026b77e642cce617ff6b2def1671b82cae6ed91bca404e72038fd25d14727dd8ff6b0fbe3635f91f54a827b01668116ebd1c38775d564910cd2544b1798dc6244e137d6a14c417997c9a37228fab816806acbf8307018e2ee3004616f3ac7c8c6590c3b4f598f49a60e94737af2a5638f846b464a70a957991a82b85bc447df0f6c5fba0961232f1fc7aa472f7e7a74dc5ba92ac6eeb49dfae84070630a033cae2a96bf245ed50dff46e3a55125478808f1ea257771fa8e4ee07e5b48a88d0e94b124d58012040e13f35b14f855571d13e74fbbc5429f46edece9c45f8245e2a40c947551918f9f5a11ccadb90ed4ea9e6fce4d78a380df540291422a63d249977452713c627fe9afdfce7653fcd9b9433e98ab90a167fb5973a5f11dddf772390e4404ab326200b428736e4231670cf9643c6821cfd6961a8681e30d238112208d356f6addd75117882e23a6133b7392a884de873df31b18432d67110bf117e26286bfa", 0x2000, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f000000aa40)="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", 0x2000, &(0x7f0000000d00)={&(0x7f0000000000)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:52:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETA(r0, 0x5401, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "b6c86703df69c07b"}) 07:52:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETA(r0, 0x5432, 0x0) 07:52:00 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x33, 0x0, 0x0) 07:52:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETA(r0, 0x5452, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "b6c86703df69c07b"}) 07:52:00 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x13, &(0x7f0000000000), 0x4) 07:52:00 executing program 3: unshare(0x6c060000) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010003904000033000000000000000000", @ANYRES32=r2, @ANYBLOB="03040000000000001c0012800e00010069703665727370616e"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e00000002000d00", 0xe, 0x0, 0x0, 0x0) 07:52:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETA(r0, 0x540c, 0x0) 07:52:00 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x8, &(0x7f00000000c0)=@raw=[@call, @exit, @map_idx_val={0x18, 0x0, 0x5}, @alu, @map_val, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}], &(0x7f0000000040)='GPL\x00', 0x3, 0x9b, &(0x7f0000000240)=""/155, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)}, 0x80) 07:52:00 executing program 2: r0 = socket(0x10, 0x2, 0x4) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000100)={0x0, 0x83, &(0x7f00000000c0)={&(0x7f0000000200)={0x70, r1, 0xa13, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}, {{@pci={{0x8}, {0x11, 0x3}}, {0x8}}, {0x8}}]}, 0x70}}, 0x0) 07:52:00 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x6, 0x0, 0x0) 07:52:00 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x44801) [ 227.402435] IPVS: ftp: loaded support on port[0] = 21 [ 227.445825] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 07:52:01 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003d40)={0xa, 0x4, &(0x7f0000003b00)=@framed={{}, [@jmp={0x5, 0x0, 0x8}]}, &(0x7f0000003b80)='GPL\x00', 0x4, 0xa0, &(0x7f0000003bc0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:01 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003d40)={0x6, 0x4, &(0x7f0000003b00)=ANY=[@ANYBLOB="18000000000000000000000000000000a40000000000000095"], &(0x7f0000003b80)='GPL\x00', 0x4, 0xa0, &(0x7f0000003bc0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:01 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x42, &(0x7f0000000000), 0x4) 07:52:01 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 07:52:01 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000007240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0) 07:52:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000004a80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x2000001c, &(0x7f0000001380)=[{&(0x7f0000000040)="e4", 0x1}], 0x1}}], 0x1, 0x0) 07:52:01 executing program 3: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000300)='Y', 0x1, 0xfffffffffffffffd) 07:52:01 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x3e, 0x0, 0x0) 07:52:01 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003d40)={0x6, 0x4, &(0x7f0000003b00)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x89}]}, &(0x7f0000003b80)='GPL\x00', 0x4, 0xa0, &(0x7f0000003bc0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:01 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003d40)={0x6, 0x4, &(0x7f0000003b00)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x85}]}, &(0x7f0000003b80)='GPL\x00', 0x4, 0xa0, &(0x7f0000003bc0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xffffffffffffffdd}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b"], 0x28}}, 0x0) write$tun(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0203000036000000000040"], 0x42) 07:52:01 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x35, &(0x7f0000000000), 0x4) 07:52:01 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000008040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}}], 0x1, 0x0) 07:52:01 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c) [ 228.285833] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 228.305668] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 228.321541] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 07:52:01 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x1, &(0x7f00000000c0)=@raw=[@alu={0x7}], &(0x7f0000000040)='GPL\x00', 0x3, 0x99, &(0x7f0000000240)=""/153, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETA(r0, 0x5407, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "b6c86703df69c07b"}) 07:52:01 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003d40)={0x6, 0x4, &(0x7f0000003b00)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000aa00001095"], &(0x7f0000003b80)='GPL\x00', 0x4, 0xa0, &(0x7f0000003bc0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000280)={r1, 0x200, {0xf00, 0x0, 0x0, 0x0, 0x0, 0x4c00, 0x0, 0x0, 0x0, "362d3c1698e86c9ff3b65b6b5c02571af77136e1eb78d2e17e3c4d532a68a38a88b37734f282c2b1ea0aad48f1879daac1d13dd1669b31fbcb204756b8c5bc49", "e8dfcc294c6cb0f2001e7e4aea0e03117978f9440500f8da890b018163f7b0b5fd27012b9892cd44e1011b565dca789a2bb34f73d0cfcaa7c76b1200", "722fdfa1582335561724c2a1c924dffcd503aaf5531879b8b1584e00"}}) 07:52:01 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000740)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @private0}}]}, 0x110) 07:52:01 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000b80), 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x2202, 0x0) 07:52:02 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003d40)={0x6, 0x4, &(0x7f0000003b00)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0xab}]}, &(0x7f0000003b80)='GPL\x00', 0x4, 0xa0, &(0x7f0000003bc0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETA(r0, 0x541b, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "b6c86703df69c07b"}) 07:52:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000004a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:52:02 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003d40)={0x6, 0x4, &(0x7f0000003b00)=@framed={{}, [@jmp={0x5, 0x0, 0xa}]}, &(0x7f0000003b80)='GPL\x00', 0x6, 0xa0, &(0x7f0000003bc0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETA(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "63fffffffbffffff"}) 07:52:02 executing program 5: unshare(0x8000400) pipe(&(0x7f0000000dc0)={0xffffffffffffffff}) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) 07:52:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xd4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xb5, 0x5, "9f373e701709b458f2c6afd61c25e4bc4a79cd5ff7c04efb6b26dddb2d0a848d5c38b5cf43dcbb575d737eb4d1cd33bd77b8a37f1efe3df325895b52f5d2db7aba7a7ad3512904a7ad976f500881424aff639fc02a19f2f9a999311715bf767cd8804e2109c739311d347d176026bcb052cc5646d33be4dc583b916e9fcef556539cc3766d19b2a6ab3a2a933fcf86d435631f0861c833363eb5da91aebc069a8a0ce5e7e208a16476fe689f11e1239e9a"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xdd0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x1dc, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ',,{\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xdc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'l2tp\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'l2tp\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa6, 0x2, '\x00\x80\x92\xcau\xa8\xaf\xbbl:_\x0e=Pa%\x98\xbc\x9e\x9ajny\xea\a\x8c\xddSs|\xa5[\xf3\xe5\xd6\xbb\xd5\r\xb2\x96=pC\xb87\x17\x9a\x8e\xc7|\xcd\x17\x8fA\xe3\xe9nE\xf8\x99\xfb\xad\x1fqG\xa0\x19\x1e\x1b\x1fU1\xe1k}\x125\xd9\x02\xe7\xc0\xaa]\x05y\xdeD\xf3\xcemq\x03\x8c\x01\xf6\xd3\xe9\xb0*\x9e\xb2;\x0e\xfb}\x90!?\a\xa0\xd1\xe7\xa6\xab\xc7\xc6\x9e\x8db\xd6\xc7\xd2\xa2\x7f\xb8\xd0A\xf3\xfa\xfe\xbc\xc2\xaf\x87\xf7\xbdH\x81@\x01\x06\x0f\xce4\x10\x1eC\xd0\xef\xc5\x12I\xd48\xc2\x06\x05k\x93m\xc4\x06'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'TIPCv2\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'TIPCv2\x00'}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'TIPCv2\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\\+\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'TIPCv2\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xb1, 0x4, "cf1e2ea678d101afb36268d755dded1473331c83c23f0c44fbc27f1b1fd3d52704e80339a57137aeeb7b69454f7c314bdfd14cd48026394edd4cfbea705df78dea662f9b0139137ff69392931dc63c361742a91663a64c1d8d04a6540d5072b26b1b8b7245aa669bd1d211d16d5d9e734fd1784a1ef62fd3677e6d90f5748369ecc6a27de493867243d4c2eac066d9279c042dfc645024145117e56ce3de37cf19330b49f82bfe128c771f9188"}, @ETHTOOL_A_BITSET_MASK={0x1d, 0x5, "792324e9279948ab23670b25c60cb3602e57abd76933d04f7a"}, @ETHTOOL_A_BITSET_BITS={0xf8, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ')%-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'TIPCv2\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '#\x00'}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'l2tp\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'l2tp\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '%:\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '].{/]-\xd1)$\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '$*\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0x91, 0x5, "381e3900f1b11ef0d785cf4e504a92791c755ba7bf69afcea5d4a053dc4eb827d7c0e6048f3a9dc270b0bd61fd5c050e4092995f9f534650a6f73fca007ff6d82ac98fd5cbfb5336e791a1b4aea362fd10b25a5664210aaae9569e4c38a9bc7c3467309c0e0eaa18bcd164e6314bf2ac6d2ce2f7dec477ac9b496b091e68fb84eca1906f90cd4272af9c6e32fd"}, @ETHTOOL_A_BITSET_BITS={0x2d0, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'TIPCv2\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'l2tp\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '/[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x15c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x14f, 0x2, '\x00\x00\x00\x00\x00\xc3\x120\xe2my\xb9\xbdRF\xc1\xe0\x9c\x8b\x95\xba\x13\x1d2\xdb/\x9c\xbeG\xec4\xe1#\xfdi\xa8\xc5]\xb1l2\xf8UY{\xc9\xcb\xbb\xdc\xca\xfb\x1b-\xafE\x9a\x00+\xfd\"\xe3k\x8dO\xce\xbc4GVf*\xe9\x86\x8dx\xcc\x86\x18\xc6Z\t\x06\x9b\xe8\xa5c\xa8\xf3\x14\xe0\x00\xbbn\xef\x99\xa5\x89\xdb\xd4f\x1aA\xc0\x1a\xde\x16*\xb5\x82u\xb2\x04\xc7\xe0z\xe7\x7fy\xb9H\xe9\xa0\x95\x11=\xe6\v\x04*\xab\x9fz*Y\x10\a\xfb-=\xb8\xd9\x86aT\x850l\xf32\x00\x00\x00\x06n6A|B\xe7)\xb5n\xe9uYv\x1bk\x13\a\x0f\xe1\x87\xc17Q\x00\x8b\xd6G\x8fW\x03\x98\xf0\"7\x9fW6\x9c~v\x90\v\x86V\xc9\xab\x1e\xcbA\xe7\x19|\x06\xfek2\"8r\x887\xbd\xc7\x04E\x8eq\xff\x88\xd7\xe4\xfaG\xcd\xc4\xfdT:\xbeO\xb8\f(\xde\v\xd3\x1f\xe7\x85\x15o\x13\xd1st\tZ\xd3\x8aBf\xcc\'<%\xb8\xa5\x9f\x01\xbe\xd3WV\xefUV\xe3\x8eCG\xe57\x9b\xc0y\xbbB\xb0\xe7i]Bz\xca\x9f\xdc<\x10lmW\x9f\xb5\xd0Q2vd\xe1\xecH,t\xba?\xe0'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '/[[\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\'\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\'%\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '{@:)#@*!\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '.+\x00'}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '@!]!\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'TIPCv2\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '@*\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x6b5, 0x5, "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"}]}]}, 0xec4}}, 0x0) 07:52:02 executing program 2: socketpair(0x10, 0x0, 0x0, &(0x7f00000000c0)) 07:52:02 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000000180)={@null, @null}) 07:52:02 executing program 3: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000080)={r0, 0x0, 0x2b}, 0x10) 07:52:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x2, &(0x7f0000000100)=@raw=[@initr0], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) 07:52:02 executing program 2: socketpair(0x2c, 0x3, 0x3, &(0x7f00000003c0)) 07:52:02 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x2, 0x0) 07:52:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000780)={'ip_vti0\x00', 0x0}) 07:52:02 executing program 3: pipe(&(0x7f0000000000)) syz_init_net_socket$ax25(0x3, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) connect$ax25(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000480)) sendmsg$AUDIT_TRIM(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000780)={'ip_vti0\x00', &(0x7f0000000700)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, @loopback, @private, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x7, 0xd3, [@local]}]}}}}}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x18, 0x6, &(0x7f0000000900)=@raw=[@call={0x85, 0x0, 0x0, 0x26}, @cb_func, @generic, @jmp={0x5, 0x0, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f0000000980)='GPL\x00', 0x6, 0xd0, &(0x7f00000009c0)=""/208, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000bc0)={0x0, 0x10, 0x41b264f4}, 0x10}, 0x80) setsockopt$MRT_ADD_MFC(0xffffffffffffffff, 0x0, 0xcc, &(0x7f0000000e80)={@loopback, @empty, 0x0, "5f9b7c68bdb5443e730ea46851570454c3ef09a8973e843618370ad962892b53"}, 0x3c) 07:52:02 executing program 4: unshare(0x4000000) unshare(0x80) 07:52:02 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0xf4240, &(0x7f0000000080)=@raw=[@exit], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:02 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000200000000000000050640da495"], &(0x7f0000000040)='GPL\x00', 0x3, 0x95, &(0x7f0000000080)=""/149, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8, 0x10, 0x0}, 0x80) 07:52:02 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="12000000000000000000ef000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:02 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x1a, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:02 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x4, &(0x7f0000000200)=@framed={{}, [@generic={0xcc, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:02 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockname$ax25(r0, 0x0, 0x0) 07:52:02 executing program 0: sendmsg$AUDIT_TRIM(0xffffffffffffffff, 0x0, 0x0) 07:52:02 executing program 1: pipe(0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="ab5b", @ANYBLOB], 0xc8}}, 0x0) 07:52:02 executing program 5: unshare(0xe000000) 07:52:02 executing program 4: r0 = socket(0x25, 0x5, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 07:52:02 executing program 2: bpf$MAP_CREATE(0x7, &(0x7f0000000c80), 0x48) 07:52:02 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f0000001e00)=ANY=[@ANYBLOB="18000000000100000000ec000000000395"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) 07:52:02 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x410001, 0x0) 07:52:02 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000095e5"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:02 executing program 5: r0 = socket(0x2c, 0x3, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 07:52:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@base={0x16}, 0x48) 07:52:02 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000200000000000000050640da495"], &(0x7f0000000040)='GPL\x00', 0x3, 0x95, &(0x7f0000000080)=""/149, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:02 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x41) 07:52:02 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000100)={&(0x7f0000000140)={0x24, @short}, 0x14, &(0x7f00000000c0)={0x0}}, 0x0) 07:52:02 executing program 2: unshare(0x8000400) pipe(&(0x7f0000000dc0)) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) 07:52:02 executing program 5: bpf$BPF_LINK_CREATE_XDP(0x1d, &(0x7f0000000080), 0x10) 07:52:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@base={0x14}, 0x48) 07:52:02 executing program 3: socketpair(0x10, 0x2, 0xade, &(0x7f00000000c0)) 07:52:02 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) socket$packet(0x11, 0x3, 0x300) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x20) 07:52:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x8, 0x1, 0x49, 0x0, 0x1}, 0x48) 07:52:02 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x18, 0x1, &(0x7f0000000900)=@raw=[@generic={0xa6, 0x0, 0x0, 0x8001}], &(0x7f0000000980)='GPL\x00', 0x6, 0xd0, &(0x7f00000009c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 07:52:02 executing program 5: r0 = socket(0x25, 0x5, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) 07:52:02 executing program 4: unshare(0x8000400) pipe(&(0x7f0000000dc0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f00000000c0)=ANY=[], 0x33) 07:52:02 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000940)={0x14}, 0x14}}, 0x0) 07:52:02 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003d40)={0x6, 0x4, &(0x7f0000003b00)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5e}]}, &(0x7f0000003b80)='GPL\x00', 0x4, 0xa0, &(0x7f0000003bc0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:02 executing program 2: socketpair(0x1, 0x0, 0x0, &(0x7f00000001c0)) 07:52:02 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) 07:52:02 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x1, &(0x7f0000000080)=@raw=[@exit={0x95, 0x2}], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) 07:52:02 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000024c0)={0x6, 0xfffffffb, &(0x7f0000000380)=@raw=[@map_val, @ldst, @exit, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @map_fd={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000002340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000002380), 0x8, 0x10, 0x0}, 0x80) 07:52:02 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x1e, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:02 executing program 2: bpf$MAP_CREATE(0xa, &(0x7f0000000c00), 0x48) 07:52:02 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000400), 0x10) 07:52:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 07:52:02 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={@default, @bcast, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @null]}) 07:52:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, 0x0, 0x0) 07:52:02 executing program 2: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r0, 0x13b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 07:52:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x28, 0x3, 0x1, 0x101, 0x0, 0x0, {0x5}, [@CTA_LABELS_MASK={0x4}, @CTA_STATUS_MASK={0x8}, @CTA_MARK={0x8}]}, 0x28}}, 0x0) 07:52:02 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) 07:52:02 executing program 1: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x1, &(0x7f0000000080)=@raw=[@alu], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x80) 07:52:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@base={0x0, 0x0, 0x0, 0x0, 0x804}, 0x48) 07:52:02 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) pipe(&(0x7f0000000dc0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r1}) 07:52:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_GET_TARGET(r0, &(0x7f0000000800)={0x0, 0x0, 0xfffffffffffffffe}, 0x0) 07:52:02 executing program 5: ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, 0x0) 07:52:02 executing program 2: pipe(&(0x7f0000000000)) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 07:52:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@base={0x1e}, 0x48) 07:52:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x14, 0x0, 0x5, 0x301}, 0x14}}, 0x0) 07:52:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256-avx2)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) 07:52:02 executing program 4: unshare(0xbd1d6b91c507ceee) 07:52:02 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$MRT_ASSERT(r0, 0x0, 0xcf, 0x0, 0x0) 07:52:02 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="180b000000000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:02 executing program 2: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE_XDP(0xa, &(0x7f0000000080)={r0}, 0x10) 07:52:02 executing program 4: bpf$MAP_CREATE(0x23, &(0x7f0000000c80), 0x48) 07:52:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ipvlan1\x00', 0x9032}) 07:52:02 executing program 3: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r0, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r0, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 07:52:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000e80)={0x14}, 0x14}}, 0x0) 07:52:02 executing program 1: bpf$MAP_CREATE(0x4, &(0x7f0000000c00), 0x48) 07:52:02 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x8, &(0x7f0000000000)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffe}, @map_idx_val, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0x93, &(0x7f00000000c0)=""/147, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:02 executing program 0: bpf$BPF_LINK_CREATE_XDP(0x10, &(0x7f0000000080), 0x10) 07:52:02 executing program 4: bpf$MAP_CREATE(0x22, &(0x7f0000000c80), 0x48) 07:52:02 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 07:52:02 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) 07:52:02 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000480), 0xffffffffffffffff) 07:52:02 executing program 5: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5450, 0x0) 07:52:02 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x0, 0x3, &(0x7f0000000900)=@raw=[@cb_func, @jmp], &(0x7f0000000980)='GPL\x00', 0x6, 0xd0, &(0x7f00000009c0)=""/208, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000b80)={0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=[0xffffffffffffffff]}, 0x80) 07:52:02 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 07:52:02 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x1a, 0x3, &(0x7f0000001e00)=ANY=[@ANYBLOB="18000000000100000000ec000000000395"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:02 executing program 2: unshare(0x8000400) bpf$PROG_BIND_MAP(0x4, 0x0, 0x0) 07:52:02 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) 07:52:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) 07:52:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x4, 0x18}]}, 0x18}}, 0x0) 07:52:02 executing program 4: socketpair(0x25, 0x1, 0x4000, &(0x7f0000000000)) 07:52:02 executing program 2: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, 0x0) 07:52:02 executing program 0: bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) 07:52:02 executing program 3: unshare(0x8000400) pipe(&(0x7f0000000dc0)) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 07:52:02 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000002"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:02 executing program 2: bpf$MAP_CREATE(0xd, &(0x7f0000000c00), 0x48) 07:52:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000e80)={0x14}, 0x14}}, 0x0) 07:52:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) 07:52:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="2401000001020500000000000000000001000005ec"], 0x124}}, 0x0) [ 230.036532] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 07:52:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x1, &(0x7f0000000280)=@raw=[@jmp], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xdf, &(0x7f0000000440)=""/223, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000800)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_LANES={0x8, 0x9, 0x7}]}, 0x1c}}, 0x0) 07:52:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) 07:52:03 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0xf4240, &(0x7f0000000280)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x4}]}, 0x24}}, 0x0) 07:52:03 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000200000000000000050640da495"], &(0x7f0000000040)='GPL\x00', 0x3, 0x95, &(0x7f0000000080)=""/149, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x80) 07:52:03 executing program 3: bpf$MAP_CREATE(0x5, &(0x7f0000000c80), 0x48) 07:52:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001f40)={&(0x7f0000001e00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000001e80)=""/147, 0x26, 0x93, 0x1}, 0x20) 07:52:03 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x2, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:03 executing program 0: socketpair(0x18, 0x0, 0x100, &(0x7f00000000c0)) 07:52:03 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 07:52:03 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 07:52:03 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x1c, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:03 executing program 2: bpf$MAP_CREATE(0x16, &(0x7f0000000c80), 0x48) 07:52:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c2015e8724b5a4c586f2ae924b277f0443ec773eab27570e28988217c9b0", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003f80)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="64897af02869cc9b6aeebda33fa7de1ddce35783d55142d64f450780703ff2ccc11ba24422fdaf92b82915329a2f7c7154dddd35df35bd0a1d2f32b33ef9e695c3c0fb770dae3b1dcdedea36058fda68d4058fddf248", 0x56}, {&(0x7f0000001800)="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", 0xfaa}], 0x2}], 0x1, 0x0) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}, 0x0) 07:52:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts-cbc-aes-neon\x00'}, 0x58) 07:52:03 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) socket$packet(0x11, 0x2, 0x300) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x20) 07:52:03 executing program 2: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1c, 0x1, &(0x7f0000000080)=@raw=[@call], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 07:52:03 executing program 0: pipe(&(0x7f0000000dc0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x33) 07:52:03 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pipe(0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x0, 0xa, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_init_net_socket$ax25(0x3, 0x6, 0x0) 07:52:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 07:52:03 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x5, &(0x7f0000000200)=@framed={{}, [@map_idx_val]}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:03 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0xc8}}, 0x0) 07:52:03 executing program 3: unshare(0x8000400) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTACK(r0, 0x0, 0x0, &(0x7f0000000040), 0x4) 07:52:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x18, 0x2, &(0x7f0000000900)=@raw=[@generic={0x7}, @generic={0xa6, 0x0, 0x0, 0x8001}], &(0x7f0000000980)='GPL\x00', 0x6, 0xd0, &(0x7f00000009c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:03 executing program 5: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x14) syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000800)) 07:52:04 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000300)=0x3, 0x2) 07:52:04 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000280)={r1}) 07:52:04 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x1d, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:04 executing program 3: unshare(0x8000400) pipe(&(0x7f0000000dc0)) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) 07:52:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) bind$alg(0xffffffffffffffff, &(0x7f00000003c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) gettid() socket$alg(0x26, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f00000000c0)=[{}], 0x1, 0xb3a0, 0x0, 0x0) 07:52:04 executing program 2: bpf$MAP_CREATE(0x1d, &(0x7f0000000c00), 0x48) 07:52:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x18, 0x1, &(0x7f0000000900)=@raw=[@generic], &(0x7f0000000980)='GPL\x00', 0x0, 0xd0, &(0x7f00000009c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:04 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup(r0, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) 07:52:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c2015e8724b5a4c586f2ae924b277f0443ec773eab27570e28988217c9b0", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003f80)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001800)="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", 0x810}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}, 0x0) 07:52:04 executing program 3: unshare(0x8000400) pipe(&(0x7f0000000dc0)={0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000040)=@raw=[@kfunc], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 07:52:04 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000300)=0x3, 0x2) 07:52:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 07:52:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000780)={'ip_vti0\x00', &(0x7f0000000700)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private}}}}) 07:52:04 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000300)=0x3, 0x2) 07:52:04 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x15, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x7}, 0x48) 07:52:04 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x2, &(0x7f0000000100)=@raw=[@initr0], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_genetlink_get_family_id$mptcp(&(0x7f0000000480), 0xffffffffffffffff) 07:52:04 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$tipc(r0, &(0x7f0000000080)=@id, &(0x7f0000000040)=0x10) 07:52:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@base={0x10}, 0x48) 07:52:04 executing program 4: syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) syz_init_net_socket$ax25(0x3, 0x6, 0xf0) 07:52:04 executing program 2: bpf$MAP_CREATE(0x9, &(0x7f0000000c00), 0x48) 07:52:04 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000300)=0x3, 0x2) 07:52:04 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000940)={0x14}, 0x14}}, 0x0) 07:52:04 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="ab5b"], 0xc8}}, 0x0) 07:52:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000180)=0x3, 0x4) 07:52:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000140)={0x1ff}, 0x4) 07:52:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f00000011c0)={'ip6gre0\x00', &(0x7f0000001100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private1}}) 07:52:04 executing program 3: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000080)={0x0, 0x1c}, 0x10) 07:52:05 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x14, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:05 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, 0xffffffffffffffff) 07:52:05 executing program 2: bpf$OBJ_GET_PROG(0x14, &(0x7f0000000080)={0x0, 0x2}, 0x10) 07:52:05 executing program 0: bpf$PROG_LOAD_XDP(0xf, &(0x7f0000000940)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0xb, &(0x7f0000000140)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) 07:52:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x29, 0x76, 0x7, 0x40, 0x30, @mcast1, @local, 0x7, 0x7800, 0x8, 0x7}}) 07:52:05 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 07:52:05 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x2, &(0x7f00000001c0)=[{}, {0x401}]}, 0x10) 07:52:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8991, &(0x7f00000011c0)={'ip6gre0\x00', 0x0}) 07:52:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000001300)={&(0x7f0000000080)=@ax25={{0x3, @default}, [@netrom, @bcast, @bcast, @remote, @bcast, @netrom, @netrom, @rose]}, 0x80, &(0x7f0000000240)}, 0x0) socketpair(0xa, 0x8081e, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000000)={0x0, 'veth0_to_team\x00', {0x7}, 0x1}) ioctl$BTRFS_IOC_SUBVOL_CREATE(r1, 0x5000940e, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x14, 0x3e, 0x20c, 0x70bd29, 0x25dfdbfb, {0xe}}, 0x14}}, 0xc0) socketpair(0xa, 0x8081e, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SUBVOL_CREATE(r5, 0x5000940e, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r5, 0xf50f, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r1, 0x40049421, 0x3) 07:52:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r0, 0x0, 0x30) 07:52:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2}}) 07:52:05 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000005000)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xfffffff8}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x28}}], 0x1, 0x0) 07:52:05 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="9e", 0x1, 0x0, &(0x7f0000000080)={0x11, 0x1c, r2, 0x1, 0x7f, 0x6, @random="db746c089533"}, 0x14) 07:52:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000003c80)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ef", 0x1}], 0x1}}, {{&(0x7f0000000700)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000a80)=[{&(0x7f0000000740)="06", 0x1}, {0x0}, {0x0}], 0x3}}], 0x2, 0x44040) 07:52:05 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0x3, &(0x7f0000000600)=@framed={{0x16}}, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @private1}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x108) 07:52:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0xfffffffffffffffc}}, 0x0) 07:52:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000dc0)={0x20, r1, 0x1, 0x0, 0x0, {0x2}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 07:52:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @local, 0x10001}], 0x1c) 07:52:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000003c80)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ef", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x44040) 07:52:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 07:52:05 executing program 5: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000080)={0x0, 0x25}, 0x10) 07:52:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000100)) 07:52:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1400}, 0x0) 07:52:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000140)=[@in={0xa, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) 07:52:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x40049409, 0x0) 07:52:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x10000}}}, &(0x7f00000000c0)=0x90) 07:52:05 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x50}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0xb8, &(0x7f00000000c0)=""/184, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89b1, &(0x7f00000011c0)={'ip6gre0\x00', 0x0}) 07:52:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8990, &(0x7f00000011c0)={'ip6gre0\x00', 0x0}) 07:52:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000a40)={'gre0\x00', &(0x7f00000009c0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}}}) 07:52:05 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0x3, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:05 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0, 0x2}, 0x10) 07:52:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @mcast1}], 0x1c) 07:52:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8913, &(0x7f00000011c0)={'ip6gre0\x00', 0x0}) 07:52:05 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$inet6_tcp_buf(r0, 0x107, 0x2, 0x0, 0x0) 07:52:05 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000080)={0x8, 'vlan0\x00', {'ip6tnl0\x00'}}) 07:52:05 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="db746c089533"}, 0x14) 07:52:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x7b, &(0x7f0000000140)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) 07:52:05 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="85"], &(0x7f0000000100)='syzkaller\x00', 0x3, 0xb6, &(0x7f0000000780)=""/182, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 07:52:05 executing program 4: pipe(&(0x7f0000000100)) bpf$LINK_DETACH(0x22, 0x0, 0x0) 07:52:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000300)={@private1}) 07:52:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @broadcast}], 0x10) 07:52:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002380)=[{{&(0x7f0000000380)={0xa, 0x4e23, 0x0, @mcast2, 0x5}, 0x1c, &(0x7f0000000440)=[{&(0x7f00000003c0)="b154c02d48c592b5799b7ad6c2f8b52138f1a741395f7c3f998f566dcb70eb19347833aa31b9e90dcc8c3e84a91688f7b895bb748682666c9f460f037ca133b541da1f1e70e9fcbdd64ad3d8ee4e2cc1208e3a14c1e78f9179b2b058569ca06b7ae16a91e1f47fe767", 0x69}], 0x1}}], 0x1, 0x4000000) 07:52:05 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$inet6_tcp_buf(r0, 0x107, 0x8, 0x0, 0x4) 07:52:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2f8, 0x0, 0xffffffff, 0xffffffff, 0x140, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'hsr0\x00', 'macvlan1\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @remote, [], [], 'veth0_to_hsr\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x358) 07:52:05 executing program 5: bpf$PROG_LOAD_XDP(0x1e, &(0x7f0000000940)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:05 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmsg(r0, 0x0, 0x0) 07:52:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r2, &(0x7f0000000480)={&(0x7f0000000080), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_TX_LPI_TIMER={0x8}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}]}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x29, 0x7, 0x3f, 0x5, 0x20, @private2={0xfc, 0x2, '\x00', 0x1}, @private1, 0x7, 0x700, 0x1b42f248, 0x89d}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x4, 0x1, 0x5, 0x6, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @private1, 0x8000, 0x20, 0x2, 0x8}}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xec, r3, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x80}, 0x810) 07:52:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}}, @in={0x2, 0x0, @dev}], 0x20) 07:52:05 executing program 2: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0xfffffffffffffc49) 07:52:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x7a, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, &(0x7f00000000c0)=0x90) 07:52:05 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$inet6_tcp_buf(r0, 0x107, 0x5, 0x0, 0x0) 07:52:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$vsock_stream(r0, 0x0, 0x0) 07:52:05 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:05 executing program 5: bpf$PROG_LOAD_XDP(0xc, 0x0, 0x0) 07:52:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000900)=0x9, 0x4) 07:52:05 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x18}, 0x18}}, 0x0) 07:52:05 executing program 4: epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}], 0x15555516, 0x0) 07:52:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000003c80)=[{{&(0x7f0000000700)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000a80)=[{&(0x7f0000000740)="06", 0x1}, {&(0x7f0000000780)='!', 0x1}], 0x2}}], 0x1, 0x44040) 07:52:05 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 07:52:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8942, &(0x7f00000011c0)={'ip6gre0\x00', 0x0}) 07:52:05 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x3e, 0x8}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}, @exit], {0x95, 0x0, 0x7000}}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2210, 0x4) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, 0x0, 0x0, 0xf}, 0x34}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40002000) 07:52:05 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x40002020) 07:52:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x0, @loopback}], 0x20) 07:52:05 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000280)) 07:52:05 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8901, &(0x7f0000000000)={0xfffffdfd, 'veth0_to_team\x00'}) 07:52:05 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="db746c089533"}, 0x14) 07:52:05 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$inet6_tcp_buf(r0, 0x107, 0x65, 0x0, 0x0) 07:52:05 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000026c0)={0x6, 0x3, &(0x7f00000012c0)=@framed, &(0x7f0000001340)='GPL\x00', 0x1, 0x1000, &(0x7f0000001380)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002680)}, 0x80) 07:52:05 executing program 5: bpf$PROG_LOAD_XDP(0x9, &(0x7f0000000940)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002380)=[{{&(0x7f0000000380)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, &(0x7f0000000440)=[{&(0x7f00000003c0)="b154c02d48c592b5799b7ad6c2f8b52138f1a741395f7c3f998f566dcb70eb19347833aa31b9e90dcc8c3e84a91688f7b895bb748682666c", 0x38}], 0x1}}, {{&(0x7f0000000480)={0xa, 0x4e20, 0x0, @private0}, 0x1c, 0x0}}], 0x2, 0x0) [ 232.889308] syz-executor.1 (11340) used greatest stack depth: 25160 bytes left 07:52:05 executing program 4: getsockname$unix(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 07:52:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000000c0)={0x2, 'veth0_to_bridge\x00'}) 07:52:05 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 07:52:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x22, &(0x7f0000000000)="f940fbd8", 0x4) 07:52:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @local}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000000c0)="b0", 0x1}, {0x0}, {&(0x7f00000001c0)="a1", 0x1}], 0x3}, 0x0) 07:52:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5421, 0x0) 07:52:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000dc0)={0x20, r1, 0x1, 0x0, 0x0, {0x3}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 07:52:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 07:52:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2}}], 0x1c) 07:52:05 executing program 2: r0 = epoll_create1(0x0) pipe(&(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)) 07:52:06 executing program 4: pipe(&(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r0, 0x0, 0x0) 07:52:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 07:52:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x44, 0x0, &(0x7f00000002c0)) 07:52:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@local, 0x0, r1}) 07:52:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x74, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, &(0x7f00000000c0)=0x90) 07:52:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000200)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x0, 0x0, @local}], 0x2c) 07:52:06 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmsg(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001080)=[{0x0}, {0x0}], 0x2}, 0x40) 07:52:06 executing program 1: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000080)={0x0, 0x7d1}, 0x10) 07:52:06 executing program 0: bpf$PROG_LOAD(0x13, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:06 executing program 5: socket(0x10, 0x2, 0xffffeae9) 07:52:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x8, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000000c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) 07:52:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x3, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) 07:52:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 07:52:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x77, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @mcast1}], 0x1c) 07:52:06 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x1c, r2, 0x1, 0x0, 0x6, @random="db746c089533"}, 0x14) 07:52:06 executing program 3: bpf$PROG_LOAD(0x10, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:06 executing program 0: bpf$PROG_LOAD_XDP(0x4, &(0x7f0000000940)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:06 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8901, &(0x7f0000000000)={0x0, 'veth0_to_team\x00'}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'batadv_slave_0\x00', {0x4}, 0x9}) 07:52:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000), &(0x7f0000000080)=0xc) 07:52:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @local}, 0x1c, &(0x7f0000000380)=[{0x0}, {0x0}, {&(0x7f00000001c0)="a1", 0x1}], 0x3}, 0x0) 07:52:06 executing program 0: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x2, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xd8c6, r0}, 0x80) 07:52:06 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x1a, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:06 executing program 3: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000080)={0x0, 0x4}, 0x10) 07:52:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 07:52:06 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) 07:52:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x546, 0x3776, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x9}, 0x48) [ 233.242534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 233.279189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.313092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 233.330943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.348746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 233.359045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.373313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 233.386014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.396828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 07:52:06 executing program 2: pipe(&(0x7f0000001180)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000040)={0x20000002}) 07:52:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @local, 0x17}], 0x1c) 07:52:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x19, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8931, &(0x7f00000011c0)={'ip6gre0\x00', 0x0}) 07:52:06 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$inet6_tcp_buf(r0, 0x107, 0xe, 0x0, 0x0) 07:52:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000300)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, &(0x7f0000000240)=[{0x0}, {0x0}], 0x2, &(0x7f0000000280)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 07:52:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) [ 233.407084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.416562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 233.426676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:52:06 executing program 4: r0 = epoll_create1(0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, 0x0) 07:52:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0xc54, 0xffffffffffffffff, 0x3ff, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) 07:52:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89a2, &(0x7f00000011c0)={'ip6gre0\x00', 0x0}) 07:52:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000a80)={0x0, 'veth0_to_team\x00'}) 07:52:06 executing program 3: bpf$OBJ_GET_PROG(0x8, &(0x7f0000000080)={0x0, 0x8}, 0x10) 07:52:06 executing program 4: bpf$OBJ_GET_PROG(0x8, &(0x7f0000000080)={0x0, 0x1b}, 0x10) 07:52:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f00000011c0)={'ip6gre0\x00', 0x0}) 07:52:07 executing program 0: bpf$PROG_LOAD(0x12, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8946, &(0x7f00000011c0)={'ip6gre0\x00', 0x0}) 07:52:07 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0x3, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x2}}, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:07 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0x3, &(0x7f0000000600)=@framed={{}, [], {0x95, 0x2}}, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:52:07 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@gettaction={0x28, 0x32, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x11) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'bridge0\x00', {}, 0xffff}) 07:52:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x0, 0x0, 0x0, 0x0, 0x10dc, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x48) 07:52:07 executing program 4: bpf$PROG_LOAD_XDP(0xd, 0x0, 0x0) 07:52:07 executing program 3: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000080)={0x0, 0x8}, 0x10) [ 234.291720] syz-executor.5 (11458) used greatest stack depth: 25016 bytes left 07:52:07 executing program 1: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000080)={0x0, 0x12}, 0x10) 07:52:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1}, 0x48) 07:52:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc020660b, 0x0) 07:52:07 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000dc0)) 07:52:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c2015e8724b5a4c586f2ae924b277f0443ec773eab27570e28988217c9b0", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000001c0)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)="a401b279f73300db801cfcf06dc8807b", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}, 0x0) 07:52:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104110fc2010100000000000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_FLOW_MODE={0x8}]}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 07:52:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-aes-aesni)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) 07:52:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8941, 0x0) 07:52:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000380)={0x20, r1, 0x1001, 0x0, 0x0, {}, [{{0x8}, {0x3}}]}, 0x20}}, 0x0) 07:52:07 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="553d24e1171458ffaec3ed268ceb96f8942d7294fa0b70d1f873fd0a546e1085e6", 0x21) 07:52:07 executing program 5: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000240)={0x7}, 0x0, &(0x7f0000000340)={0x0, 0x3938700}, 0x0) 07:52:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-aes-aesni)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) 07:52:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="553d24e1171458ffaec3ed268ceb96f8942d7294fa0b70d1f873fd0a546e1085e6", 0x21) 07:52:07 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000600)=ANY=[], 0x0, 0x4, 0x92, &(0x7f0000000300)=""/146, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='contention_begin\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0x0, 0x3, 0x8}, 0xc) r3 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000d00)=@base={0x3, 0x9, 0x4, 0x5, 0x245, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffbb, 0xfffffffe}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x9, 0x9, 0x5, 0x10b5, r5, 0xfffffffc, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x5, 0xc}, 0x48) socketpair(0x1e, 0x6, 0xeb0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000001640)={0xfffffffffffffd6d, 0x3fb, 0x200, 0x270bd2c, 0x25dfdbf8, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x24004844}, 0x4084) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$vsock_stream(0x28, 0x1, 0x0) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='contention_begin\x00', r10}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='ext4_fc_track_inode\x00', r10}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000001680)={'veth0_vlan\x00', 0x100}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r7, 0xc0709411, &(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYRES32=r6, @ANYRES16=r1, @ANYRES64, @ANYRES16=r5]) r11 = bpf$ITER_CREATE(0x21, &(0x7f00000004c0), 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000005c0)={r11, &(0x7f0000001900)="aac1b6ad5644699be288a756bc6c9ce5b9a2e123b6d38ee22060942e6738ceee47e8089c3d5fec957250f8c4124ec5bba9d6726dfe584fcb21d336e14c7b980d9ccfaf4e37f4fe4864c9eeebdcea39e8e3fc60cea47bf993f83ee4cbf7132372e9c237eb980a6163b4ef5d153da752cc02ae76cae8b3c1fc84ea964d8aa9a1601d07974e3861ede2eeaf0e1f8f0917ccc734dd42d60f5c4057cd0fac28de8daf57edf261c98d6c32b7629f68b38417f0821b6219dffa8af26cb6cb3e5243ce4926c3cf187e41c24b44b38f8a2930f0f2f9126f88af0032aea5a66799a2d0bfbe11ff6bc1814fc5e7bcebbb539505731dd6835a23b475cf3bb51cfef08d513062c0906e8d47454cf0a6af0b8e04d928592659115bda9b0b14e37c991c259efdd8580f330e0999bb924bfc5dd3bcc7a42f3dcf297dbfc0068f0ae3ef91fb5fa7c5fc7a1b2c6ec69e1751c3c42511e195b8394bcc3b461aab1ec30ffd687a076e028a3ec6a586a323fe5d85a1edb45f2381f01fc3e8fd914ba949ca7e5d73676640c5b39b417ce50dd0fa89a30c20bbe265f237647f07f8d09094665ebcfface8b59f40d52cc18150fd7f0afd413d23674fcfbaf723909a0b479dbc1eb08a941abdfe8a926ee737f8f7b3da194fb472be9df09c94c5b9efaf8769440a8d8cd3c02ade9b3259e38b7c29094bcad60d018b290f49c7ba88b35d7e256dcf91ffe4242434112a4dbb2f7fd3e967b08030bc75a5f4185f8232db86c20bbedc1aa3fb892e24ec6a231dbc16d61cce393358eaf2a83a44cc1064e230180268e8629fddc486239fe7684892c5048d6880000b26573f4080d90b81710ed3b0dae61ad53c0d3f7aeff9227fafb68da66b66bad417ec28a56c617c781585445ff1b40925834d6a6af8bb0148ea27bdf9428e91ab38230f1637219a99cbb02ea3306aef88b8c87f34a2859c730541355982513aa73994cbb2ff0e7aa8ba15483b63d6f4546095511206a6902ef2fec037fad15c58dd611d6c75557a21a9347ce14928a3f856d3dca488ebcc26a7d29d3677639a96a3a0875fbbdd09683fcbd4f618f7f2b59ab1e31701aa9048f4e514e0c5d5831517d4a740972b0a484621eb8ab5a603c3fe069b69c431dec4f527cb769a49064a93ee8340947519234f6abc7d8368db0417a803a7a5054d5f29caec03bdbb7e6813fa9b097dc39bdd18cd7b208b580d523c8917cfae0e2051cd61b582bb69eaf3fe9534988b4bd3be8ac499093f878c59d2ef4437d87b6b1533a8d140bdc471d1c9b38b3a93767bc14f7a31a1e9d38af153fe1f8a32648f6137e302f268567cd11d7101cb01ddcbb71f23044457eacc41153c1f0a78a5951dcbb972cedd518b5478e28671d6efa4217a9b478ab65845c3bf1d26d007b6d1602f792e068556495fdbbcc6130907f2c5f7376603943463467f593fc735e89f8bb93c4bdff35935161cea809e0e253b2b543b83d1ff75601730d5d231d2051241403dd4c6a4045b76829cf738fd89eace737c910f8127d5d90bbecc1f73ed58a5a0787307485a76dd9041b74c6f608e01bda7ef59d34fbb628c372fad34ca7eca5decb6e3d10b89cac7e17e2f2f3041fcd8906d735ed50ce67c2cb92002af688fd561e1684373e0764b7a298904e8df4e464baa3a291f644e964fd62b21fbbf0d8653079a21eadfb148923e9f633ee5016f0a93dcd8822cb8df5cecf1c4235d7b6dadca70ab11bfe32e3ee18b6cf41daba30f186382e7760ea2e24c7e2cd7388f493795891948047ee6ce345ef2a24f9d115d1d5e7174de01285bf16899a67bf7062c91e955cfdb9cdb4b0b3fd6af9059a00178afb5e8ae96ac6dfd87449e532d2914737da35bce3d784e4147864d27bb75bc1f1eee47fdb1495e417f23cab092a110b209731bbe797a921d88fc7d569770746f8bff3a0f108e7358b9f7ffa882e7d188b42f5665d2363378c6d83e12c4ec48766b89d4cf88d0634a42600df43624a30707bd6520a0d4ff6d4e951cd2b7fa91df64d11f77f81f4f22cf8e52470918324f68f6a7877749315953eebdd9d7db027492f22f3c1b3a6061ecad8490b363248d4f45c3752a4e13f5773c98e2e84007b70af8376b91d37376b906d70a51547550d628f3b840c12d1de0f5a89887097bd87f5da339577c065967c282048780135085b4ee46fc732a26f246655d9a1b0b71e8d42111f1d8fb5583e46ccd5c1312cf5600403c267832dfd377e9c0cdc9719e29d5e81f8d5b9f1f49fe58ad5635a4c3a47438a7d96e0f724b861690a7c90814473dd6613dd2b95a52709c080fd4bc5363e534512cfa0f1167df322afdbe6aa3882a8f6d96a809654acbea805302c00f1a70e44b5125c79b48cc4bdc68b2b5b2882f933f2b5ea11ee13beec172306d9927bf47fc0739d79b91301d5304b1088b23b8b10a14af78de8e1e6d8736c392e5469d7bf904fdb890901cef806843d098ec2452aaf2560833f826a428b7492170fa7dd8adb60cfdfc7ba1e626509dfeaf79f58c424e9098583fdcb4b51fdb1015fa693d5481e9baa5bca6a883749214ef2908e0a725595f1beb16a3e1cb47e67c1cfa93053f30ba87c1780218716b2b76523d764fdf09c5b00babaf780a055ffab872da66065c90fd11ec4ef5beb4520234195339cf345f780cf1010e97d45bf1691619723d88ddf9310201f5a9114d6b094c94cbfd9af79756063260541131e846e3f8cde6e4e950eb97f3a6f51022dffe626e9694b06647bf137dde7d7865be25a3ee0db9be7c291b5e928632e7a0f99962cf588b7b91909390d99f3bd63abcbb791d844048273eb7cc3132747f39fe6e1b6d04ca6748faf19e1125a40b4ad7565144f37ef2c456c914f95c224928864119f5d0cc052ecc8bcde9ef3e83ed67a5217d048b80e9ec47fcb58c912150a20729a6598fe14ba65340365be6991f6435ec7e0bf5384ed75883f88b22d2fef074536525d8b3a6738e9983536ce6bc029e45f6b6110c26a5a6b343368185dedf585bab31e30cb5f7c093f0d576d104d8b7236050acf95b52be724e9c2aa34643c68b270a4b38de61dd9ecf5d08bbe1a36c4989ba432f79cb0f3fc6002ac5af5bbd2f0386298503324f444549db9ad3c75436094704a422b2cdd6a325a8868dacfcfc042cdf7318cf9ab767a25bef3a04deceb3fb539b8cf970c5bbd65da57ac2e64ae7b32d49ad710aa14c8435358f546e5266be29920390c73d7b79d85abed207ea9170522011a591b8d66c8d90e250468915fd09a3a1bffda821eea1460f101f572b92b3045f770bb484ec4f230796408323aa564771dcc342c19e9fb6310c8888967062fd6c46fefdabb0d54442f86e4d011c31d5b0221574bfd4f06b9636f72a884546a96565825b696312919ad84996b02c1b9db2729e681664688bc12de098ca85a90c15466962531ae3101f623d5991673b05bfa0d9dfb641c9343233e1e39968c409e08576beb7d0068ac067cd98960ae2b983141e9d3a03fd2d9d08e1a870d97b641d2fa3cfe43bf90377f7c2156e42b5bd6c49d19bad11b3a85b44507299b1954b33e2ffa32610e78f8dc1a6df18ce97169a9909fd48429557148db6dde9fb6f8fd9c3a3441bf8f23d19e476f6f74a2ece4a2d04243e09532d897cb215e1a1789b343450d6485cc5db03ca893cdc6cdada4216443ce7f86c892175b1ad87ee119e42637ad56866aaea8e885dcd7c15632653365bf759cef9fecb8412631dce2160a23ceffe64fe57ddd23b58752f13c53095ad6238e7fa856234a202efef400e664405b2d4c4fcfd88eff71a5ea4bfbef7e36dc961ee76ece20194b6a37f691be2794d395c3323278536d079d79aaa75ebaf8738baf53955e46919c379c9791698b143a70e73b0d50206552b41f81cd2d7b7dca1f26b0fde3f463e82ea20ba7a931e4ae7a1f8b6cd954bc78dd92ddce00f164221c6a350d597eb4bf0aa6641539b48e9dd4f4623dc681f68c3c024ed9f9242a7994769c37e7fe916e07b22d7be469de4e56cc699f88e31674a6610343c0495a4fa0caca6023f9dea1570f009b6884c4cb890c11c2dfbdd90c8176cb080152f09a0f54f40c168bd9672ee3dce3574cbe5ee3163e65edc4e110d27602772c3209fe411ed054566eef2938307e21724a8a061e624371e8cf87525269a468880420848747264b32f947880b0cf06bd2a3de16a7512c4ba2fdb70e1b8bfb13fcb048ec2f930248ebdbb2efb011ce153da5131e2a21d07cbf0bcb2af74a5e417c90a4facbe72db3c972fe6edf6c7a128e71d203ef50c4f20fea2849814525cc03a33f82a9ee3c1eaffc82caa2742f2e6c1948d00d997aada95ffb9e387b449fad6af678717534451797101113399a052bdc1e5767e8263c6f676ac2b4fbdd7942a906f80927d794253d281dae317a67f6fe79447201c9436900044c92d3f881f5022564a00d357744189936db112db4059d8d24ebbee417dda4d338c6a396c9c80a1d0092d3bb714e7580126efc9d8c2a6f870752d6eb2e04830772f70f0e2bc5a3becdd48de91c04002a923ad14ace5cae3bdddb0da1d4e41b7f245fcc6322c116098d8c3440bc285b4edd3fe86e111e107f38d26f8880261f913a42a15e212e987b369ca9da26aff92bfa29fb4b44b5bcfbd2370bb70642b8e494592b685980c55e7822d6bf93222935927177e6d3e39886d555dc10a4721cf420445d1b7dd9548cd47f612ed8e44aec232ad00cbe1ac1a5775fac8284657cf9d4209506b77099962d8e28d61a20d35f9974c0a386ab375781178484a0e8d1b605b08c0f7b596b1095aeb71f22b22dcf1ee2f6f9223683a00a59023b0bf93aa4d54919fb26d8201711ab77e6dc167f02eaeae41f7b33a64873cd0c73345454fa367372305dd574bf37d22d370f27e3246e81f79a66b09a7f47d9f650b8d9dd0cac18f5e94c114d483b32df09c850cd82ae183cafca7f8f64fca3caaa2e81197c1153426f8a43181ec047a2c3eeef0538d97ac0c2d07ba8ae9998e01bb2e6275b8e53de63c348e63173196d56e9ff9a40efa149873afd6edbf5d94f126290e927411e6c8bd3942c74a6786824fc80350cb44202625922fc62a6f64fddddd4bf65e37d8921794ecfbc615e8d605bf763dbc9309aa7953942ad758e532ae604591cd0de9a8ca729eac9f17f43a3349d7bac6879dfaa6b84a23b2e2f1954c872adbc078a2786969d3cfc118f8d5752a3194bb81ed32f26f2f6877ef9d1a456438131c7d6b85d62243aae419b94a098718c72a867edea375c4ec93149ab60901f3c2fc7327a799f78d5ff1f451f6d94d16313e7cd36b9fee99e7233fa26f6e76d33f64941aef677c49c9007d06f3be8a4013beb0de0de89e9da2f719732c0c871f6782fd888ec98742a66832781fc1fb300c9866f9e9cb07184c41c80cb323b057ebea0ac147c584106fc683a19fb3acddfb667397c7da9f41355470600e84b1c217f4f55a03380e1ae22ff40d0768dd6f0a99feec8cde7263a91e36d1593a314ebf834f498e4385a87bac04c4df65d0f39eb9e48b57e603fa0c01fdd8ff8255191abe0b5955d83b01176aa8f5de249036ed0e6d796d5a15832a45bbe0211bccf9ced7c5d158a9fc0891415a7dffbd539932aa6988a4f08a97bcbb5d62035997a27823324776943a26cd477e858ce12bdee4b02ce2bacb02328e05811801b66cf86385d01c86d922ef0b02dabe0f30d56701ee12d611a3a2e1d005d1443a3904dae37af5d4e4eb40ea901f19ede31e8bb96550a2772efad32f3624", &(0x7f0000000500)=""/131}, 0x20) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000040)=0x28) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = socket$inet(0x2, 0x80000, 0x9) setsockopt$inet_tcp_TCP_REPAIR(r13, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r9, 0x8983, &(0x7f00000002c0)={0x0, 'team0\x00', {0xffe}, 0x1a1}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r12, 0x8982, &(0x7f00000018c0)={0x1, 'vlan0\x00', {}, 0x4}) r14 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x8, 0x9}, 0x48) r15 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r14, &(0x7f00000000c0), &(0x7f0000000000)=@udp=r15}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0xa, 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="d381f0fff0ffffff10a60600f0ffffff1869000001000000000000000000004cdd9bc0ff04000000"], &(0x7f0000000800)='GPL\x00', 0xffffca6b, 0x46, &(0x7f0000000840)=""/70, 0x40f00, 0x10, '\x00', r4, 0x0, r11, 0x8, &(0x7f00000008c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000900)={0x4, 0x7, 0x1, 0x10001}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f00000009c0)=[r11, 0xffffffffffffffff, 0xffffffffffffffff, r5, r6, r14, r6, r2]}, 0x80) ioctl$BTRFS_IOC_SNAP_CREATE(r7, 0x50009401, &(0x7f0000002900)={{}, "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"}) 07:52:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) [ 234.453243] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 234.484995] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 07:52:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-aes-aesni)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) 07:52:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c2015e8724b5a4c586f2ae924b277f0443ec773eab27570e28988217c9b0", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="28fe7dd7199b80acd700089f933c477767", 0x11}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$alg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)="3c8610c52229a0c105fb42101b93a76a924d492b5f5ce5ad5c5b0c6ac0f946", 0x1f}, {&(0x7f00000002c0)="ee99", 0x2}], 0x2}, 0x0) sendmsg$inet(r1, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000500)="bd", 0x1}], 0x1}, 0x0) 07:52:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c2015e8724b5a4c586f2ae924b277f0443ec773eab27570e28988217c9b0", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$inet(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000280), 0x64}, 0x0) 07:52:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="553d24e1171458ffaec3ed268ceb96f8942d7294fa0b70d1f873fd0a546e1085e6", 0x21) 07:52:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c2015e8724b5a4c586f2ae924b277f0443ec773eab27570e28988217c9b0", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$inet(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000500)="bd", 0x1}], 0x1}, 0x0) 07:52:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-aes-aesni)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) 07:52:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c2015e8724b5a4c586f2ae924b277f0443ec773eab27570e28988217c9b0", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000001c0)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)="a401b279f73300db801cfcf06dc8807b", 0x10}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$inet(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000500)="bd", 0x1}], 0x1}, 0x0) 07:52:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c2015e8724b5a4c586f2ae924b277f0443ec773eab27570e28988217c9b0", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000001c0)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)="a401b279f73300db801cfcf06dc8807b", 0x10}, {&(0x7f0000000300)="de", 0x1}], 0x2}], 0x1, 0x0) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$inet(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000500)="bd", 0x1}], 0x1}, 0x0) 07:52:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="553d24e1171458ffaec3ed268ceb96f8942d7294fa0b70d1f873fd0a546e1085e6", 0x21) 07:52:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="3c75c2015e8724b5a4c586f2ae924b277f0440ccc88aa80243ec773eab27570e2898", 0x22) 07:52:07 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x18, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000e000000000000003f00000095"], &(0x7f0000000040)='syzkaller\x00', 0x5, 0xe6, &(0x7f0000001500)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c2015e8724b5a4c586f2ae924b277f0443ec773eab27570e28988217c9b0", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000001c0)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)="a401b279f73300db801cfcf06dc880", 0xf}, {&(0x7f0000000300)="de", 0x1}], 0x2, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$inet(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000500)="bd", 0x1}], 0x1}, 0x0) 07:52:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005900)=[{{&(0x7f0000002c80)={0xa, 0x0, 0x1, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{0x0}], 0x1}}], 0x1, 0x4000040) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f00000016c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f00000007c0)={r3, 0x6, 0x6}) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="b4100000", @ANYRES16=0x0, @ANYBLOB="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"], 0x10b4}, 0x1, 0x0, 0x0, 0x2404c800}, 0x8001) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x70, 0x30, 0x53b, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@bridge_getvlan={0x40, 0x72, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x24008040}, 0x51) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f0000000340)={0x34, 0x0, 0x200, 0xf0bd2d, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x56}}}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x34}}, 0x4000090) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)=0x2100) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000001300)={0x288000d, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 07:52:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000003c80)=[{{&(0x7f0000000040)={0xa, 0x0, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ef", 0x1}], 0x1, &(0x7f0000000200)=[@rthdr_2292={{0x18}}, @rthdr={{0x18}}], 0x30}}, {{&(0x7f0000000700)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000a80)=[{&(0x7f0000000740)="06", 0x1}, {0x0}, {0x0}], 0x3}}], 0x2, 0x44040) 07:52:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x2, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000014c0)='GPL\x00', 0x3, 0xe6, &(0x7f0000001500)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:52:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000002280)={&(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10, 0x0}, 0x0) 07:52:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000003280)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000340)="b2", 0x1}], 0x1, &(0x7f00000005c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote}}}, @ip_retopts={{0x10}}], 0x30}}, {{&(0x7f0000000740)={0x2, 0x0, @private}, 0x10, &(0x7f0000002980)=[{&(0x7f0000000780)="d6", 0x1}], 0x1}}], 0x2, 0x0) 07:52:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000080)=@unspec, 0xc) 07:52:07 executing program 0: r0 = socket(0xa, 0x2, 0x0) connect$caif(r0, 0x0, 0x0) 07:52:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x4c}}, 0x0) 07:52:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000080)=0x6, 0x4) [ 234.868028] ODEBUG: free active (active state 1) object type: rcu_head hint: (null) [ 234.878087] ------------[ cut here ]------------ [ 234.882843] WARNING: CPU: 1 PID: 11619 at lib/debugobjects.c:287 debug_print_object.cold+0xa7/0xdb [ 234.891919] Kernel panic - not syncing: panic_on_warn set ... [ 234.891919] [ 234.899268] CPU: 1 PID: 11619 Comm: syz-executor.1 Not tainted 4.14.301-syzkaller #0 [ 234.907128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 234.916453] Call Trace: [ 234.919013] dump_stack+0x1b2/0x281 [ 234.922612] panic+0x1f9/0x42d [ 234.925781] ? add_taint.cold+0x16/0x16 [ 234.929730] ? debug_print_object.cold+0xa7/0xdb [ 234.934458] ? __warn.cold+0x5/0x44 [ 234.938057] ? debug_print_object.cold+0xa7/0xdb [ 234.942782] __warn.cold+0x20/0x44 [ 234.946293] ? ist_end_non_atomic+0x10/0x10 [ 234.950584] ? debug_print_object.cold+0xa7/0xdb [ 234.955311] report_bug+0x208/0x250 [ 234.958911] do_error_trap+0x195/0x2d0 [ 234.962775] ? math_error+0x2d0/0x2d0 [ 234.966548] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 234.971364] invalid_op+0x1b/0x40 [ 234.974790] RIP: 0010:debug_print_object.cold+0xa7/0xdb [ 234.980123] RSP: 0018:ffff8880494e71d8 EFLAGS: 00010086 [ 234.985458] RAX: 0000000000000051 RBX: 0000000000000003 RCX: 0000000000000000 [ 234.992699] RDX: 0000000000038cf8 RSI: ffffffff814443b0 RDI: ffffed100929ce31 [ 234.999940] RBP: ffffffff878b2140 R08: 0000000000000051 R09: 0000000000000000 [ 235.007179] R10: 0000000000000000 R11: ffff888048f9e380 R12: 0000000000000000 [ 235.014422] R13: 0000000000000001 R14: ffff8880af9bfd00 R15: ffff88809b0f1118 [ 235.021668] ? vprintk_func+0x60/0x160 [ 235.025530] ? debug_print_object.cold+0xa7/0xdb [ 235.030257] debug_check_no_obj_freed+0x3b7/0x680 [ 235.035072] ? debug_object_activate+0x490/0x490 [ 235.039800] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 235.045221] kfree+0xb9/0x250 [ 235.048300] __tcf_idr_release+0x202/0x260 [ 235.052507] tcf_sample_init+0x788/0x8c0 [ 235.056538] ? tcf_sample_cleanup_rcu+0x60/0x60 [ 235.061178] tcf_action_init_1+0x51a/0x9e0 [ 235.065382] ? tcf_action_dump_old+0x80/0x80 [ 235.069766] ? is_bpf_text_address+0xb8/0x150 [ 235.074231] ? kernel_text_address+0xbd/0xf0 [ 235.078613] ? __kernel_text_address+0x9/0x30 [ 235.083080] ? unwind_get_return_address+0x51/0x90 [ 235.087984] ? nla_parse+0x157/0x1f0 [ 235.091669] tcf_action_init+0x26d/0x400 [ 235.095720] ? tcf_action_init_1+0x9e0/0x9e0 [ 235.100101] ? __sys_sendmsg+0xa3/0x120 [ 235.104045] ? SyS_sendmsg+0x27/0x40 [ 235.107727] ? do_syscall_64+0x1d5/0x640 [ 235.111768] ? memset+0x20/0x40 [ 235.115020] ? nla_parse+0x157/0x1f0 [ 235.118704] tc_ctl_action+0x2e3/0x510 [ 235.122562] ? tca_action_gd+0x790/0x790 [ 235.126594] ? rtnetlink_rcv_msg+0x2e8/0xb10 [ 235.130977] ? tca_action_gd+0x790/0x790 [ 235.135012] rtnetlink_rcv_msg+0x3be/0xb10 [ 235.139220] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 235.143685] ? __netlink_lookup+0x345/0x5d0 [ 235.147977] ? netdev_pick_tx+0x2e0/0x2e0 [ 235.152094] netlink_rcv_skb+0x125/0x390 [ 235.156125] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 235.160591] ? netlink_ack+0x9a0/0x9a0 [ 235.164452] netlink_unicast+0x437/0x610 [ 235.168487] ? netlink_sendskb+0xd0/0xd0 [ 235.172519] ? __check_object_size+0x179/0x230 [ 235.177071] netlink_sendmsg+0x648/0xbc0 [ 235.181103] ? nlmsg_notify+0x1b0/0x1b0 [ 235.185048] ? kernel_recvmsg+0x210/0x210 [ 235.189168] ? security_socket_sendmsg+0x83/0xb0 [ 235.193893] ? nlmsg_notify+0x1b0/0x1b0 [ 235.197838] sock_sendmsg+0xb5/0x100 [ 235.201524] ___sys_sendmsg+0x6c8/0x800 [ 235.205472] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 235.210197] ? trace_hardirqs_on+0x10/0x10 [ 235.214405] ? do_futex+0x127/0x1570 [ 235.218091] ? __fget+0x23e/0x3e0 [ 235.221517] ? lock_acquire+0x170/0x3f0 [ 235.225461] ? lock_downgrade+0x740/0x740 [ 235.229580] ? __fget+0x265/0x3e0 [ 235.233005] ? __fdget+0x19b/0x1f0 [ 235.236514] ? sockfd_lookup_light+0xb2/0x160 [ 235.240981] __sys_sendmsg+0xa3/0x120 [ 235.244760] ? SyS_shutdown+0x160/0x160 [ 235.248706] ? move_addr_to_kernel+0x60/0x60 [ 235.253082] ? __fdget+0x167/0x1f0 [ 235.256593] SyS_sendmsg+0x27/0x40 [ 235.260102] ? __sys_sendmsg+0x120/0x120 [ 235.264135] do_syscall_64+0x1d5/0x640 [ 235.268000] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 235.273160] RIP: 0033:0x7f5bd09de0d9 [ 235.276840] RSP: 002b:00007f5bcef2f168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 235.284519] RAX: ffffffffffffffda RBX: 00007f5bd0afe050 RCX: 00007f5bd09de0d9 [ 235.291760] RDX: 0000000000000000 RSI: 0000000020002980 RDI: 0000000000000006 [ 235.298999] RBP: 00007f5bd0a39ae9 R08: 0000000000000000 R09: 0000000000000000 [ 235.306240] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 235.313479] R13: 00007ffc8f7afc1f R14: 00007f5bcef2f300 R15: 0000000000022000 [ 235.320737] [ 235.320741] ====================================================== [ 235.320743] WARNING: possible circular locking dependency detected [ 235.320745] 4.14.301-syzkaller #0 Not tainted [ 235.320747] ------------------------------------------------------ [ 235.320749] syz-executor.1/11619 is trying to acquire lock: [ 235.320750] ((console_sem).lock){..-.}, at: [] down_trylock+0xe/0x60 [ 235.320755] [ 235.320757] but task is already holding lock: [ 235.320758] (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x135/0x680 [ 235.320763] [ 235.320765] which lock already depends on the new lock. [ 235.320766] [ 235.320767] [ 235.320769] the existing dependency chain (in reverse order) is: [ 235.320769] [ 235.320770] -> #5 (&obj_hash[i].lock){-.-.}: [ 235.320776] _raw_spin_lock_irqsave+0x8c/0xc0 [ 235.320777] debug_object_activate+0x10f/0x490 [ 235.320779] enqueue_hrtimer+0x22/0x3b0 [ 235.320781] hrtimer_start_range_ns+0x4a0/0x10b0 [ 235.320783] schedule_hrtimeout_range_clock+0x144/0x320 [ 235.320785] wait_task_inactive+0x469/0x520 [ 235.320786] __kthread_bind_mask+0x1f/0xb0 [ 235.320788] create_worker+0x437/0x6c0 [ 235.320790] workqueue_init+0x4ef/0x756 [ 235.320791] kernel_init_freeable+0x3ac/0x626 [ 235.320793] kernel_init+0xd/0x15d [ 235.320794] ret_from_fork+0x24/0x30 [ 235.320795] [ 235.320796] -> #4 (hrtimer_bases.lock){-.-.}: [ 235.320801] _raw_spin_lock_irqsave+0x8c/0xc0 [ 235.320803] hrtimer_start_range_ns+0x77/0x10b0 [ 235.320805] enqueue_task_rt+0x584/0xf30 [ 235.320807] __sched_setscheduler.constprop.0+0xe73/0x2640 [ 235.320809] sched_setscheduler+0xfa/0x150 [ 235.320810] watchdog_enable+0x11b/0x170 [ 235.320812] smpboot_thread_fn+0x40d/0x920 [ 235.320813] kthread+0x30d/0x420 [ 235.320815] ret_from_fork+0x24/0x30 [ 235.320816] [ 235.320816] -> #3 (&rt_b->rt_runtime_lock){-.-.}: [ 235.320822] _raw_spin_lock+0x2a/0x40 [ 235.320823] enqueue_task_rt+0x514/0xf30 [ 235.320825] __sched_setscheduler.constprop.0+0xe73/0x2640 [ 235.320827] sched_setscheduler+0xfa/0x150 [ 235.320829] watchdog_enable+0x11b/0x170 [ 235.320830] smpboot_thread_fn+0x40d/0x920 [ 235.320832] kthread+0x30d/0x420 [ 235.320833] ret_from_fork+0x24/0x30 [ 235.320834] [ 235.320835] -> #2 (&rq->lock){-.-.}: [ 235.320840] _raw_spin_lock+0x2a/0x40 [ 235.320841] task_fork_fair+0x63/0x550 [ 235.320843] sched_fork+0x39a/0xb60 [ 235.320845] copy_process.part.0+0x15b2/0x71c0 [ 235.320846] _do_fork+0x184/0xc80 [ 235.320848] kernel_thread+0x2f/0x40 [ 235.320849] rest_init+0x1f/0x2a3 [ 235.320851] start_kernel+0x743/0x763 [ 235.320853] secondary_startup_64+0xa5/0xb0 [ 235.320853] [ 235.320854] -> #1 (&p->pi_lock){-.-.}: [ 235.320859] _raw_spin_lock_irqsave+0x8c/0xc0 [ 235.320861] try_to_wake_up+0x6a/0x1100 [ 235.320862] up+0x75/0xb0 [ 235.320864] __up_console_sem+0xa9/0x1b0 [ 235.320865] console_unlock+0x531/0xf20 [ 235.320867] fb_flashcursor+0x35b/0x3f0 [ 235.320869] process_one_work+0x793/0x14a0 [ 235.320870] worker_thread+0x5cc/0xff0 [ 235.320872] kthread+0x30d/0x420 [ 235.320873] ret_from_fork+0x24/0x30 [ 235.320874] [ 235.320875] -> #0 ((console_sem).lock){..-.}: [ 235.320880] lock_acquire+0x170/0x3f0 [ 235.320882] _raw_spin_lock_irqsave+0x8c/0xc0 [ 235.320883] down_trylock+0xe/0x60 [ 235.320885] __down_trylock_console_sem+0x97/0x1e0 [ 235.320887] vprintk_emit+0x1ee/0x620 [ 235.320888] vprintk_func+0x58/0x160 [ 235.320890] printk+0x9e/0xbc [ 235.320891] debug_print_object.cold+0xa7/0xdb [ 235.320893] debug_check_no_obj_freed+0x3b7/0x680 [ 235.320895] kfree+0xb9/0x250 [ 235.320896] __tcf_idr_release+0x202/0x260 [ 235.320898] tcf_sample_init+0x788/0x8c0 [ 235.320900] tcf_action_init_1+0x51a/0x9e0 [ 235.320901] tcf_action_init+0x26d/0x400 [ 235.320903] tc_ctl_action+0x2e3/0x510 [ 235.320905] rtnetlink_rcv_msg+0x3be/0xb10 [ 235.320906] netlink_rcv_skb+0x125/0x390 [ 235.320908] netlink_unicast+0x437/0x610 [ 235.320909] netlink_sendmsg+0x648/0xbc0 [ 235.320911] sock_sendmsg+0xb5/0x100 [ 235.320913] ___sys_sendmsg+0x6c8/0x800 [ 235.320914] __sys_sendmsg+0xa3/0x120 [ 235.320916] SyS_sendmsg+0x27/0x40 [ 235.320917] do_syscall_64+0x1d5/0x640 [ 235.320919] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 235.320920] [ 235.320922] other info that might help us debug this: [ 235.320923] [ 235.320924] Chain exists of: [ 235.320924] (console_sem).lock --> hrtimer_bases.lock --> &obj_hash[i].lock [ 235.320931] [ 235.320933] Possible unsafe locking scenario: [ 235.320933] [ 235.320935] CPU0 CPU1 [ 235.320937] ---- ---- [ 235.320938] lock(&obj_hash[i].lock); [ 235.320941] lock(hrtimer_bases.lock); [ 235.320945] lock(&obj_hash[i].lock); [ 235.320948] lock((console_sem).lock); [ 235.320950] [ 235.320952] *** DEADLOCK *** [ 235.320952] [ 235.320954] 2 locks held by syz-executor.1/11619: [ 235.320955] #0: (rtnl_mutex){+.+.}, at: [] rtnetlink_rcv_msg+0x31d/0xb10 [ 235.320961] #1: (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x135/0x680 [ 235.320967] [ 235.320968] stack backtrace: [ 235.320971] CPU: 1 PID: 11619 Comm: syz-executor.1 Not tainted 4.14.301-syzkaller #0 [ 235.320974] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 235.320975] Call Trace: [ 235.320976] dump_stack+0x1b2/0x281 [ 235.320979] print_circular_bug.constprop.0.cold+0x2d7/0x41e [ 235.320980] __lock_acquire+0x2e0e/0x3f20 [ 235.320982] ? pointer+0x31f/0x9e0 [ 235.320983] ? trace_hardirqs_on+0x10/0x10 [ 235.320985] ? format_decode+0x1cb/0x890 [ 235.320987] ? check_preemption_disabled+0x35/0x240 [ 235.320988] ? kvm_clock_read+0x1f/0x30 [ 235.320990] ? kvm_sched_clock_read+0x5/0x10 [ 235.320991] ? sched_clock+0x2a/0x40 [ 235.320993] ? sched_clock_cpu+0x18/0x1b0 [ 235.320994] lock_acquire+0x170/0x3f0 [ 235.320996] ? down_trylock+0xe/0x60 [ 235.320997] ? vprintk_func+0x58/0x160 [ 235.320999] _raw_spin_lock_irqsave+0x8c/0xc0 [ 235.321000] ? down_trylock+0xe/0x60 [ 235.321002] down_trylock+0xe/0x60 [ 235.321003] ? vprintk_func+0x58/0x160 [ 235.321005] ? vprintk_func+0x58/0x160 [ 235.321007] __down_trylock_console_sem+0x97/0x1e0 [ 235.321008] vprintk_emit+0x1ee/0x620 [ 235.321010] vprintk_func+0x58/0x160 [ 235.321011] printk+0x9e/0xbc [ 235.321012] ? log_store.cold+0x16/0x16 [ 235.321014] ? lock_acquire+0x170/0x3f0 [ 235.321016] ? debug_check_no_obj_freed+0x135/0x680 [ 235.321017] debug_print_object.cold+0xa7/0xdb [ 235.321019] debug_check_no_obj_freed+0x3b7/0x680 [ 235.321021] ? debug_object_activate+0x490/0x490 [ 235.321023] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 235.321024] kfree+0xb9/0x250 [ 235.321026] __tcf_idr_release+0x202/0x260 [ 235.321027] tcf_sample_init+0x788/0x8c0 [ 235.321029] ? tcf_sample_cleanup_rcu+0x60/0x60 [ 235.321031] tcf_action_init_1+0x51a/0x9e0 [ 235.321032] ? tcf_action_dump_old+0x80/0x80 [ 235.321034] ? is_bpf_text_address+0xb8/0x150 [ 235.321036] ? kernel_text_address+0xbd/0xf0 [ 235.321037] ? __kernel_text_address+0x9/0x30 [ 235.321039] ? unwind_get_return_address+0x51/0x90 [ 235.321041] ? nla_parse+0x157/0x1f0 [ 235.321042] tcf_action_init+0x26d/0x400 [ 235.321044] ? tcf_action_init_1+0x9e0/0x9e0 [ 235.321045] ? __sys_sendmsg+0xa3/0x120 [ 235.321047] ? SyS_sendmsg+0x27/0x40 [ 235.321049] ? do_syscall_64+0x1d5/0x640 [ 235.321050] ? memset+0x20/0x40 [ 235.321052] ? nla_parse+0x157/0x1f0 [ 235.321053] tc_ctl_action+0x2e3/0x510 [ 235.321055] ? tca_action_gd+0x790/0x790 [ 235.321056] ? rtnetlink_rcv_msg+0x2e8/0xb10 [ 235.321058] ? tca_action_gd+0x790/0x790 [ 235.321059] rtnetlink_rcv_msg+0x3be/0xb10 [ 235.321061] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 235.321063] ? __netlink_lookup+0x345/0x5d0 [ 235.321065] ? netdev_pick_tx+0x2e0/0x2e0 [ 235.321066] netlink_rcv_skb+0x125/0x390 [ 235.321068] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 235.321069] ? netlink_ack+0x9a0/0x9a0 [ 235.321071] netlink_unicast+0x437/0x610 [ 235.321072] ? netlink_sendskb+0xd0/0xd0 [ 235.321074] ? __check_object_size+0x179/0x230 [ 235.321076] netlink_sendmsg+0x648/0xbc0 [ 235.321077] ? nlmsg_notify+0x1b0/0x1b0 [ 235.321079] ? kernel_recvmsg+0x210/0x210 [ 235.321081] ? security_socket_sendmsg+0x83/0xb0 [ 235.321082] ? nlmsg_notify+0x1b0/0x1b0 [ 235.321084] sock_sendmsg+0xb5/0x100 [ 235.321085] ___sys_sendmsg+0x6c8/0x800 [ 235.321087] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 235.321089] ? trace_hardirqs_on+0x10/0x10 [ 235.321090] ? do_futex+0x127/0x1570 [ 235.321091] ? __fget+0x23e/0x3e0 [ 235.321093] ? lock_acquire+0x170/0x3f0 [ 235.321095] ? lock_downgrade+0x740/0x740 [ 235.321096] ? __fget+0x265/0x3e0 [ 235.321097] ? __fdget+0x19b/0x1f0 [ 235.321099] ? sockfd_lookup_light+0xb2/0x160 [ 235.321100] __sys_sendmsg+0xa3/0x120 [ 235.321102] ? SyS_shutdown+0x160/0x160 [ 235.321104] ? move_addr_to_kernel+0x60/0x60 [ 235.321105] ? __fdget+0x167/0x1f0 [ 235.321107] SyS_sendmsg+0x27/0x40 [ 235.321108] ? __sys_sendmsg+0x120/0x120 [ 235.321110] do_syscall_64+0x1d5/0x640 [ 235.321111] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 235.321113] RIP: 0033:0x7f5bd09de0d9 [ 235.321115] RSP: 002b:00007f5bcef2f168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 235.321119] RAX: ffffffffffffffda RBX: 00007f5bd0afe050 RCX: 00007f5bd09de0d9 [ 235.321122] RDX: 0000000000000000 RSI: 0000000020002980 RDI: 0000000000000006 [ 235.321124] RBP: 00007f5bd0a39ae9 R08: 0000000000000000 R09: 0000000000000000 [ 235.321127] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 235.321129] R13: 00007ffc8f7afc1f R14: 00007f5bcef2f300 R15: 0000000000022000 [ 236.395843] Shutting down cpus with NMI [ 237.347687] Kernel Offset: disabled [ 237.351296] Rebooting in 86400 seconds..