[ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.57' (ECDSA) to the list of known hosts. 2020/09/08 19:55:41 fuzzer started 2020/09/08 19:55:41 dialing manager at 10.128.0.26:45235 2020/09/08 19:55:41 syscalls: 1543 2020/09/08 19:55:41 code coverage: enabled 2020/09/08 19:55:41 comparison tracing: enabled 2020/09/08 19:55:41 extra coverage: enabled 2020/09/08 19:55:41 setuid sandbox: enabled 2020/09/08 19:55:41 namespace sandbox: enabled 2020/09/08 19:55:41 Android sandbox: /sys/fs/selinux/policy does not exist 2020/09/08 19:55:41 fault injection: enabled 2020/09/08 19:55:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/08 19:55:41 net packet injection: enabled 2020/09/08 19:55:41 net device setup: enabled 2020/09/08 19:55:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/08 19:55:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/08 19:55:41 USB emulation: enabled 2020/09/08 19:55:41 hci packet injection: enabled 19:57:43 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x5, 0x83, 0x80, 0xf, 0x81}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200), &(0x7f0000000380), 0x2, r0}, 0x38) 19:57:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f00000000c0)=0x80000000, 0x4) 19:57:43 executing program 2: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x6}, @TCA_CAKE_ATM={0x8, 0x4, 0x1}]}}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[], 0x34}}, 0x0) 19:57:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) 19:57:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x84) 19:57:44 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000100)=0x80000, 0x4) syzkaller login: [ 195.133468][ T6855] IPVS: ftp: loaded support on port[0] = 21 [ 195.345895][ T6855] chnl_net:caif_netlink_parms(): no params data found [ 195.428193][ T6857] IPVS: ftp: loaded support on port[0] = 21 [ 195.543031][ T6859] IPVS: ftp: loaded support on port[0] = 21 [ 195.620056][ T6855] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.628288][ T6855] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.637985][ T6855] device bridge_slave_0 entered promiscuous mode [ 195.649679][ T6855] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.659146][ T6855] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.668173][ T6855] device bridge_slave_1 entered promiscuous mode [ 195.772112][ T6855] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.818236][ T6861] IPVS: ftp: loaded support on port[0] = 21 [ 195.889982][ T6855] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.980015][ T6863] IPVS: ftp: loaded support on port[0] = 21 [ 196.071312][ T6855] team0: Port device team_slave_0 added [ 196.079804][ T6857] chnl_net:caif_netlink_parms(): no params data found [ 196.129595][ T6865] IPVS: ftp: loaded support on port[0] = 21 [ 196.139671][ T6855] team0: Port device team_slave_1 added [ 196.302050][ T6855] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.309468][ T6855] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.336529][ T6855] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.354577][ T6855] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.371691][ T6855] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.399088][ T6855] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.448551][ T6859] chnl_net:caif_netlink_parms(): no params data found [ 196.552679][ T6855] device hsr_slave_0 entered promiscuous mode [ 196.560184][ T6855] device hsr_slave_1 entered promiscuous mode [ 196.631087][ T6857] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.641830][ T6857] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.652631][ T6857] device bridge_slave_0 entered promiscuous mode [ 196.666178][ T6857] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.673392][ T6857] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.682359][ T6857] device bridge_slave_1 entered promiscuous mode [ 196.878909][ T6863] chnl_net:caif_netlink_parms(): no params data found [ 196.904151][ T6857] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.930073][ T6857] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.963015][ T6859] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.974262][ T6859] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.984973][ T6859] device bridge_slave_0 entered promiscuous mode [ 197.018179][ T6857] team0: Port device team_slave_0 added [ 197.025140][ T6861] chnl_net:caif_netlink_parms(): no params data found [ 197.042495][ T6859] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.052224][ T6859] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.061683][ T6859] device bridge_slave_1 entered promiscuous mode [ 197.082641][ T6857] team0: Port device team_slave_1 added [ 197.120114][ T6859] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.126201][ T2465] Bluetooth: hci0: command 0x0409 tx timeout [ 197.201308][ T6857] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 197.208828][ T6857] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.235019][ T6857] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.252365][ T6859] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.285818][ T2465] Bluetooth: hci1: command 0x0409 tx timeout [ 197.302563][ T6857] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.314757][ T6857] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.345777][ T6857] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.468118][ T6859] team0: Port device team_slave_0 added [ 197.483851][ T6865] chnl_net:caif_netlink_parms(): no params data found [ 197.503987][ T6857] device hsr_slave_0 entered promiscuous mode [ 197.512393][ T6857] device hsr_slave_1 entered promiscuous mode [ 197.521346][ T6857] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 197.526088][ T2465] Bluetooth: hci2: command 0x0409 tx timeout [ 197.530276][ T6857] Cannot create hsr debugfs directory [ 197.551056][ T6863] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.573597][ T6863] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.586990][ T6863] device bridge_slave_0 entered promiscuous mode [ 197.598878][ T6859] team0: Port device team_slave_1 added [ 197.612556][ T6863] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.619929][ T6863] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.632735][ T6863] device bridge_slave_1 entered promiscuous mode [ 197.711353][ T6861] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.720901][ T6861] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.730528][ T6861] device bridge_slave_0 entered promiscuous mode [ 197.765723][ T17] Bluetooth: hci3: command 0x0409 tx timeout [ 197.789093][ T6861] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.796450][ T6861] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.804706][ T6861] device bridge_slave_1 entered promiscuous mode [ 197.812920][ T6859] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 197.820940][ T6859] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.846951][ T6859] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.883858][ T6863] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.901433][ T6859] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.910060][ T6859] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.926274][ T2465] Bluetooth: hci4: command 0x0409 tx timeout [ 197.942279][ T6859] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.986140][ T6863] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.995365][ T6865] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.003862][ T6865] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.013692][ T6865] device bridge_slave_0 entered promiscuous mode [ 198.051974][ T6865] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.059460][ T6865] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.069326][ T6865] device bridge_slave_1 entered promiscuous mode [ 198.085699][ T12] Bluetooth: hci5: command 0x0409 tx timeout [ 198.102740][ T6861] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.129505][ T6861] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.159746][ T6863] team0: Port device team_slave_0 added [ 198.185815][ T6855] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 198.213545][ T6859] device hsr_slave_0 entered promiscuous mode [ 198.223724][ T6859] device hsr_slave_1 entered promiscuous mode [ 198.232282][ T6859] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 198.240174][ T6859] Cannot create hsr debugfs directory [ 198.247968][ T6863] team0: Port device team_slave_1 added [ 198.256025][ T6865] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.275805][ T6855] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 198.294692][ T6855] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 198.320451][ T6865] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.355065][ T6861] team0: Port device team_slave_0 added [ 198.374097][ T6855] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 198.405410][ T6861] team0: Port device team_slave_1 added [ 198.420592][ T6863] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.432123][ T6863] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.459035][ T6863] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.473044][ T6863] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.481461][ T6863] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.508570][ T6863] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.606705][ T6865] team0: Port device team_slave_0 added [ 198.632644][ T6861] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.641708][ T6861] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.675679][ T6861] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.700129][ T6863] device hsr_slave_0 entered promiscuous mode [ 198.707554][ T6863] device hsr_slave_1 entered promiscuous mode [ 198.718030][ T6863] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 198.725799][ T6863] Cannot create hsr debugfs directory [ 198.736654][ T6865] team0: Port device team_slave_1 added [ 198.766341][ T6861] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.773311][ T6861] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.801876][ T6861] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.870961][ T6865] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.879312][ T6865] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.907316][ T6865] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.971037][ T6865] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.982828][ T6865] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.010466][ T6865] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.023017][ T6857] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 199.037460][ T6861] device hsr_slave_0 entered promiscuous mode [ 199.049720][ T6861] device hsr_slave_1 entered promiscuous mode [ 199.057165][ T6861] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 199.064711][ T6861] Cannot create hsr debugfs directory [ 199.136936][ T6857] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 199.191667][ T6857] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 199.204912][ T6857] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 199.215675][ T7366] Bluetooth: hci0: command 0x041b tx timeout [ 199.242260][ T6865] device hsr_slave_0 entered promiscuous mode [ 199.249650][ T6865] device hsr_slave_1 entered promiscuous mode [ 199.256787][ T6865] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 199.264360][ T6865] Cannot create hsr debugfs directory [ 199.310016][ T6859] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 199.344159][ T6859] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 199.366717][ T17] Bluetooth: hci1: command 0x041b tx timeout [ 199.410732][ T6859] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 199.486322][ T6859] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 199.591388][ T6863] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 199.606690][ T17] Bluetooth: hci2: command 0x041b tx timeout [ 199.655219][ T6863] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 199.708593][ T6863] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 199.724968][ T6855] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.750833][ T6861] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 199.761702][ T6863] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 199.802122][ T6861] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 199.814497][ T6861] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 199.856148][ T17] Bluetooth: hci3: command 0x041b tx timeout [ 199.881394][ T6861] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 199.957921][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.968177][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.979937][ T6855] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.006405][ T17] Bluetooth: hci4: command 0x041b tx timeout [ 200.020904][ T6865] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 200.038267][ T6857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.055666][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.064463][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.074944][ T7366] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.082255][ T7366] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.093254][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.102465][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.111547][ T7366] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.118706][ T7366] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.150603][ T6859] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.157734][ T6865] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 200.165921][ T8161] Bluetooth: hci5: command 0x041b tx timeout [ 200.192006][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.200685][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.210392][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.222390][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.232691][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.259189][ T6865] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 200.269795][ T6865] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 200.294035][ T6859] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.318402][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.333329][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.343390][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.357980][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.370245][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.379956][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.390161][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.402272][ T6857] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.425194][ T6855] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 200.438125][ T6855] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 200.469731][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.482579][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.494380][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.504189][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.513499][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.522599][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.531931][ T7366] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.539065][ T7366] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.547995][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.557205][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.567254][ T7366] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.574326][ T7366] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.611521][ T6863] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.630077][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.642719][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.651532][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.662570][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.671840][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.681277][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.688424][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.697501][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.725699][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.734654][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.751016][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.776417][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.784563][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.797103][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.851325][ T6855] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.862553][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.871161][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.879209][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.891066][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.899916][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.909020][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.917794][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.926947][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.935155][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.944367][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.953344][ T2632] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.960507][ T2632] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.969492][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.986441][ T6863] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.997563][ T6859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.046443][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.055227][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.064998][ T2632] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.072115][ T2632] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.080685][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.132047][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.161981][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.196367][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.204898][ T2632] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.212064][ T2632] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.220735][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.231504][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.240809][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.250136][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.259631][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.269265][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.280246][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.309015][ T7366] Bluetooth: hci0: command 0x040f tx timeout [ 201.322514][ T6861] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.344945][ T6857] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 201.357134][ T6857] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 201.369652][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.378788][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.387416][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.396922][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.405681][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.414299][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.424702][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.433579][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.442616][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.450661][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.472093][ T6865] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.480313][ T7366] Bluetooth: hci1: command 0x040f tx timeout [ 201.490471][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.500557][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.510501][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.519374][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.527786][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.537538][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.559711][ T6855] device veth0_vlan entered promiscuous mode [ 201.580807][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.589358][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.599187][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.608540][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.618173][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.627338][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.636286][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.644360][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.667697][ T6859] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.686490][ T2465] Bluetooth: hci2: command 0x040f tx timeout [ 201.690938][ T6861] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.712877][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.721534][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.737429][ T6865] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.776009][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.783928][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.793658][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.803796][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.813566][ T2465] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.820714][ T2465] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.828900][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.838197][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.847229][ T2465] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.854311][ T2465] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.862982][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.872069][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.881034][ T2465] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.888230][ T2465] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.896196][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.904777][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.913375][ T2465] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.921001][ T2465] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.934905][ T6857] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.945471][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 201.958835][ T6855] device veth1_vlan entered promiscuous mode [ 201.980037][ T7393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.988501][ T7393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.996898][ T7393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.006338][ T7393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.068803][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.079352][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.086440][ T2465] Bluetooth: hci4: command 0x040f tx timeout [ 202.090509][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.102728][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.110795][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.120055][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.144579][ T6863] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.186015][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.195009][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.209826][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.219148][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.227915][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.236878][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.245190][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.254432][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.276209][ T17] Bluetooth: hci5: command 0x040f tx timeout [ 202.295392][ T6859] device veth0_vlan entered promiscuous mode [ 202.321722][ T6857] device veth0_vlan entered promiscuous mode [ 202.331305][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.342684][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.351022][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.359647][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.368820][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.379160][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.388386][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.397083][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.405277][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.414802][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.423328][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.431823][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.440918][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.449449][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.461957][ T6861] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.486489][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.494439][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.512273][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.521164][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.529546][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.538690][ T2632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.556153][ T7393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.570840][ T7393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.581338][ T6859] device veth1_vlan entered promiscuous mode [ 202.594771][ T6857] device veth1_vlan entered promiscuous mode [ 202.605263][ T6855] device veth0_macvtap entered promiscuous mode [ 202.617063][ T6865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.676757][ T6855] device veth1_macvtap entered promiscuous mode [ 202.712353][ T7393] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 202.721209][ T7393] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 202.733093][ T7393] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 202.741702][ T7393] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 202.750413][ T7393] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 202.759245][ T7393] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 202.770025][ T7393] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.777746][ T7393] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.790203][ T6861] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.836954][ T7393] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.844538][ T7393] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.853042][ T7393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.862597][ T7393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.908311][ T6863] device veth0_vlan entered promiscuous mode [ 202.930461][ T6859] device veth0_macvtap entered promiscuous mode [ 202.944586][ T7393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.953962][ T7393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.968470][ T7393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.979829][ T7393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.990119][ T7393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.001752][ T7393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.016909][ T6865] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.034695][ T6855] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.059400][ T6857] device veth0_macvtap entered promiscuous mode [ 203.078244][ T7393] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.086691][ T7393] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.094566][ T7393] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.103440][ T7393] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.112167][ T7393] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.121828][ T7393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.141796][ T6855] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.174133][ T6857] device veth1_macvtap entered promiscuous mode [ 203.186767][ T6859] device veth1_macvtap entered promiscuous mode [ 203.202328][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.211979][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.222948][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.234290][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.245365][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.259575][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.272895][ T6863] device veth1_vlan entered promiscuous mode [ 203.285489][ T6855] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.303204][ T6855] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.312111][ T6855] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.324951][ T6855] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.366213][ T2632] Bluetooth: hci0: command 0x0419 tx timeout [ 203.381651][ T6857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.409441][ T6857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.422184][ T6857] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.435074][ T6857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.446612][ T6857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.458411][ T6857] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.468055][ T6859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.479456][ T6859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.489546][ T6859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.500112][ T6859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.513581][ T6859] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.526836][ T12] Bluetooth: hci1: command 0x0419 tx timeout [ 203.537952][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 203.546394][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 203.554466][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.563624][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.572548][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.581721][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.590625][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.599622][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.631202][ T6857] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.641726][ T6857] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.650539][ T6857] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.659321][ T6857] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.678418][ T6859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.691266][ T6859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.701232][ T6859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.712019][ T6859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.723329][ T6859] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.771773][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.781238][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.794121][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.803846][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.813527][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.823845][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.833170][ T12] Bluetooth: hci2: command 0x0419 tx timeout [ 203.843482][ T6861] device veth0_vlan entered promiscuous mode [ 203.866214][ T6859] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.874965][ T6859] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.893389][ T6859] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.905330][ T6859] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.936231][ T7393] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.951236][ T7393] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.960251][ T7393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.974235][ T7393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.998211][ T6863] device veth0_macvtap entered promiscuous mode [ 204.006406][ T8163] Bluetooth: hci3: command 0x0419 tx timeout [ 204.069043][ T6863] device veth1_macvtap entered promiscuous mode 19:57:53 executing program 0: [ 204.134607][ T6861] device veth1_vlan entered promiscuous mode [ 204.167078][ T12] Bluetooth: hci4: command 0x0419 tx timeout [ 204.174989][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 204.185080][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.196872][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.207337][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.215384][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.228156][ T6865] device veth0_vlan entered promiscuous mode 19:57:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x200001af, &(0x7f0000000300)=@raw=[@func, @call, @func, @generic, @initr0], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 204.281943][ T6865] device veth1_vlan entered promiscuous mode [ 204.326334][ T8161] Bluetooth: hci5: command 0x0419 tx timeout [ 204.373111][ T6863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.394840][ T6863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.416856][ T6863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.439307][ T6863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.459195][ T6863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 19:57:54 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt(r0, 0x0, 0x7, 0x0, 0x0) [ 204.472988][ T6863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.490437][ T6863] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.543010][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 204.558337][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 204.574629][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.590127][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.605375][ T6863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.621313][ T6863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.633023][ T6863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 19:57:54 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x2, 0x7400}, 0x2000008c, &(0x7f00000001c0)={0x0}}, 0x0) [ 204.658009][ T6863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.677020][ T6863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.699831][ T6863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.741119][ T6863] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.788386][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.800796][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.815208][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.830975][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.851826][ T6863] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.864399][ T6863] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.874230][ T6863] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.884469][ T6863] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.907669][ T6865] device veth0_macvtap entered promiscuous mode [ 204.918917][ T6861] device veth0_macvtap entered promiscuous mode [ 204.936162][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 204.946318][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.955177][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.976511][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 204.989376][ T6865] device veth1_macvtap entered promiscuous mode [ 205.008866][ T6861] device veth1_macvtap entered promiscuous mode [ 205.121000][ T6861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.149067][ T6861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.161148][ T6861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.172670][ T6861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.183425][ T6861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.195221][ T6861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.207111][ T6861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.245996][ T6861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.263153][ T6861] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.277646][ T6865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.289959][ T6865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.302039][ T6865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.315532][ T6865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.329800][ T6865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.342849][ T6865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.354788][ T6865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.366498][ T6865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.377619][ T6865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.388929][ T6865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.401705][ T6865] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.410439][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.421539][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.432256][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.443531][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.457721][ T6861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.472393][ T6861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.483411][ T6861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.495215][ T6861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.506916][ T6861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.518226][ T6861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.529153][ T6861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 19:57:55 executing program 2: r0 = socket(0x2a, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000800)={&(0x7f00000006c0), 0xb, &(0x7f00000007c0)={0x0}}, 0x0) 19:57:55 executing program 1: r0 = socket(0x2b, 0x1, 0x1) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x29, 0x1e, 0x0, 0x0) 19:57:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x13, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x370, 0x370, 0x370, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @local, [], [], 'ipvlan1\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@private0, @private2, [], [], 'ipvlan0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) [ 205.540827][ T6861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.553401][ T6861] batman_adv: batadv0: Interface activated: batadv_slave_1 19:57:55 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000001c0)={0x0, 0xc0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14}, 0x8ec0}, 0x8}, 0x0) [ 205.593190][ T6865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.628725][ T6865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:57:55 executing program 4: r0 = socket(0x2b, 0x1, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000006680)={0x0, 0x0, &(0x7f0000006640)={0x0}}, 0x0) [ 205.660957][ T6865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.692273][ T6865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.723020][ T6865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.759376][ T6865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.771805][ T6865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.789029][ T6865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.804189][ T6865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.829341][ T6865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.841650][ T6865] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.866862][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.883386][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.907166][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.924951][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.941147][ T6861] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.953611][ T6861] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.965753][ T6861] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.974475][ T6861] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.035385][ T6865] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.045178][ T6865] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.064804][ T6865] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.077362][ T6865] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 19:57:55 executing program 3: r0 = socket(0x18, 0x0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 19:57:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8932, &(0x7f0000004c80)={'ip6tnl0\x00', 0x0}) 19:57:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 19:57:55 executing program 2: r0 = socket(0x11, 0x2, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x107, 0x2, 0x0, 0x0) 19:57:55 executing program 0: r0 = socket(0x22, 0x2, 0x1) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, 0x0, 0x0) 19:57:55 executing program 4: r0 = socket(0x11, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2022, 0x0) 19:57:55 executing program 1: bpf$BPF_LSM_PROG_LOAD(0x19, 0x0, 0x0) 19:57:55 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) 19:57:56 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 19:57:56 executing program 2: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x9, 0x0, &(0x7f0000000200)=0x9b) 19:57:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x1, 0x0, &(0x7f0000000080)) 19:57:56 executing program 3: socketpair(0x1, 0x802, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000001c0)="1f09c5aa996ce488bcdcf6dec9e1cb678063c061bbfbfd5bf7c17c3b56a94ab802160a752e78131c225eb899d876482a7f8c3ed1130a2513c4c044a6075599f80169ec6f7c4b08451929ffa6d1c08b6f4a333b37b4a22928f24b29c66187aafcc96d1f9d1bead57f8e951b6ab6fc302d982b2f4b67073777d90eaa3233809b990245c3b03a08690ec4bd0956fb328bffef20f7e650c1405f4d9da2b3aff2f4189af2e69b05fda2c5b1dfc694f2d585e70822023753f4cacf53594321962394efd8d20d5fbfbbe46b9d11e42bfa42fae821cd308c019dc663fa6c2f77e106e5f93533001b4548c5a4d61a", 0x200002aa}, {&(0x7f00000000c0)="602b02511c5e3948562d423f9f16e50db567c49e36a6b6c8b0b30c664a2cf11c38870fa917716841a7433dc4242f18e8289cc11ee71717a3ed06aecb8b015af548dcfec95cee6b80ae59e94097ad30cc6bc0c1f83d0ffa28e4dc57bc3ad53e4aa351b58aff5f659d5e9e5c3095e8d3a0b8a3f8dd46fc504cc3ef1818ee93ad2f9a4c4c8f25fc63721d8c3ce667e8129d59b6810574adea0c79422a0e831e339790ba2d502ad6d6d0", 0xa8}, {&(0x7f00000002c0)="215c85afafab388313b2131aed68f87085066395d1cd825b3c82c5d50a35a4deb0a989e2c976049833a63193b6bd3b22a59aba118b65d304f27441ba53de7fd965d3b1b5edc08cbaa7f76a393af7edc4ea3b7a895db774f7d6f76b9172bf515ae1b092f28416e2f8556bf40d4abd8eef72e9b1f382699e9d19f418c12725bc672fb0e36b", 0x84}, {&(0x7f0000000380)="7f71c4022a2cddee07d2", 0xa}, {&(0x7f00000003c0)="a51152c3077fbd527c19972f3c8e73482b904ac54ca3d4c8191f594c8d0b7c7fba109988acd4856cf5dfd3e47471b621d6148e71be4fa9f9d182e75b382674b1b46c20235c9da8b74b4a1fe7d9952ae9577a534e639a9a2adb8539af9a9f01c089e583350e4446c0f5328d07eb522926883188bc963c9a5322d88941ae2103576f3b1b83b74eeac7bc1791ebbbaecdc51c7cc94bc95b20e1bfdfb43373cc133fdefaa49dc363f2999bee3515304fccee9127fed54ab5257cc3bdec43966e29ade778c07bda9eddbbfa7b563b628cef2a7b51d00ee9bd9370", 0xfca3}], 0x5}, 0x0) 19:57:56 executing program 4: r0 = socket$kcm(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000100)={0x9, 'vlan0\x00'}) 19:57:56 executing program 5: bind$l2tp6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1b) r0 = socket(0xa, 0x3, 0xff) sendmmsg$unix(r0, &(0x7f0000001980)=[{&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000440)="723328ed11982c3f785d80ac4dda20c278118ff35ec662e00aaaa4017441815b16b24983b121693e68197318cbe2c13d", 0x30}], 0x1}], 0x7, 0x0) 19:57:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14}, 0x200000d4}}, 0x0) 19:57:56 executing program 0: r0 = socket(0x21, 0x2, 0x2) setsockopt$packet_fanout_data(r0, 0x11, 0x16, 0x0, 0x0) 19:57:56 executing program 2: r0 = socket(0x22, 0x2, 0x3) getsockname$inet6(r0, 0x0, 0x0) 19:57:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') getsockname(r1, &(0x7f0000016d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x80) sendmsg$FOU_CMD_ADD(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x24, r3, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}]}, 0x24}}, 0x0) 19:57:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531103}) r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f00000001c0), 0x4) 19:57:56 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0xb, 0x0, &(0x7f0000000000)=0x4) 19:57:56 executing program 2: r0 = socket$kcm(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000100)={0x2, 'vlan0\x00'}) 19:57:56 executing program 3: r0 = socket(0x2b, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x300) 19:57:56 executing program 4: socketpair(0x1, 0x80803, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000100)=ANY=[], 0x10) ioctl$IMSETDEVNAME(r0, 0x541b, 0x0) 19:57:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x2, 0x0, 0x0) 19:57:56 executing program 5: r0 = socket(0x2, 0x5, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x84, 0x79, 0x0, 0x0) 19:57:56 executing program 2: r0 = socket(0x2, 0x1, 0x0) recvfrom$x25(r0, 0x0, 0x0, 0x21e3, 0x0, 0x0) 19:57:56 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x2, 0xa00}, 0x2000008c, &(0x7f00000001c0)={0x0}}, 0x0) 19:57:56 executing program 4: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8915, 0x0) 19:57:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, &(0x7f0000000240)) 19:57:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)={0x24, 0x25, 0x1, 0x0, 0x0, "", [@generic="725041e30a861d56452143d9a72eead8a1"]}, 0x24}], 0x1}, 0x0) 19:57:56 executing program 0: r0 = socket(0x25, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 19:57:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x60}, 0x0) 19:57:56 executing program 3: r0 = socket(0x15, 0x5, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x114, 0x1d, 0x0, 0x0) 19:57:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}, 0x12}, 0x0) 19:57:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, 0x0) 19:57:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x9, &(0x7f0000000000)=0x1, 0x4) 19:57:57 executing program 0: r0 = socket(0xa, 0x2, 0x73) recvmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x2160) 19:57:57 executing program 3: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8927, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 19:57:57 executing program 1: r0 = socket(0xf, 0x3, 0x2) sendmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x20020809) 19:57:57 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$rxrpc(r0, 0x0, 0x0, 0x40000062, 0x0, 0x0) 19:57:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x54, 0x56}, [@call={0x44}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 19:57:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) clock_gettime(0x6, &(0x7f0000000180)) 19:57:57 executing program 1: socketpair(0x1, 0x802, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c00)=[{0x18, 0x1, 0x1, "f4c1"}], 0x18}, 0x0) 19:57:57 executing program 5: r0 = socket(0x28, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000000), 0x1eaa6bd1f21245d, 0x6048021) 19:57:57 executing program 3: r0 = socket(0xa, 0x3, 0xff) sendmmsg$unix(r0, &(0x7f0000001980)=[{&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000440)="723328ed11982c3f785d80ac4dda20c278118ff35ec662e00aaaa4017441815b16b24983b121693e681984a8cbe2c13d", 0x30}], 0x1}], 0x7, 0x0) 19:57:57 executing program 4: r0 = socket(0x15, 0x5, 0x0) bind$x25(r0, 0x0, 0x0) 19:57:57 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$rxrpc(r0, 0x0, 0x0, 0x40000062, 0x0, 0x0) 19:57:57 executing program 0: pselect6(0x40, &(0x7f0000000000), 0xfffffffffffffffe, 0x0, 0x0, 0x0) 19:57:57 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x3d, 0x0, &(0x7f0000000040)) 19:57:57 executing program 5: r0 = socket(0x11, 0x2, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x107, 0x7, 0x0, 0x4) 19:57:57 executing program 3: r0 = socket(0x2a, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) 19:57:57 executing program 0: r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000001a80)={&(0x7f0000000900)=@l2tp6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x4}, 0x3a}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000980)="fd82", 0x4}], 0x1}, 0x0) 19:57:57 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$qrtr(r0, &(0x7f0000000140), 0xc) 19:57:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c) 19:57:57 executing program 4: r0 = socket$kcm(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0xb, 0x0, &(0x7f0000001240)) 19:57:57 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$can_raw(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 19:57:57 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0xc, 0x7, 0xfd5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000180)=@tcp}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000100)={r0, 0x0, &(0x7f00000000c0)=@udp}, 0x20) 19:57:57 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x5, 0x0, 0x4) 19:57:57 executing program 4: r0 = socket(0x18, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={0x0}}, 0x0) 19:57:57 executing program 2: r0 = socket(0x25, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x40400d0) 19:57:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)={0xa0, r1, 0x523, 0x0, 0x0, {}, [@SMC_PNETID_IBPORT={0x5}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x3, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'syz_tun\x00'}, @SMC_PNETID_ETHNAME={0x14}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_team\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6gretap0\x00'}]}, 0xa0}}, 0x0) 19:57:57 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) write$cgroup_type(r0, 0x0, 0x0) 19:57:57 executing program 3: r0 = socket(0xa, 0x3, 0xff) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x29, 0x36, 0x0, 0x1c) 19:57:58 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x2, 0x6c00}, 0x2000008c, &(0x7f00000001c0)={0x0}}, 0x0) 19:57:58 executing program 4: bpf$PROG_LOAD(0x3, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 208.515057][ T8368] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.5'. 19:57:58 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="7f9d639f", 0x4) [ 208.566930][ T8372] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.5'. 19:57:58 executing program 3: syz_init_net_socket$llc(0x1a, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f00000000c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00', 0x200002, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000240), 0x8) 19:57:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5411, &(0x7f00000004c0)={'vxcan0\x00'}) 19:57:58 executing program 5: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0xf, 0x0, &(0x7f0000000200)) 19:57:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0x1c, &(0x7f0000000180)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) 19:57:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r1, &(0x7f0000000580)=@ax25={{0x3, @default}, [@remote, @bcast, @bcast, @netrom, @default, @rose, @null, @netrom]}, &(0x7f0000000600)=0x80) 19:57:58 executing program 2: connect$inet(0xffffffffffffffff, 0x0, 0x0) 19:57:58 executing program 5: r0 = socket(0x25, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 19:57:58 executing program 1: r0 = socket(0x2b, 0x1, 0x1) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x29, 0x31, 0x0, 0x0) 19:57:58 executing program 4: r0 = socket$kcm(0x2, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, 0x0, 0xfffffffffffffffd) 19:57:58 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 19:57:58 executing program 2: r0 = socket(0x1e, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/12, 0xc}], 0x1}, 0x0) 19:57:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000240)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001740)={0x1c, r1, 0x1, 0x0, 0x0, {0x5}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x1c}}, 0x0) 19:57:58 executing program 3: r0 = socket(0xa, 0x3, 0xff) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x29, 0x48, 0x0, 0x1c) 19:57:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x73, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000200)=0x9c) 19:57:58 executing program 4: sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)={0xfc, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0xe8, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}]}, 0xfc}}, 0x0) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:57:58 executing program 0: r0 = socket(0x1, 0x5, 0x0) bind$bt_hci(r0, &(0x7f0000000040), 0x6) 19:57:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5411, 0x0) 19:57:58 executing program 5: r0 = socket(0x1, 0x3, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:57:58 executing program 3: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 19:57:58 executing program 4: r0 = socket(0xa, 0x3, 0x3) setsockopt$XDP_RX_RING(r0, 0x29, 0x8, 0x0, 0x3) 19:57:58 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0xfffffffd}, 0x20) 19:57:58 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 19:57:58 executing program 2: r0 = socket$kcm(0x11, 0x2, 0x300) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000140)=@tipc=@name={0x1e, 0x8, 0x0, {{0x2}}}, 0x80, 0x0}, 0x0) 19:57:58 executing program 5: r0 = socket(0x2, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x2, 0x900, 0xe0}, 0x2000008c, &(0x7f00000001c0)={0x0}}, 0x0) 19:57:58 executing program 3: r0 = socket(0x11, 0x2, 0x0) mmap$xdp(&(0x7f0000ff5000/0x8000)=nil, 0x8000, 0x0, 0x11, r0, 0x0) 19:57:59 executing program 4: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8932, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 19:57:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x42, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x370, 0x370, 0x370, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @local, [], [], 'ipvlan1\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@private0, @private2, [], [], 'ipvlan0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 19:57:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x56}, [@call={0x44}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 19:57:59 executing program 5: 19:57:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c}, 0xfffffe30}}, 0x0) 19:57:59 executing program 0: r0 = socket$kcm(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x19, 0x0, &(0x7f0000000040)) 19:57:59 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x890d, 0x0) 19:57:59 executing program 1: r0 = socket(0x2b, 0x1, 0x1) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x29, 0x4e, 0x0, 0x0) 19:57:59 executing program 5: r0 = socket(0x22, 0x3, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) 19:57:59 executing program 3: r0 = socket(0x18, 0x0, 0x1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={0x0}}, 0x0) 19:57:59 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, 0x0) 19:57:59 executing program 0: r0 = socket(0xa, 0x3, 0x3) setsockopt$XDP_RX_RING(r0, 0x29, 0x17, 0x0, 0xff4e) 19:57:59 executing program 1: r0 = socket(0x28, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000800)={&(0x7f00000006c0), 0xc, &(0x7f00000007c0)={0x0}}, 0x0) 19:57:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}]}, 0x1c}}, 0x0) 19:57:59 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000080)) 19:57:59 executing program 5: r0 = socket(0xa, 0x2, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0x6800}, 0x300, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[], 0x14}}, 0xe) 19:57:59 executing program 4: r0 = socket(0x22, 0x2, 0x3) recvmsg$can_bcm(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x40000040) 19:57:59 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="7f9d639f8264a08562dd0ed69db630096691feccf456a0c375daf58921bc568154f295f50238111d95", 0x29) 19:57:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) 19:57:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$qrtr(r0, &(0x7f0000000000)={0x2}, 0xc) 19:57:59 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) connect$can_bcm(r0, &(0x7f00000001c0), 0x10) 19:57:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002180)=ANY=[@ANYBLOB="98"], 0x98}, 0x0) 19:57:59 executing program 4: bpf$MAP_UPDATE_ELEM(0x1c, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x20) 19:57:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)={0x4c, 0x12, 0x99b0b02ca12582f3, 0x0, 0x0, "", [@typed={0xc, 0x1f00, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="3adcc603d4b6917fefd5473769d325f79c3ec3efa93d68f5785edd4f18825adcf55cc2324a"]}, 0x4c}], 0x1}, 0x0) 19:57:59 executing program 2: unshare(0x4058000) 19:57:59 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) connect$can_bcm(r0, &(0x7f00000001c0), 0x10) 19:57:59 executing program 1: socket$inet(0xa, 0x0, 0x0) 19:57:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt(r0, 0x1, 0x42, &(0x7f0000000000)="813daf14", 0x4) 19:58:00 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 19:58:00 executing program 2: bpf$PROG_LOAD(0x14, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x56}, [@call={0x44}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 19:58:00 executing program 3: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000580)={'gretap0\x00', 0x0}) 19:58:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4d, 0x0, 0x0) 19:58:00 executing program 5: r0 = socket(0x22, 0x2, 0x3) sendmsg$kcm(r0, &(0x7f0000004d40)={0x0, 0x0, 0x0}, 0x0) 19:58:00 executing program 4: setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 19:58:00 executing program 2: ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, 0x0) 19:58:00 executing program 3: r0 = socket(0x25, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x894c, 0x0) 19:58:00 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @my=0x1}, 0x10) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f00000000c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00', 0x200002, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000240), 0x8) 19:58:00 executing program 0: r0 = socket$kcm(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x39, 0x0, &(0x7f0000000040)=0xc00) 19:58:00 executing program 5: r0 = socket(0x2a, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2a, 0x0, @private}, 0x10) 19:58:00 executing program 2: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x200001dc}}, 0x0) 19:58:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r2, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') 19:58:00 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) recvfrom$rose(r0, 0x0, 0x0, 0x40000060, 0x0, 0x0) 19:58:00 executing program 0: r0 = socket(0x23, 0x2, 0x0) recvfrom$rose(r0, 0x0, 0x0, 0x40010000, 0x0, 0x0) 19:58:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x56}, [@call={0x44}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 19:58:00 executing program 4: r0 = socket(0x18, 0x0, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 19:58:00 executing program 2: r0 = socket$kcm(0x11, 0x2, 0x300) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000140)=@phonet={0x23, 0x8, 0x0, 0x9}, 0x80, 0x0}, 0x0) 19:58:00 executing program 3: r0 = socket(0x10, 0x3, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 19:58:00 executing program 1: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) 19:58:00 executing program 0: connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) 19:58:00 executing program 5: r0 = socket(0x1, 0x5, 0x0) recvmsg$can_raw(r0, &(0x7f0000003e40)={0x0, 0x0, 0x0}, 0x0) 19:58:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x890d, 0x0) 19:58:00 executing program 4: r0 = socket(0x11, 0xa, 0x0) recvmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 19:58:00 executing program 2: r0 = socket(0x2, 0x2, 0x0) recvfrom$x25(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 19:58:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$qrtr(r0, &(0x7f0000000040)={0x2, 0xffffffffffffffff}, 0x33) 19:58:00 executing program 0: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x6, 0x0, &(0x7f0000000200)=0x8300) 19:58:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000940)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x70, &(0x7f0000000140)={r1, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000200)=0x9c) 19:58:01 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x541b, &(0x7f0000000200)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @default, @null={0x8}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 19:58:01 executing program 4: socket$bt_cmtp(0x1f, 0x3, 0x5) 19:58:01 executing program 1: r0 = socket(0x22, 0x2, 0x4) bind$vsock_stream(r0, 0x0, 0x0) 19:58:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8971, &(0x7f0000004c80)={'ip6tnl0\x00', 0x0}) 19:58:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)={0x1c, 0x12, 0x99b0b02ca12582f3, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x1c}], 0x1}, 0x0) 19:58:01 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg$qrtr(r0, &(0x7f0000001d00)={0x0, 0x0, 0x0}, 0x38) [ 211.736484][ T8592] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 19:58:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531103}) r1 = socket$inet(0x2, 0x3, 0x9) getsockopt$inet_mreqn(r1, 0x0, 0x14, 0x0, &(0x7f0000000000)) 19:58:01 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x54) [ 211.832415][ T8592] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 19:58:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$pptp(r0, &(0x7f0000000080)={0x10, 0x2, {0x0, @empty}}, 0x1e) 19:58:01 executing program 2: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x6d, 0x0, &(0x7f0000000200)) 19:58:01 executing program 3: r0 = socket(0x1d, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 19:58:01 executing program 2: r0 = socket(0x26, 0x5, 0x0) bind$l2tp6(r0, 0x0, 0x0) 19:58:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x56}, [@call={0x44}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 19:58:01 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x25, 0x0, 0x6}, {}]}) 19:58:01 executing program 4: socketpair(0x1, 0x80803, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 19:58:01 executing program 3: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0xc, 0x0, &(0x7f0000000200)) 19:58:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x3, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002340)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x48}}, 0x10, 0x0}, 0x0) 19:58:02 executing program 0: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IMSETDEVNAME(r0, 0x8982, 0x0) 19:58:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6gre0\x00', @ifru_mtu=0xa04901}) 19:58:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x894a, &(0x7f0000004c80)={'ip6tnl0\x00', 0x0}) 19:58:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000002040)={0x12, 0x7, 0x8, 0x4, 0x209}, 0x40) 19:58:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000940)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r2}, 0x8) 19:58:02 executing program 0: r0 = socket(0x23, 0x5, 0x0) recvmmsg(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002000, 0x0) 19:58:02 executing program 4: clock_gettime(0xddfe1f3c65a163fd, 0x0) 19:58:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000940)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x6, &(0x7f0000000140)={r1, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000200)=0x9c) 19:58:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531103}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x2c, 0x2, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8}}}]}]}, 0x2c}}, 0x0) 19:58:02 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x60, 0x0, &(0x7f0000001240)) 19:58:02 executing program 0: socketpair(0x1, 0x80803, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:58:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002540)={0x0}}, 0x0) 19:58:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531103}) socket$nl_netfilter(0x10, 0x3, 0xc) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x1f}, 0x0, 0x0, 0x0) 19:58:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x2c, 0x0, &(0x7f0000000380)) 19:58:02 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[], 0x9d80}, 0x8}, 0x0) ioctl$IMSETDEVNAME(r1, 0x541b, 0x0) 19:58:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000940)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0xd, &(0x7f0000000040)={r2}, &(0x7f0000000100)=0x10) 19:58:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531103}) r1 = socket$inet(0x2, 0x3, 0x9) getsockopt$inet_mreqn(r1, 0x0, 0x32, 0x0, &(0x7f0000000000)) 19:58:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)={0x10, 0x12, 0x99b0b02ca12582f3}, 0x10}], 0x1}, 0x0) 19:58:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x3, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in={0x2, 0x0, @multicast2}, 0x10, 0x0}, 0x0) 19:58:03 executing program 5: bpf$MAP_LOOKUP_ELEM(0x1c, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f00000000c0), 0x0}, 0x18) 19:58:03 executing program 0: r0 = socket(0x22, 0x2, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x80044942, 0x0) 19:58:03 executing program 1: socketpair(0xa, 0x802, 0x88, &(0x7f0000000000)) 19:58:03 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x2, 0x900}, 0x2000008c, &(0x7f00000001c0)={0x0}}, 0x4000000) 19:58:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) 19:58:03 executing program 5: r0 = socket(0xf, 0x3, 0x2) accept$inet6(r0, 0x0, 0x0) 19:58:03 executing program 2: r0 = socket(0x2, 0x5, 0x0) accept$ax25(r0, 0x0, 0x0) 19:58:03 executing program 1: r0 = socket(0x18, 0x0, 0x0) connect$rxrpc(r0, 0x0, 0x0) 19:58:03 executing program 4: r0 = socket(0xa, 0x3, 0xff) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x29, 0x4b, 0x0, 0x1c) 19:58:03 executing program 3: r0 = socket(0x1d, 0x2, 0x2) recvmsg$can_j1939(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 19:58:03 executing program 0: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x89e0, 0x0) 19:58:03 executing program 5: r0 = socket(0x2b, 0x1, 0x1) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x29, 0x5, 0x0, 0x300) 19:58:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x370, 0x370, 0x370, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @local, [], [], 'ipvlan1\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@private0, @private2, [], [], 'ipvlan0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 19:58:03 executing program 1: r0 = socket(0x2a, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000800)={&(0x7f00000006c0), 0xc, &(0x7f00000007c0)={0x0, 0xf0ff7f}}, 0x0) 19:58:03 executing program 1: r0 = socket(0x18, 0x0, 0x0) getpeername$unix(r0, 0x0, &(0x7f00000000c0)) 19:58:03 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89e6, &(0x7f0000000180)={0xfdfdffff, @l2tp={0x2, 0x0, @broadcast}, @phonet, @ipx={0x4, 0x0, 0x0, "69e2ad395772"}}) 19:58:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FLAGS={0x1c}, @IPVS_SVC_ATTR_FWMARK={0x6}, @IPVS_SVC_ATTR_NETMASK={0x8}]}]}, 0x4c}}, 0x0) 19:58:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531103}) r1 = socket$inet(0x2, 0x3, 0x9) getsockopt$inet_mreqn(r1, 0x0, 0x2, &(0x7f0000000080)={@broadcast, @broadcast}, &(0x7f0000000000)=0xc) 19:58:03 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth1_macvtap\x00'}, 0x18) 19:58:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x6, 0x56}, [@call={0x44}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 19:58:04 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="82"], 0x5ac) 19:58:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='vlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x4, 0x81}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) sendto(r0, &(0x7f00000001c0)=':', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 19:58:04 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000400)=ANY=[@ANYBLOB="00b3"], 0x5a0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000540)="0bcc88e433112c594514a01978c0e192cb8dfc6d72766d42bb1e69552079823a2fab1938cb", 0x25}], 0x1) 19:58:04 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="480e003f0000007e5bc5795e0800", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:58:04 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0xfdef) 19:58:04 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="c70146009b"], 0xfdef) 19:58:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r2, @ANYBLOB="0080"], 0x1ec}}, 0x0) [ 215.188484][ T8762] netlink: 456 bytes leftover after parsing attributes in process `syz-executor.2'. 19:58:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='vlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x4, 0x81}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) sendto(r0, &(0x7f00000001c0)=':', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 19:58:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr, 0xfc}, 0x1c) [ 215.253596][ T8771] netlink: 456 bytes leftover after parsing attributes in process `syz-executor.2'. 19:58:04 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000380)="b95b03b7000b0101809e40f086dd", 0x0, 0x0, 0x3000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:58:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "e1fff2", 0x1c, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 19:58:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0x10, 0x3, 0x4) sendto$inet6(r1, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 19:58:04 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x8, 0x2b, 0x0, @local, @local, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) [ 215.445459][ T8778] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:58:05 executing program 0: 19:58:05 executing program 5: 19:58:05 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x8, 0x2b, 0x0, @local, @local, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 19:58:05 executing program 4: 19:58:05 executing program 1: 19:58:05 executing program 3: 19:58:05 executing program 5: 19:58:05 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x8, 0x2b, 0x0, @local, @local, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 19:58:05 executing program 0: 19:58:05 executing program 1: 19:58:05 executing program 3: 19:58:05 executing program 4: 19:58:05 executing program 5: 19:58:05 executing program 0: 19:58:05 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x8, 0x2b, 0x0, @local, @local, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 19:58:05 executing program 1: 19:58:05 executing program 3: 19:58:05 executing program 5: 19:58:05 executing program 4: 19:58:05 executing program 0: 19:58:05 executing program 1: 19:58:05 executing program 5: r0 = socket(0x2, 0x5, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x84, 0x7d, 0x0, 0x0) 19:58:05 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 19:58:05 executing program 3: 19:58:05 executing program 4: 19:58:05 executing program 0: 19:58:05 executing program 1: 19:58:05 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 19:58:05 executing program 3: 19:58:05 executing program 5: 19:58:06 executing program 4: 19:58:06 executing program 3: 19:58:06 executing program 1: 19:58:06 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 19:58:06 executing program 0: 19:58:06 executing program 5: 19:58:06 executing program 4: 19:58:06 executing program 1: 19:58:06 executing program 2: 19:58:06 executing program 0: 19:58:06 executing program 3: 19:58:06 executing program 5: 19:58:06 executing program 2: 19:58:06 executing program 4: 19:58:06 executing program 0: 19:58:06 executing program 1: 19:58:06 executing program 3: 19:58:06 executing program 5: 19:58:06 executing program 2: 19:58:06 executing program 4: 19:58:06 executing program 1: 19:58:06 executing program 0: 19:58:06 executing program 3: 19:58:06 executing program 5: 19:58:06 executing program 2: 19:58:06 executing program 4: 19:58:06 executing program 0: 19:58:06 executing program 1: 19:58:06 executing program 3: 19:58:06 executing program 5: 19:58:06 executing program 2: 19:58:06 executing program 4: 19:58:07 executing program 1: 19:58:07 executing program 3: 19:58:07 executing program 0: 19:58:07 executing program 5: 19:58:07 executing program 1: 19:58:07 executing program 4: 19:58:07 executing program 2: 19:58:07 executing program 3: 19:58:07 executing program 0: 19:58:07 executing program 1: 19:58:07 executing program 5: 19:58:07 executing program 2: 19:58:07 executing program 4: 19:58:07 executing program 3: 19:58:07 executing program 0: 19:58:07 executing program 5: 19:58:07 executing program 1: 19:58:07 executing program 4: 19:58:07 executing program 3: 19:58:07 executing program 2: 19:58:07 executing program 5: 19:58:07 executing program 0: 19:58:07 executing program 4: 19:58:07 executing program 2: 19:58:07 executing program 1: 19:58:07 executing program 3: 19:58:07 executing program 0: 19:58:07 executing program 5: 19:58:07 executing program 4: 19:58:07 executing program 1: 19:58:07 executing program 3: 19:58:08 executing program 0: 19:58:08 executing program 5: 19:58:08 executing program 2: 19:58:08 executing program 4: 19:58:08 executing program 1: 19:58:08 executing program 3: 19:58:08 executing program 0: 19:58:08 executing program 5: 19:58:08 executing program 2: 19:58:08 executing program 4: 19:58:08 executing program 1: 19:58:08 executing program 3: 19:58:08 executing program 0: 19:58:08 executing program 2: 19:58:08 executing program 5: 19:58:08 executing program 1: 19:58:08 executing program 4: 19:58:08 executing program 5: 19:58:08 executing program 0: 19:58:08 executing program 3: 19:58:08 executing program 2: 19:58:08 executing program 4: 19:58:08 executing program 1: 19:58:08 executing program 5: 19:58:08 executing program 4: 19:58:08 executing program 0: 19:58:08 executing program 3: 19:58:08 executing program 2: 19:58:08 executing program 5: 19:58:08 executing program 1: 19:58:08 executing program 4: 19:58:09 executing program 3: 19:58:09 executing program 0: 19:58:09 executing program 2: 19:58:09 executing program 5: 19:58:09 executing program 1: 19:58:09 executing program 4: 19:58:09 executing program 3: 19:58:09 executing program 2: 19:58:09 executing program 0: 19:58:09 executing program 1: 19:58:09 executing program 5: 19:58:09 executing program 4: 19:58:09 executing program 3: 19:58:09 executing program 2: 19:58:09 executing program 0: 19:58:09 executing program 4: 19:58:09 executing program 1: 19:58:09 executing program 3: 19:58:09 executing program 5: 19:58:09 executing program 2: 19:58:09 executing program 0: 19:58:09 executing program 3: 19:58:09 executing program 1: 19:58:09 executing program 4: 19:58:09 executing program 5: 19:58:09 executing program 0: 19:58:09 executing program 2: 19:58:09 executing program 4: 19:58:09 executing program 1: 19:58:09 executing program 3: 19:58:09 executing program 5: 19:58:09 executing program 1: 19:58:09 executing program 4: 19:58:09 executing program 3: 19:58:09 executing program 2: 19:58:10 executing program 0: 19:58:10 executing program 5: 19:58:10 executing program 4: 19:58:10 executing program 1: 19:58:10 executing program 3: 19:58:10 executing program 0: 19:58:10 executing program 2: 19:58:10 executing program 4: 19:58:10 executing program 5: 19:58:10 executing program 1: 19:58:10 executing program 0: 19:58:10 executing program 3: 19:58:10 executing program 2: 19:58:10 executing program 5: 19:58:10 executing program 1: 19:58:10 executing program 4: 19:58:10 executing program 0: 19:58:10 executing program 3: 19:58:10 executing program 5: 19:58:10 executing program 2: 19:58:10 executing program 1: 19:58:10 executing program 4: 19:58:10 executing program 0: 19:58:10 executing program 3: 19:58:10 executing program 4: 19:58:10 executing program 1: 19:58:10 executing program 2: 19:58:10 executing program 5: 19:58:10 executing program 0: 19:58:10 executing program 3: 19:58:10 executing program 1: 19:58:10 executing program 4: 19:58:11 executing program 2: 19:58:11 executing program 5: 19:58:11 executing program 0: 19:58:11 executing program 3: 19:58:11 executing program 1: 19:58:11 executing program 0: 19:58:11 executing program 4: 19:58:11 executing program 2: 19:58:11 executing program 5: 19:58:11 executing program 1: 19:58:11 executing program 3: 19:58:11 executing program 4: 19:58:11 executing program 2: 19:58:11 executing program 0: 19:58:11 executing program 5: 19:58:11 executing program 1: 19:58:11 executing program 3: 19:58:11 executing program 0: 19:58:11 executing program 4: 19:58:11 executing program 2: 19:58:11 executing program 5: 19:58:11 executing program 1: 19:58:11 executing program 3: 19:58:11 executing program 0: 19:58:11 executing program 4: 19:58:11 executing program 2: 19:58:11 executing program 5: 19:58:11 executing program 1: 19:58:11 executing program 0: 19:58:11 executing program 3: 19:58:11 executing program 4: 19:58:11 executing program 2: 19:58:11 executing program 5: 19:58:11 executing program 1: 19:58:11 executing program 0: 19:58:12 executing program 3: 19:58:12 executing program 4: 19:58:12 executing program 5: 19:58:12 executing program 2: 19:58:12 executing program 1: 19:58:12 executing program 0: 19:58:12 executing program 3: 19:58:12 executing program 4: 19:58:12 executing program 1: 19:58:12 executing program 2: 19:58:12 executing program 5: 19:58:12 executing program 0: 19:58:12 executing program 4: 19:58:12 executing program 3: 19:58:12 executing program 1: 19:58:12 executing program 5: 19:58:12 executing program 2: 19:58:12 executing program 0: 19:58:12 executing program 4: 19:58:12 executing program 3: 19:58:12 executing program 2: 19:58:12 executing program 5: 19:58:12 executing program 1: 19:58:12 executing program 0: 19:58:12 executing program 4: 19:58:12 executing program 3: 19:58:12 executing program 2: 19:58:12 executing program 5: 19:58:12 executing program 1: 19:58:12 executing program 0: 19:58:12 executing program 4: 19:58:12 executing program 3: 19:58:12 executing program 2: 19:58:13 executing program 5: 19:58:13 executing program 1: 19:58:13 executing program 4: 19:58:13 executing program 0: 19:58:13 executing program 3: 19:58:13 executing program 2: 19:58:13 executing program 5: 19:58:13 executing program 1: 19:58:13 executing program 0: 19:58:13 executing program 4: 19:58:13 executing program 3: 19:58:13 executing program 5: 19:58:13 executing program 2: 19:58:13 executing program 4: 19:58:13 executing program 1: 19:58:13 executing program 0: 19:58:13 executing program 3: 19:58:13 executing program 2: 19:58:13 executing program 5: 19:58:13 executing program 4: 19:58:13 executing program 1: 19:58:13 executing program 0: 19:58:13 executing program 2: 19:58:13 executing program 3: 19:58:13 executing program 5: 19:58:13 executing program 4: 19:58:13 executing program 0: 19:58:13 executing program 1: 19:58:13 executing program 2: 19:58:13 executing program 3: 19:58:13 executing program 5: 19:58:13 executing program 4: 19:58:13 executing program 0: 19:58:14 executing program 1: 19:58:14 executing program 2: 19:58:14 executing program 3: 19:58:14 executing program 4: 19:58:14 executing program 5: 19:58:14 executing program 1: 19:58:14 executing program 2: 19:58:14 executing program 0: 19:58:14 executing program 3: 19:58:14 executing program 5: 19:58:14 executing program 4: 19:58:14 executing program 1: 19:58:14 executing program 0: 19:58:14 executing program 2: 19:58:14 executing program 3: 19:58:14 executing program 4: 19:58:14 executing program 5: 19:58:14 executing program 1: 19:58:14 executing program 0: 19:58:14 executing program 2: 19:58:14 executing program 4: 19:58:14 executing program 3: 19:58:14 executing program 5: 19:58:14 executing program 0: 19:58:14 executing program 1: 19:58:14 executing program 2: 19:58:14 executing program 4: 19:58:14 executing program 3: 19:58:14 executing program 1: 19:58:14 executing program 5: 19:58:14 executing program 0: 19:58:14 executing program 2: 19:58:14 executing program 3: 19:58:14 executing program 4: 19:58:15 executing program 1: 19:58:15 executing program 5: 19:58:15 executing program 0: 19:58:15 executing program 2: 19:58:15 executing program 3: 19:58:15 executing program 4: 19:58:15 executing program 1: 19:58:15 executing program 5: 19:58:15 executing program 3: 19:58:15 executing program 0: 19:58:15 executing program 2: 19:58:15 executing program 4: 19:58:15 executing program 1: 19:58:15 executing program 5: 19:58:15 executing program 3: 19:58:15 executing program 0: 19:58:15 executing program 4: 19:58:15 executing program 2: 19:58:15 executing program 1: 19:58:15 executing program 4: 19:58:15 executing program 5: 19:58:15 executing program 2: 19:58:15 executing program 0: 19:58:15 executing program 3: 19:58:15 executing program 5: 19:58:15 executing program 1: 19:58:15 executing program 4: 19:58:15 executing program 0: 19:58:15 executing program 3: 19:58:15 executing program 2: 19:58:15 executing program 5: 19:58:15 executing program 4: 19:58:15 executing program 1: 19:58:15 executing program 0: 19:58:16 executing program 3: 19:58:16 executing program 2: 19:58:16 executing program 5: 19:58:16 executing program 1: 19:58:16 executing program 4: 19:58:16 executing program 3: 19:58:16 executing program 0: 19:58:16 executing program 2: 19:58:16 executing program 5: 19:58:16 executing program 1: 19:58:16 executing program 4: 19:58:16 executing program 3: 19:58:16 executing program 5: 19:58:16 executing program 2: 19:58:16 executing program 0: 19:58:16 executing program 1: 19:58:16 executing program 5: 19:58:16 executing program 4: 19:58:16 executing program 3: 19:58:16 executing program 0: 19:58:16 executing program 2: 19:58:16 executing program 1: 19:58:16 executing program 5: 19:58:16 executing program 4: 19:58:16 executing program 3: 19:58:16 executing program 2: 19:58:16 executing program 0: 19:58:16 executing program 5: 19:58:16 executing program 1: 19:58:16 executing program 4: 19:58:16 executing program 3: 19:58:16 executing program 2: 19:58:16 executing program 0: 19:58:17 executing program 5: 19:58:17 executing program 1: 19:58:17 executing program 3: 19:58:17 executing program 2: 19:58:17 executing program 4: 19:58:17 executing program 0: 19:58:17 executing program 5: 19:58:17 executing program 1: 19:58:17 executing program 3: 19:58:17 executing program 2: 19:58:17 executing program 4: 19:58:17 executing program 0: 19:58:17 executing program 5: 19:58:17 executing program 1: 19:58:17 executing program 3: 19:58:17 executing program 4: 19:58:17 executing program 2: 19:58:17 executing program 0: 19:58:17 executing program 5: 19:58:17 executing program 1: 19:58:17 executing program 3: 19:58:17 executing program 0: 19:58:17 executing program 2: 19:58:17 executing program 4: 19:58:17 executing program 5: 19:58:17 executing program 1: 19:58:17 executing program 3: 19:58:17 executing program 0: 19:58:17 executing program 2: 19:58:17 executing program 5: 19:58:17 executing program 4: 19:58:17 executing program 1: 19:58:18 executing program 3: 19:58:18 executing program 0: 19:58:18 executing program 2: 19:58:18 executing program 5: 19:58:18 executing program 1: 19:58:18 executing program 4: 19:58:18 executing program 0: 19:58:18 executing program 3: 19:58:18 executing program 5: 19:58:18 executing program 2: 19:58:18 executing program 4: 19:58:18 executing program 1: 19:58:18 executing program 3: 19:58:18 executing program 0: 19:58:18 executing program 5: 19:58:18 executing program 2: 19:58:18 executing program 1: 19:58:18 executing program 4: 19:58:18 executing program 5: 19:58:18 executing program 2: 19:58:18 executing program 3: 19:58:18 executing program 0: 19:58:18 executing program 4: 19:58:18 executing program 1: 19:58:18 executing program 0: 19:58:18 executing program 2: 19:58:18 executing program 5: 19:58:18 executing program 3: 19:58:18 executing program 4: 19:58:18 executing program 1: 19:58:18 executing program 5: 19:58:18 executing program 0: 19:58:18 executing program 2: 19:58:18 executing program 3: 19:58:19 executing program 4: 19:58:19 executing program 1: 19:58:19 executing program 2: 19:58:19 executing program 0: 19:58:19 executing program 5: 19:58:19 executing program 3: 19:58:19 executing program 4: 19:58:19 executing program 0: 19:58:19 executing program 1: 19:58:19 executing program 2: 19:58:19 executing program 5: 19:58:19 executing program 3: 19:58:19 executing program 4: 19:58:19 executing program 0: 19:58:19 executing program 2: 19:58:19 executing program 5: 19:58:19 executing program 1: 19:58:19 executing program 4: 19:58:19 executing program 3: 19:58:19 executing program 0: 19:58:19 executing program 5: 19:58:19 executing program 2: 19:58:19 executing program 1: 19:58:19 executing program 3: 19:58:19 executing program 4: 19:58:19 executing program 5: 19:58:19 executing program 0: 19:58:19 executing program 2: 19:58:19 executing program 1: 19:58:19 executing program 3: 19:58:19 executing program 4: 19:58:19 executing program 5: 19:58:19 executing program 0: 19:58:20 executing program 2: 19:58:20 executing program 3: 19:58:20 executing program 1: 19:58:20 executing program 4: 19:58:20 executing program 5: 19:58:20 executing program 0: 19:58:20 executing program 2: 19:58:20 executing program 1: 19:58:20 executing program 3: 19:58:20 executing program 4: 19:58:20 executing program 5: 19:58:20 executing program 0: 19:58:20 executing program 2: 19:58:20 executing program 1: 19:58:20 executing program 5: 19:58:20 executing program 3: 19:58:20 executing program 4: 19:58:20 executing program 0: 19:58:20 executing program 2: 19:58:20 executing program 1: 19:58:20 executing program 4: 19:58:20 executing program 5: 19:58:20 executing program 3: 19:58:20 executing program 0: 19:58:20 executing program 2: 19:58:20 executing program 1: 19:58:20 executing program 4: 19:58:20 executing program 5: 19:58:20 executing program 3: 19:58:20 executing program 0: 19:58:20 executing program 1: 19:58:20 executing program 4: 19:58:21 executing program 2: 19:58:21 executing program 0: 19:58:21 executing program 5: 19:58:21 executing program 3: 19:58:21 executing program 1: 19:58:21 executing program 4: 19:58:21 executing program 2: 19:58:21 executing program 0: 19:58:21 executing program 3: 19:58:21 executing program 5: 19:58:21 executing program 4: 19:58:21 executing program 1: 19:58:21 executing program 0: 19:58:21 executing program 2: 19:58:21 executing program 3: 19:58:21 executing program 5: 19:58:21 executing program 1: 19:58:21 executing program 3: 19:58:21 executing program 4: 19:58:21 executing program 0: 19:58:21 executing program 2: 19:58:21 executing program 5: 19:58:21 executing program 4: 19:58:21 executing program 1: 19:58:21 executing program 3: 19:58:21 executing program 0: 19:58:21 executing program 5: 19:58:21 executing program 2: 19:58:21 executing program 4: 19:58:21 executing program 1: 19:58:22 executing program 2: 19:58:22 executing program 5: 19:58:22 executing program 3: 19:58:22 executing program 0: 19:58:22 executing program 4: 19:58:22 executing program 1: 19:58:22 executing program 2: 19:58:22 executing program 3: 19:58:22 executing program 5: 19:58:22 executing program 0: 19:58:22 executing program 1: 19:58:22 executing program 3: 19:58:22 executing program 4: 19:58:22 executing program 2: 19:58:22 executing program 0: 19:58:22 executing program 5: 19:58:22 executing program 1: 19:58:22 executing program 2: 19:58:22 executing program 3: 19:58:22 executing program 0: 19:58:22 executing program 5: 19:58:22 executing program 4: 19:58:22 executing program 3: 19:58:22 executing program 1: 19:58:22 executing program 2: 19:58:22 executing program 5: 19:58:22 executing program 0: 19:58:22 executing program 4: 19:58:22 executing program 3: 19:58:22 executing program 5: 19:58:22 executing program 0: 19:58:22 executing program 2: 19:58:22 executing program 1: 19:58:22 executing program 4: 19:58:23 executing program 3: 19:58:23 executing program 5: 19:58:23 executing program 0: 19:58:23 executing program 1: 19:58:23 executing program 4: 19:58:23 executing program 2: 19:58:23 executing program 0: 19:58:23 executing program 4: 19:58:23 executing program 1: 19:58:23 executing program 3: 19:58:23 executing program 5: 19:58:23 executing program 2: 19:58:23 executing program 0: 19:58:23 executing program 1: 19:58:23 executing program 4: 19:58:23 executing program 5: 19:58:23 executing program 3: 19:58:23 executing program 2: 19:58:23 executing program 0: 19:58:23 executing program 1: 19:58:23 executing program 4: 19:58:23 executing program 3: 19:58:23 executing program 2: 19:58:23 executing program 5: 19:58:23 executing program 1: 19:58:23 executing program 4: 19:58:23 executing program 0: 19:58:23 executing program 2: 19:58:23 executing program 3: 19:58:23 executing program 5: 19:58:23 executing program 4: 19:58:23 executing program 1: 19:58:23 executing program 0: 19:58:23 executing program 2: 19:58:24 executing program 3: 19:58:24 executing program 5: 19:58:24 executing program 4: 19:58:24 executing program 1: 19:58:24 executing program 2: 19:58:24 executing program 0: 19:58:24 executing program 3: 19:58:24 executing program 5: 19:58:24 executing program 4: 19:58:24 executing program 1: 19:58:24 executing program 2: 19:58:24 executing program 0: 19:58:24 executing program 3: 19:58:24 executing program 5: 19:58:24 executing program 4: 19:58:24 executing program 1: 19:58:24 executing program 2: 19:58:24 executing program 0: 19:58:24 executing program 3: 19:58:24 executing program 5: 19:58:24 executing program 4: 19:58:24 executing program 1: 19:58:24 executing program 2: 19:58:24 executing program 0: 19:58:24 executing program 3: 19:58:24 executing program 4: 19:58:24 executing program 2: 19:58:24 executing program 5: 19:58:24 executing program 1: 19:58:24 executing program 0: 19:58:24 executing program 3: 19:58:24 executing program 4: 19:58:25 executing program 2: 19:58:25 executing program 5: 19:58:25 executing program 1: 19:58:25 executing program 3: 19:58:25 executing program 0: 19:58:25 executing program 4: 19:58:25 executing program 2: 19:58:25 executing program 5: 19:58:25 executing program 1: 19:58:25 executing program 3: 19:58:25 executing program 0: 19:58:25 executing program 4: 19:58:25 executing program 2: 19:58:25 executing program 1: 19:58:25 executing program 5: 19:58:25 executing program 3: 19:58:25 executing program 4: 19:58:25 executing program 0: 19:58:25 executing program 5: 19:58:25 executing program 2: 19:58:25 executing program 1: 19:58:25 executing program 3: 19:58:25 executing program 5: 19:58:25 executing program 4: 19:58:25 executing program 1: 19:58:25 executing program 0: 19:58:25 executing program 2: 19:58:25 executing program 5: 19:58:25 executing program 3: 19:58:25 executing program 0: 19:58:25 executing program 4: 19:58:25 executing program 1: 19:58:25 executing program 2: 19:58:26 executing program 5: 19:58:26 executing program 3: 19:58:26 executing program 4: 19:58:26 executing program 1: 19:58:26 executing program 0: 19:58:26 executing program 2: 19:58:26 executing program 3: 19:58:26 executing program 5: 19:58:26 executing program 4: 19:58:26 executing program 1: 19:58:26 executing program 0: 19:58:26 executing program 2: 19:58:26 executing program 5: 19:58:26 executing program 3: 19:58:26 executing program 4: 19:58:26 executing program 1: 19:58:26 executing program 0: 19:58:26 executing program 2: 19:58:26 executing program 3: 19:58:26 executing program 4: 19:58:26 executing program 5: 19:58:26 executing program 1: 19:58:26 executing program 2: 19:58:26 executing program 0: 19:58:26 executing program 3: 19:58:26 executing program 4: 19:58:26 executing program 5: 19:58:26 executing program 2: 19:58:26 executing program 1: 19:58:26 executing program 3: 19:58:26 executing program 4: 19:58:26 executing program 0: 19:58:27 executing program 2: 19:58:27 executing program 5: 19:58:27 executing program 3: 19:58:27 executing program 1: 19:58:27 executing program 4: 19:58:27 executing program 0: 19:58:27 executing program 2: 19:58:27 executing program 5: 19:58:27 executing program 3: 19:58:27 executing program 0: 19:58:27 executing program 1: 19:58:27 executing program 4: 19:58:27 executing program 2: 19:58:27 executing program 5: 19:58:27 executing program 0: 19:58:27 executing program 3: 19:58:27 executing program 1: 19:58:27 executing program 2: 19:58:27 executing program 4: 19:58:27 executing program 5: 19:58:27 executing program 0: 19:58:27 executing program 3: 19:58:27 executing program 1: 19:58:27 executing program 2: 19:58:27 executing program 4: 19:58:27 executing program 0: 19:58:27 executing program 1: 19:58:27 executing program 5: 19:58:27 executing program 3: 19:58:27 executing program 2: 19:58:27 executing program 4: 19:58:27 executing program 0: 19:58:28 executing program 1: 19:58:28 executing program 3: 19:58:28 executing program 5: 19:58:28 executing program 2: 19:58:28 executing program 4: 19:58:28 executing program 0: 19:58:28 executing program 5: 19:58:28 executing program 1: 19:58:28 executing program 3: 19:58:28 executing program 4: 19:58:28 executing program 2: 19:58:28 executing program 1: 19:58:28 executing program 3: 19:58:28 executing program 0: 19:58:28 executing program 4: 19:58:28 executing program 5: 19:58:28 executing program 0: 19:58:28 executing program 3: 19:58:28 executing program 2: 19:58:28 executing program 1: 19:58:28 executing program 5: 19:58:28 executing program 4: 19:58:28 executing program 0: 19:58:28 executing program 1: 19:58:28 executing program 3: 19:58:28 executing program 5: 19:58:28 executing program 2: 19:58:28 executing program 4: 19:58:28 executing program 1: 19:58:28 executing program 3: 19:58:28 executing program 5: 19:58:28 executing program 2: 19:58:28 executing program 0: 19:58:29 executing program 4: 19:58:29 executing program 3: 19:58:29 executing program 2: 19:58:29 executing program 1: 19:58:29 executing program 5: 19:58:29 executing program 0: 19:58:29 executing program 4: 19:58:29 executing program 1: 19:58:29 executing program 3: 19:58:29 executing program 2: 19:58:29 executing program 0: 19:58:29 executing program 5: 19:58:29 executing program 1: 19:58:29 executing program 3: 19:58:29 executing program 4: 19:58:29 executing program 2: 19:58:29 executing program 0: 19:58:29 executing program 5: 19:58:29 executing program 3: 19:58:29 executing program 4: 19:58:29 executing program 1: 19:58:29 executing program 0: 19:58:29 executing program 2: 19:58:29 executing program 5: 19:58:29 executing program 1: 19:58:29 executing program 3: 19:58:29 executing program 4: 19:58:29 executing program 2: 19:58:29 executing program 0: 19:58:29 executing program 5: 19:58:29 executing program 1: 19:58:30 executing program 2: 19:58:30 executing program 4: 19:58:30 executing program 0: 19:58:30 executing program 3: 19:58:30 executing program 5: 19:58:30 executing program 2: 19:58:30 executing program 3: 19:58:30 executing program 1: 19:58:30 executing program 5: 19:58:30 executing program 4: 19:58:30 executing program 0: 19:58:30 executing program 2: 19:58:30 executing program 1: 19:58:30 executing program 5: 19:58:30 executing program 3: 19:58:30 executing program 4: 19:58:30 executing program 0: 19:58:30 executing program 2: 19:58:30 executing program 3: 19:58:30 executing program 5: 19:58:30 executing program 1: 19:58:30 executing program 0: 19:58:30 executing program 4: 19:58:30 executing program 2: 19:58:30 executing program 3: 19:58:30 executing program 1: 19:58:30 executing program 5: 19:58:30 executing program 0: 19:58:30 executing program 4: 19:58:30 executing program 2: 19:58:30 executing program 5: 19:58:30 executing program 3: 19:58:31 executing program 1: 19:58:31 executing program 0: 19:58:31 executing program 4: 19:58:31 executing program 2: 19:58:31 executing program 5: 19:58:31 executing program 3: 19:58:31 executing program 1: 19:58:31 executing program 0: 19:58:31 executing program 5: 19:58:31 executing program 4: 19:58:31 executing program 2: 19:58:31 executing program 3: 19:58:31 executing program 1: 19:58:31 executing program 5: 19:58:31 executing program 0: 19:58:31 executing program 4: 19:58:31 executing program 2: 19:58:31 executing program 3: 19:58:31 executing program 1: 19:58:31 executing program 5: 19:58:31 executing program 0: 19:58:31 executing program 4: 19:58:31 executing program 3: 19:58:31 executing program 1: 19:58:31 executing program 2: 19:58:31 executing program 5: 19:58:31 executing program 0: 19:58:31 executing program 4: 19:58:31 executing program 3: 19:58:31 executing program 1: 19:58:31 executing program 0: 19:58:31 executing program 5: 19:58:31 executing program 2: 19:58:32 executing program 4: 19:58:32 executing program 1: 19:58:32 executing program 3: 19:58:32 executing program 0: 19:58:32 executing program 2: 19:58:32 executing program 5: 19:58:32 executing program 3: 19:58:32 executing program 1: 19:58:32 executing program 4: 19:58:32 executing program 2: 19:58:32 executing program 0: 19:58:32 executing program 5: 19:58:32 executing program 3: 19:58:32 executing program 0: 19:58:32 executing program 1: 19:58:32 executing program 4: 19:58:32 executing program 5: 19:58:32 executing program 2: 19:58:32 executing program 3: 19:58:32 executing program 0: 19:58:32 executing program 1: 19:58:32 executing program 5: 19:58:32 executing program 4: 19:58:32 executing program 2: 19:58:32 executing program 3: 19:58:32 executing program 0: 19:58:32 executing program 1: 19:58:32 executing program 4: 19:58:32 executing program 5: 19:58:32 executing program 2: 19:58:32 executing program 0: 19:58:33 executing program 3: 19:58:33 executing program 4: 19:58:33 executing program 5: 19:58:33 executing program 1: 19:58:33 executing program 0: 19:58:33 executing program 2: 19:58:33 executing program 3: 19:58:33 executing program 4: 19:58:33 executing program 5: 19:58:33 executing program 0: 19:58:33 executing program 1: 19:58:33 executing program 2: 19:58:33 executing program 3: 19:58:33 executing program 4: 19:58:33 executing program 0: 19:58:33 executing program 5: 19:58:33 executing program 1: 19:58:33 executing program 3: 19:58:33 executing program 2: 19:58:33 executing program 4: 19:58:33 executing program 3: 19:58:33 executing program 5: 19:58:33 executing program 1: 19:58:33 executing program 0: 19:58:33 executing program 2: 19:58:33 executing program 4: 19:58:33 executing program 3: 19:58:33 executing program 5: 19:58:33 executing program 0: 19:58:33 executing program 1: 19:58:33 executing program 2: 19:58:33 executing program 4: 19:58:34 executing program 3: 19:58:34 executing program 5: 19:58:34 executing program 0: 19:58:34 executing program 1: 19:58:34 executing program 2: 19:58:34 executing program 3: 19:58:34 executing program 4: 19:58:34 executing program 5: 19:58:34 executing program 1: 19:58:34 executing program 0: 19:58:34 executing program 2: 19:58:34 executing program 4: 19:58:34 executing program 3: 19:58:34 executing program 5: 19:58:34 executing program 1: 19:58:34 executing program 0: 19:58:34 executing program 2: 19:58:34 executing program 4: 19:58:34 executing program 3: 19:58:34 executing program 5: 19:58:34 executing program 0: 19:58:34 executing program 1: 19:58:34 executing program 2: 19:58:34 executing program 4: 19:58:34 executing program 3: 19:58:34 executing program 5: 19:58:34 executing program 0: 19:58:34 executing program 1: 19:58:34 executing program 2: 19:58:34 executing program 4: 19:58:34 executing program 3: 19:58:34 executing program 5: 19:58:35 executing program 0: 19:58:35 executing program 1: 19:58:35 executing program 2: 19:58:35 executing program 3: 19:58:35 executing program 4: 19:58:35 executing program 5: 19:58:35 executing program 0: 19:58:35 executing program 1: 19:58:35 executing program 2: 19:58:35 executing program 3: 19:58:35 executing program 4: 19:58:35 executing program 5: 19:58:35 executing program 1: 19:58:35 executing program 0: 19:58:35 executing program 2: 19:58:35 executing program 3: 19:58:35 executing program 4: 19:58:35 executing program 0: 19:58:35 executing program 1: 19:58:35 executing program 5: 19:58:35 executing program 2: 19:58:35 executing program 3: 19:58:35 executing program 4: 19:58:35 executing program 1: 19:58:35 executing program 0: 19:58:35 executing program 2: 19:58:35 executing program 5: 19:58:35 executing program 3: 19:58:35 executing program 4: 19:58:35 executing program 0: 19:58:35 executing program 1: 19:58:35 executing program 5: 19:58:36 executing program 2: 19:58:36 executing program 3: 19:58:36 executing program 4: 19:58:36 executing program 0: 19:58:36 executing program 5: 19:58:36 executing program 1: 19:58:36 executing program 2: 19:58:36 executing program 3: 19:58:36 executing program 4: 19:58:36 executing program 5: 19:58:36 executing program 0: 19:58:36 executing program 1: 19:58:36 executing program 2: 19:58:36 executing program 3: 19:58:36 executing program 4: 19:58:36 executing program 5: 19:58:36 executing program 4: 19:58:36 executing program 0: 19:58:36 executing program 2: 19:58:36 executing program 5: 19:58:36 executing program 1: 19:58:36 executing program 3: 19:58:36 executing program 4: 19:58:36 executing program 0: 19:58:36 executing program 5: 19:58:36 executing program 1: 19:58:36 executing program 2: 19:58:36 executing program 3: 19:58:36 executing program 4: 19:58:36 executing program 5: 19:58:36 executing program 1: 19:58:36 executing program 0: 19:58:37 executing program 3: 19:58:37 executing program 2: 19:58:37 executing program 4: 19:58:37 executing program 1: 19:58:37 executing program 2: 19:58:37 executing program 3: 19:58:37 executing program 5: 19:58:37 executing program 0: 19:58:37 executing program 1: 19:58:37 executing program 4: 19:58:37 executing program 2: 19:58:37 executing program 0: 19:58:37 executing program 5: 19:58:37 executing program 3: 19:58:37 executing program 1: 19:58:37 executing program 4: 19:58:37 executing program 2: 19:58:37 executing program 3: 19:58:37 executing program 5: 19:58:37 executing program 0: 19:58:37 executing program 1: 19:58:37 executing program 4: 19:58:37 executing program 2: 19:58:37 executing program 3: 19:58:37 executing program 5: 19:58:37 executing program 0: 19:58:37 executing program 1: 19:58:37 executing program 4: 19:58:37 executing program 3: 19:58:37 executing program 2: 19:58:37 executing program 0: 19:58:37 executing program 5: 19:58:38 executing program 1: 19:58:38 executing program 3: 19:58:38 executing program 4: 19:58:38 executing program 2: 19:58:38 executing program 0: 19:58:38 executing program 5: 19:58:38 executing program 1: 19:58:38 executing program 4: 19:58:38 executing program 3: 19:58:38 executing program 2: 19:58:38 executing program 5: 19:58:38 executing program 0: 19:58:38 executing program 1: 19:58:38 executing program 4: 19:58:38 executing program 2: 19:58:38 executing program 3: 19:58:38 executing program 5: 19:58:38 executing program 0: 19:58:38 executing program 1: 19:58:38 executing program 4: 19:58:38 executing program 2: 19:58:38 executing program 3: 19:58:38 executing program 5: 19:58:38 executing program 0: 19:58:38 executing program 2: 19:58:38 executing program 1: 19:58:38 executing program 4: 19:58:38 executing program 3: 19:58:38 executing program 5: 19:58:38 executing program 0: 19:58:39 executing program 2: 19:58:39 executing program 1: 19:58:39 executing program 4: 19:58:39 executing program 3: 19:58:39 executing program 0: 19:58:39 executing program 5: 19:58:39 executing program 4: 19:58:39 executing program 1: 19:58:39 executing program 2: 19:58:39 executing program 3: 19:58:39 executing program 5: 19:58:39 executing program 0: 19:58:39 executing program 1: 19:58:39 executing program 4: 19:58:39 executing program 2: 19:58:39 executing program 3: 19:58:39 executing program 5: 19:58:39 executing program 0: 19:58:39 executing program 4: 19:58:39 executing program 2: 19:58:39 executing program 1: 19:58:39 executing program 3: 19:58:39 executing program 5: 19:58:39 executing program 0: 19:58:39 executing program 1: 19:58:39 executing program 2: 19:58:39 executing program 5: 19:58:39 executing program 4: 19:58:39 executing program 3: 19:58:39 executing program 0: 19:58:39 executing program 2: 19:58:40 executing program 5: 19:58:40 executing program 1: 19:58:40 executing program 4: 19:58:40 executing program 3: 19:58:40 executing program 0: 19:58:40 executing program 2: 19:58:40 executing program 1: 19:58:40 executing program 5: 19:58:40 executing program 4: 19:58:40 executing program 3: 19:58:40 executing program 5: 19:58:40 executing program 1: 19:58:40 executing program 3: 19:58:40 executing program 4: 19:58:40 executing program 0: 19:58:40 executing program 2: 19:58:40 executing program 1: 19:58:40 executing program 3: 19:58:40 executing program 2: 19:58:40 executing program 5: 19:58:40 executing program 4: 19:58:40 executing program 0: 19:58:40 executing program 1: 19:58:40 executing program 3: 19:58:40 executing program 2: 19:58:40 executing program 5: 19:58:40 executing program 4: 19:58:40 executing program 1: 19:58:40 executing program 0: 19:58:40 executing program 3: 19:58:40 executing program 4: 19:58:40 executing program 5: 19:58:40 executing program 2: 19:58:41 executing program 3: 19:58:41 executing program 4: 19:58:41 executing program 1: 19:58:41 executing program 0: 19:58:41 executing program 5: 19:58:41 executing program 2: 19:58:41 executing program 3: 19:58:41 executing program 4: 19:58:41 executing program 1: 19:58:41 executing program 0: 19:58:41 executing program 5: 19:58:41 executing program 2: 19:58:41 executing program 3: 19:58:41 executing program 4: 19:58:41 executing program 1: 19:58:41 executing program 5: 19:58:41 executing program 0: 19:58:41 executing program 2: 19:58:41 executing program 4: 19:58:41 executing program 3: 19:58:41 executing program 1: 19:58:41 executing program 5: 19:58:41 executing program 0: 19:58:41 executing program 2: 19:58:41 executing program 4: 19:58:41 executing program 3: 19:58:41 executing program 5: 19:58:41 executing program 2: 19:58:41 executing program 4: 19:58:41 executing program 1: 19:58:41 executing program 0: 19:58:42 executing program 3: 19:58:42 executing program 5: 19:58:42 executing program 4: 19:58:42 executing program 2: 19:58:42 executing program 1: 19:58:42 executing program 0: 19:58:42 executing program 3: 19:58:42 executing program 4: 19:58:42 executing program 1: 19:58:42 executing program 4: 19:58:42 executing program 5: 19:58:42 executing program 3: 19:58:42 executing program 0: 19:58:42 executing program 2: 19:58:42 executing program 3: 19:58:42 executing program 5: 19:58:42 executing program 0: 19:58:42 executing program 4: 19:58:42 executing program 1: 19:58:42 executing program 2: 19:58:42 executing program 5: 19:58:42 executing program 0: 19:58:42 executing program 4: 19:58:42 executing program 3: 19:58:42 executing program 1: 19:58:42 executing program 2: 19:58:43 executing program 0: 19:58:43 executing program 5: 19:58:43 executing program 3: 19:58:43 executing program 4: 19:58:43 executing program 1: 19:58:43 executing program 2: 19:58:43 executing program 0: 19:58:43 executing program 4: 19:58:43 executing program 5: 19:58:43 executing program 3: 19:58:43 executing program 2: 19:58:43 executing program 1: 19:58:43 executing program 0: 19:58:43 executing program 3: 19:58:43 executing program 4: 19:58:43 executing program 2: 19:58:43 executing program 1: 19:58:43 executing program 5: 19:58:43 executing program 0: 19:58:43 executing program 3: 19:58:43 executing program 5: 19:58:43 executing program 4: 19:58:43 executing program 1: 19:58:43 executing program 2: 19:58:43 executing program 0: 19:58:43 executing program 5: 19:58:43 executing program 3: 19:58:43 executing program 4: 19:58:43 executing program 2: 19:58:43 executing program 1: 19:58:44 executing program 0: 19:58:44 executing program 5: 19:58:44 executing program 3: 19:58:44 executing program 1: 19:58:44 executing program 2: 19:58:44 executing program 4: 19:58:44 executing program 0: 19:58:44 executing program 5: 19:58:44 executing program 3: 19:58:44 executing program 1: 19:58:44 executing program 2: 19:58:44 executing program 4: 19:58:44 executing program 0: 19:58:44 executing program 5: 19:58:44 executing program 3: 19:58:44 executing program 1: 19:58:44 executing program 4: 19:58:44 executing program 2: 19:58:44 executing program 0: 19:58:44 executing program 3: 19:58:44 executing program 5: 19:58:44 executing program 2: 19:58:44 executing program 1: 19:58:44 executing program 4: 19:58:44 executing program 0: 19:58:44 executing program 3: 19:58:44 executing program 5: 19:58:44 executing program 1: 19:58:44 executing program 2: 19:58:44 executing program 4: 19:58:44 executing program 0: 19:58:44 executing program 3: 19:58:45 executing program 5: 19:58:45 executing program 2: 19:58:45 executing program 4: 19:58:45 executing program 1: 19:58:45 executing program 2: 19:58:45 executing program 0: 19:58:45 executing program 5: 19:58:45 executing program 3: 19:58:45 executing program 1: 19:58:45 executing program 4: 19:58:45 executing program 0: 19:58:45 executing program 2: 19:58:45 executing program 3: 19:58:45 executing program 5: 19:58:45 executing program 4: 19:58:45 executing program 1: 19:58:45 executing program 2: 19:58:45 executing program 5: 19:58:45 executing program 0: 19:58:45 executing program 4: 19:58:45 executing program 3: 19:58:45 executing program 2: 19:58:45 executing program 1: 19:58:45 executing program 0: 19:58:45 executing program 5: 19:58:45 executing program 3: 19:58:45 executing program 4: 19:58:45 executing program 2: 19:58:45 executing program 1: 19:58:45 executing program 0: 19:58:45 executing program 5: 19:58:46 executing program 3: 19:58:46 executing program 4: 19:58:46 executing program 1: 19:58:46 executing program 0: 19:58:46 executing program 5: 19:58:46 executing program 2: 19:58:46 executing program 3: 19:58:46 executing program 4: 19:58:46 executing program 5: 19:58:46 executing program 1: 19:58:46 executing program 0: 19:58:46 executing program 2: 19:58:46 executing program 3: 19:58:46 executing program 4: 19:58:46 executing program 5: 19:58:46 executing program 0: 19:58:46 executing program 2: 19:58:46 executing program 1: 19:58:46 executing program 3: 19:58:46 executing program 5: 19:58:46 executing program 4: 19:58:46 executing program 2: 19:58:46 executing program 3: 19:58:46 executing program 0: 19:58:46 executing program 1: 19:58:46 executing program 4: 19:58:46 executing program 5: 19:58:46 executing program 0: 19:58:46 executing program 2: 19:58:46 executing program 3: 19:58:46 executing program 1: 19:58:47 executing program 5: 19:58:47 executing program 4: 19:58:47 executing program 3: 19:58:47 executing program 0: 19:58:47 executing program 2: 19:58:47 executing program 1: 19:58:47 executing program 5: 19:58:47 executing program 4: 19:58:47 executing program 3: 19:58:47 executing program 1: 19:58:47 executing program 0: 19:58:47 executing program 2: 19:58:47 executing program 1: 19:58:47 executing program 4: 19:58:47 executing program 5: 19:58:47 executing program 3: 19:58:47 executing program 0: 19:58:47 executing program 4: 19:58:47 executing program 2: 19:58:47 executing program 1: 19:58:47 executing program 5: 19:58:47 executing program 3: 19:58:47 executing program 4: 19:58:47 executing program 2: 19:58:47 executing program 0: 19:58:47 executing program 1: 19:58:47 executing program 5: 19:58:47 executing program 3: 19:58:48 executing program 4: 19:58:48 executing program 2: 19:58:48 executing program 1: 19:58:48 executing program 0: 19:58:48 executing program 5: 19:58:48 executing program 4: 19:58:48 executing program 3: 19:58:48 executing program 2: 19:58:48 executing program 4: 19:58:48 executing program 5: 19:58:48 executing program 0: 19:58:48 executing program 1: 19:58:48 executing program 3: 19:58:48 executing program 2: 19:58:48 executing program 4: 19:58:48 executing program 1: 19:58:48 executing program 0: 19:58:48 executing program 5: 19:58:48 executing program 1: 19:58:48 executing program 2: 19:58:48 executing program 3: 19:58:48 executing program 0: 19:58:48 executing program 4: 19:58:48 executing program 5: 19:58:48 executing program 1: 19:58:48 executing program 3: 19:58:48 executing program 2: 19:58:48 executing program 5: 19:58:48 executing program 0: 19:58:48 executing program 4: 19:58:48 executing program 3: 19:58:48 executing program 1: 19:58:49 executing program 4: 19:58:49 executing program 2: 19:58:49 executing program 5: 19:58:49 executing program 3: 19:58:49 executing program 0: 19:58:49 executing program 1: 19:58:49 executing program 4: 19:58:49 executing program 2: 19:58:49 executing program 3: 19:58:49 executing program 5: 19:58:49 executing program 0: 19:58:49 executing program 1: 19:58:49 executing program 4: 19:58:49 executing program 2: 19:58:49 executing program 3: 19:58:49 executing program 5: 19:58:49 executing program 0: 19:58:49 executing program 1: 19:58:49 executing program 4: 19:58:49 executing program 5: 19:58:49 executing program 2: 19:58:49 executing program 3: 19:58:49 executing program 0: 19:58:49 executing program 1: 19:58:49 executing program 4: 19:58:49 executing program 2: 19:58:49 executing program 5: 19:58:49 executing program 3: 19:58:49 executing program 0: 19:58:49 executing program 2: 19:58:49 executing program 1: 19:58:50 executing program 4: 19:58:50 executing program 5: 19:58:50 executing program 0: 19:58:50 executing program 3: 19:58:50 executing program 2: 19:58:50 executing program 1: 19:58:50 executing program 4: 19:58:50 executing program 5: 19:58:50 executing program 1: 19:58:50 executing program 3: 19:58:50 executing program 0: 19:58:50 executing program 2: 19:58:50 executing program 4: 19:58:50 executing program 5: 19:58:50 executing program 1: 19:58:50 executing program 3: 19:58:50 executing program 0: 19:58:50 executing program 2: 19:58:50 executing program 4: 19:58:50 executing program 5: 19:58:50 executing program 3: 19:58:50 executing program 1: 19:58:50 executing program 2: 19:58:50 executing program 0: 19:58:50 executing program 4: 19:58:50 executing program 5: 19:58:50 executing program 1: 19:58:50 executing program 3: 19:58:50 executing program 2: 19:58:50 executing program 0: 19:58:51 executing program 4: 19:58:51 executing program 5: 19:58:51 executing program 1: 19:58:51 executing program 3: 19:58:51 executing program 2: 19:58:51 executing program 4: 19:58:51 executing program 0: 19:58:51 executing program 1: 19:58:51 executing program 5: 19:58:51 executing program 3: 19:58:51 executing program 2: 19:58:51 executing program 0: 19:58:51 executing program 4: 19:58:51 executing program 5: 19:58:51 executing program 3: 19:58:51 executing program 2: 19:58:51 executing program 1: 19:58:51 executing program 0: 19:58:51 executing program 5: 19:58:51 executing program 4: 19:58:51 executing program 3: 19:58:51 executing program 2: 19:58:51 executing program 1: 19:58:51 executing program 0: 19:58:51 executing program 4: 19:58:51 executing program 5: 19:58:51 executing program 3: 19:58:51 executing program 2: 19:58:51 executing program 1: 19:58:52 executing program 0: 19:58:52 executing program 5: 19:58:52 executing program 4: 19:58:52 executing program 3: 19:58:52 executing program 2: 19:58:52 executing program 1: 19:58:52 executing program 0: 19:58:52 executing program 5: 19:58:52 executing program 4: 19:58:52 executing program 3: 19:58:52 executing program 2: 19:58:52 executing program 1: 19:58:52 executing program 5: 19:58:52 executing program 0: 19:58:52 executing program 4: 19:58:52 executing program 3: 19:58:52 executing program 2: 19:58:52 executing program 1: 19:58:52 executing program 5: 19:58:52 executing program 4: 19:58:52 executing program 0: 19:58:52 executing program 3: 19:58:52 executing program 2: 19:58:52 executing program 1: 19:58:52 executing program 4: 19:58:52 executing program 5: 19:58:52 executing program 3: 19:58:52 executing program 0: 19:58:52 executing program 2: 19:58:52 executing program 1: 19:58:52 executing program 4: 19:58:53 executing program 5: 19:58:53 executing program 3: 19:58:53 executing program 0: 19:58:53 executing program 2: 19:58:53 executing program 1: 19:58:53 executing program 5: 19:58:53 executing program 4: 19:58:53 executing program 0: 19:58:53 executing program 3: 19:58:53 executing program 2: 19:58:53 executing program 1: 19:58:53 executing program 5: 19:58:53 executing program 4: 19:58:53 executing program 0: 19:58:53 executing program 2: 19:58:53 executing program 3: 19:58:53 executing program 1: 19:58:53 executing program 5: 19:58:53 executing program 4: 19:58:53 executing program 0: 19:58:53 executing program 3: 19:58:53 executing program 2: 19:58:53 executing program 5: 19:58:53 executing program 1: 19:58:53 executing program 4: 19:58:53 executing program 0: 19:58:53 executing program 3: 19:58:53 executing program 2: 19:58:53 executing program 5: 19:58:53 executing program 1: 19:58:53 executing program 4: 19:58:53 executing program 0: 19:58:54 executing program 3: 19:58:54 executing program 2: 19:58:54 executing program 1: 19:58:54 executing program 5: 19:58:54 executing program 0: 19:58:54 executing program 4: 19:58:54 executing program 3: 19:58:54 executing program 2: 19:58:54 executing program 1: 19:58:54 executing program 5: 19:58:54 executing program 0: 19:58:54 executing program 4: 19:58:54 executing program 3: 19:58:54 executing program 2: 19:58:54 executing program 5: 19:58:54 executing program 1: 19:58:54 executing program 0: 19:58:54 executing program 3: 19:58:54 executing program 4: 19:58:54 executing program 5: 19:58:54 executing program 2: 19:58:54 executing program 1: 19:58:54 executing program 0: 19:58:54 executing program 3: 19:58:54 executing program 4: 19:58:54 executing program 5: 19:58:54 executing program 2: 19:58:54 executing program 1: 19:58:54 executing program 0: 19:58:54 executing program 3: 19:58:55 executing program 4: 19:58:55 executing program 5: 19:58:55 executing program 2: 19:58:55 executing program 1: 19:58:55 executing program 4: 19:58:55 executing program 0: 19:58:55 executing program 3: 19:58:55 executing program 5: 19:58:55 executing program 2: 19:58:55 executing program 4: 19:58:55 executing program 1: 19:58:55 executing program 3: 19:58:55 executing program 0: 19:58:55 executing program 2: 19:58:55 executing program 5: 19:58:55 executing program 4: 19:58:55 executing program 3: 19:58:55 executing program 1: 19:58:55 executing program 0: 19:58:55 executing program 2: 19:58:55 executing program 5: 19:58:55 executing program 4: 19:58:55 executing program 3: 19:58:55 executing program 2: 19:58:55 executing program 1: 19:58:55 executing program 4: 19:58:55 executing program 0: 19:58:55 executing program 5: 19:58:55 executing program 2: 19:58:55 executing program 1: 19:58:55 executing program 3: 19:58:56 executing program 4: 19:58:56 executing program 5: 19:58:56 executing program 0: 19:58:56 executing program 2: 19:58:56 executing program 1: 19:58:56 executing program 3: 19:58:56 executing program 4: 19:58:56 executing program 0: 19:58:56 executing program 5: 19:58:56 executing program 1: 19:58:56 executing program 2: 19:58:56 executing program 3: 19:58:56 executing program 4: 19:58:56 executing program 0: 19:58:56 executing program 1: 19:58:56 executing program 2: 19:58:56 executing program 5: 19:58:56 executing program 3: 19:58:56 executing program 0: 19:58:56 executing program 2: 19:58:56 executing program 1: 19:58:56 executing program 5: 19:58:56 executing program 3: 19:58:56 executing program 4: 19:58:56 executing program 2: 19:58:56 executing program 1: 19:58:56 executing program 0: 19:58:56 executing program 5: 19:58:56 executing program 3: 19:58:56 executing program 4: 19:58:56 executing program 2: 19:58:57 executing program 1: 19:58:57 executing program 0: 19:58:57 executing program 5: 19:58:57 executing program 3: 19:58:57 executing program 4: 19:58:57 executing program 2: 19:58:57 executing program 0: 19:58:57 executing program 1: 19:58:57 executing program 5: 19:58:57 executing program 4: 19:58:57 executing program 3: 19:58:57 executing program 2: 19:58:57 executing program 0: 19:58:57 executing program 1: 19:58:57 executing program 5: 19:58:57 executing program 4: 19:58:57 executing program 3: 19:58:57 executing program 2: 19:58:57 executing program 1: 19:58:57 executing program 0: 19:58:57 executing program 5: 19:58:57 executing program 4: 19:58:57 executing program 3: 19:58:57 executing program 0: 19:58:57 executing program 1: 19:58:57 executing program 2: 19:58:57 executing program 5: 19:58:57 executing program 4: 19:58:57 executing program 3: 19:58:57 executing program 0: 19:58:57 executing program 1: 19:58:58 executing program 2: 19:58:58 executing program 5: 19:58:58 executing program 3: 19:58:58 executing program 4: 19:58:58 executing program 1: 19:58:58 executing program 0: 19:58:58 executing program 2: 19:58:58 executing program 5: 19:58:58 executing program 3: 19:58:58 executing program 4: 19:58:58 executing program 1: 19:58:58 executing program 0: 19:58:58 executing program 2: 19:58:58 executing program 5: 19:58:58 executing program 3: 19:58:58 executing program 1: 19:58:58 executing program 4: 19:58:58 executing program 2: 19:58:58 executing program 0: 19:58:58 executing program 3: 19:58:58 executing program 5: 19:58:58 executing program 4: 19:58:58 executing program 1: 19:58:58 executing program 2: 19:58:58 executing program 0: 19:58:58 executing program 3: 19:58:58 executing program 5: 19:58:58 executing program 4: 19:58:58 executing program 1: 19:58:58 executing program 2: 19:58:58 executing program 0: 19:58:58 executing program 3: 19:58:59 executing program 5: 19:58:59 executing program 4: 19:58:59 executing program 1: 19:58:59 executing program 2: 19:58:59 executing program 0: 19:58:59 executing program 4: 19:58:59 executing program 3: 19:58:59 executing program 1: 19:58:59 executing program 5: 19:58:59 executing program 0: 19:58:59 executing program 3: 19:58:59 executing program 2: 19:58:59 executing program 4: 19:58:59 executing program 5: 19:58:59 executing program 0: 19:58:59 executing program 3: 19:58:59 executing program 1: 19:58:59 executing program 4: 19:58:59 executing program 2: 19:58:59 executing program 3: 19:58:59 executing program 5: 19:58:59 executing program 0: 19:58:59 executing program 1: 19:58:59 executing program 4: 19:58:59 executing program 2: 19:58:59 executing program 5: 19:58:59 executing program 0: 19:58:59 executing program 3: 19:58:59 executing program 1: 19:58:59 executing program 4: 19:58:59 executing program 2: 19:59:00 executing program 5: 19:59:00 executing program 0: 19:59:00 executing program 3: 19:59:00 executing program 4: 19:59:00 executing program 1: 19:59:00 executing program 5: 19:59:00 executing program 2: 19:59:00 executing program 4: 19:59:00 executing program 0: 19:59:00 executing program 3: 19:59:00 executing program 2: 19:59:00 executing program 1: 19:59:00 executing program 4: 19:59:00 executing program 5: 19:59:00 executing program 2: 19:59:00 executing program 4: 19:59:00 executing program 3: 19:59:00 executing program 0: 19:59:00 executing program 1: 19:59:00 executing program 5: 19:59:00 executing program 2: 19:59:00 executing program 4: 19:59:00 executing program 0: 19:59:00 executing program 3: 19:59:00 executing program 1: 19:59:00 executing program 5: 19:59:00 executing program 2: 19:59:00 executing program 4: 19:59:00 executing program 0: 19:59:00 executing program 3: 19:59:00 executing program 1: 19:59:00 executing program 5: 19:59:01 executing program 2: 19:59:01 executing program 1: 19:59:01 executing program 0: 19:59:01 executing program 3: 19:59:01 executing program 4: 19:59:01 executing program 5: 19:59:01 executing program 1: 19:59:01 executing program 2: 19:59:01 executing program 3: 19:59:01 executing program 0: 19:59:01 executing program 5: 19:59:01 executing program 4: 19:59:01 executing program 2: 19:59:01 executing program 3: 19:59:01 executing program 2: 19:59:01 executing program 5: 19:59:01 executing program 3: 19:59:01 executing program 0: 19:59:01 executing program 1: 19:59:01 executing program 4: 19:59:01 executing program 2: 19:59:01 executing program 3: 19:59:01 executing program 5: 19:59:01 executing program 4: 19:59:01 executing program 0: 19:59:01 executing program 1: 19:59:01 executing program 2: 19:59:02 executing program 3: 19:59:02 executing program 0: 19:59:02 executing program 1: 19:59:02 executing program 5: 19:59:02 executing program 4: 19:59:02 executing program 2: 19:59:02 executing program 5: 19:59:02 executing program 3: 19:59:02 executing program 1: 19:59:02 executing program 0: 19:59:02 executing program 4: 19:59:02 executing program 2: 19:59:02 executing program 5: 19:59:02 executing program 0: 19:59:02 executing program 3: 19:59:02 executing program 1: 19:59:02 executing program 4: 19:59:02 executing program 2: 19:59:02 executing program 0: 19:59:02 executing program 5: 19:59:02 executing program 4: 19:59:02 executing program 1: 19:59:02 executing program 3: 19:59:02 executing program 2: 19:59:02 executing program 5: 19:59:02 executing program 4: 19:59:02 executing program 0: 19:59:02 executing program 2: 19:59:02 executing program 1: 19:59:02 executing program 3: 19:59:02 executing program 5: 19:59:02 executing program 0: 19:59:03 executing program 4: 19:59:03 executing program 3: 19:59:03 executing program 2: 19:59:03 executing program 0: 19:59:03 executing program 1: 19:59:03 executing program 5: 19:59:03 executing program 4: 19:59:03 executing program 3: 19:59:03 executing program 2: 19:59:03 executing program 1: 19:59:03 executing program 4: 19:59:03 executing program 0: 19:59:03 executing program 5: 19:59:03 executing program 1: 19:59:03 executing program 4: 19:59:03 executing program 3: 19:59:03 executing program 2: 19:59:03 executing program 0: 19:59:03 executing program 5: 19:59:03 executing program 1: 19:59:03 executing program 3: 19:59:03 executing program 4: 19:59:03 executing program 0: 19:59:03 executing program 5: 19:59:03 executing program 2: 19:59:03 executing program 3: 19:59:03 executing program 1: 19:59:03 executing program 5: 19:59:03 executing program 4: 19:59:03 executing program 0: 19:59:03 executing program 2: 19:59:04 executing program 3: 19:59:04 executing program 1: 19:59:04 executing program 4: 19:59:04 executing program 5: 19:59:04 executing program 0: 19:59:04 executing program 2: 19:59:04 executing program 3: 19:59:04 executing program 1: 19:59:04 executing program 4: 19:59:04 executing program 5: 19:59:04 executing program 0: 19:59:04 executing program 2: 19:59:04 executing program 3: 19:59:04 executing program 1: 19:59:04 executing program 4: 19:59:04 executing program 5: 19:59:04 executing program 3: 19:59:04 executing program 0: 19:59:04 executing program 2: 19:59:04 executing program 1: 19:59:04 executing program 4: 19:59:04 executing program 5: 19:59:04 executing program 3: 19:59:04 executing program 1: 19:59:04 executing program 0: 19:59:04 executing program 4: 19:59:04 executing program 2: 19:59:04 executing program 5: 19:59:04 executing program 1: 19:59:04 executing program 2: 19:59:04 executing program 3: 19:59:04 executing program 0: 19:59:04 executing program 4: 19:59:05 executing program 5: 19:59:05 executing program 2: 19:59:05 executing program 0: 19:59:05 executing program 1: 19:59:05 executing program 4: 19:59:05 executing program 3: 19:59:05 executing program 5: 19:59:05 executing program 0: 19:59:05 executing program 2: 19:59:05 executing program 1: 19:59:05 executing program 3: 19:59:05 executing program 4: 19:59:05 executing program 5: 19:59:05 executing program 3: 19:59:05 executing program 2: 19:59:05 executing program 0: 19:59:05 executing program 1: 19:59:05 executing program 5: 19:59:05 executing program 4: 19:59:05 executing program 2: 19:59:05 executing program 3: 19:59:05 executing program 1: 19:59:05 executing program 0: 19:59:05 executing program 5: 19:59:05 executing program 4: 19:59:05 executing program 2: 19:59:05 executing program 1: 19:59:05 executing program 0: 19:59:05 executing program 3: 19:59:05 executing program 2: 19:59:05 executing program 5: 19:59:06 executing program 4: 19:59:06 executing program 2: 19:59:06 executing program 1: 19:59:06 executing program 3: 19:59:06 executing program 0: 19:59:06 executing program 5: 19:59:06 executing program 4: 19:59:06 executing program 2: 19:59:06 executing program 1: 19:59:06 executing program 0: 19:59:06 executing program 3: 19:59:06 executing program 5: 19:59:06 executing program 4: 19:59:06 executing program 2: 19:59:06 executing program 3: 19:59:06 executing program 0: 19:59:06 executing program 5: 19:59:06 executing program 1: 19:59:06 executing program 4: 19:59:06 executing program 2: 19:59:06 executing program 5: 19:59:06 executing program 1: 19:59:06 executing program 3: 19:59:06 executing program 4: 19:59:06 executing program 0: 19:59:06 executing program 2: 19:59:06 executing program 1: 19:59:06 executing program 5: 19:59:06 executing program 4: 19:59:07 executing program 3: 19:59:07 executing program 0: 19:59:07 executing program 2: 19:59:07 executing program 1: 19:59:07 executing program 3: 19:59:07 executing program 4: 19:59:07 executing program 2: 19:59:07 executing program 5: 19:59:07 executing program 0: 19:59:07 executing program 1: 19:59:07 executing program 4: 19:59:07 executing program 3: 19:59:07 executing program 2: 19:59:07 executing program 5: 19:59:07 executing program 0: 19:59:07 executing program 3: 19:59:07 executing program 1: 19:59:07 executing program 4: 19:59:07 executing program 2: 19:59:07 executing program 5: 19:59:07 executing program 0: 19:59:07 executing program 3: 19:59:07 executing program 4: 19:59:07 executing program 1: 19:59:07 executing program 5: 19:59:07 executing program 2: 19:59:07 executing program 0: 19:59:07 executing program 3: 19:59:07 executing program 4: 19:59:07 executing program 2: 19:59:07 executing program 1: 19:59:07 executing program 5: 19:59:08 executing program 3: 19:59:08 executing program 0: 19:59:08 executing program 4: 19:59:08 executing program 2: 19:59:08 executing program 1: 19:59:08 executing program 3: 19:59:08 executing program 5: 19:59:08 executing program 0: 19:59:08 executing program 4: 19:59:08 executing program 2: 19:59:08 executing program 1: 19:59:08 executing program 3: 19:59:08 executing program 5: 19:59:08 executing program 0: 19:59:08 executing program 4: 19:59:08 executing program 2: 19:59:08 executing program 1: 19:59:08 executing program 3: 19:59:08 executing program 5: 19:59:08 executing program 0: 19:59:08 executing program 4: 19:59:08 executing program 2: 19:59:08 executing program 5: 19:59:08 executing program 3: 19:59:08 executing program 1: 19:59:08 executing program 0: 19:59:08 executing program 4: 19:59:08 executing program 5: 19:59:08 executing program 2: 19:59:08 executing program 3: 19:59:08 executing program 1: 19:59:09 executing program 0: 19:59:09 executing program 4: 19:59:09 executing program 5: 19:59:09 executing program 2: 19:59:09 executing program 3: 19:59:09 executing program 1: 19:59:09 executing program 0: 19:59:09 executing program 4: 19:59:09 executing program 5: 19:59:09 executing program 2: 19:59:09 executing program 3: 19:59:09 executing program 1: 19:59:09 executing program 0: 19:59:09 executing program 4: 19:59:09 executing program 5: 19:59:09 executing program 2: 19:59:09 executing program 1: 19:59:09 executing program 3: 19:59:09 executing program 0: 19:59:09 executing program 4: 19:59:09 executing program 5: 19:59:09 executing program 2: 19:59:09 executing program 3: 19:59:09 executing program 1: 19:59:09 executing program 0: 19:59:09 executing program 5: 19:59:09 executing program 2: 19:59:09 executing program 4: 19:59:09 executing program 3: 19:59:09 executing program 0: 19:59:10 executing program 5: 19:59:10 executing program 2: 19:59:10 executing program 1: 19:59:10 executing program 3: 19:59:10 executing program 0: 19:59:10 executing program 4: 19:59:10 executing program 1: 19:59:10 executing program 2: 19:59:10 executing program 5: 19:59:10 executing program 3: 19:59:10 executing program 4: 19:59:10 executing program 0: 19:59:10 executing program 2: 19:59:10 executing program 1: 19:59:10 executing program 5: 19:59:10 executing program 4: 19:59:10 executing program 3: 19:59:10 executing program 0: 19:59:10 executing program 2: 19:59:10 executing program 5: 19:59:10 executing program 1: 19:59:10 executing program 4: 19:59:10 executing program 3: 19:59:10 executing program 2: 19:59:10 executing program 5: 19:59:10 executing program 0: 19:59:10 executing program 1: 19:59:10 executing program 4: 19:59:10 executing program 3: 19:59:10 executing program 2: 19:59:10 executing program 5: 19:59:11 executing program 4: 19:59:11 executing program 0: 19:59:11 executing program 1: 19:59:11 executing program 3: 19:59:11 executing program 2: 19:59:11 executing program 5: 19:59:11 executing program 3: 19:59:11 executing program 4: 19:59:11 executing program 1: 19:59:11 executing program 0: 19:59:11 executing program 2: 19:59:11 executing program 5: 19:59:11 executing program 1: 19:59:11 executing program 3: 19:59:11 executing program 0: 19:59:11 executing program 4: 19:59:11 executing program 2: 19:59:11 executing program 5: 19:59:11 executing program 3: 19:59:11 executing program 4: 19:59:11 executing program 1: 19:59:11 executing program 0: 19:59:11 executing program 5: 19:59:11 executing program 2: 19:59:11 executing program 3: 19:59:11 executing program 0: 19:59:11 executing program 4: 19:59:11 executing program 1: 19:59:11 executing program 5: 19:59:11 executing program 2: 19:59:11 executing program 3: 19:59:12 executing program 0: 19:59:12 executing program 4: 19:59:12 executing program 1: 19:59:12 executing program 5: 19:59:12 executing program 2: 19:59:12 executing program 3: 19:59:12 executing program 0: 19:59:12 executing program 4: 19:59:12 executing program 1: 19:59:12 executing program 5: 19:59:12 executing program 3: 19:59:12 executing program 2: 19:59:12 executing program 0: 19:59:12 executing program 3: 19:59:12 executing program 1: 19:59:12 executing program 4: 19:59:12 executing program 5: 19:59:12 executing program 0: 19:59:12 executing program 2: 19:59:12 executing program 3: 19:59:12 executing program 1: 19:59:12 executing program 4: 19:59:12 executing program 5: 19:59:12 executing program 2: 19:59:12 executing program 3: 19:59:12 executing program 0: 19:59:12 executing program 1: 19:59:12 executing program 4: 19:59:12 executing program 5: 19:59:12 executing program 2: 19:59:13 executing program 0: 19:59:13 executing program 3: 19:59:13 executing program 1: 19:59:13 executing program 5: 19:59:13 executing program 2: 19:59:13 executing program 4: 19:59:13 executing program 0: 19:59:13 executing program 3: 19:59:13 executing program 1: 19:59:13 executing program 2: 19:59:13 executing program 4: 19:59:13 executing program 5: 19:59:13 executing program 0: 19:59:13 executing program 2: 19:59:13 executing program 3: 19:59:13 executing program 1: 19:59:13 executing program 4: 19:59:13 executing program 5: 19:59:13 executing program 2: 19:59:13 executing program 0: 19:59:13 executing program 1: 19:59:13 executing program 5: 19:59:13 executing program 3: 19:59:13 executing program 4: 19:59:13 executing program 2: 19:59:13 executing program 0: 19:59:13 executing program 1: 19:59:13 executing program 5: 19:59:13 executing program 3: 19:59:13 executing program 4: 19:59:14 executing program 2: 19:59:14 executing program 0: 19:59:14 executing program 1: 19:59:14 executing program 5: 19:59:14 executing program 3: 19:59:14 executing program 4: 19:59:14 executing program 2: 19:59:14 executing program 0: 19:59:14 executing program 1: 19:59:14 executing program 5: 19:59:14 executing program 3: 19:59:14 executing program 4: 19:59:14 executing program 5: 19:59:14 executing program 2: 19:59:14 executing program 1: 19:59:14 executing program 0: 19:59:14 executing program 3: 19:59:14 executing program 4: 19:59:14 executing program 2: 19:59:14 executing program 5: 19:59:14 executing program 0: 19:59:14 executing program 1: 19:59:14 executing program 3: 19:59:14 executing program 4: 19:59:14 executing program 2: 19:59:14 executing program 5: 19:59:14 executing program 0: 19:59:14 executing program 1: 19:59:14 executing program 3: 19:59:14 executing program 4: 19:59:14 executing program 2: 19:59:14 executing program 5: 19:59:14 executing program 0: 19:59:14 executing program 1: 19:59:14 executing program 3: 19:59:15 executing program 4: 19:59:15 executing program 2: 19:59:15 executing program 5: 19:59:15 executing program 0: 19:59:15 executing program 1: 19:59:15 executing program 3: 19:59:15 executing program 4: 19:59:15 executing program 2: 19:59:15 executing program 5: 19:59:15 executing program 0: 19:59:15 executing program 3: 19:59:15 executing program 1: 19:59:15 executing program 4: 19:59:15 executing program 2: 19:59:15 executing program 5: 19:59:15 executing program 3: 19:59:15 executing program 0: 19:59:15 executing program 4: 19:59:15 executing program 1: 19:59:15 executing program 2: 19:59:15 executing program 5: 19:59:15 executing program 1: 19:59:15 executing program 3: 19:59:15 executing program 4: 19:59:15 executing program 0: 19:59:15 executing program 5: 19:59:15 executing program 2: 19:59:15 executing program 1: 19:59:15 executing program 4: 19:59:15 executing program 3: 19:59:15 executing program 0: 19:59:15 executing program 5: 19:59:15 executing program 2: 19:59:16 executing program 4: 19:59:16 executing program 1: 19:59:16 executing program 3: 19:59:16 executing program 0: 19:59:16 executing program 5: 19:59:16 executing program 4: 19:59:16 executing program 2: 19:59:16 executing program 1: 19:59:16 executing program 3: 19:59:16 executing program 0: 19:59:16 executing program 5: 19:59:16 executing program 4: 19:59:16 executing program 0: 19:59:16 executing program 3: 19:59:16 executing program 2: 19:59:16 executing program 1: 19:59:16 executing program 5: 19:59:16 executing program 4: 19:59:16 executing program 3: 19:59:16 executing program 1: 19:59:16 executing program 0: 19:59:16 executing program 5: 19:59:16 executing program 2: 19:59:16 executing program 4: 19:59:16 executing program 1: 19:59:16 executing program 3: 19:59:16 executing program 0: 19:59:16 executing program 5: 19:59:16 executing program 2: 19:59:16 executing program 4: 19:59:16 executing program 1: 19:59:17 executing program 0: 19:59:17 executing program 2: 19:59:17 executing program 5: 19:59:17 executing program 3: 19:59:17 executing program 4: 19:59:17 executing program 1: 19:59:17 executing program 5: 19:59:17 executing program 2: 19:59:17 executing program 4: 19:59:17 executing program 3: 19:59:17 executing program 0: 19:59:17 executing program 1: 19:59:17 executing program 5: 19:59:17 executing program 4: 19:59:17 executing program 2: 19:59:17 executing program 3: 19:59:17 executing program 0: 19:59:17 executing program 5: 19:59:17 executing program 1: 19:59:17 executing program 2: 19:59:17 executing program 4: 19:59:17 executing program 3: 19:59:17 executing program 0: 19:59:17 executing program 2: 19:59:17 executing program 5: 19:59:17 executing program 1: 19:59:17 executing program 4: 19:59:17 executing program 3: 19:59:17 executing program 0: 19:59:17 executing program 2: 19:59:17 executing program 1: 19:59:17 executing program 5: 19:59:17 executing program 3: 19:59:17 executing program 4: 19:59:18 executing program 5: 19:59:18 executing program 0: 19:59:18 executing program 2: 19:59:18 executing program 1: 19:59:18 executing program 3: 19:59:18 executing program 4: 19:59:18 executing program 5: 19:59:18 executing program 0: 19:59:18 executing program 1: 19:59:18 executing program 2: 19:59:18 executing program 3: 19:59:18 executing program 4: 19:59:18 executing program 5: 19:59:18 executing program 0: 19:59:18 executing program 1: 19:59:18 executing program 2: 19:59:18 executing program 4: 19:59:18 executing program 3: 19:59:18 executing program 5: 19:59:18 executing program 0: 19:59:18 executing program 1: 19:59:18 executing program 2: 19:59:18 executing program 3: 19:59:18 executing program 4: 19:59:18 executing program 5: 19:59:18 executing program 0: 19:59:18 executing program 1: 19:59:18 executing program 2: 19:59:18 executing program 4: 19:59:18 executing program 3: 19:59:18 executing program 1: 19:59:18 executing program 5: 19:59:19 executing program 0: 19:59:19 executing program 2: 19:59:19 executing program 3: 19:59:19 executing program 4: 19:59:19 executing program 1: 19:59:19 executing program 0: 19:59:19 executing program 5: 19:59:19 executing program 2: 19:59:19 executing program 3: 19:59:19 executing program 4: 19:59:19 executing program 1: 19:59:19 executing program 0: 19:59:19 executing program 5: 19:59:19 executing program 2: 19:59:19 executing program 3: 19:59:19 executing program 4: 19:59:19 executing program 1: 19:59:19 executing program 0: 19:59:19 executing program 5: 19:59:19 executing program 2: 19:59:19 executing program 4: 19:59:19 executing program 3: 19:59:19 executing program 1: 19:59:19 executing program 0: 19:59:19 executing program 5: 19:59:19 executing program 2: 19:59:19 executing program 4: 19:59:19 executing program 3: 19:59:19 executing program 1: 19:59:19 executing program 5: 19:59:19 executing program 0: 19:59:19 executing program 2: 19:59:19 executing program 3: 19:59:20 executing program 4: 19:59:20 executing program 1: 19:59:20 executing program 2: 19:59:20 executing program 0: 19:59:20 executing program 5: 19:59:20 executing program 3: 19:59:20 executing program 4: 19:59:20 executing program 0: 19:59:20 executing program 1: 19:59:20 executing program 5: 19:59:20 executing program 2: 19:59:20 executing program 3: 19:59:20 executing program 4: 19:59:20 executing program 0: 19:59:20 executing program 1: 19:59:20 executing program 5: 19:59:20 executing program 2: 19:59:20 executing program 3: 19:59:20 executing program 4: 19:59:20 executing program 1: 19:59:20 executing program 5: 19:59:20 executing program 2: 19:59:20 executing program 0: 19:59:20 executing program 3: 19:59:20 executing program 5: 19:59:20 executing program 2: 19:59:20 executing program 4: 19:59:20 executing program 1: 19:59:20 executing program 0: 19:59:20 executing program 3: 19:59:21 executing program 2: 19:59:21 executing program 5: 19:59:21 executing program 3: 19:59:21 executing program 4: 19:59:21 executing program 2: 19:59:21 executing program 0: 19:59:21 executing program 1: 19:59:21 executing program 5: 19:59:21 executing program 3: 19:59:21 executing program 4: 19:59:21 executing program 0: 19:59:21 executing program 2: 19:59:21 executing program 5: 19:59:21 executing program 1: 19:59:21 executing program 3: 19:59:21 executing program 4: 19:59:21 executing program 5: 19:59:21 executing program 1: 19:59:21 executing program 0: 19:59:21 executing program 2: 19:59:21 executing program 3: 19:59:21 executing program 4: 19:59:21 executing program 0: 19:59:21 executing program 1: 19:59:21 executing program 2: 19:59:21 executing program 5: 19:59:21 executing program 3: 19:59:22 executing program 4: 19:59:22 executing program 1: 19:59:22 executing program 0: 19:59:22 executing program 2: 19:59:22 executing program 5: 19:59:22 executing program 3: 19:59:22 executing program 4: 19:59:22 executing program 0: 19:59:22 executing program 1: 19:59:22 executing program 2: 19:59:22 executing program 5: 19:59:22 executing program 3: 19:59:22 executing program 4: 19:59:22 executing program 0: 19:59:22 executing program 1: 19:59:22 executing program 5: 19:59:22 executing program 2: 19:59:22 executing program 3: 19:59:22 executing program 4: 19:59:22 executing program 2: 19:59:22 executing program 5: 19:59:22 executing program 0: 19:59:22 executing program 1: 19:59:22 executing program 3: 19:59:22 executing program 4: 19:59:22 executing program 2: 19:59:22 executing program 0: 19:59:22 executing program 5: 19:59:22 executing program 1: 19:59:22 executing program 3: 19:59:22 executing program 4: 19:59:23 executing program 2: 19:59:23 executing program 0: 19:59:23 executing program 5: 19:59:23 executing program 1: 19:59:23 executing program 3: 19:59:23 executing program 4: 19:59:23 executing program 0: 19:59:23 executing program 2: 19:59:23 executing program 5: 19:59:23 executing program 1: 19:59:23 executing program 4: 19:59:23 executing program 3: 19:59:23 executing program 0: 19:59:23 executing program 5: 19:59:23 executing program 2: 19:59:23 executing program 1: 19:59:23 executing program 4: 19:59:23 executing program 3: 19:59:23 executing program 0: 19:59:23 executing program 5: 19:59:23 executing program 3: 19:59:23 executing program 1: 19:59:23 executing program 2: 19:59:23 executing program 4: 19:59:23 executing program 3: 19:59:23 executing program 0: 19:59:23 executing program 5: 19:59:23 executing program 1: 19:59:23 executing program 2: 19:59:23 executing program 0: 19:59:23 executing program 4: 19:59:23 executing program 3: 19:59:24 executing program 5: 19:59:24 executing program 4: 19:59:24 executing program 1: 19:59:24 executing program 2: 19:59:24 executing program 0: 19:59:24 executing program 3: 19:59:24 executing program 5: 19:59:24 executing program 4: 19:59:24 executing program 2: 19:59:24 executing program 1: 19:59:24 executing program 0: 19:59:24 executing program 3: 19:59:24 executing program 5: 19:59:24 executing program 4: 19:59:24 executing program 0: 19:59:24 executing program 2: 19:59:24 executing program 3: 19:59:24 executing program 1: 19:59:24 executing program 5: 19:59:24 executing program 4: 19:59:24 executing program 0: 19:59:24 executing program 2: 19:59:24 executing program 3: 19:59:24 executing program 1: 19:59:24 executing program 4: 19:59:24 executing program 5: 19:59:24 executing program 0: 19:59:24 executing program 2: 19:59:25 executing program 4: 19:59:25 executing program 3: 19:59:25 executing program 1: 19:59:25 executing program 0: 19:59:25 executing program 5: 19:59:25 executing program 2: 19:59:25 executing program 3: 19:59:25 executing program 1: 19:59:25 executing program 0: 19:59:25 executing program 4: 19:59:25 executing program 5: 19:59:25 executing program 2: 19:59:25 executing program 1: 19:59:25 executing program 3: 19:59:25 executing program 0: 19:59:25 executing program 5: 19:59:25 executing program 4: 19:59:25 executing program 2: 19:59:25 executing program 1: 19:59:25 executing program 3: 19:59:25 executing program 0: 19:59:25 executing program 5: 19:59:25 executing program 4: 19:59:25 executing program 2: 19:59:25 executing program 1: 19:59:25 executing program 3: 19:59:25 executing program 0: 19:59:25 executing program 2: 19:59:25 executing program 5: 19:59:25 executing program 4: 19:59:25 executing program 3: 19:59:26 executing program 1: 19:59:26 executing program 0: 19:59:26 executing program 4: 19:59:26 executing program 2: 19:59:26 executing program 1: 19:59:26 executing program 5: 19:59:26 executing program 3: 19:59:26 executing program 0: 19:59:26 executing program 3: 19:59:26 executing program 1: 19:59:26 executing program 4: 19:59:26 executing program 2: 19:59:26 executing program 5: 19:59:26 executing program 3: 19:59:26 executing program 0: 19:59:26 executing program 2: 19:59:26 executing program 1: 19:59:26 executing program 4: 19:59:26 executing program 5: 19:59:26 executing program 3: 19:59:26 executing program 0: 19:59:26 executing program 2: 19:59:26 executing program 1: 19:59:26 executing program 4: 19:59:26 executing program 5: 19:59:26 executing program 3: 19:59:26 executing program 0: 19:59:26 executing program 4: 19:59:26 executing program 2: 19:59:26 executing program 1: 19:59:27 executing program 3: 19:59:27 executing program 5: 19:59:27 executing program 0: 19:59:27 executing program 2: 19:59:27 executing program 4: 19:59:27 executing program 1: 19:59:27 executing program 3: 19:59:27 executing program 5: 19:59:27 executing program 0: 19:59:27 executing program 2: 19:59:27 executing program 1: 19:59:27 executing program 4: 19:59:27 executing program 0: 19:59:27 executing program 3: 19:59:27 executing program 5: 19:59:27 executing program 2: 19:59:27 executing program 1: 19:59:27 executing program 4: 19:59:27 executing program 5: 19:59:27 executing program 0: 19:59:27 executing program 3: 19:59:27 executing program 1: 19:59:27 executing program 2: 19:59:27 executing program 4: 19:59:27 executing program 5: 19:59:27 executing program 3: 19:59:27 executing program 0: 19:59:27 executing program 1: 19:59:27 executing program 4: 19:59:27 executing program 2: 19:59:28 executing program 5: 19:59:28 executing program 4: 19:59:28 executing program 2: 19:59:28 executing program 0: 19:59:28 executing program 3: 19:59:28 executing program 1: 19:59:28 executing program 2: 19:59:28 executing program 5: 19:59:28 executing program 4: 19:59:28 executing program 0: 19:59:28 executing program 2: 19:59:28 executing program 3: 19:59:28 executing program 1: 19:59:28 executing program 5: 19:59:28 executing program 4: 19:59:28 executing program 0: 19:59:28 executing program 2: 19:59:28 executing program 3: 19:59:28 executing program 4: 19:59:28 executing program 1: 19:59:28 executing program 5: 19:59:28 executing program 0: 19:59:28 executing program 2: 19:59:28 executing program 3: 19:59:28 executing program 4: 19:59:28 executing program 0: 19:59:28 executing program 1: 19:59:28 executing program 2: 19:59:28 executing program 5: 19:59:28 executing program 3: 19:59:29 executing program 4: 19:59:29 executing program 0: 19:59:29 executing program 5: 19:59:29 executing program 1: 19:59:29 executing program 2: 19:59:29 executing program 3: 19:59:29 executing program 5: 19:59:29 executing program 0: 19:59:29 executing program 4: 19:59:29 executing program 2: 19:59:29 executing program 1: 19:59:29 executing program 3: 19:59:29 executing program 5: 19:59:29 executing program 0: 19:59:29 executing program 4: 19:59:29 executing program 2: 19:59:29 executing program 1: 19:59:29 executing program 3: 19:59:29 executing program 0: 19:59:29 executing program 5: 19:59:29 executing program 4: 19:59:29 executing program 2: 19:59:29 executing program 1: 19:59:29 executing program 3: 19:59:29 executing program 5: 19:59:29 executing program 0: 19:59:29 executing program 4: 19:59:29 executing program 2: 19:59:29 executing program 3: 19:59:29 executing program 1: 19:59:30 executing program 5: 19:59:30 executing program 0: 19:59:30 executing program 4: 19:59:30 executing program 2: 19:59:30 executing program 1: 19:59:30 executing program 3: 19:59:30 executing program 5: 19:59:30 executing program 4: 19:59:30 executing program 0: 19:59:30 executing program 2: 19:59:30 executing program 3: 19:59:30 executing program 5: 19:59:30 executing program 1: 19:59:30 executing program 4: 19:59:30 executing program 0: 19:59:30 executing program 5: 19:59:30 executing program 1: 19:59:30 executing program 2: 19:59:30 executing program 3: 19:59:30 executing program 4: 19:59:30 executing program 0: 19:59:30 executing program 5: 19:59:30 executing program 1: 19:59:30 executing program 3: 19:59:30 executing program 2: 19:59:30 executing program 4: 19:59:30 executing program 0: 19:59:30 executing program 5: 19:59:30 executing program 3: 19:59:30 executing program 1: 19:59:30 executing program 4: 19:59:31 executing program 2: 19:59:31 executing program 0: 19:59:31 executing program 5: 19:59:31 executing program 3: 19:59:31 executing program 1: 19:59:31 executing program 4: 19:59:31 executing program 2: 19:59:31 executing program 0: 19:59:31 executing program 5: 19:59:31 executing program 3: 19:59:31 executing program 1: 19:59:31 executing program 4: 19:59:31 executing program 0: 19:59:31 executing program 5: 19:59:31 executing program 2: 19:59:31 executing program 3: syz_emit_ethernet(0x42f, &(0x7f0000000000)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a46a2f", 0x3f9, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce5402000000053d5dea6b259fe5d00000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a5eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e10000000000000000"}, {0x0, 0x5b, "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"}]}}}}}}, 0x0) 19:59:31 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000440)=@acquire={0x178, 0x17, 0xe1769d5752726e0b, 0x0, 0x0, {{@in=@local}, @in6=@loopback, {@in6=@local, @in=@empty}, {{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@loopback}, 0x0, @in6=@mcast2}]}, @policy_type={0xa}]}, 0x178}}, 0x0) 19:59:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000), 0x20) 19:59:31 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x8, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 19:59:31 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, 0x0) 19:59:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x883}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000001f00)=[{{&(0x7f0000000040)=@xdp={0x2c, 0x0, r3}, 0x80, 0x0, 0x0, &(0x7f0000000640)=[{0x10}], 0x10}}], 0x1, 0x0) 19:59:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) 19:59:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000048, &(0x7f0000000040)=0x2, 0x4) getsockopt$inet6_int(r0, 0x29, 0x800000000000048, 0x0, &(0x7f0000000000)) 19:59:31 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f00000003c0)="d40c6fd00e68d17e", 0x8}], 0x1, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) 19:59:31 executing program 1: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000180)={'nat\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f00000000c0), 0x0, [{}, {}]}, 0x98) 19:59:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x14}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 302.412193][T11802] IPv6: ADDRCONF(NETDEV_CHANGE): gtp0: link becomes ready 19:59:32 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x18, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_WOL_SOPASS={0x4, 0x2}]}, 0x18}}, 0x0) 19:59:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x883}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000001f00)=[{{&(0x7f0000000040)=@xdp={0x2c, 0x0, r3}, 0x80, 0x0, 0x0, &(0x7f0000000640)=[{0x10}], 0x10}}], 0x1, 0x0) 19:59:32 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000000000000900010073797a30000000003c000000090affff00000000000000000000000008000540000000120900020024797a300000000008000a40000000000900010073797a30"], 0x84}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x0, @multicast1}], 0x10) sendfile(r2, r1, 0x0, 0x100004500) 19:59:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000000b6989cd372a", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4c, 0x2, [@TCA_RSVP_POLICE={0x48, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000000}}, @TCA_POLICE_AVRATE={0x8}]}]}}]}, 0x7c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:59:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0x10) 19:59:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x78, &(0x7f0000000080)=0x2000006, 0x4) 19:59:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8943, &(0x7f0000000240)={'veth0_vlan\x00', @broadcast}) [ 302.756593][T11827] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 302.779704][ T27] audit: type=1804 audit(1599595172.271:2): pid=11826 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir086344206/syzkaller.FbTKRn/498/cgroup.controllers" dev="sda1" ino=16379 res=1 errno=0 19:59:32 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000040)=@newtaction={0x70, 0x30, 0x53b, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 19:59:32 executing program 5: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000670000)=@generic={0x1e, "02fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a000217069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) 19:59:32 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e2d2922cb18f6e2e2aba000200012e0b3836001404b00040b7569500800000000000000101013c5811039e15775027ecce66fd792bff0e5bf5ff1b1816f3f6db1c00010000000000000049740000000016000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0xfffffffd}}]}, 0x40}}, 0x0) [ 302.920287][T11831] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 302.942398][ T27] audit: type=1804 audit(1599595172.431:3): pid=11832 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir086344206/syzkaller.FbTKRn/498/cgroup.controllers" dev="sda1" ino=16379 res=1 errno=0 [ 302.983548][T11832] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 19:59:32 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020700002200000000000000000000000200130015000000fa10f47800000000010016004e21000002000b00910f00000300f604000000001b0008"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x9, 0x0, 0xa, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:59:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f0000003a80)={&(0x7f0000000040)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0xffffffffffffffa2}}, {0x8}}}]}}]}, 0x60}}, 0x0) [ 303.121082][T11847] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 19:59:32 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)="148a990e43c0ea0974263724fbbdc23731f7e3e733df85c97a943f50931e59dab617c4022986537fe761f669d38eec1dc84d7fc01e03000000248074846bc681e9", 0x41}], 0x1, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) 19:59:32 executing program 5: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000670000)=@generic={0x1e, "02fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a000217069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) [ 303.174420][T11851] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 19:59:32 executing program 1: r0 = socket$unix(0x1, 0x2000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x80000001) shutdown(r2, 0x2) 19:59:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000004b40)="5f6bb847", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000170100000300000001000000000000001800000000000000170100000300000001ecff000000000018000000000000001701000004000000070000000000000013000000000000001701000002"], 0x100}, 0x0) [ 303.283346][T11857] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 19:59:32 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x34, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x34}}, 0x0) 19:59:32 executing program 3: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)="b093b92f241cba5a7f750021845ff27fe0b346e4e53dd1f27128abaebba4e201a02be62fbab41e42b2d3cede4532bd986a097c4e425a5f41db75f8286cf6ea7c74f53c99cf616fda739a729ed6d95bbe4488f081908075572e6c49daca77f917f159b7d9f5a04ffca15f9feef135681d462400aa6fae24063a484e9b243c71f00f134ce5cefc6e2073134c79afed93bbe57969d816a2da3c79", 0x99) r0 = socket$nl_generic(0xa, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000003c0)={&(0x7f0000000140)={0xa, 0x0, 0xdc050000}, 0x2000014c, &(0x7f0000000380)={0x0}}, 0x0) 19:59:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x801, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x68}}, 0x0) 19:59:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f00000001c0)=0xee, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 19:59:33 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x89ed, 0xffffffffffffffff) 19:59:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x21, 0x0, &(0x7f0000000340)) 19:59:33 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x10, 0x0, 0x0) 19:59:33 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x2, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x80, 0x0, @in6={0xa, 0x0, 0x0, @local}}]}, 0xa0}}, 0x0) 19:59:33 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast2, @private}, "5575e940d758b98a"}}}}}, 0x0) 19:59:33 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x28, 0x0, 0x0) 19:59:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000001980)={0x20, 0x1e, 0x101, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x4}]}, 0x20}], 0x1}, 0x0) 19:59:33 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRES16, @ANYRESDEC, @ANYRES16, @ANYRES64, @ANYBLOB="436fb97fbe09fbf832f270aebb3d432735f0c9387408df028f64c5a0ee47a2b440b649bff4ab95c894ad143a9b8f791a2a3c03ed67f6834d4b45d616af4c304871fa4b11a76ed6578ffb19"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb3, 0x0, &(0x7f0000000080)=0xfffffffffffffdaf) 19:59:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="33000000180081ae08060c04000f000480207f03fe040005870100000000006596bc014e18bbdfede6efb4081ff118a1ee3858", 0x33}], 0x1, 0x0, 0x0, 0xf00}, 0x0) 19:59:33 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000718000002004000da000001000000f5000000000800120019000100000000000000000030006c000203009f7eae02000000adb20200000000152c0000000000000100010a0014bb000000000000002300000000030005000020000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) 19:59:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c10000000000000000000", 0x58}], 0x1) 19:59:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0x9c) 19:59:33 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001740)=ANY=[@ANYBLOB="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"/722], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25, 0x2}, 0x10) 19:59:33 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x10, 0x0, 0x0) [ 304.457693][T11962] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.1'. 19:59:34 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88a02, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8000}, 0x4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp}}}, 0x100c) 19:59:34 executing program 2: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r0, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x0, 0x7}}], 0x18}, 0x0) 19:59:34 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x90, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 19:59:34 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10003, 0x0) 19:59:34 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="4d3513ef87456509000000000000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:59:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet6_int(r0, 0x29, 0x10, 0x0, 0x0) 19:59:34 executing program 4: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_dccp(0xa, 0x6, 0x0) pipe(&(0x7f0000000100)) socket(0x2, 0xa, 0x0) socket$inet(0x10, 0x2, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socket(0xa, 0x2, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="800000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="ffbfa888000000005000128009000100766c616e000000004000028006000100800000000c0002000e0000000a000000280003800c000100d90f0000010000800c00010008000000ad0000000c00010002000000ffffffff08000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00'], 0x80}, 0x1, 0x0, 0x0, 0x80}, 0x0) 19:59:34 executing program 3: syz_emit_ethernet(0x86, &(0x7f0000000000)={@local, @empty=[0x2, 0x0, 0x3], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x3, 0x0, 0x0, "00000001086539040702050000ef71a34600", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 19:59:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x5}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1e, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x14}}, 0x1c}}, 0x0) [ 305.021876][T11994] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 305.371214][T11994] device vlan2 entered promiscuous mode [ 305.389530][T11994] device dummy0 entered promiscuous mode 19:59:34 executing program 0: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000080)="1c0000004a005f0014f9f407000904000a0080000000000000000000", 0x1c) 19:59:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000000)="09509eeebe8abb1546374b18c9e3f78eefc136603aac00686214071dc0c405a58f2b453499e75c535abda9fe29151a82ddb70a6c869d927642f1c46f669b4fa885222d0225a53ee999d06c3119e20e9ca096d91e6eb28010e1e635fb9f321e6372edf343e5d3b2a1676b4d9b23d41edeeb0f6803368704c62f0929cfb19c18645df7ec40fc030fd706409c166c567ea07b358e1eaddf2663ef0be40053b804ccf0bd0107a1503dbaeb2ff030717cd568ea89403c", 0xb4}, {&(0x7f0000000240)="df4b41ec34202fdbeee16774b41210a247f6fde284c8ab8ab54e33e445aade436cb42aeafb28898c9067a78bc86b0f0e9b64e9575b99d2ddda0247b1357bbc2f052af56931b30153296eedda620382add1b648a09ed84bd586b3887129eab6389a6bd16670c2ab3afac6932c2c", 0x6d}, {&(0x7f0000000300)="5da6fdfc4bceae1b73a984a974728fbdb15859f07f75585a2ec8aeb3c2cc47c6cfb3ae3d68be73c12cf8e84498f12acacc9f86caa099e7", 0x37}, {&(0x7f0000000340)="063d0d6c6e0c44552d3ee37bdc1e8c296c031c24f1aeb29f84e5f83c553a5718ddd9643cce92cc6ec61155b1a4b2445f6bd6fb7f296b9e3be967fb38", 0x3c}, {&(0x7f00000004c0)="a3090c7081e717d5946321e2aa2db6112b2faf89f1ce5a014e4cecd7be4bb8713875bf6c727da3bb058a28d36d1112e8f4e5f5845c9e222cb51e10ec498c825f32db5dda6af1a083c3a339cefecac3fda51c9751ab8a7cf3ffbf1ae6404bc47048e924688ad8fd9c8202f1878345cd5036b54c29a9eaca471b1948746b2bb3921f44e924966be4360b45f63b59eb9c602e83bd840b76ec0aec46b462f4c4cb72b7eadf4317df8e2531891fcb2f27eb9f3e36d3aec85d3a532aa6b6be07bb6799e0550583ce9a0a242e55f25134a6a5801157c6391eb95a", 0xd7}, {&(0x7f0000000640)="ba05117228fa1498fc125db15b294fb73af2afe583556ccdd18d81b3a389a0f47677fce3e25323363f084ae265e29f4eb9299e301716edeb93a6d84678f720d54f5602d909a5f392a4649b0271a2f74c2f709f69d66dc06c59051650c00f6f2f7524fcf69da34f9b71beef6cadbd909f766c861c6a5c61798c92552721a6aeb90c6a81ff1eec6b92f6f9552d384daa485fb9be8c214a24d05a4d5240109708546862492e7fc716c9", 0xa8}, {&(0x7f0000000a40)="ff37ffcec725b088f69ac06f64e62e8c0056d5fe6384dbb797fb92b7c3e02e6257d1d23d187e1108f2c11740650652ed9b890398c047d02388176b15979102767710fd1f726d8672b6f9cf585316317cb7dfa215581fbef1bb71461af88dc6b124f668d3a2b5fe5a3fb10b76f0b6893cc9b5784e4165ed9133ca7b92c20828a55f8d07c56f8743e6c2f43704c8e88368b6b96161c9ba", 0x96}], 0x7}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001340)="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", 0x9f0}], 0x1}}], 0x2, 0x0) 19:59:34 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001740)=ANY=[@ANYBLOB="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"/722], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25, 0x2}, 0x10) 19:59:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x8) 19:59:35 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip6_vti0\x00', @ifru_hwaddr=@random="28dbbacbd27f"}) 19:59:35 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000180)='\x00', 0x1) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 19:59:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1c, 0x64}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xfea3, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 19:59:35 executing program 4: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x6, 0x0, 0xd}]}, &(0x7f0000000540)='GPL\x00', 0x4, 0xe9, &(0x7f0000000080)=""/233, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:59:35 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100677470001c000280080001"], 0x48}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 19:59:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x1d}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) 19:59:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)={0x24, 0x22, 0x201, 0x0, 0x0, "", [@typed={0x14, 0x100, 0x0, 0x0, @ipv6=@private0={0x10, 0x0, [0x2]}}]}, 0x24}], 0x1}, 0x0) [ 306.048955][T12039] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 19:59:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0xfffffffe}}}, 0x128}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 306.116898][T12044] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 19:59:35 executing program 5: r0 = socket(0x23, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r3}, 0x14) 19:59:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x2}, {}]}]}, {0x0, [0x0, 0x5f, 0x25]}}, &(0x7f0000000080)=""/255, 0x39, 0xff, 0x1}, 0x20) 19:59:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000940)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x82, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) 19:59:36 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000040)=0xfffffff8, 0x4) 19:59:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000001700)=[{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)="d9", 0x1}], 0x1}], 0x1, 0x4008810) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) 19:59:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0x4, 0x4, @broadcast}]}]}}}]}, 0x50}}, 0x0) 19:59:36 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000180)='\x00', 0x1) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 19:59:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)={0x4c, 0x12, 0x105, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}, @nested={0x25, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="ab02f81c5802ab6002d1f7a30400d6a238c0eb489ede2c5290ff526e53"]}]}, 0x4c}], 0x1}, 0x0) 19:59:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x30, 0x16, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 19:59:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000940)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x5}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x20}}, 0x0) 19:59:36 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCGNPMODE(r0, 0x40047440, &(0x7f0000000740)) 19:59:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@ipv6_delrule={0x1c, 0x21, 0x1, 0x0, 0x0, {0xa, 0x2}}, 0x1c}}, 0x0) 19:59:36 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 19:59:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001400051f93ed3492ba649a9634dab8fb58b103d25a80648c639b4c0ff94bfafb98e67ad1940d0300fc60", 0x2e}], 0x1}, 0x0) 19:59:36 executing program 4: ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bpq0='bpq0\x00', 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}) bpf$ENABLE_STATS(0x20, &(0x7f0000000000), 0x7c) 19:59:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x38, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_VXLAN={0xc, 0x3, 0x0, 0x1, @LWTUNNEL_IP_OPT_VXLAN_GBP={0x8, 0x2}}}}]}, 0x38}}, 0x0) 19:59:36 executing program 1: unshare(0x2040400) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x23, 0x4) 19:59:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x16}, [@call={0xf, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 19:59:37 executing program 3: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x86, &(0x7f0000000800)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x4c, 0x2c, 0x0, @private0, @local, {[@dstopts={0x0, 0x5, [], [@calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @hao={0xc9, 0x10, @private0}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:59:37 executing program 5: r0 = socket(0x15, 0x5, 0x0) connect$l2tp6(r0, &(0x7f0000000600)={0x2, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x20) 19:59:37 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x1000000, 0x0, 0x0}, 0x20) 19:59:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000000b06010200000000000000000000000005000100060000000900020073797a30000000001c0007800c00018008000140ac1414bb0c0019"], 0x44}}, 0x0) 19:59:37 executing program 2: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@broadcast, @empty=[0x5, 0xfc, 0x38, 0x0, 0x0, 0x25], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "020100", 0x18, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x8], 0x0, 0x0}, @mcast2, {[], @mld={0xff, 0x0, 0x0, 0x0, 0x0, @empty}}}}}}, 0x0) 19:59:37 executing program 1: r0 = socket(0x1d, 0x2, 0x7) setsockopt$bt_hci_HCI_FILTER(r0, 0x6b, 0x4, 0x0, 0x0) 19:59:37 executing program 5: syz_emit_ethernet(0xd2, &(0x7f0000000280)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "b006cd", 0x9c, 0x33, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @local, {[], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "e6cc166c42a6e2fc1ac751d789b28a7af9d5f6e328375d79bec7b9f1667a7332", "2bd0e7b2e8b7e0dccaa1e79292c7ee813027b7f3ab58467a8dd13d39e1bf82d066477007977fddb83bf92ca357894c19", "f3ca9fa5a7dfc0cefaf520dc6d16586d48eaadc3c77318f7f2d81cb5", {"68f38455ce4d38e850db90124a9953c5", "9f6c147e7fe025ec6ff0caa3e4b7658d"}}}}}}}}, 0x0) 19:59:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'veth1_vlan\x00'}, @IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x5}, @IFLA_XDP_FD={0x8}]}]}, 0x48}}, 0x0) 19:59:37 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x2, 'vlan1\x00'}) 19:59:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) 19:59:37 executing program 2: syz_emit_ethernet(0x83, &(0x7f0000000180)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x4d, 0x88, 0x0, @dev, @mcast2, {[], {0x0, 0x0, 0x4c, 0x0, @gue={{0x2}, "ccb5463f6aaabc031cfbdad6d8e7d59b6711c9145c8a9455b5cb4cd72d477e325583c8675e491937785cef897d89c8294593bca59b676f5e0baf176b28"}}}}}}}, 0x0) 19:59:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x34}}, 0x0) 19:59:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x9}]}]}, @IFLA_IFALIASn={0x4}]}, 0x3c}}, 0x0) [ 308.046188][T12141] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 19:59:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000140)={r1}, 0x10) 19:59:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x5a}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x2f}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x5, 0xff, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x68], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:59:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x31, 0x0, 0x0) 19:59:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_cmd={0x1f}}) [ 308.209450][T12151] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 19:59:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df0200000000e80001dd0000040d001800ea1100000005000000", 0x29}], 0x1) [ 308.288019][T12158] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 19:59:37 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) read(r0, &(0x7f0000000000)=""/40, 0x28) 19:59:37 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, 0x0, 0x2e}, 0x20) 19:59:37 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) sendmmsg$inet6(r0, &(0x7f0000004b80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001480)="103697a04d07b0cfd7f260e105ec5411008f3bf249f074e131960b16e28936492674db4bf5da23a486cd223f34d53ea5d81aae81fccb7e72d05c6d12316ad2cdb43ad18812c5757283686db13fe379ec3d22dc1e554e8c5f55318441993307fd04b8dac74b5bfa4585fb3537e911df81fdf2fbb71753044f20c487575980c3713011a11ca45a989ee39c3fe3c92160fdacea63e8cbe408fbe6a80fc6d41a74c7a48a051ec0328f58b023b4d813ec9fdff5e36aa3111b174e6e9ec07bf072c6eba02dfabdce3d61a4cbb9f061593b44ae1b39c9cf89fbf56b438667fc0842f1580eb2c994beeb9ae95b3c4411d320db3d49b6daaf", 0xf4}, {&(0x7f0000001580)="1e767ea5b81fc5524ed99e276fc364f695315e8acb1c4b562aa44a619c75065f4797f7b031aa88f1ed7a018ffff67cb8d384221b5c1aabe2f5430ebab80f78f3dd44f7976a596525fc079e67643df445a66dee0b3da591c15a9e846bef824d3aaad8d2885c4ac87f9b33e8256e01aa2b3e14261864e834f5c5c50f7e7aa950cc94c229aa3504cfe3bb0fe2b83e1c4f30bfd0a6a8d7f1abae58e912041e21b457848b7e0ee3f8553d0ffa23795638ceb0a1d29d6cbc106fcc8b36d783cd0630a6531ecd09f98f1e54352898a2e157c41cde2aa706c259f183c33fe48a7db767d47a27a5e09fccb9435a93d3b61f61af4ff20610", 0xf3}, {&(0x7f0000001680)="359c240f01860a65410fc81d8170ad0a087ffb72af9c4fb52691009d2094058575781b6046fe441141e073aff553808cc54dd2aa", 0x34}, {&(0x7f00000016c0)="280c147569a714c38c72b3ccfc3c39508aa02dad352e104c77f471b33940a4a8b58646a0648fe16030a3981db64b3d45535b44cb5cdd3ba6a46285d2903525b9f7321c119c38b38d489fd97f2a6eda6f5e768b5cd4203dfbed1f7d1b", 0x5c}, {&(0x7f0000001740)="7354ccf45261e569df0b4374bcd6be64b50a9ac1001b3eb9d941c4796292ba9a17e39726dbecf9304dc771427a31d742cea5c42d06d257df05ef186dd144109fce2800752b4e5304f20a6fa052282350b9345b143da2b1fe5f42", 0x5a}, {&(0x7f00000017c0)="d4e0002ed75005b8176688aac12db7ef45f7bc81046aaa359a16d6c8fea8fc41ae151f473df49ac0ecd25a839aaae774dfdc52ae6bcc75009f5e9b85784c6018485b04cd8173e5ac2d9f56adbcd073680b74ab28571d7757fcd1a31c057ecbc27ec6d0f83c258988ea7a3fe46d5332ba6a14ef432ea9a5bc1e0947002583f172bbdebb00a949f07629e6a858f2fa8c291cf2d19ac0567ab4094d6a5e163a8d5480ba6ed0eb1749107f", 0xa9}], 0x46}}, {{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000002bc0)="11983dafef07a41d3107f68b456c792484c3ee79b8c7287c8730a49ea2d77b22e41ecd18e8608c7ea480af6ec90ee93e5e71431bb7ed014a24628f20847b9a03c530f29e988ebdebe46d338696ebf90bfc67c10b8fdf656c06c2b0c6346fd03d0b5ec4f50d94df2efd08f94a22917bffba1b01620ae0e42d9baa168a0ea78cf134047b8288b285bbfbae59f45511376bec", 0x91}, {&(0x7f0000002c80)="63b41f8bfd6c6a4120c352c06f540e84c3734d161fc70dec33e176343b0eebfe0c9e91aa7e6287ada29bfc2b4ddc61a4fbe7229eb432b63ea5a0737d07f9789d48cac1dadca5ba7b89fb822ba751d79f889b1af3775a4dac0cb5b0790d4091701bef69df5d67e929d20d106b0d9a927cc4bdf4a8a53876c14b670f574b26c34eebab7382cb09c3ae95003b29f5173e3e0f9eba9154e8ed96", 0x98}, {&(0x7f0000002d40)="0f1d6c63f6a7222e1f914d77f118c533090b5533c01beb6c2f935e4d9a7e0c5a0f1770bceb51b424215b6e65ff9a522ad486bc5723dcba928fedc751a05d4e", 0x3f}, {&(0x7f0000002d80)="749f3545c18a6747891052582b386b67f4879c5c50d4aeac", 0x18}, {&(0x7f0000000040)="209d45b4865d4650356a62f720c98ef8a7b0cf37675c22ed766a3b9f92afdf9bd8902f52f84a6216d312e9cb958862ebd4204566c37f1cb17b69c057690ab977b73e3f51cc1686e0fdae057562060588536b6257a1cfc866cc2c9890b3963b7cd4c0a1b872b887963356", 0x6a}], 0x5}}, {{0x0, 0x0, &(0x7f00000032c0)=[{&(0x7f00000030c0)="c4ac64e906cd89", 0x7}], 0x300}}], 0x4, 0x400d000) 19:59:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x61}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x4000}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:59:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0x727, 0x0, 0x0, {}, [{0x50, 0x1, [@m_ct={0x4c, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_ZONE={0x6, 0x4, 0x5}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 19:59:38 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 19:59:38 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'geneve0\x00', {0x2, 0x4e21, @multicast2}}) 19:59:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) 19:59:38 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) bind$xdp(r3, &(0x7f0000000140)={0x2c, 0x0, r6}, 0x10) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x1, r2, 0x0, r3}, 0x10) 19:59:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x84}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 309.003280][T12187] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:59:38 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xd4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 19:59:38 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000480)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x98, 0x93d, 0x0, 0x0, 0x1000000}) [ 309.058057][T12189] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:59:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000000040)={0x18, r1, 0x131, 0x0, 0x0, {0x14}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) [ 309.175909][ C0] ================================================================== [ 309.184274][ C0] BUG: KASAN: use-after-free in xp_put_pool+0x2c/0x1e0 [ 309.191150][ C0] Write of size 4 at addr ffff888091dea060 by task ksoftirqd/0/9 [ 309.198858][ C0] [ 309.201195][ C0] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 5.9.0-rc3-syzkaller #0 [ 309.209257][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.219317][ C0] Call Trace: [ 309.222620][ C0] dump_stack+0x198/0x1fd [ 309.226959][ C0] ? xp_put_pool+0x2c/0x1e0 [ 309.231469][ C0] ? xp_put_pool+0x2c/0x1e0 [ 309.235978][ C0] print_address_description.constprop.0.cold+0xae/0x497 [ 309.243012][ C0] ? xp_put_pool+0x2c/0x1e0 [ 309.247643][ C0] ? lockdep_hardirqs_off+0x96/0xd0 [ 309.252856][ C0] ? vprintk_func+0x97/0x1a6 [ 309.257463][ C0] ? xp_put_pool+0x2c/0x1e0 [ 309.261972][ C0] ? xp_put_pool+0x2c/0x1e0 [ 309.266483][ C0] kasan_report.cold+0x1f/0x37 [ 309.271286][ C0] ? lock_release+0x811/0x8f0 [ 309.275998][ C0] ? xp_put_pool+0x2c/0x1e0 [ 309.280512][ C0] check_memory_region+0x13d/0x180 [ 309.285632][ C0] xp_put_pool+0x2c/0x1e0 [ 309.289970][ C0] xsk_destruct+0x7d/0xa0 [ 309.294305][ C0] ? xsk_create+0x750/0x750 [ 309.298887][ C0] __sk_destruct+0x4b/0x860 [ 309.303409][ C0] rcu_core+0x5ca/0x1130 [ 309.307671][ C0] ? rcu_gp_kthread+0x1b50/0x1b50 [ 309.312706][ C0] ? sched_clock_cpu+0x18/0x1b0 [ 309.317570][ C0] ? lock_is_held_type+0xbb/0xf0 [ 309.322592][ C0] __do_softirq+0x1f7/0xa91 [ 309.327120][ C0] ? __local_bh_disable_ip+0x190/0x190 [ 309.332596][ C0] run_ksoftirqd+0xcf/0x170 [ 309.337116][ C0] smpboot_thread_fn+0x655/0x9e0 [ 309.342070][ C0] ? __smpboot_create_thread.part.0+0x340/0x340 [ 309.348339][ C0] ? __kthread_parkme+0x13f/0x1e0 [ 309.353372][ C0] ? __smpboot_create_thread.part.0+0x340/0x340 [ 309.359624][ C0] kthread+0x3b5/0x4a0 [ 309.363700][ C0] ? __kthread_bind_mask+0xc0/0xc0 [ 309.368834][ C0] ret_from_fork+0x1f/0x30 [ 309.373262][ C0] [ 309.375594][ C0] Allocated by task 12193: [ 309.380022][ C0] kasan_save_stack+0x1b/0x40 [ 309.384732][ C0] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 309.390369][ C0] kvmalloc_node+0x61/0xf0 [ 309.394791][ C0] xp_create_and_assign_umem+0x58/0x8d0 [ 309.400340][ C0] xsk_bind+0x9a0/0xed0 [ 309.404572][ C0] __sys_bind+0x1e9/0x250 [ 309.408933][ C0] __x64_sys_bind+0x6f/0xb0 [ 309.413443][ C0] do_syscall_64+0x2d/0x70 [ 309.417969][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 309.423855][ C0] [ 309.426187][ C0] Freed by task 12193: [ 309.430264][ C0] kasan_save_stack+0x1b/0x40 [ 309.434941][ C0] kasan_set_track+0x1c/0x30 [ 309.439558][ C0] kasan_set_free_info+0x1b/0x30 [ 309.444954][ C0] __kasan_slab_free+0xd8/0x120 [ 309.449811][ C0] kfree+0x10e/0x2b0 [ 309.453706][ C0] kvfree+0x42/0x50 [ 309.457522][ C0] xp_destroy+0x45/0x60 [ 309.461701][ C0] xsk_bind+0xbdd/0xed0 [ 309.465855][ C0] __sys_bind+0x1e9/0x250 [ 309.470188][ C0] __x64_sys_bind+0x6f/0xb0 [ 309.474719][ C0] do_syscall_64+0x2d/0x70 [ 309.479141][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 309.485030][ C0] [ 309.487366][ C0] The buggy address belongs to the object at ffff888091dea000 [ 309.487366][ C0] which belongs to the cache kmalloc-1k of size 1024 [ 309.501446][ C0] The buggy address is located 96 bytes inside of [ 309.501446][ C0] 1024-byte region [ffff888091dea000, ffff888091dea400) [ 309.515066][ C0] The buggy address belongs to the page: [ 309.520713][ C0] page:00000000804a44b6 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x91dea [ 309.530864][ C0] flags: 0xfffe0000000200(slab) [ 309.535724][ C0] raw: 00fffe0000000200 ffffea00024a9ec8 ffffea0002a1bfc8 ffff8880aa040700 [ 309.544336][ C0] raw: 0000000000000000 ffff888091dea000 0000000100000002 0000000000000000 [ 309.552919][ C0] page dumped because: kasan: bad access detected [ 309.559324][ C0] [ 309.561645][ C0] Memory state around the buggy address: [ 309.567276][ C0] ffff888091de9f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc 19:59:39 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "bd416e", 0x10, 0x2c, 0x0, @remote, @mcast2, {[], {0x2c00, 0x0, 0x10, 0x0, @gue={{0x2, 0x0, 0x0, 0x0, 0x2}}}}}}}}, 0x0) [ 309.575370][ C0] ffff888091de9f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 309.583442][ C0] >ffff888091dea000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 309.591508][ C0] ^ [ 309.598711][ C0] ffff888091dea080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 309.606777][ C0] ffff888091dea100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 309.614840][ C0] ================================================================== 19:59:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000940)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220200000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd000000100001000b100800418e00000004fcff", 0x58}], 0x1) 19:59:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffffbf, 0x0, 0x0, 0x25e) 19:59:39 executing program 5: r0 = socket(0xa, 0x5, 0x0) getsockopt$nfc_llcp(r0, 0x29, 0x46, 0x0, 0xa04901) 19:59:39 executing program 2: [ 309.622929][ C0] Disabling lock debugging due to kernel taint [ 309.629185][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 309.635782][ C0] CPU: 0 PID: 9 Comm: ksoftirqd/0 Tainted: G B 5.9.0-rc3-syzkaller #0 [ 309.645222][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.655270][ C0] Call Trace: [ 309.658566][ C0] dump_stack+0x198/0x1fd [ 309.662919][ C0] ? xp_put_pool+0x10/0x1e0 [ 309.667462][ C0] panic+0x347/0x7c0 [ 309.671368][ C0] ? __warn_printk+0xf3/0xf3 [ 309.675974][ C0] ? asm_common_interrupt+0x1e/0x40 [ 309.681191][ C0] ? trace_hardirqs_on+0x55/0x220 [ 309.686219][ C0] ? xp_put_pool+0x2c/0x1e0 [ 309.690731][ C0] ? xp_put_pool+0x2c/0x1e0 [ 309.695322][ C0] end_report+0x4d/0x53 [ 309.699495][ C0] kasan_report.cold+0xd/0x37 [ 309.704174][ C0] ? lock_release+0x811/0x8f0 [ 309.708850][ C0] ? xp_put_pool+0x2c/0x1e0 [ 309.713366][ C0] check_memory_region+0x13d/0x180 [ 309.718484][ C0] xp_put_pool+0x2c/0x1e0 [ 309.722814][ C0] xsk_destruct+0x7d/0xa0 [ 309.727141][ C0] ? xsk_create+0x750/0x750 [ 309.731638][ C0] __sk_destruct+0x4b/0x860 [ 309.736135][ C0] rcu_core+0x5ca/0x1130 [ 309.740374][ C0] ? rcu_gp_kthread+0x1b50/0x1b50 [ 309.745392][ C0] ? sched_clock_cpu+0x18/0x1b0 [ 309.750240][ C0] ? lock_is_held_type+0xbb/0xf0 [ 309.755182][ C0] __do_softirq+0x1f7/0xa91 [ 309.759689][ C0] ? __local_bh_disable_ip+0x190/0x190 [ 309.765130][ C0] run_ksoftirqd+0xcf/0x170 [ 309.769619][ C0] smpboot_thread_fn+0x655/0x9e0 [ 309.774544][ C0] ? __smpboot_create_thread.part.0+0x340/0x340 [ 309.780770][ C0] ? __kthread_parkme+0x13f/0x1e0 [ 309.785781][ C0] ? __smpboot_create_thread.part.0+0x340/0x340 [ 309.792006][ C0] kthread+0x3b5/0x4a0 [ 309.796063][ C0] ? __kthread_bind_mask+0xc0/0xc0 [ 309.801251][ C0] ret_from_fork+0x1f/0x30 [ 309.806813][ C0] Kernel Offset: disabled [ 309.811124][ C0] Rebooting in 86400 seconds..