[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.6' (ECDSA) to the list of known hosts. 2021/03/09 12:24:32 fuzzer started 2021/03/09 12:24:32 dialing manager at 10.128.0.169:43011 2021/03/09 12:24:32 syscalls: 3570 2021/03/09 12:24:32 code coverage: enabled 2021/03/09 12:24:32 comparison tracing: enabled 2021/03/09 12:24:32 extra coverage: enabled 2021/03/09 12:24:32 setuid sandbox: enabled 2021/03/09 12:24:32 namespace sandbox: enabled 2021/03/09 12:24:32 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/09 12:24:32 fault injection: enabled 2021/03/09 12:24:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/09 12:24:32 net packet injection: enabled 2021/03/09 12:24:32 net device setup: enabled 2021/03/09 12:24:32 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/09 12:24:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/09 12:24:32 USB emulation: enabled 2021/03/09 12:24:32 hci packet injection: enabled 2021/03/09 12:24:32 wifi device emulation: enabled 2021/03/09 12:24:32 802.15.4 emulation: enabled 2021/03/09 12:24:32 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/09 12:24:32 fetching corpus: 50, signal 30692/34545 (executing program) 2021/03/09 12:24:32 fetching corpus: 100, signal 52955/58568 (executing program) 2021/03/09 12:24:33 fetching corpus: 150, signal 64665/72013 (executing program) 2021/03/09 12:24:33 fetching corpus: 200, signal 70279/79377 (executing program) 2021/03/09 12:24:33 fetching corpus: 250, signal 82818/93564 (executing program) 2021/03/09 12:24:33 fetching corpus: 300, signal 90211/102592 (executing program) 2021/03/09 12:24:33 fetching corpus: 350, signal 97516/111544 (executing program) 2021/03/09 12:24:33 fetching corpus: 400, signal 102387/118070 (executing program) 2021/03/09 12:24:33 fetching corpus: 450, signal 110065/127294 (executing program) 2021/03/09 12:24:33 fetching corpus: 500, signal 115212/134027 (executing program) 2021/03/09 12:24:33 fetching corpus: 550, signal 118861/139282 (executing program) 2021/03/09 12:24:33 fetching corpus: 600, signal 123494/145488 (executing program) 2021/03/09 12:24:33 fetching corpus: 650, signal 130089/153546 (executing program) 2021/03/09 12:24:33 fetching corpus: 700, signal 134789/159752 (executing program) 2021/03/09 12:24:34 fetching corpus: 750, signal 138952/165451 (executing program) 2021/03/09 12:24:34 fetching corpus: 800, signal 146223/174108 (executing program) 2021/03/09 12:24:34 fetching corpus: 850, signal 152242/181500 (executing program) 2021/03/09 12:24:34 fetching corpus: 900, signal 156084/186763 (executing program) 2021/03/09 12:24:34 fetching corpus: 950, signal 163361/195312 (executing program) 2021/03/09 12:24:34 fetching corpus: 1000, signal 167716/201025 (executing program) 2021/03/09 12:24:34 fetching corpus: 1050, signal 172580/207205 (executing program) 2021/03/09 12:24:34 fetching corpus: 1100, signal 175894/211885 (executing program) 2021/03/09 12:24:34 fetching corpus: 1150, signal 180085/217437 (executing program) 2021/03/09 12:24:34 fetching corpus: 1200, signal 182505/221254 (executing program) 2021/03/09 12:24:34 fetching corpus: 1250, signal 184676/224833 (executing program) 2021/03/09 12:24:34 fetching corpus: 1300, signal 187134/228616 (executing program) 2021/03/09 12:24:34 fetching corpus: 1350, signal 190265/233056 (executing program) 2021/03/09 12:24:35 fetching corpus: 1400, signal 194692/238714 (executing program) 2021/03/09 12:24:35 fetching corpus: 1450, signal 197250/242612 (executing program) 2021/03/09 12:24:35 fetching corpus: 1500, signal 201616/248195 (executing program) 2021/03/09 12:24:35 fetching corpus: 1550, signal 202889/250846 (executing program) 2021/03/09 12:24:35 fetching corpus: 1600, signal 207216/256307 (executing program) 2021/03/09 12:24:35 fetching corpus: 1650, signal 209501/259867 (executing program) 2021/03/09 12:24:35 fetching corpus: 1700, signal 213243/264757 (executing program) 2021/03/09 12:24:35 fetching corpus: 1750, signal 215537/268293 (executing program) 2021/03/09 12:24:35 fetching corpus: 1800, signal 217221/271284 (executing program) 2021/03/09 12:24:35 fetching corpus: 1850, signal 219784/275014 (executing program) 2021/03/09 12:24:35 fetching corpus: 1900, signal 221328/277868 (executing program) 2021/03/09 12:24:35 fetching corpus: 1950, signal 223153/280955 (executing program) 2021/03/09 12:24:35 fetching corpus: 2000, signal 225781/284776 (executing program) 2021/03/09 12:24:35 fetching corpus: 2050, signal 228802/288905 (executing program) 2021/03/09 12:24:35 fetching corpus: 2100, signal 230908/292205 (executing program) 2021/03/09 12:24:36 fetching corpus: 2150, signal 232993/295453 (executing program) 2021/03/09 12:24:36 fetching corpus: 2200, signal 234604/298273 (executing program) 2021/03/09 12:24:36 fetching corpus: 2250, signal 236748/301577 (executing program) 2021/03/09 12:24:36 fetching corpus: 2300, signal 238641/304672 (executing program) 2021/03/09 12:24:36 fetching corpus: 2350, signal 241226/308407 (executing program) 2021/03/09 12:24:36 fetching corpus: 2400, signal 243562/311851 (executing program) 2021/03/09 12:24:36 fetching corpus: 2450, signal 245878/315246 (executing program) 2021/03/09 12:24:36 fetching corpus: 2500, signal 249332/319691 (executing program) 2021/03/09 12:24:36 fetching corpus: 2550, signal 251241/322741 (executing program) 2021/03/09 12:24:36 fetching corpus: 2600, signal 253299/325854 (executing program) 2021/03/09 12:24:36 fetching corpus: 2650, signal 255363/328956 (executing program) 2021/03/09 12:24:36 fetching corpus: 2700, signal 256568/331358 (executing program) 2021/03/09 12:24:36 fetching corpus: 2750, signal 259059/334844 (executing program) 2021/03/09 12:24:36 fetching corpus: 2800, signal 261366/338192 (executing program) 2021/03/09 12:24:36 fetching corpus: 2850, signal 263651/341501 (executing program) 2021/03/09 12:24:36 fetching corpus: 2900, signal 265524/344479 (executing program) 2021/03/09 12:24:37 fetching corpus: 2950, signal 267249/347320 (executing program) 2021/03/09 12:24:37 fetching corpus: 3000, signal 268649/349820 (executing program) 2021/03/09 12:24:37 fetching corpus: 3050, signal 271421/353521 (executing program) 2021/03/09 12:24:37 fetching corpus: 3100, signal 272615/355842 (executing program) 2021/03/09 12:24:37 fetching corpus: 3150, signal 274634/358863 (executing program) 2021/03/09 12:24:37 fetching corpus: 3200, signal 275939/361271 (executing program) 2021/03/09 12:24:37 fetching corpus: 3250, signal 278013/364345 (executing program) 2021/03/09 12:24:37 fetching corpus: 3300, signal 279987/367272 (executing program) 2021/03/09 12:24:37 fetching corpus: 3350, signal 281807/370111 (executing program) 2021/03/09 12:24:37 fetching corpus: 3400, signal 283610/372867 (executing program) 2021/03/09 12:24:37 fetching corpus: 3450, signal 285286/375549 (executing program) 2021/03/09 12:24:37 fetching corpus: 3500, signal 286816/378094 (executing program) 2021/03/09 12:24:37 fetching corpus: 3550, signal 289531/381616 (executing program) 2021/03/09 12:24:37 fetching corpus: 3600, signal 290433/383652 (executing program) 2021/03/09 12:24:37 fetching corpus: 3650, signal 292484/386609 (executing program) 2021/03/09 12:24:37 fetching corpus: 3700, signal 294076/389179 (executing program) 2021/03/09 12:24:38 fetching corpus: 3750, signal 296354/392306 (executing program) 2021/03/09 12:24:38 fetching corpus: 3800, signal 298887/395623 (executing program) 2021/03/09 12:24:38 fetching corpus: 3850, signal 299800/397623 (executing program) 2021/03/09 12:24:38 fetching corpus: 3900, signal 301769/400544 (executing program) 2021/03/09 12:24:38 fetching corpus: 3950, signal 302903/402687 (executing program) 2021/03/09 12:24:38 fetching corpus: 4000, signal 304304/405028 (executing program) 2021/03/09 12:24:38 fetching corpus: 4050, signal 305793/407452 (executing program) 2021/03/09 12:24:38 fetching corpus: 4100, signal 306707/409389 (executing program) 2021/03/09 12:24:38 fetching corpus: 4150, signal 307914/411562 (executing program) 2021/03/09 12:24:38 fetching corpus: 4200, signal 309102/413761 (executing program) 2021/03/09 12:24:38 fetching corpus: 4250, signal 310309/415977 (executing program) 2021/03/09 12:24:39 fetching corpus: 4300, signal 311806/418349 (executing program) 2021/03/09 12:24:39 fetching corpus: 4350, signal 312873/420428 (executing program) 2021/03/09 12:24:39 fetching corpus: 4400, signal 313779/422329 (executing program) 2021/03/09 12:24:39 fetching corpus: 4450, signal 314882/424402 (executing program) 2021/03/09 12:24:39 fetching corpus: 4500, signal 315639/426204 (executing program) 2021/03/09 12:24:39 fetching corpus: 4550, signal 316883/428405 (executing program) 2021/03/09 12:24:39 fetching corpus: 4600, signal 318762/431044 (executing program) 2021/03/09 12:24:39 fetching corpus: 4650, signal 320131/433272 (executing program) 2021/03/09 12:24:39 fetching corpus: 4700, signal 322014/435905 (executing program) 2021/03/09 12:24:39 fetching corpus: 4750, signal 323041/437904 (executing program) 2021/03/09 12:24:39 fetching corpus: 4800, signal 324442/440150 (executing program) 2021/03/09 12:24:39 fetching corpus: 4850, signal 326035/442569 (executing program) 2021/03/09 12:24:39 fetching corpus: 4900, signal 327853/445103 (executing program) 2021/03/09 12:24:39 fetching corpus: 4950, signal 328565/446812 (executing program) 2021/03/09 12:24:40 fetching corpus: 5000, signal 330166/449226 (executing program) 2021/03/09 12:24:40 fetching corpus: 5050, signal 331237/451246 (executing program) 2021/03/09 12:24:40 fetching corpus: 5100, signal 332100/453091 (executing program) 2021/03/09 12:24:40 fetching corpus: 5150, signal 333435/455223 (executing program) 2021/03/09 12:24:40 fetching corpus: 5200, signal 334590/457284 (executing program) 2021/03/09 12:24:40 fetching corpus: 5250, signal 335582/459149 (executing program) 2021/03/09 12:24:40 fetching corpus: 5300, signal 336571/461094 (executing program) 2021/03/09 12:24:40 fetching corpus: 5350, signal 338005/463350 (executing program) 2021/03/09 12:24:40 fetching corpus: 5400, signal 339283/465478 (executing program) 2021/03/09 12:24:40 fetching corpus: 5450, signal 340653/467623 (executing program) 2021/03/09 12:24:40 fetching corpus: 5500, signal 341968/469730 (executing program) 2021/03/09 12:24:40 fetching corpus: 5550, signal 342580/471317 (executing program) 2021/03/09 12:24:40 fetching corpus: 5600, signal 343870/473415 (executing program) 2021/03/09 12:24:40 fetching corpus: 5650, signal 346064/476148 (executing program) 2021/03/09 12:24:41 fetching corpus: 5700, signal 347545/478412 (executing program) 2021/03/09 12:24:41 fetching corpus: 5750, signal 348362/480109 (executing program) 2021/03/09 12:24:41 fetching corpus: 5800, signal 349102/481744 (executing program) 2021/03/09 12:24:41 fetching corpus: 5850, signal 350209/483622 (executing program) 2021/03/09 12:24:41 fetching corpus: 5900, signal 351467/485655 (executing program) 2021/03/09 12:24:41 fetching corpus: 5950, signal 352583/487568 (executing program) 2021/03/09 12:24:41 fetching corpus: 6000, signal 353790/489567 (executing program) 2021/03/09 12:24:41 fetching corpus: 6050, signal 354601/491242 (executing program) 2021/03/09 12:24:41 fetching corpus: 6100, signal 355562/493013 (executing program) 2021/03/09 12:24:41 fetching corpus: 6150, signal 356678/494958 (executing program) 2021/03/09 12:24:41 fetching corpus: 6200, signal 357916/496908 (executing program) 2021/03/09 12:24:41 fetching corpus: 6250, signal 360273/499607 (executing program) 2021/03/09 12:24:41 fetching corpus: 6300, signal 361301/501407 (executing program) 2021/03/09 12:24:42 fetching corpus: 6350, signal 362073/503038 (executing program) 2021/03/09 12:24:42 fetching corpus: 6400, signal 363253/504971 (executing program) 2021/03/09 12:24:42 fetching corpus: 6450, signal 364284/506792 (executing program) 2021/03/09 12:24:42 fetching corpus: 6500, signal 365464/508693 (executing program) 2021/03/09 12:24:42 fetching corpus: 6550, signal 367063/510855 (executing program) 2021/03/09 12:24:42 fetching corpus: 6600, signal 367853/512445 (executing program) 2021/03/09 12:24:42 fetching corpus: 6650, signal 368486/513986 (executing program) 2021/03/09 12:24:42 fetching corpus: 6700, signal 369765/515861 (executing program) 2021/03/09 12:24:42 fetching corpus: 6750, signal 370963/517740 (executing program) 2021/03/09 12:24:42 fetching corpus: 6800, signal 371865/519377 (executing program) 2021/03/09 12:24:42 fetching corpus: 6850, signal 373479/521480 (executing program) 2021/03/09 12:24:42 fetching corpus: 6900, signal 374890/523433 (executing program) 2021/03/09 12:24:42 fetching corpus: 6950, signal 376384/525471 (executing program) 2021/03/09 12:24:42 fetching corpus: 7000, signal 377276/527101 (executing program) 2021/03/09 12:24:43 fetching corpus: 7050, signal 378415/528903 (executing program) 2021/03/09 12:24:43 fetching corpus: 7100, signal 378796/530193 (executing program) 2021/03/09 12:24:43 fetching corpus: 7150, signal 379775/531931 (executing program) 2021/03/09 12:24:43 fetching corpus: 7200, signal 380476/533439 (executing program) 2021/03/09 12:24:43 fetching corpus: 7250, signal 381099/534849 (executing program) 2021/03/09 12:24:43 fetching corpus: 7300, signal 381799/536345 (executing program) 2021/03/09 12:24:43 fetching corpus: 7350, signal 382717/537937 (executing program) 2021/03/09 12:24:43 fetching corpus: 7400, signal 383742/539653 (executing program) 2021/03/09 12:24:43 fetching corpus: 7450, signal 384525/541174 (executing program) 2021/03/09 12:24:43 fetching corpus: 7500, signal 385451/542797 (executing program) 2021/03/09 12:24:43 fetching corpus: 7550, signal 386291/544401 (executing program) 2021/03/09 12:24:43 fetching corpus: 7600, signal 387296/546071 (executing program) 2021/03/09 12:24:43 fetching corpus: 7650, signal 387947/547533 (executing program) 2021/03/09 12:24:43 fetching corpus: 7700, signal 389184/549312 (executing program) 2021/03/09 12:24:44 fetching corpus: 7750, signal 390063/550871 (executing program) 2021/03/09 12:24:44 fetching corpus: 7800, signal 390991/552442 (executing program) 2021/03/09 12:24:44 fetching corpus: 7850, signal 391914/554024 (executing program) 2021/03/09 12:24:44 fetching corpus: 7900, signal 392686/555536 (executing program) 2021/03/09 12:24:44 fetching corpus: 7950, signal 393760/557241 (executing program) 2021/03/09 12:24:44 fetching corpus: 8000, signal 394489/558758 (executing program) 2021/03/09 12:24:44 fetching corpus: 8050, signal 395438/560352 (executing program) 2021/03/09 12:24:44 fetching corpus: 8100, signal 396597/562036 (executing program) 2021/03/09 12:24:44 fetching corpus: 8150, signal 397388/563467 (executing program) 2021/03/09 12:24:44 fetching corpus: 8200, signal 398052/564853 (executing program) 2021/03/09 12:24:44 fetching corpus: 8250, signal 398963/566393 (executing program) 2021/03/09 12:24:44 fetching corpus: 8300, signal 399947/567981 (executing program) 2021/03/09 12:24:44 fetching corpus: 8350, signal 400994/569584 (executing program) 2021/03/09 12:24:45 fetching corpus: 8400, signal 401816/571039 (executing program) 2021/03/09 12:24:45 fetching corpus: 8450, signal 403161/572767 (executing program) 2021/03/09 12:24:45 fetching corpus: 8500, signal 404072/574303 (executing program) 2021/03/09 12:24:45 fetching corpus: 8550, signal 404772/575700 (executing program) 2021/03/09 12:24:45 fetching corpus: 8600, signal 405620/577152 (executing program) 2021/03/09 12:24:45 fetching corpus: 8650, signal 406055/578392 (executing program) 2021/03/09 12:24:45 fetching corpus: 8700, signal 407130/579958 (executing program) 2021/03/09 12:24:45 fetching corpus: 8750, signal 407837/581320 (executing program) 2021/03/09 12:24:45 fetching corpus: 8800, signal 408523/582678 (executing program) 2021/03/09 12:24:45 fetching corpus: 8850, signal 409300/584096 (executing program) 2021/03/09 12:24:45 fetching corpus: 8900, signal 410464/585789 (executing program) 2021/03/09 12:24:45 fetching corpus: 8950, signal 411291/587249 (executing program) 2021/03/09 12:24:45 fetching corpus: 9000, signal 411820/588525 (executing program) 2021/03/09 12:24:46 fetching corpus: 9050, signal 412650/589958 (executing program) 2021/03/09 12:24:46 fetching corpus: 9100, signal 413709/591478 (executing program) 2021/03/09 12:24:46 fetching corpus: 9150, signal 414318/592768 (executing program) 2021/03/09 12:24:46 fetching corpus: 9200, signal 415117/594174 (executing program) 2021/03/09 12:24:46 fetching corpus: 9250, signal 416056/595611 (executing program) 2021/03/09 12:24:46 fetching corpus: 9300, signal 416781/597005 (executing program) 2021/03/09 12:24:46 fetching corpus: 9350, signal 417585/598351 (executing program) 2021/03/09 12:24:46 fetching corpus: 9400, signal 418227/599611 (executing program) 2021/03/09 12:24:46 fetching corpus: 9450, signal 419330/601145 (executing program) 2021/03/09 12:24:46 fetching corpus: 9500, signal 420092/602502 (executing program) 2021/03/09 12:24:46 fetching corpus: 9550, signal 420834/603843 (executing program) 2021/03/09 12:24:46 fetching corpus: 9600, signal 421614/605208 (executing program) 2021/03/09 12:24:46 fetching corpus: 9650, signal 422523/606624 (executing program) 2021/03/09 12:24:46 fetching corpus: 9700, signal 423415/608028 (executing program) 2021/03/09 12:24:46 fetching corpus: 9750, signal 424285/609427 (executing program) 2021/03/09 12:24:47 fetching corpus: 9800, signal 424871/610698 (executing program) 2021/03/09 12:24:47 fetching corpus: 9850, signal 425980/612196 (executing program) 2021/03/09 12:24:47 fetching corpus: 9900, signal 426734/613460 (executing program) 2021/03/09 12:24:47 fetching corpus: 9950, signal 427313/614676 (executing program) 2021/03/09 12:24:47 fetching corpus: 10000, signal 428147/616017 (executing program) 2021/03/09 12:24:47 fetching corpus: 10050, signal 428686/617255 (executing program) 2021/03/09 12:24:47 fetching corpus: 10100, signal 429704/618718 (executing program) 2021/03/09 12:24:47 fetching corpus: 10150, signal 430683/620149 (executing program) 2021/03/09 12:24:47 fetching corpus: 10200, signal 431337/621408 (executing program) 2021/03/09 12:24:47 fetching corpus: 10250, signal 432096/622706 (executing program) 2021/03/09 12:24:47 fetching corpus: 10300, signal 433043/624038 (executing program) 2021/03/09 12:24:47 fetching corpus: 10350, signal 434049/625425 (executing program) 2021/03/09 12:24:47 fetching corpus: 10400, signal 434487/626555 (executing program) 2021/03/09 12:24:47 fetching corpus: 10450, signal 435508/627919 (executing program) 2021/03/09 12:24:48 fetching corpus: 10500, signal 436350/629215 (executing program) 2021/03/09 12:24:48 fetching corpus: 10550, signal 437582/630677 (executing program) 2021/03/09 12:24:48 fetching corpus: 10600, signal 438243/631926 (executing program) 2021/03/09 12:24:48 fetching corpus: 10650, signal 438850/633147 (executing program) 2021/03/09 12:24:48 fetching corpus: 10700, signal 439819/634521 (executing program) 2021/03/09 12:24:48 fetching corpus: 10750, signal 440492/635759 (executing program) 2021/03/09 12:24:48 fetching corpus: 10800, signal 441356/637046 (executing program) 2021/03/09 12:24:48 fetching corpus: 10850, signal 441890/638180 (executing program) 2021/03/09 12:24:48 fetching corpus: 10900, signal 442657/639472 (executing program) 2021/03/09 12:24:48 fetching corpus: 10950, signal 443398/640702 (executing program) 2021/03/09 12:24:48 fetching corpus: 11000, signal 444021/641899 (executing program) 2021/03/09 12:24:48 fetching corpus: 11050, signal 444528/643040 (executing program) 2021/03/09 12:24:48 fetching corpus: 11100, signal 445377/644329 (executing program) 2021/03/09 12:24:49 fetching corpus: 11150, signal 446607/645742 (executing program) 2021/03/09 12:24:49 fetching corpus: 11200, signal 447474/646985 (executing program) 2021/03/09 12:24:49 fetching corpus: 11250, signal 448208/648194 (executing program) 2021/03/09 12:24:49 fetching corpus: 11300, signal 448939/649414 (executing program) 2021/03/09 12:24:49 fetching corpus: 11350, signal 449625/650590 (executing program) 2021/03/09 12:24:49 fetching corpus: 11400, signal 450473/651872 (executing program) 2021/03/09 12:24:49 fetching corpus: 11450, signal 451748/653289 (executing program) 2021/03/09 12:24:49 fetching corpus: 11500, signal 452362/654433 (executing program) 2021/03/09 12:24:49 fetching corpus: 11550, signal 453052/655594 (executing program) 2021/03/09 12:24:49 fetching corpus: 11600, signal 453578/656668 (executing program) 2021/03/09 12:24:49 fetching corpus: 11650, signal 453962/657724 (executing program) 2021/03/09 12:24:49 fetching corpus: 11700, signal 454490/658835 (executing program) 2021/03/09 12:24:49 fetching corpus: 11750, signal 455094/659954 (executing program) 2021/03/09 12:24:49 fetching corpus: 11800, signal 455764/661133 (executing program) 2021/03/09 12:24:49 fetching corpus: 11850, signal 456529/662302 (executing program) 2021/03/09 12:24:50 fetching corpus: 11900, signal 457231/663410 (executing program) 2021/03/09 12:24:50 fetching corpus: 11950, signal 458204/664697 (executing program) 2021/03/09 12:24:50 fetching corpus: 12000, signal 458637/665715 (executing program) 2021/03/09 12:24:50 fetching corpus: 12050, signal 459166/666735 (executing program) 2021/03/09 12:24:50 fetching corpus: 12100, signal 459557/667769 (executing program) 2021/03/09 12:24:50 fetching corpus: 12150, signal 460692/669064 (executing program) 2021/03/09 12:24:50 fetching corpus: 12200, signal 461405/670214 (executing program) 2021/03/09 12:24:50 fetching corpus: 12250, signal 462101/671305 (executing program) 2021/03/09 12:24:50 fetching corpus: 12300, signal 462748/672394 (executing program) 2021/03/09 12:24:50 fetching corpus: 12350, signal 463210/673382 (executing program) 2021/03/09 12:24:50 fetching corpus: 12400, signal 463911/674510 (executing program) 2021/03/09 12:24:50 fetching corpus: 12450, signal 464410/675539 (executing program) 2021/03/09 12:24:50 fetching corpus: 12500, signal 465191/676673 (executing program) 2021/03/09 12:24:50 fetching corpus: 12550, signal 465800/677732 (executing program) 2021/03/09 12:24:51 fetching corpus: 12600, signal 466495/678873 (executing program) 2021/03/09 12:24:51 fetching corpus: 12650, signal 467011/679913 (executing program) 2021/03/09 12:24:51 fetching corpus: 12700, signal 467607/680981 (executing program) 2021/03/09 12:24:51 fetching corpus: 12750, signal 468113/681973 (executing program) 2021/03/09 12:24:51 fetching corpus: 12800, signal 468591/682950 (executing program) 2021/03/09 12:24:51 fetching corpus: 12850, signal 469101/683965 (executing program) 2021/03/09 12:24:51 fetching corpus: 12900, signal 469614/685005 (executing program) 2021/03/09 12:24:51 fetching corpus: 12950, signal 470219/686041 (executing program) 2021/03/09 12:24:51 fetching corpus: 13000, signal 471097/687174 (executing program) 2021/03/09 12:24:51 fetching corpus: 13050, signal 471892/688253 (executing program) 2021/03/09 12:24:51 fetching corpus: 13100, signal 472386/689226 (executing program) 2021/03/09 12:24:51 fetching corpus: 13150, signal 472952/690224 (executing program) 2021/03/09 12:24:51 fetching corpus: 13200, signal 473756/691349 (executing program) 2021/03/09 12:24:51 fetching corpus: 13250, signal 474122/692321 (executing program) 2021/03/09 12:24:52 fetching corpus: 13300, signal 474765/693354 (executing program) 2021/03/09 12:24:52 fetching corpus: 13350, signal 475356/694408 (executing program) 2021/03/09 12:24:52 fetching corpus: 13400, signal 476194/695499 (executing program) 2021/03/09 12:24:52 fetching corpus: 13450, signal 476754/696471 (executing program) 2021/03/09 12:24:52 fetching corpus: 13500, signal 477066/697376 (executing program) 2021/03/09 12:24:52 fetching corpus: 13550, signal 477455/698338 (executing program) 2021/03/09 12:24:52 fetching corpus: 13600, signal 478139/699382 (executing program) 2021/03/09 12:24:52 fetching corpus: 13650, signal 478509/700300 (executing program) 2021/03/09 12:24:52 fetching corpus: 13700, signal 479105/701303 (executing program) 2021/03/09 12:24:52 fetching corpus: 13750, signal 479680/702285 (executing program) 2021/03/09 12:24:52 fetching corpus: 13800, signal 480265/703265 (executing program) 2021/03/09 12:24:52 fetching corpus: 13850, signal 480804/704190 (executing program) 2021/03/09 12:24:52 fetching corpus: 13900, signal 481448/705164 (executing program) 2021/03/09 12:24:52 fetching corpus: 13950, signal 482236/706171 (executing program) 2021/03/09 12:24:52 fetching corpus: 14000, signal 482953/707125 (executing program) 2021/03/09 12:24:52 fetching corpus: 14050, signal 483669/708181 (executing program) 2021/03/09 12:24:52 fetching corpus: 14100, signal 484364/709184 (executing program) 2021/03/09 12:24:53 fetching corpus: 14150, signal 484944/710201 (executing program) 2021/03/09 12:24:53 fetching corpus: 14200, signal 485415/711162 (executing program) 2021/03/09 12:24:53 fetching corpus: 14250, signal 485969/712113 (executing program) 2021/03/09 12:24:53 fetching corpus: 14300, signal 486515/713024 (executing program) 2021/03/09 12:24:53 fetching corpus: 14350, signal 487551/714088 (executing program) 2021/03/09 12:24:53 fetching corpus: 14400, signal 488047/714987 (executing program) 2021/03/09 12:24:53 fetching corpus: 14450, signal 488460/715890 (executing program) 2021/03/09 12:24:53 fetching corpus: 14500, signal 488899/716787 (executing program) 2021/03/09 12:24:53 fetching corpus: 14550, signal 489277/717713 (executing program) 2021/03/09 12:24:53 fetching corpus: 14600, signal 489669/718603 (executing program) 2021/03/09 12:24:53 fetching corpus: 14650, signal 490225/719528 (executing program) 2021/03/09 12:24:53 fetching corpus: 14700, signal 490751/720405 (executing program) 2021/03/09 12:24:53 fetching corpus: 14750, signal 491262/721278 (executing program) 2021/03/09 12:24:53 fetching corpus: 14800, signal 492180/722296 (executing program) 2021/03/09 12:24:53 fetching corpus: 14850, signal 492692/723210 (executing program) 2021/03/09 12:24:54 fetching corpus: 14900, signal 493227/724129 (executing program) 2021/03/09 12:24:54 fetching corpus: 14950, signal 493751/725023 (executing program) 2021/03/09 12:24:54 fetching corpus: 15000, signal 494270/725959 (executing program) 2021/03/09 12:24:54 fetching corpus: 15050, signal 494725/726793 (executing program) 2021/03/09 12:24:54 fetching corpus: 15100, signal 495680/727767 (executing program) 2021/03/09 12:24:54 fetching corpus: 15150, signal 496150/728695 (executing program) 2021/03/09 12:24:54 fetching corpus: 15200, signal 496962/729659 (executing program) 2021/03/09 12:24:54 fetching corpus: 15250, signal 497356/730517 (executing program) 2021/03/09 12:24:54 fetching corpus: 15300, signal 497836/731381 (executing program) 2021/03/09 12:24:54 fetching corpus: 15350, signal 498453/732283 (executing program) 2021/03/09 12:24:54 fetching corpus: 15400, signal 498827/733140 (executing program) 2021/03/09 12:24:54 fetching corpus: 15450, signal 499523/734022 (executing program) 2021/03/09 12:24:54 fetching corpus: 15500, signal 499994/734921 (executing program) 2021/03/09 12:24:54 fetching corpus: 15550, signal 500332/735770 (executing program) 2021/03/09 12:24:54 fetching corpus: 15600, signal 501450/736773 (executing program) 2021/03/09 12:24:54 fetching corpus: 15650, signal 501969/737653 (executing program) 2021/03/09 12:24:54 fetching corpus: 15700, signal 502572/738541 (executing program) 2021/03/09 12:24:55 fetching corpus: 15750, signal 503178/739385 (executing program) 2021/03/09 12:24:55 fetching corpus: 15800, signal 503700/740238 (executing program) 2021/03/09 12:24:55 fetching corpus: 15850, signal 504228/741099 (executing program) 2021/03/09 12:24:55 fetching corpus: 15900, signal 504840/741940 (executing program) 2021/03/09 12:24:55 fetching corpus: 15950, signal 505159/742759 (executing program) 2021/03/09 12:24:55 fetching corpus: 16000, signal 505578/743579 (executing program) 2021/03/09 12:24:55 fetching corpus: 16050, signal 506055/744372 (executing program) 2021/03/09 12:24:55 fetching corpus: 16100, signal 506681/745215 (executing program) 2021/03/09 12:24:55 fetching corpus: 16150, signal 507467/746119 (executing program) 2021/03/09 12:24:55 fetching corpus: 16200, signal 508001/746962 (executing program) 2021/03/09 12:24:55 fetching corpus: 16250, signal 508485/747828 (executing program) 2021/03/09 12:24:55 fetching corpus: 16300, signal 508825/748607 (executing program) 2021/03/09 12:24:55 fetching corpus: 16350, signal 509627/749483 (executing program) 2021/03/09 12:24:56 fetching corpus: 16400, signal 510262/750354 (executing program) 2021/03/09 12:24:56 fetching corpus: 16450, signal 511013/751249 (executing program) 2021/03/09 12:24:56 fetching corpus: 16500, signal 512374/752238 (executing program) 2021/03/09 12:24:56 fetching corpus: 16550, signal 512702/753032 (executing program) 2021/03/09 12:24:56 fetching corpus: 16600, signal 513088/753797 (executing program) 2021/03/09 12:24:56 fetching corpus: 16650, signal 513611/754594 (executing program) 2021/03/09 12:24:56 fetching corpus: 16700, signal 514213/755387 (executing program) 2021/03/09 12:24:56 fetching corpus: 16750, signal 514694/756175 (executing program) 2021/03/09 12:24:56 fetching corpus: 16800, signal 515128/756937 (executing program) 2021/03/09 12:24:56 fetching corpus: 16850, signal 515648/757757 (executing program) 2021/03/09 12:24:56 fetching corpus: 16900, signal 516166/758550 (executing program) 2021/03/09 12:24:56 fetching corpus: 16950, signal 516794/759346 (executing program) 2021/03/09 12:24:56 fetching corpus: 17000, signal 517414/760141 (executing program) 2021/03/09 12:24:56 fetching corpus: 17050, signal 517933/760947 (executing program) syzkaller login: [ 71.175199][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.182018][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/09 12:24:57 fetching corpus: 17100, signal 518577/761788 (executing program) 2021/03/09 12:24:57 fetching corpus: 17150, signal 519305/762619 (executing program) 2021/03/09 12:24:57 fetching corpus: 17200, signal 519798/763361 (executing program) 2021/03/09 12:24:57 fetching corpus: 17250, signal 520156/764096 (executing program) 2021/03/09 12:24:57 fetching corpus: 17300, signal 520646/764889 (executing program) 2021/03/09 12:24:57 fetching corpus: 17350, signal 521011/765639 (executing program) 2021/03/09 12:24:57 fetching corpus: 17400, signal 521449/766357 (executing program) 2021/03/09 12:24:57 fetching corpus: 17450, signal 521818/767072 (executing program) 2021/03/09 12:24:57 fetching corpus: 17500, signal 522387/767843 (executing program) 2021/03/09 12:24:57 fetching corpus: 17550, signal 522986/768584 (executing program) 2021/03/09 12:24:57 fetching corpus: 17600, signal 523236/769310 (executing program) 2021/03/09 12:24:57 fetching corpus: 17650, signal 523730/770091 (executing program) 2021/03/09 12:24:57 fetching corpus: 17700, signal 524238/770804 (executing program) 2021/03/09 12:24:57 fetching corpus: 17750, signal 524950/771572 (executing program) 2021/03/09 12:24:58 fetching corpus: 17800, signal 525390/772312 (executing program) 2021/03/09 12:24:58 fetching corpus: 17850, signal 525775/773039 (executing program) 2021/03/09 12:24:58 fetching corpus: 17900, signal 526583/773791 (executing program) 2021/03/09 12:24:58 fetching corpus: 17950, signal 527009/774514 (executing program) 2021/03/09 12:24:58 fetching corpus: 18000, signal 527323/775233 (executing program) 2021/03/09 12:24:58 fetching corpus: 18050, signal 527805/775961 (executing program) 2021/03/09 12:24:58 fetching corpus: 18100, signal 528244/776696 (executing program) 2021/03/09 12:24:58 fetching corpus: 18150, signal 528649/777388 (executing program) 2021/03/09 12:24:58 fetching corpus: 18200, signal 529128/778136 (executing program) 2021/03/09 12:24:58 fetching corpus: 18250, signal 529787/778889 (executing program) 2021/03/09 12:24:58 fetching corpus: 18300, signal 530361/779599 (executing program) 2021/03/09 12:24:58 fetching corpus: 18350, signal 530762/780360 (executing program) 2021/03/09 12:24:58 fetching corpus: 18400, signal 531210/781054 (executing program) 2021/03/09 12:24:58 fetching corpus: 18450, signal 531584/781779 (executing program) 2021/03/09 12:24:59 fetching corpus: 18500, signal 532040/782469 (executing program) 2021/03/09 12:24:59 fetching corpus: 18550, signal 532531/783213 (executing program) 2021/03/09 12:24:59 fetching corpus: 18600, signal 533158/783882 (executing program) 2021/03/09 12:24:59 fetching corpus: 18650, signal 533557/784565 (executing program) 2021/03/09 12:24:59 fetching corpus: 18700, signal 533924/785244 (executing program) 2021/03/09 12:24:59 fetching corpus: 18750, signal 534528/785946 (executing program) 2021/03/09 12:24:59 fetching corpus: 18800, signal 534940/786638 (executing program) 2021/03/09 12:24:59 fetching corpus: 18850, signal 535276/787353 (executing program) 2021/03/09 12:24:59 fetching corpus: 18900, signal 535816/788028 (executing program) 2021/03/09 12:24:59 fetching corpus: 18950, signal 536157/788710 (executing program) 2021/03/09 12:24:59 fetching corpus: 19000, signal 536677/789509 (executing program) 2021/03/09 12:24:59 fetching corpus: 19050, signal 536947/790208 (executing program) 2021/03/09 12:24:59 fetching corpus: 19100, signal 537298/790930 (executing program) 2021/03/09 12:25:00 fetching corpus: 19150, signal 537629/791604 (executing program) 2021/03/09 12:25:00 fetching corpus: 19200, signal 538208/792286 (executing program) 2021/03/09 12:25:00 fetching corpus: 19250, signal 538660/792927 (executing program) 2021/03/09 12:25:00 fetching corpus: 19300, signal 539010/793556 (executing program) 2021/03/09 12:25:00 fetching corpus: 19350, signal 539425/794197 (executing program) 2021/03/09 12:25:00 fetching corpus: 19400, signal 540063/794884 (executing program) 2021/03/09 12:25:00 fetching corpus: 19450, signal 540393/795545 (executing program) 2021/03/09 12:25:00 fetching corpus: 19500, signal 541008/796214 (executing program) 2021/03/09 12:25:00 fetching corpus: 19550, signal 541319/796822 (executing program) 2021/03/09 12:25:00 fetching corpus: 19600, signal 541878/797434 (executing program) 2021/03/09 12:25:00 fetching corpus: 19650, signal 542424/798081 (executing program) 2021/03/09 12:25:00 fetching corpus: 19700, signal 542763/798712 (executing program) 2021/03/09 12:25:00 fetching corpus: 19750, signal 543535/798736 (executing program) 2021/03/09 12:25:00 fetching corpus: 19800, signal 544044/798737 (executing program) 2021/03/09 12:25:00 fetching corpus: 19850, signal 544504/798739 (executing program) 2021/03/09 12:25:01 fetching corpus: 19900, signal 545030/798741 (executing program) 2021/03/09 12:25:01 fetching corpus: 19950, signal 545868/798746 (executing program) 2021/03/09 12:25:01 fetching corpus: 20000, signal 546455/798746 (executing program) 2021/03/09 12:25:01 fetching corpus: 20050, signal 546939/798798 (executing program) 2021/03/09 12:25:01 fetching corpus: 20100, signal 547559/798802 (executing program) 2021/03/09 12:25:01 fetching corpus: 20150, signal 547796/798802 (executing program) 2021/03/09 12:25:01 fetching corpus: 20200, signal 548202/798809 (executing program) 2021/03/09 12:25:01 fetching corpus: 20250, signal 548565/798811 (executing program) 2021/03/09 12:25:01 fetching corpus: 20300, signal 548933/798828 (executing program) 2021/03/09 12:25:01 fetching corpus: 20350, signal 549293/798871 (executing program) 2021/03/09 12:25:01 fetching corpus: 20400, signal 549807/798875 (executing program) 2021/03/09 12:25:01 fetching corpus: 20450, signal 550319/798875 (executing program) 2021/03/09 12:25:01 fetching corpus: 20500, signal 550787/798880 (executing program) 2021/03/09 12:25:02 fetching corpus: 20550, signal 551055/798881 (executing program) 2021/03/09 12:25:02 fetching corpus: 20600, signal 551439/798890 (executing program) 2021/03/09 12:25:02 fetching corpus: 20650, signal 551858/798890 (executing program) 2021/03/09 12:25:02 fetching corpus: 20700, signal 552492/798893 (executing program) 2021/03/09 12:25:02 fetching corpus: 20750, signal 553058/798899 (executing program) 2021/03/09 12:25:02 fetching corpus: 20800, signal 553440/798900 (executing program) 2021/03/09 12:25:02 fetching corpus: 20850, signal 553794/798900 (executing program) 2021/03/09 12:25:02 fetching corpus: 20900, signal 554170/798912 (executing program) 2021/03/09 12:25:02 fetching corpus: 20950, signal 554646/798913 (executing program) 2021/03/09 12:25:02 fetching corpus: 21000, signal 555052/798915 (executing program) 2021/03/09 12:25:02 fetching corpus: 21050, signal 555620/798916 (executing program) 2021/03/09 12:25:02 fetching corpus: 21100, signal 555953/798916 (executing program) 2021/03/09 12:25:02 fetching corpus: 21150, signal 556534/798916 (executing program) 2021/03/09 12:25:02 fetching corpus: 21200, signal 557172/798918 (executing program) 2021/03/09 12:25:02 fetching corpus: 21250, signal 557622/798918 (executing program) 2021/03/09 12:25:02 fetching corpus: 21300, signal 558258/798919 (executing program) 2021/03/09 12:25:03 fetching corpus: 21350, signal 558667/798922 (executing program) 2021/03/09 12:25:03 fetching corpus: 21400, signal 559054/798922 (executing program) 2021/03/09 12:25:03 fetching corpus: 21450, signal 559365/798928 (executing program) 2021/03/09 12:25:03 fetching corpus: 21500, signal 559671/798929 (executing program) 2021/03/09 12:25:03 fetching corpus: 21550, signal 559968/798929 (executing program) 2021/03/09 12:25:03 fetching corpus: 21600, signal 560381/798930 (executing program) 2021/03/09 12:25:03 fetching corpus: 21650, signal 560768/798930 (executing program) 2021/03/09 12:25:03 fetching corpus: 21700, signal 561138/798931 (executing program) 2021/03/09 12:25:03 fetching corpus: 21750, signal 561542/798931 (executing program) 2021/03/09 12:25:03 fetching corpus: 21800, signal 561861/798931 (executing program) 2021/03/09 12:25:03 fetching corpus: 21850, signal 562228/798932 (executing program) 2021/03/09 12:25:03 fetching corpus: 21900, signal 562691/798932 (executing program) 2021/03/09 12:25:03 fetching corpus: 21950, signal 563115/798940 (executing program) 2021/03/09 12:25:03 fetching corpus: 22000, signal 563409/798947 (executing program) 2021/03/09 12:25:03 fetching corpus: 22050, signal 563762/798949 (executing program) 2021/03/09 12:25:04 fetching corpus: 22100, signal 564125/798954 (executing program) 2021/03/09 12:25:04 fetching corpus: 22150, signal 564529/798955 (executing program) 2021/03/09 12:25:04 fetching corpus: 22200, signal 564906/798961 (executing program) 2021/03/09 12:25:04 fetching corpus: 22250, signal 565245/798961 (executing program) 2021/03/09 12:25:04 fetching corpus: 22300, signal 565608/798973 (executing program) 2021/03/09 12:25:04 fetching corpus: 22350, signal 565900/798976 (executing program) 2021/03/09 12:25:04 fetching corpus: 22400, signal 566214/798977 (executing program) 2021/03/09 12:25:04 fetching corpus: 22450, signal 566725/798988 (executing program) 2021/03/09 12:25:04 fetching corpus: 22500, signal 567298/798988 (executing program) 2021/03/09 12:25:04 fetching corpus: 22550, signal 567761/798989 (executing program) 2021/03/09 12:25:04 fetching corpus: 22600, signal 568058/798994 (executing program) 2021/03/09 12:25:04 fetching corpus: 22650, signal 568542/799003 (executing program) 2021/03/09 12:25:04 fetching corpus: 22700, signal 568937/799004 (executing program) 2021/03/09 12:25:04 fetching corpus: 22750, signal 569354/799011 (executing program) 2021/03/09 12:25:04 fetching corpus: 22800, signal 569696/799022 (executing program) 2021/03/09 12:25:04 fetching corpus: 22850, signal 570093/799022 (executing program) 2021/03/09 12:25:04 fetching corpus: 22900, signal 570506/799029 (executing program) 2021/03/09 12:25:04 fetching corpus: 22950, signal 571043/799032 (executing program) 2021/03/09 12:25:04 fetching corpus: 23000, signal 571468/799032 (executing program) 2021/03/09 12:25:05 fetching corpus: 23050, signal 571768/799038 (executing program) 2021/03/09 12:25:05 fetching corpus: 23100, signal 572092/799041 (executing program) 2021/03/09 12:25:05 fetching corpus: 23150, signal 572351/799045 (executing program) 2021/03/09 12:25:05 fetching corpus: 23200, signal 572815/799046 (executing program) 2021/03/09 12:25:05 fetching corpus: 23250, signal 573111/799047 (executing program) 2021/03/09 12:25:05 fetching corpus: 23300, signal 573390/799047 (executing program) 2021/03/09 12:25:05 fetching corpus: 23350, signal 573726/799047 (executing program) 2021/03/09 12:25:05 fetching corpus: 23400, signal 574157/799051 (executing program) 2021/03/09 12:25:05 fetching corpus: 23450, signal 574547/799055 (executing program) 2021/03/09 12:25:05 fetching corpus: 23500, signal 574944/799055 (executing program) 2021/03/09 12:25:05 fetching corpus: 23550, signal 575649/799055 (executing program) 2021/03/09 12:25:05 fetching corpus: 23600, signal 576097/799056 (executing program) 2021/03/09 12:25:05 fetching corpus: 23650, signal 576475/799076 (executing program) 2021/03/09 12:25:05 fetching corpus: 23700, signal 576894/799079 (executing program) 2021/03/09 12:25:05 fetching corpus: 23750, signal 577323/799082 (executing program) 2021/03/09 12:25:06 fetching corpus: 23800, signal 577685/799086 (executing program) 2021/03/09 12:25:06 fetching corpus: 23850, signal 578255/799088 (executing program) 2021/03/09 12:25:06 fetching corpus: 23900, signal 578614/799092 (executing program) 2021/03/09 12:25:06 fetching corpus: 23950, signal 578877/799093 (executing program) 2021/03/09 12:25:06 fetching corpus: 24000, signal 579191/799100 (executing program) 2021/03/09 12:25:06 fetching corpus: 24050, signal 579617/799103 (executing program) 2021/03/09 12:25:06 fetching corpus: 24100, signal 579920/799112 (executing program) 2021/03/09 12:25:06 fetching corpus: 24150, signal 580248/799112 (executing program) 2021/03/09 12:25:06 fetching corpus: 24200, signal 580543/799112 (executing program) 2021/03/09 12:25:06 fetching corpus: 24250, signal 580916/799129 (executing program) 2021/03/09 12:25:06 fetching corpus: 24300, signal 581248/799131 (executing program) 2021/03/09 12:25:06 fetching corpus: 24350, signal 581565/799143 (executing program) 2021/03/09 12:25:06 fetching corpus: 24400, signal 582124/799143 (executing program) 2021/03/09 12:25:06 fetching corpus: 24450, signal 582421/799143 (executing program) 2021/03/09 12:25:06 fetching corpus: 24500, signal 582918/799143 (executing program) 2021/03/09 12:25:06 fetching corpus: 24550, signal 583271/799143 (executing program) 2021/03/09 12:25:06 fetching corpus: 24600, signal 583692/799159 (executing program) 2021/03/09 12:25:06 fetching corpus: 24650, signal 584042/799160 (executing program) 2021/03/09 12:25:07 fetching corpus: 24700, signal 584408/799160 (executing program) 2021/03/09 12:25:07 fetching corpus: 24750, signal 584759/799161 (executing program) 2021/03/09 12:25:07 fetching corpus: 24800, signal 585213/799161 (executing program) 2021/03/09 12:25:07 fetching corpus: 24850, signal 585468/799164 (executing program) 2021/03/09 12:25:07 fetching corpus: 24900, signal 585752/799165 (executing program) 2021/03/09 12:25:07 fetching corpus: 24950, signal 586114/799169 (executing program) 2021/03/09 12:25:07 fetching corpus: 25000, signal 586561/799178 (executing program) 2021/03/09 12:25:07 fetching corpus: 25050, signal 586889/799185 (executing program) 2021/03/09 12:25:07 fetching corpus: 25100, signal 587277/799197 (executing program) 2021/03/09 12:25:07 fetching corpus: 25150, signal 587564/799200 (executing program) 2021/03/09 12:25:07 fetching corpus: 25200, signal 587859/799204 (executing program) 2021/03/09 12:25:07 fetching corpus: 25250, signal 588343/799204 (executing program) 2021/03/09 12:25:07 fetching corpus: 25300, signal 588645/799211 (executing program) 2021/03/09 12:25:07 fetching corpus: 25350, signal 589182/799215 (executing program) 2021/03/09 12:25:07 fetching corpus: 25400, signal 589589/799215 (executing program) 2021/03/09 12:25:08 fetching corpus: 25450, signal 589854/799229 (executing program) 2021/03/09 12:25:08 fetching corpus: 25500, signal 590187/799229 (executing program) 2021/03/09 12:25:08 fetching corpus: 25550, signal 590600/799229 (executing program) 2021/03/09 12:25:08 fetching corpus: 25600, signal 590928/799230 (executing program) 2021/03/09 12:25:08 fetching corpus: 25650, signal 591167/799231 (executing program) 2021/03/09 12:25:08 fetching corpus: 25700, signal 591665/799231 (executing program) 2021/03/09 12:25:08 fetching corpus: 25750, signal 591954/799231 (executing program) 2021/03/09 12:25:08 fetching corpus: 25800, signal 592269/799231 (executing program) 2021/03/09 12:25:08 fetching corpus: 25850, signal 592782/799305 (executing program) 2021/03/09 12:25:08 fetching corpus: 25900, signal 593025/799305 (executing program) 2021/03/09 12:25:08 fetching corpus: 25950, signal 593296/799305 (executing program) 2021/03/09 12:25:08 fetching corpus: 26000, signal 594089/799307 (executing program) 2021/03/09 12:25:08 fetching corpus: 26050, signal 594583/799311 (executing program) 2021/03/09 12:25:08 fetching corpus: 26100, signal 595051/799317 (executing program) 2021/03/09 12:25:08 fetching corpus: 26150, signal 595454/799323 (executing program) 2021/03/09 12:25:09 fetching corpus: 26200, signal 595738/799324 (executing program) 2021/03/09 12:25:09 fetching corpus: 26250, signal 596070/799328 (executing program) 2021/03/09 12:25:09 fetching corpus: 26300, signal 596381/799329 (executing program) 2021/03/09 12:25:09 fetching corpus: 26350, signal 596736/799333 (executing program) 2021/03/09 12:25:09 fetching corpus: 26400, signal 597122/799333 (executing program) 2021/03/09 12:25:09 fetching corpus: 26450, signal 597419/799339 (executing program) 2021/03/09 12:25:09 fetching corpus: 26500, signal 597786/799364 (executing program) 2021/03/09 12:25:09 fetching corpus: 26550, signal 598103/799364 (executing program) 2021/03/09 12:25:09 fetching corpus: 26600, signal 598398/799366 (executing program) 2021/03/09 12:25:09 fetching corpus: 26650, signal 598649/799368 (executing program) 2021/03/09 12:25:09 fetching corpus: 26700, signal 598904/799368 (executing program) 2021/03/09 12:25:09 fetching corpus: 26750, signal 599324/799368 (executing program) 2021/03/09 12:25:09 fetching corpus: 26800, signal 599593/799368 (executing program) 2021/03/09 12:25:09 fetching corpus: 26850, signal 599861/799370 (executing program) 2021/03/09 12:25:09 fetching corpus: 26900, signal 600148/799370 (executing program) 2021/03/09 12:25:09 fetching corpus: 26950, signal 600504/799370 (executing program) 2021/03/09 12:25:09 fetching corpus: 27000, signal 600817/799371 (executing program) 2021/03/09 12:25:09 fetching corpus: 27050, signal 601230/799372 (executing program) 2021/03/09 12:25:09 fetching corpus: 27100, signal 601669/799380 (executing program) 2021/03/09 12:25:10 fetching corpus: 27150, signal 602035/799383 (executing program) 2021/03/09 12:25:10 fetching corpus: 27200, signal 602326/799384 (executing program) 2021/03/09 12:25:10 fetching corpus: 27250, signal 602795/799384 (executing program) 2021/03/09 12:25:10 fetching corpus: 27300, signal 603335/799391 (executing program) 2021/03/09 12:25:10 fetching corpus: 27350, signal 603691/799393 (executing program) 2021/03/09 12:25:10 fetching corpus: 27400, signal 604105/799393 (executing program) 2021/03/09 12:25:10 fetching corpus: 27450, signal 604524/799393 (executing program) 2021/03/09 12:25:10 fetching corpus: 27500, signal 604853/799393 (executing program) 2021/03/09 12:25:10 fetching corpus: 27550, signal 605194/799395 (executing program) 2021/03/09 12:25:10 fetching corpus: 27600, signal 605545/799397 (executing program) 2021/03/09 12:25:10 fetching corpus: 27650, signal 605910/799401 (executing program) 2021/03/09 12:25:10 fetching corpus: 27700, signal 606193/799401 (executing program) 2021/03/09 12:25:11 fetching corpus: 27750, signal 606507/799401 (executing program) 2021/03/09 12:25:11 fetching corpus: 27800, signal 606954/799401 (executing program) 2021/03/09 12:25:11 fetching corpus: 27850, signal 607213/799404 (executing program) 2021/03/09 12:25:11 fetching corpus: 27900, signal 607528/799407 (executing program) 2021/03/09 12:25:11 fetching corpus: 27950, signal 607963/799409 (executing program) 2021/03/09 12:25:11 fetching corpus: 28000, signal 608327/799409 (executing program) 2021/03/09 12:25:11 fetching corpus: 28050, signal 608647/799413 (executing program) 2021/03/09 12:25:11 fetching corpus: 28100, signal 609082/799415 (executing program) 2021/03/09 12:25:11 fetching corpus: 28150, signal 609448/799415 (executing program) 2021/03/09 12:25:11 fetching corpus: 28200, signal 609701/799421 (executing program) 2021/03/09 12:25:11 fetching corpus: 28250, signal 610092/799421 (executing program) 2021/03/09 12:25:11 fetching corpus: 28300, signal 610424/799421 (executing program) 2021/03/09 12:25:11 fetching corpus: 28350, signal 610864/799422 (executing program) 2021/03/09 12:25:11 fetching corpus: 28400, signal 611167/799427 (executing program) 2021/03/09 12:25:11 fetching corpus: 28450, signal 611501/799427 (executing program) 2021/03/09 12:25:11 fetching corpus: 28500, signal 611897/799432 (executing program) 2021/03/09 12:25:11 fetching corpus: 28550, signal 612331/799433 (executing program) 2021/03/09 12:25:11 fetching corpus: 28600, signal 612707/799433 (executing program) 2021/03/09 12:25:12 fetching corpus: 28650, signal 613042/799433 (executing program) 2021/03/09 12:25:12 fetching corpus: 28700, signal 613464/799463 (executing program) 2021/03/09 12:25:12 fetching corpus: 28750, signal 613670/799467 (executing program) 2021/03/09 12:25:12 fetching corpus: 28800, signal 613977/799467 (executing program) 2021/03/09 12:25:12 fetching corpus: 28850, signal 614315/799467 (executing program) 2021/03/09 12:25:12 fetching corpus: 28900, signal 614615/799468 (executing program) 2021/03/09 12:25:12 fetching corpus: 28950, signal 614820/799472 (executing program) 2021/03/09 12:25:12 fetching corpus: 29000, signal 615228/799472 (executing program) 2021/03/09 12:25:12 fetching corpus: 29050, signal 615514/799481 (executing program) 2021/03/09 12:25:12 fetching corpus: 29100, signal 615874/799483 (executing program) 2021/03/09 12:25:12 fetching corpus: 29150, signal 616136/799484 (executing program) 2021/03/09 12:25:12 fetching corpus: 29200, signal 616570/799484 (executing program) 2021/03/09 12:25:12 fetching corpus: 29250, signal 616852/799484 (executing program) 2021/03/09 12:25:12 fetching corpus: 29300, signal 617099/799497 (executing program) 2021/03/09 12:25:12 fetching corpus: 29350, signal 617547/799498 (executing program) 2021/03/09 12:25:12 fetching corpus: 29400, signal 617858/799498 (executing program) 2021/03/09 12:25:12 fetching corpus: 29450, signal 618375/799500 (executing program) 2021/03/09 12:25:13 fetching corpus: 29500, signal 618656/799502 (executing program) 2021/03/09 12:25:13 fetching corpus: 29550, signal 619056/799504 (executing program) 2021/03/09 12:25:13 fetching corpus: 29600, signal 619445/799505 (executing program) 2021/03/09 12:25:13 fetching corpus: 29650, signal 619753/799505 (executing program) 2021/03/09 12:25:13 fetching corpus: 29700, signal 620042/799505 (executing program) 2021/03/09 12:25:13 fetching corpus: 29750, signal 620353/799509 (executing program) 2021/03/09 12:25:13 fetching corpus: 29800, signal 620712/799511 (executing program) 2021/03/09 12:25:13 fetching corpus: 29850, signal 621305/799511 (executing program) 2021/03/09 12:25:13 fetching corpus: 29900, signal 621667/799513 (executing program) 2021/03/09 12:25:13 fetching corpus: 29950, signal 622118/799521 (executing program) 2021/03/09 12:25:13 fetching corpus: 30000, signal 622408/799521 (executing program) 2021/03/09 12:25:13 fetching corpus: 30050, signal 622728/799523 (executing program) 2021/03/09 12:25:13 fetching corpus: 30100, signal 622980/799523 (executing program) 2021/03/09 12:25:14 fetching corpus: 30150, signal 623310/799526 (executing program) 2021/03/09 12:25:14 fetching corpus: 30200, signal 623615/799526 (executing program) 2021/03/09 12:25:14 fetching corpus: 30250, signal 623850/799533 (executing program) 2021/03/09 12:25:14 fetching corpus: 30300, signal 624133/799533 (executing program) 2021/03/09 12:25:14 fetching corpus: 30350, signal 624583/799533 (executing program) 2021/03/09 12:25:14 fetching corpus: 30400, signal 624934/799538 (executing program) 2021/03/09 12:25:14 fetching corpus: 30450, signal 625221/799540 (executing program) 2021/03/09 12:25:14 fetching corpus: 30500, signal 625514/799540 (executing program) 2021/03/09 12:25:14 fetching corpus: 30550, signal 625751/799540 (executing program) 2021/03/09 12:25:14 fetching corpus: 30600, signal 626066/799549 (executing program) 2021/03/09 12:25:14 fetching corpus: 30650, signal 626474/799549 (executing program) 2021/03/09 12:25:14 fetching corpus: 30700, signal 626820/799556 (executing program) 2021/03/09 12:25:14 fetching corpus: 30750, signal 627164/799557 (executing program) 2021/03/09 12:25:14 fetching corpus: 30800, signal 627590/799557 (executing program) 2021/03/09 12:25:14 fetching corpus: 30850, signal 627856/799559 (executing program) 2021/03/09 12:25:15 fetching corpus: 30900, signal 628418/799559 (executing program) 2021/03/09 12:25:15 fetching corpus: 30950, signal 628722/799570 (executing program) 2021/03/09 12:25:15 fetching corpus: 31000, signal 628949/799570 (executing program) 2021/03/09 12:25:15 fetching corpus: 31050, signal 629371/799570 (executing program) 2021/03/09 12:25:15 fetching corpus: 31100, signal 629647/799571 (executing program) 2021/03/09 12:25:15 fetching corpus: 31150, signal 630031/799576 (executing program) 2021/03/09 12:25:15 fetching corpus: 31200, signal 630314/799576 (executing program) 2021/03/09 12:25:15 fetching corpus: 31250, signal 630637/799612 (executing program) 2021/03/09 12:25:15 fetching corpus: 31300, signal 630994/799614 (executing program) 2021/03/09 12:25:15 fetching corpus: 31350, signal 631185/799615 (executing program) 2021/03/09 12:25:15 fetching corpus: 31400, signal 631523/799620 (executing program) 2021/03/09 12:25:15 fetching corpus: 31450, signal 631894/799623 (executing program) 2021/03/09 12:25:15 fetching corpus: 31500, signal 632255/799623 (executing program) 2021/03/09 12:25:15 fetching corpus: 31550, signal 632629/799677 (executing program) 2021/03/09 12:25:15 fetching corpus: 31600, signal 632932/799681 (executing program) 2021/03/09 12:25:15 fetching corpus: 31650, signal 633251/799681 (executing program) 2021/03/09 12:25:15 fetching corpus: 31700, signal 633563/799684 (executing program) 2021/03/09 12:25:16 fetching corpus: 31750, signal 633821/799684 (executing program) 2021/03/09 12:25:16 fetching corpus: 31800, signal 634282/799684 (executing program) 2021/03/09 12:25:16 fetching corpus: 31850, signal 634631/799686 (executing program) 2021/03/09 12:25:16 fetching corpus: 31900, signal 634969/799691 (executing program) 2021/03/09 12:25:16 fetching corpus: 31950, signal 635222/799691 (executing program) 2021/03/09 12:25:16 fetching corpus: 32000, signal 635499/799699 (executing program) 2021/03/09 12:25:16 fetching corpus: 32050, signal 635789/799701 (executing program) 2021/03/09 12:25:16 fetching corpus: 32100, signal 636003/799703 (executing program) 2021/03/09 12:25:16 fetching corpus: 32150, signal 636268/799703 (executing program) 2021/03/09 12:25:16 fetching corpus: 32200, signal 636551/799704 (executing program) 2021/03/09 12:25:16 fetching corpus: 32250, signal 636932/799704 (executing program) 2021/03/09 12:25:16 fetching corpus: 32300, signal 637209/799705 (executing program) 2021/03/09 12:25:16 fetching corpus: 32350, signal 637462/799705 (executing program) 2021/03/09 12:25:16 fetching corpus: 32400, signal 637831/799712 (executing program) 2021/03/09 12:25:16 fetching corpus: 32450, signal 638235/799715 (executing program) 2021/03/09 12:25:16 fetching corpus: 32500, signal 638562/799715 (executing program) 2021/03/09 12:25:17 fetching corpus: 32550, signal 638871/799719 (executing program) 2021/03/09 12:25:17 fetching corpus: 32600, signal 639145/799723 (executing program) 2021/03/09 12:25:17 fetching corpus: 32650, signal 639400/799723 (executing program) 2021/03/09 12:25:17 fetching corpus: 32700, signal 639766/799725 (executing program) 2021/03/09 12:25:17 fetching corpus: 32750, signal 640119/799728 (executing program) 2021/03/09 12:25:17 fetching corpus: 32800, signal 640389/799729 (executing program) 2021/03/09 12:25:17 fetching corpus: 32850, signal 640756/799730 (executing program) 2021/03/09 12:25:17 fetching corpus: 32900, signal 641127/799738 (executing program) 2021/03/09 12:25:17 fetching corpus: 32950, signal 641318/799738 (executing program) 2021/03/09 12:25:17 fetching corpus: 33000, signal 641497/799738 (executing program) 2021/03/09 12:25:17 fetching corpus: 33050, signal 641901/799740 (executing program) 2021/03/09 12:25:17 fetching corpus: 33100, signal 642318/799743 (executing program) 2021/03/09 12:25:17 fetching corpus: 33150, signal 642575/799755 (executing program) 2021/03/09 12:25:17 fetching corpus: 33200, signal 642814/799755 (executing program) 2021/03/09 12:25:17 fetching corpus: 33250, signal 643063/799755 (executing program) 2021/03/09 12:25:18 fetching corpus: 33300, signal 643348/799756 (executing program) 2021/03/09 12:25:18 fetching corpus: 33350, signal 643621/799756 (executing program) 2021/03/09 12:25:18 fetching corpus: 33400, signal 644003/799757 (executing program) 2021/03/09 12:25:18 fetching corpus: 33450, signal 644250/799765 (executing program) 2021/03/09 12:25:18 fetching corpus: 33500, signal 644544/799765 (executing program) 2021/03/09 12:25:18 fetching corpus: 33550, signal 644905/799765 (executing program) 2021/03/09 12:25:18 fetching corpus: 33600, signal 645179/799765 (executing program) 2021/03/09 12:25:18 fetching corpus: 33650, signal 645461/799767 (executing program) 2021/03/09 12:25:18 fetching corpus: 33700, signal 645706/799767 (executing program) 2021/03/09 12:25:18 fetching corpus: 33750, signal 645987/799767 (executing program) 2021/03/09 12:25:18 fetching corpus: 33800, signal 646287/799784 (executing program) 2021/03/09 12:25:18 fetching corpus: 33850, signal 646565/799784 (executing program) 2021/03/09 12:25:18 fetching corpus: 33900, signal 646840/799791 (executing program) 2021/03/09 12:25:18 fetching corpus: 33950, signal 647173/799793 (executing program) 2021/03/09 12:25:18 fetching corpus: 34000, signal 647509/799798 (executing program) 2021/03/09 12:25:18 fetching corpus: 34050, signal 647930/799800 (executing program) 2021/03/09 12:25:18 fetching corpus: 34100, signal 648148/799807 (executing program) 2021/03/09 12:25:19 fetching corpus: 34150, signal 648463/799807 (executing program) 2021/03/09 12:25:19 fetching corpus: 34200, signal 648827/799841 (executing program) 2021/03/09 12:25:19 fetching corpus: 34250, signal 649234/799842 (executing program) 2021/03/09 12:25:19 fetching corpus: 34300, signal 649633/799844 (executing program) 2021/03/09 12:25:19 fetching corpus: 34350, signal 649895/799844 (executing program) 2021/03/09 12:25:19 fetching corpus: 34400, signal 650205/799844 (executing program) 2021/03/09 12:25:19 fetching corpus: 34450, signal 650596/799849 (executing program) 2021/03/09 12:25:19 fetching corpus: 34500, signal 650848/799857 (executing program) 2021/03/09 12:25:19 fetching corpus: 34550, signal 651188/799857 (executing program) 2021/03/09 12:25:19 fetching corpus: 34600, signal 651479/799857 (executing program) 2021/03/09 12:25:19 fetching corpus: 34650, signal 651709/799859 (executing program) 2021/03/09 12:25:19 fetching corpus: 34700, signal 651925/799867 (executing program) 2021/03/09 12:25:19 fetching corpus: 34750, signal 652240/799868 (executing program) 2021/03/09 12:25:19 fetching corpus: 34800, signal 652491/799869 (executing program) 2021/03/09 12:25:20 fetching corpus: 34850, signal 652756/799869 (executing program) 2021/03/09 12:25:20 fetching corpus: 34900, signal 653106/799873 (executing program) 2021/03/09 12:25:20 fetching corpus: 34950, signal 653305/799873 (executing program) 2021/03/09 12:25:20 fetching corpus: 35000, signal 653546/799873 (executing program) 2021/03/09 12:25:20 fetching corpus: 35050, signal 654274/799876 (executing program) 2021/03/09 12:25:20 fetching corpus: 35100, signal 654539/799879 (executing program) 2021/03/09 12:25:20 fetching corpus: 35150, signal 655037/799879 (executing program) 2021/03/09 12:25:20 fetching corpus: 35200, signal 655378/799884 (executing program) 2021/03/09 12:25:20 fetching corpus: 35250, signal 655639/799886 (executing program) 2021/03/09 12:25:20 fetching corpus: 35300, signal 655856/799886 (executing program) 2021/03/09 12:25:20 fetching corpus: 35350, signal 656116/799890 (executing program) 2021/03/09 12:25:20 fetching corpus: 35400, signal 656330/799897 (executing program) 2021/03/09 12:25:20 fetching corpus: 35450, signal 656611/799897 (executing program) 2021/03/09 12:25:21 fetching corpus: 35500, signal 656935/799898 (executing program) 2021/03/09 12:25:21 fetching corpus: 35550, signal 657199/799898 (executing program) 2021/03/09 12:25:21 fetching corpus: 35600, signal 657521/799911 (executing program) 2021/03/09 12:25:21 fetching corpus: 35650, signal 657736/799913 (executing program) 2021/03/09 12:25:21 fetching corpus: 35700, signal 658224/799913 (executing program) 2021/03/09 12:25:21 fetching corpus: 35750, signal 658544/799913 (executing program) 2021/03/09 12:25:21 fetching corpus: 35800, signal 658748/799913 (executing program) 2021/03/09 12:25:21 fetching corpus: 35850, signal 659028/799913 (executing program) 2021/03/09 12:25:21 fetching corpus: 35900, signal 659462/799923 (executing program) 2021/03/09 12:25:21 fetching corpus: 35950, signal 659855/799927 (executing program) 2021/03/09 12:25:21 fetching corpus: 36000, signal 660148/799939 (executing program) 2021/03/09 12:25:21 fetching corpus: 36050, signal 660380/799939 (executing program) 2021/03/09 12:25:21 fetching corpus: 36100, signal 660740/799943 (executing program) 2021/03/09 12:25:21 fetching corpus: 36150, signal 661054/799944 (executing program) 2021/03/09 12:25:21 fetching corpus: 36200, signal 661463/799944 (executing program) 2021/03/09 12:25:21 fetching corpus: 36250, signal 661667/799947 (executing program) 2021/03/09 12:25:21 fetching corpus: 36300, signal 661857/799949 (executing program) 2021/03/09 12:25:21 fetching corpus: 36350, signal 662205/799949 (executing program) 2021/03/09 12:25:22 fetching corpus: 36400, signal 662508/799949 (executing program) 2021/03/09 12:25:22 fetching corpus: 36450, signal 662735/799949 (executing program) 2021/03/09 12:25:22 fetching corpus: 36500, signal 662897/799949 (executing program) 2021/03/09 12:25:22 fetching corpus: 36550, signal 663156/799954 (executing program) 2021/03/09 12:25:22 fetching corpus: 36600, signal 663493/799955 (executing program) 2021/03/09 12:25:22 fetching corpus: 36650, signal 663767/799955 (executing program) 2021/03/09 12:25:22 fetching corpus: 36700, signal 664051/799985 (executing program) 2021/03/09 12:25:22 fetching corpus: 36750, signal 664331/799990 (executing program) 2021/03/09 12:25:22 fetching corpus: 36800, signal 664814/799990 (executing program) 2021/03/09 12:25:22 fetching corpus: 36850, signal 665749/799992 (executing program) 2021/03/09 12:25:22 fetching corpus: 36900, signal 666043/799994 (executing program) 2021/03/09 12:25:22 fetching corpus: 36950, signal 666392/799994 (executing program) 2021/03/09 12:25:22 fetching corpus: 37000, signal 666771/799995 (executing program) 2021/03/09 12:25:22 fetching corpus: 37050, signal 667008/799997 (executing program) 2021/03/09 12:25:22 fetching corpus: 37100, signal 667331/799997 (executing program) 2021/03/09 12:25:22 fetching corpus: 37150, signal 667642/799997 (executing program) 2021/03/09 12:25:22 fetching corpus: 37200, signal 667859/799997 (executing program) 2021/03/09 12:25:22 fetching corpus: 37250, signal 668103/799998 (executing program) 2021/03/09 12:25:23 fetching corpus: 37300, signal 668270/800000 (executing program) 2021/03/09 12:25:23 fetching corpus: 37350, signal 668511/800000 (executing program) 2021/03/09 12:25:23 fetching corpus: 37400, signal 668712/800001 (executing program) 2021/03/09 12:25:23 fetching corpus: 37450, signal 668957/800004 (executing program) 2021/03/09 12:25:23 fetching corpus: 37500, signal 669194/800004 (executing program) 2021/03/09 12:25:23 fetching corpus: 37550, signal 669497/800004 (executing program) 2021/03/09 12:25:23 fetching corpus: 37600, signal 669906/800004 (executing program) 2021/03/09 12:25:23 fetching corpus: 37650, signal 670117/800004 (executing program) 2021/03/09 12:25:23 fetching corpus: 37700, signal 671568/800004 (executing program) 2021/03/09 12:25:23 fetching corpus: 37750, signal 671807/800005 (executing program) 2021/03/09 12:25:23 fetching corpus: 37800, signal 671956/800008 (executing program) 2021/03/09 12:25:23 fetching corpus: 37850, signal 672275/800008 (executing program) 2021/03/09 12:25:23 fetching corpus: 37900, signal 672662/800010 (executing program) 2021/03/09 12:25:23 fetching corpus: 37950, signal 672877/800014 (executing program) 2021/03/09 12:25:24 fetching corpus: 38000, signal 673156/800017 (executing program) 2021/03/09 12:25:24 fetching corpus: 38050, signal 673507/800021 (executing program) 2021/03/09 12:25:24 fetching corpus: 38100, signal 674145/800021 (executing program) 2021/03/09 12:25:24 fetching corpus: 38150, signal 674483/800021 (executing program) 2021/03/09 12:25:24 fetching corpus: 38200, signal 674717/800024 (executing program) 2021/03/09 12:25:24 fetching corpus: 38250, signal 674998/800025 (executing program) 2021/03/09 12:25:24 fetching corpus: 38300, signal 675262/800032 (executing program) 2021/03/09 12:25:24 fetching corpus: 38350, signal 675528/800032 (executing program) 2021/03/09 12:25:24 fetching corpus: 38400, signal 675780/800034 (executing program) 2021/03/09 12:25:24 fetching corpus: 38450, signal 676061/800034 (executing program) 2021/03/09 12:25:24 fetching corpus: 38500, signal 676296/800034 (executing program) 2021/03/09 12:25:24 fetching corpus: 38550, signal 676503/800034 (executing program) 2021/03/09 12:25:24 fetching corpus: 38600, signal 676778/800034 (executing program) 2021/03/09 12:25:24 fetching corpus: 38650, signal 677047/800034 (executing program) 2021/03/09 12:25:24 fetching corpus: 38700, signal 677239/800037 (executing program) 2021/03/09 12:25:24 fetching corpus: 38750, signal 677462/800038 (executing program) 2021/03/09 12:25:25 fetching corpus: 38800, signal 677706/800040 (executing program) 2021/03/09 12:25:25 fetching corpus: 38850, signal 677915/800045 (executing program) 2021/03/09 12:25:25 fetching corpus: 38900, signal 678144/800051 (executing program) 2021/03/09 12:25:25 fetching corpus: 38950, signal 678321/800051 (executing program) 2021/03/09 12:25:25 fetching corpus: 39000, signal 678586/800053 (executing program) 2021/03/09 12:25:25 fetching corpus: 39050, signal 678800/800055 (executing program) 2021/03/09 12:25:25 fetching corpus: 39100, signal 679241/800059 (executing program) 2021/03/09 12:25:25 fetching corpus: 39150, signal 679524/800063 (executing program) 2021/03/09 12:25:25 fetching corpus: 39200, signal 679751/800063 (executing program) 2021/03/09 12:25:25 fetching corpus: 39250, signal 680042/800063 (executing program) 2021/03/09 12:25:25 fetching corpus: 39300, signal 680287/800063 (executing program) 2021/03/09 12:25:25 fetching corpus: 39350, signal 680595/800063 (executing program) 2021/03/09 12:25:25 fetching corpus: 39400, signal 680849/800063 (executing program) 2021/03/09 12:25:25 fetching corpus: 39450, signal 681127/800066 (executing program) 2021/03/09 12:25:25 fetching corpus: 39500, signal 681495/800068 (executing program) 2021/03/09 12:25:25 fetching corpus: 39550, signal 681810/800077 (executing program) 2021/03/09 12:25:25 fetching corpus: 39600, signal 682041/800079 (executing program) 2021/03/09 12:25:25 fetching corpus: 39650, signal 682280/800081 (executing program) 2021/03/09 12:25:26 fetching corpus: 39700, signal 682538/800083 (executing program) 2021/03/09 12:25:26 fetching corpus: 39750, signal 682763/800093 (executing program) 2021/03/09 12:25:26 fetching corpus: 39800, signal 683009/800095 (executing program) 2021/03/09 12:25:26 fetching corpus: 39850, signal 683295/800098 (executing program) 2021/03/09 12:25:26 fetching corpus: 39900, signal 683493/800098 (executing program) 2021/03/09 12:25:26 fetching corpus: 39950, signal 683872/800098 (executing program) 2021/03/09 12:25:26 fetching corpus: 40000, signal 684096/800101 (executing program) 2021/03/09 12:25:26 fetching corpus: 40050, signal 684295/800101 (executing program) 2021/03/09 12:25:26 fetching corpus: 40100, signal 684557/800106 (executing program) 2021/03/09 12:25:26 fetching corpus: 40150, signal 684799/800106 (executing program) 2021/03/09 12:25:26 fetching corpus: 40200, signal 685031/800109 (executing program) 2021/03/09 12:25:26 fetching corpus: 40250, signal 685230/800115 (executing program) 2021/03/09 12:25:26 fetching corpus: 40300, signal 685523/800118 (executing program) 2021/03/09 12:25:26 fetching corpus: 40350, signal 685766/800126 (executing program) 2021/03/09 12:25:26 fetching corpus: 40400, signal 686125/800127 (executing program) 2021/03/09 12:25:26 fetching corpus: 40450, signal 686363/800127 (executing program) 2021/03/09 12:25:26 fetching corpus: 40500, signal 686629/800135 (executing program) 2021/03/09 12:25:26 fetching corpus: 40550, signal 686942/800135 (executing program) 2021/03/09 12:25:26 fetching corpus: 40600, signal 687126/800135 (executing program) 2021/03/09 12:25:27 fetching corpus: 40650, signal 687416/800135 (executing program) 2021/03/09 12:25:27 fetching corpus: 40700, signal 687707/800145 (executing program) 2021/03/09 12:25:27 fetching corpus: 40750, signal 687946/800146 (executing program) 2021/03/09 12:25:27 fetching corpus: 40800, signal 688107/800151 (executing program) 2021/03/09 12:25:27 fetching corpus: 40850, signal 688402/800159 (executing program) 2021/03/09 12:25:27 fetching corpus: 40900, signal 688914/800163 (executing program) 2021/03/09 12:25:27 fetching corpus: 40950, signal 689067/800177 (executing program) 2021/03/09 12:25:27 fetching corpus: 41000, signal 689279/800177 (executing program) 2021/03/09 12:25:27 fetching corpus: 41050, signal 689625/800179 (executing program) 2021/03/09 12:25:27 fetching corpus: 41100, signal 689886/800181 (executing program) 2021/03/09 12:25:27 fetching corpus: 41150, signal 690121/800181 (executing program) 2021/03/09 12:25:27 fetching corpus: 41200, signal 690389/800198 (executing program) 2021/03/09 12:25:27 fetching corpus: 41250, signal 690661/800200 (executing program) 2021/03/09 12:25:28 fetching corpus: 41300, signal 690922/800200 (executing program) 2021/03/09 12:25:28 fetching corpus: 41350, signal 691208/800201 (executing program) 2021/03/09 12:25:28 fetching corpus: 41400, signal 691446/800201 (executing program) 2021/03/09 12:25:28 fetching corpus: 41450, signal 691719/800208 (executing program) 2021/03/09 12:25:28 fetching corpus: 41500, signal 691999/800208 (executing program) 2021/03/09 12:25:28 fetching corpus: 41550, signal 692262/800210 (executing program) 2021/03/09 12:25:28 fetching corpus: 41600, signal 692524/800213 (executing program) 2021/03/09 12:25:28 fetching corpus: 41650, signal 692709/800213 (executing program) 2021/03/09 12:25:28 fetching corpus: 41700, signal 692983/800213 (executing program) 2021/03/09 12:25:28 fetching corpus: 41750, signal 693221/800215 (executing program) 2021/03/09 12:25:28 fetching corpus: 41800, signal 693418/800222 (executing program) 2021/03/09 12:25:28 fetching corpus: 41850, signal 693834/800222 (executing program) 2021/03/09 12:25:28 fetching corpus: 41900, signal 694004/800224 (executing program) 2021/03/09 12:25:28 fetching corpus: 41950, signal 694345/800224 (executing program) 2021/03/09 12:25:28 fetching corpus: 42000, signal 694605/800226 (executing program) 2021/03/09 12:25:28 fetching corpus: 42050, signal 694821/800226 (executing program) 2021/03/09 12:25:28 fetching corpus: 42100, signal 695017/800230 (executing program) 2021/03/09 12:25:29 fetching corpus: 42150, signal 695294/800231 (executing program) 2021/03/09 12:25:29 fetching corpus: 42200, signal 695450/800233 (executing program) 2021/03/09 12:25:29 fetching corpus: 42250, signal 695673/800234 (executing program) 2021/03/09 12:25:29 fetching corpus: 42300, signal 695932/800234 (executing program) 2021/03/09 12:25:29 fetching corpus: 42350, signal 696229/800235 (executing program) 2021/03/09 12:25:29 fetching corpus: 42400, signal 696440/800236 (executing program) 2021/03/09 12:25:29 fetching corpus: 42450, signal 696664/800237 (executing program) 2021/03/09 12:25:29 fetching corpus: 42500, signal 696918/800239 (executing program) 2021/03/09 12:25:29 fetching corpus: 42550, signal 697120/800239 (executing program) 2021/03/09 12:25:29 fetching corpus: 42600, signal 697325/800243 (executing program) 2021/03/09 12:25:29 fetching corpus: 42650, signal 697547/800243 (executing program) 2021/03/09 12:25:29 fetching corpus: 42700, signal 697730/800247 (executing program) 2021/03/09 12:25:29 fetching corpus: 42750, signal 698152/800248 (executing program) 2021/03/09 12:25:29 fetching corpus: 42800, signal 698357/800248 (executing program) 2021/03/09 12:25:29 fetching corpus: 42850, signal 698577/800248 (executing program) 2021/03/09 12:25:29 fetching corpus: 42900, signal 698913/800250 (executing program) 2021/03/09 12:25:29 fetching corpus: 42950, signal 699140/800250 (executing program) 2021/03/09 12:25:29 fetching corpus: 43000, signal 699448/800250 (executing program) 2021/03/09 12:25:29 fetching corpus: 43050, signal 699699/800257 (executing program) 2021/03/09 12:25:30 fetching corpus: 43100, signal 699907/800258 (executing program) 2021/03/09 12:25:30 fetching corpus: 43150, signal 700190/800258 (executing program) 2021/03/09 12:25:30 fetching corpus: 43200, signal 700445/800258 (executing program) 2021/03/09 12:25:30 fetching corpus: 43250, signal 700792/800258 (executing program) 2021/03/09 12:25:30 fetching corpus: 43300, signal 700996/800258 (executing program) 2021/03/09 12:25:30 fetching corpus: 43350, signal 701187/800261 (executing program) 2021/03/09 12:25:30 fetching corpus: 43400, signal 701376/800263 (executing program) 2021/03/09 12:25:30 fetching corpus: 43450, signal 701783/800264 (executing program) 2021/03/09 12:25:30 fetching corpus: 43500, signal 701961/800270 (executing program) 2021/03/09 12:25:30 fetching corpus: 43550, signal 702267/800270 (executing program) 2021/03/09 12:25:30 fetching corpus: 43600, signal 702713/800271 (executing program) 2021/03/09 12:25:30 fetching corpus: 43650, signal 702891/800274 (executing program) 2021/03/09 12:25:30 fetching corpus: 43700, signal 703109/800275 (executing program) 2021/03/09 12:25:30 fetching corpus: 43750, signal 703343/800281 (executing program) 2021/03/09 12:25:30 fetching corpus: 43800, signal 703503/800281 (executing program) 2021/03/09 12:25:30 fetching corpus: 43850, signal 703686/800281 (executing program) 2021/03/09 12:25:30 fetching corpus: 43900, signal 704013/800284 (executing program) 2021/03/09 12:25:30 fetching corpus: 43950, signal 704200/800284 (executing program) 2021/03/09 12:25:30 fetching corpus: 44000, signal 704543/800284 (executing program) 2021/03/09 12:25:31 fetching corpus: 44050, signal 704864/800296 (executing program) 2021/03/09 12:25:31 fetching corpus: 44100, signal 705071/800298 (executing program) 2021/03/09 12:25:31 fetching corpus: 44150, signal 705362/800298 (executing program) 2021/03/09 12:25:31 fetching corpus: 44200, signal 705818/800298 (executing program) 2021/03/09 12:25:31 fetching corpus: 44250, signal 706077/800300 (executing program) 2021/03/09 12:25:31 fetching corpus: 44300, signal 706289/800300 (executing program) 2021/03/09 12:25:31 fetching corpus: 44350, signal 706624/800300 (executing program) 2021/03/09 12:25:31 fetching corpus: 44400, signal 706863/800302 (executing program) 2021/03/09 12:25:31 fetching corpus: 44450, signal 707093/800302 (executing program) 2021/03/09 12:25:31 fetching corpus: 44500, signal 707258/800304 (executing program) 2021/03/09 12:25:31 fetching corpus: 44550, signal 707451/800304 (executing program) 2021/03/09 12:25:31 fetching corpus: 44600, signal 707707/800306 (executing program) 2021/03/09 12:25:32 fetching corpus: 44650, signal 707927/800308 (executing program) 2021/03/09 12:25:32 fetching corpus: 44700, signal 708280/800311 (executing program) 2021/03/09 12:25:32 fetching corpus: 44750, signal 708598/800335 (executing program) 2021/03/09 12:25:32 fetching corpus: 44800, signal 708818/800335 (executing program) 2021/03/09 12:25:32 fetching corpus: 44850, signal 709052/800340 (executing program) 2021/03/09 12:25:32 fetching corpus: 44900, signal 709351/800340 (executing program) 2021/03/09 12:25:32 fetching corpus: 44950, signal 709550/800340 (executing program) 2021/03/09 12:25:32 fetching corpus: 45000, signal 709725/800342 (executing program) 2021/03/09 12:25:32 fetching corpus: 45050, signal 709944/800342 (executing program) 2021/03/09 12:25:32 fetching corpus: 45100, signal 710152/800344 (executing program) 2021/03/09 12:25:32 fetching corpus: 45150, signal 710337/800356 (executing program) 2021/03/09 12:25:32 fetching corpus: 45200, signal 710667/800357 (executing program) 2021/03/09 12:25:32 fetching corpus: 45250, signal 710958/800357 (executing program) 2021/03/09 12:25:32 fetching corpus: 45300, signal 711329/800516 (executing program) 2021/03/09 12:25:32 fetching corpus: 45350, signal 711500/800518 (executing program) 2021/03/09 12:25:32 fetching corpus: 45400, signal 711754/800520 (executing program) 2021/03/09 12:25:32 fetching corpus: 45450, signal 711994/800548 (executing program) 2021/03/09 12:25:33 fetching corpus: 45500, signal 712190/800549 (executing program) 2021/03/09 12:25:33 fetching corpus: 45550, signal 712375/800549 (executing program) 2021/03/09 12:25:33 fetching corpus: 45600, signal 712561/800549 (executing program) 2021/03/09 12:25:33 fetching corpus: 45650, signal 712820/800550 (executing program) 2021/03/09 12:25:33 fetching corpus: 45700, signal 713136/800572 (executing program) 2021/03/09 12:25:33 fetching corpus: 45750, signal 713363/800572 (executing program) 2021/03/09 12:25:33 fetching corpus: 45800, signal 713563/800572 (executing program) 2021/03/09 12:25:33 fetching corpus: 45850, signal 713757/800575 (executing program) 2021/03/09 12:25:33 fetching corpus: 45900, signal 713932/800578 (executing program) 2021/03/09 12:25:33 fetching corpus: 45950, signal 714150/800579 (executing program) 2021/03/09 12:25:33 fetching corpus: 46000, signal 714374/800580 (executing program) 2021/03/09 12:25:33 fetching corpus: 46050, signal 714594/800580 (executing program) 2021/03/09 12:25:33 fetching corpus: 46100, signal 714780/800580 (executing program) 2021/03/09 12:25:33 fetching corpus: 46150, signal 715226/800581 (executing program) 2021/03/09 12:25:33 fetching corpus: 46200, signal 715470/800587 (executing program) 2021/03/09 12:25:33 fetching corpus: 46250, signal 715631/800593 (executing program) 2021/03/09 12:25:34 fetching corpus: 46300, signal 715913/800595 (executing program) 2021/03/09 12:25:34 fetching corpus: 46350, signal 716177/800598 (executing program) 2021/03/09 12:25:34 fetching corpus: 46400, signal 716384/800598 (executing program) 2021/03/09 12:25:34 fetching corpus: 46450, signal 716633/800599 (executing program) 2021/03/09 12:25:34 fetching corpus: 46500, signal 716920/800599 (executing program) 2021/03/09 12:25:34 fetching corpus: 46550, signal 717105/800615 (executing program) 2021/03/09 12:25:34 fetching corpus: 46600, signal 717298/800620 (executing program) 2021/03/09 12:25:34 fetching corpus: 46650, signal 717537/800625 (executing program) 2021/03/09 12:25:34 fetching corpus: 46700, signal 717663/800625 (executing program) 2021/03/09 12:25:34 fetching corpus: 46750, signal 717928/800625 (executing program) 2021/03/09 12:25:34 fetching corpus: 46800, signal 718106/800625 (executing program) 2021/03/09 12:25:34 fetching corpus: 46850, signal 718276/800630 (executing program) 2021/03/09 12:25:34 fetching corpus: 46900, signal 718462/800630 (executing program) 2021/03/09 12:25:34 fetching corpus: 46950, signal 718675/800631 (executing program) 2021/03/09 12:25:34 fetching corpus: 47000, signal 718917/800631 (executing program) 2021/03/09 12:25:34 fetching corpus: 47050, signal 719145/800631 (executing program) 2021/03/09 12:25:34 fetching corpus: 47100, signal 719348/800634 (executing program) 2021/03/09 12:25:34 fetching corpus: 47150, signal 719678/800634 (executing program) 2021/03/09 12:25:35 fetching corpus: 47200, signal 719901/800636 (executing program) 2021/03/09 12:25:35 fetching corpus: 47250, signal 720079/800636 (executing program) 2021/03/09 12:25:35 fetching corpus: 47300, signal 720473/800648 (executing program) 2021/03/09 12:25:35 fetching corpus: 47350, signal 720798/800648 (executing program) 2021/03/09 12:25:35 fetching corpus: 47400, signal 720982/800650 (executing program) 2021/03/09 12:25:35 fetching corpus: 47450, signal 721215/800652 (executing program) 2021/03/09 12:25:35 fetching corpus: 47500, signal 721382/800652 (executing program) 2021/03/09 12:25:35 fetching corpus: 47550, signal 721526/800653 (executing program) 2021/03/09 12:25:35 fetching corpus: 47600, signal 721881/800657 (executing program) 2021/03/09 12:25:35 fetching corpus: 47650, signal 722091/800657 (executing program) 2021/03/09 12:25:35 fetching corpus: 47700, signal 722284/800657 (executing program) 2021/03/09 12:25:36 fetching corpus: 47750, signal 722548/800665 (executing program) 2021/03/09 12:25:36 fetching corpus: 47800, signal 722804/800665 (executing program) 2021/03/09 12:25:36 fetching corpus: 47850, signal 723011/800665 (executing program) 2021/03/09 12:25:36 fetching corpus: 47900, signal 723295/800665 (executing program) 2021/03/09 12:25:36 fetching corpus: 47950, signal 723545/800666 (executing program) 2021/03/09 12:25:36 fetching corpus: 48000, signal 723774/800666 (executing program) 2021/03/09 12:25:36 fetching corpus: 48050, signal 724050/800666 (executing program) 2021/03/09 12:25:36 fetching corpus: 48100, signal 724283/800666 (executing program) 2021/03/09 12:25:36 fetching corpus: 48150, signal 724477/800666 (executing program) 2021/03/09 12:25:36 fetching corpus: 48200, signal 724651/800666 (executing program) 2021/03/09 12:25:36 fetching corpus: 48250, signal 724815/800666 (executing program) 2021/03/09 12:25:36 fetching corpus: 48300, signal 724967/800666 (executing program) 2021/03/09 12:25:36 fetching corpus: 48350, signal 725204/800666 (executing program) 2021/03/09 12:25:36 fetching corpus: 48400, signal 725399/800666 (executing program) 2021/03/09 12:25:36 fetching corpus: 48450, signal 725587/800666 (executing program) 2021/03/09 12:25:36 fetching corpus: 48500, signal 725792/800668 (executing program) 2021/03/09 12:25:36 fetching corpus: 48550, signal 726021/800668 (executing program) 2021/03/09 12:25:36 fetching corpus: 48600, signal 726231/800668 (executing program) 2021/03/09 12:25:37 fetching corpus: 48650, signal 726468/800668 (executing program) 2021/03/09 12:25:37 fetching corpus: 48700, signal 726680/800671 (executing program) 2021/03/09 12:25:37 fetching corpus: 48750, signal 727064/800673 (executing program) 2021/03/09 12:25:37 fetching corpus: 48800, signal 727338/800673 (executing program) 2021/03/09 12:25:37 fetching corpus: 48850, signal 727502/800673 (executing program) 2021/03/09 12:25:37 fetching corpus: 48900, signal 727834/800684 (executing program) 2021/03/09 12:25:37 fetching corpus: 48950, signal 727986/800692 (executing program) 2021/03/09 12:25:37 fetching corpus: 49000, signal 728124/800693 (executing program) 2021/03/09 12:25:37 fetching corpus: 49050, signal 728338/800699 (executing program) 2021/03/09 12:25:37 fetching corpus: 49100, signal 728622/800700 (executing program) 2021/03/09 12:25:37 fetching corpus: 49150, signal 728808/800703 (executing program) 2021/03/09 12:25:37 fetching corpus: 49200, signal 729018/800703 (executing program) 2021/03/09 12:25:37 fetching corpus: 49250, signal 729236/800706 (executing program) 2021/03/09 12:25:37 fetching corpus: 49300, signal 729416/800706 (executing program) 2021/03/09 12:25:37 fetching corpus: 49350, signal 729700/800706 (executing program) 2021/03/09 12:25:37 fetching corpus: 49400, signal 729899/800707 (executing program) 2021/03/09 12:25:38 fetching corpus: 49450, signal 730050/800707 (executing program) 2021/03/09 12:25:38 fetching corpus: 49500, signal 730233/800712 (executing program) 2021/03/09 12:25:38 fetching corpus: 49550, signal 730536/800725 (executing program) 2021/03/09 12:25:38 fetching corpus: 49600, signal 730771/800725 (executing program) 2021/03/09 12:25:38 fetching corpus: 49650, signal 730954/800726 (executing program) 2021/03/09 12:25:38 fetching corpus: 49700, signal 731180/800726 (executing program) 2021/03/09 12:25:38 fetching corpus: 49750, signal 731365/800726 (executing program) 2021/03/09 12:25:38 fetching corpus: 49800, signal 731493/800727 (executing program) 2021/03/09 12:25:38 fetching corpus: 49850, signal 731662/800727 (executing program) 2021/03/09 12:25:38 fetching corpus: 49900, signal 731847/800727 (executing program) 2021/03/09 12:25:38 fetching corpus: 49950, signal 732084/800727 (executing program) 2021/03/09 12:25:38 fetching corpus: 50000, signal 732451/800728 (executing program) 2021/03/09 12:25:38 fetching corpus: 50050, signal 732709/800728 (executing program) 2021/03/09 12:25:38 fetching corpus: 50100, signal 732951/800728 (executing program) 2021/03/09 12:25:38 fetching corpus: 50150, signal 733139/800728 (executing program) 2021/03/09 12:25:38 fetching corpus: 50200, signal 733306/800731 (executing program) 2021/03/09 12:25:38 fetching corpus: 50250, signal 733483/800731 (executing program) 2021/03/09 12:25:38 fetching corpus: 50300, signal 733694/800731 (executing program) 2021/03/09 12:25:39 fetching corpus: 50350, signal 733854/800731 (executing program) 2021/03/09 12:25:39 fetching corpus: 50400, signal 734188/800734 (executing program) 2021/03/09 12:25:39 fetching corpus: 50450, signal 734439/800734 (executing program) 2021/03/09 12:25:39 fetching corpus: 50500, signal 734622/800734 (executing program) 2021/03/09 12:25:39 fetching corpus: 50550, signal 734839/800734 (executing program) 2021/03/09 12:25:39 fetching corpus: 50600, signal 735185/800734 (executing program) 2021/03/09 12:25:39 fetching corpus: 50650, signal 735337/800734 (executing program) 2021/03/09 12:25:39 fetching corpus: 50700, signal 735482/800740 (executing program) 2021/03/09 12:25:39 fetching corpus: 50750, signal 735699/800744 (executing program) 2021/03/09 12:25:39 fetching corpus: 50800, signal 735892/800748 (executing program) 2021/03/09 12:25:39 fetching corpus: 50850, signal 736065/800749 (executing program) 2021/03/09 12:25:39 fetching corpus: 50900, signal 736256/800750 (executing program) 2021/03/09 12:25:39 fetching corpus: 50950, signal 736401/800751 (executing program) 2021/03/09 12:25:40 fetching corpus: 51000, signal 736610/800752 (executing program) 2021/03/09 12:25:40 fetching corpus: 51050, signal 736837/800753 (executing program) 2021/03/09 12:25:40 fetching corpus: 51100, signal 737030/800753 (executing program) 2021/03/09 12:25:40 fetching corpus: 51150, signal 737245/800754 (executing program) 2021/03/09 12:25:40 fetching corpus: 51200, signal 737524/800764 (executing program) 2021/03/09 12:25:40 fetching corpus: 51250, signal 737806/800766 (executing program) 2021/03/09 12:25:40 fetching corpus: 51300, signal 737969/800767 (executing program) 2021/03/09 12:25:40 fetching corpus: 51350, signal 738219/800767 (executing program) 2021/03/09 12:25:40 fetching corpus: 51400, signal 738444/800768 (executing program) 2021/03/09 12:25:40 fetching corpus: 51450, signal 738636/800768 (executing program) 2021/03/09 12:25:40 fetching corpus: 51500, signal 738880/800771 (executing program) 2021/03/09 12:25:40 fetching corpus: 51550, signal 739119/800771 (executing program) 2021/03/09 12:25:40 fetching corpus: 51600, signal 739331/800780 (executing program) 2021/03/09 12:25:40 fetching corpus: 51650, signal 739601/800784 (executing program) 2021/03/09 12:25:41 fetching corpus: 51700, signal 739797/800784 (executing program) 2021/03/09 12:25:41 fetching corpus: 51750, signal 740123/800790 (executing program) 2021/03/09 12:25:41 fetching corpus: 51800, signal 740853/800791 (executing program) 2021/03/09 12:25:41 fetching corpus: 51850, signal 741081/800797 (executing program) 2021/03/09 12:25:41 fetching corpus: 51900, signal 741251/800800 (executing program) 2021/03/09 12:25:41 fetching corpus: 51950, signal 741453/800800 (executing program) 2021/03/09 12:25:41 fetching corpus: 52000, signal 741603/800804 (executing program) 2021/03/09 12:25:41 fetching corpus: 52050, signal 741848/800804 (executing program) 2021/03/09 12:25:41 fetching corpus: 52100, signal 742084/800804 (executing program) 2021/03/09 12:25:41 fetching corpus: 52150, signal 742277/800804 (executing program) 2021/03/09 12:25:41 fetching corpus: 52200, signal 742447/800805 (executing program) 2021/03/09 12:25:41 fetching corpus: 52250, signal 742665/800805 (executing program) 2021/03/09 12:25:41 fetching corpus: 52300, signal 742905/800807 (executing program) 2021/03/09 12:25:41 fetching corpus: 52350, signal 743245/800807 (executing program) 2021/03/09 12:25:41 fetching corpus: 52400, signal 743418/800807 (executing program) 2021/03/09 12:25:41 fetching corpus: 52450, signal 743613/800807 (executing program) 2021/03/09 12:25:41 fetching corpus: 52500, signal 743843/800809 (executing program) 2021/03/09 12:25:41 fetching corpus: 52550, signal 744055/800809 (executing program) 2021/03/09 12:25:42 fetching corpus: 52600, signal 744223/800809 (executing program) 2021/03/09 12:25:42 fetching corpus: 52650, signal 744502/800809 (executing program) 2021/03/09 12:25:42 fetching corpus: 52700, signal 744650/800809 (executing program) 2021/03/09 12:25:42 fetching corpus: 52750, signal 744871/800809 (executing program) 2021/03/09 12:25:42 fetching corpus: 52800, signal 745106/800809 (executing program) 2021/03/09 12:25:42 fetching corpus: 52850, signal 745319/800817 (executing program) 2021/03/09 12:25:42 fetching corpus: 52900, signal 745518/800818 (executing program) 2021/03/09 12:25:42 fetching corpus: 52950, signal 745714/800818 (executing program) 2021/03/09 12:25:42 fetching corpus: 53000, signal 745915/800824 (executing program) 2021/03/09 12:25:42 fetching corpus: 53050, signal 746178/800824 (executing program) 2021/03/09 12:25:42 fetching corpus: 53100, signal 746603/800824 (executing program) 2021/03/09 12:25:42 fetching corpus: 53150, signal 746783/800826 (executing program) 2021/03/09 12:25:42 fetching corpus: 53200, signal 746921/800834 (executing program) 2021/03/09 12:25:42 fetching corpus: 53250, signal 747104/800834 (executing program) 2021/03/09 12:25:42 fetching corpus: 53300, signal 747391/800836 (executing program) 2021/03/09 12:25:42 fetching corpus: 53350, signal 747598/800836 (executing program) 2021/03/09 12:25:43 fetching corpus: 53400, signal 747755/800837 (executing program) 2021/03/09 12:25:43 fetching corpus: 53450, signal 748007/800848 (executing program) 2021/03/09 12:25:43 fetching corpus: 53500, signal 748181/800848 (executing program) 2021/03/09 12:25:43 fetching corpus: 53550, signal 748349/800853 (executing program) 2021/03/09 12:25:43 fetching corpus: 53600, signal 748639/800853 (executing program) 2021/03/09 12:25:43 fetching corpus: 53650, signal 748851/800860 (executing program) 2021/03/09 12:25:43 fetching corpus: 53700, signal 749102/800860 (executing program) 2021/03/09 12:25:43 fetching corpus: 53750, signal 749311/800860 (executing program) 2021/03/09 12:25:43 fetching corpus: 53800, signal 749500/800861 (executing program) 2021/03/09 12:25:43 fetching corpus: 53850, signal 749661/800861 (executing program) 2021/03/09 12:25:43 fetching corpus: 53900, signal 749969/800863 (executing program) 2021/03/09 12:25:43 fetching corpus: 53950, signal 750161/800864 (executing program) 2021/03/09 12:25:43 fetching corpus: 54000, signal 750377/800869 (executing program) 2021/03/09 12:25:43 fetching corpus: 54050, signal 750541/800869 (executing program) 2021/03/09 12:25:43 fetching corpus: 54100, signal 750801/800870 (executing program) 2021/03/09 12:25:43 fetching corpus: 54150, signal 751041/800872 (executing program) 2021/03/09 12:25:43 fetching corpus: 54200, signal 751246/800874 (executing program) 2021/03/09 12:25:44 fetching corpus: 54250, signal 751459/800876 (executing program) 2021/03/09 12:25:44 fetching corpus: 54300, signal 751650/800880 (executing program) 2021/03/09 12:25:44 fetching corpus: 54350, signal 751774/800883 (executing program) 2021/03/09 12:25:44 fetching corpus: 54400, signal 752078/800883 (executing program) 2021/03/09 12:25:44 fetching corpus: 54450, signal 752266/800883 (executing program) 2021/03/09 12:25:44 fetching corpus: 54500, signal 752492/800883 (executing program) 2021/03/09 12:25:44 fetching corpus: 54550, signal 752640/800883 (executing program) 2021/03/09 12:25:44 fetching corpus: 54600, signal 752811/800883 (executing program) 2021/03/09 12:25:44 fetching corpus: 54650, signal 752980/800883 (executing program) 2021/03/09 12:25:44 fetching corpus: 54700, signal 753125/800883 (executing program) 2021/03/09 12:25:44 fetching corpus: 54750, signal 753332/800883 (executing program) 2021/03/09 12:25:44 fetching corpus: 54800, signal 753464/800885 (executing program) 2021/03/09 12:25:44 fetching corpus: 54850, signal 753626/800885 (executing program) 2021/03/09 12:25:45 fetching corpus: 54900, signal 753764/800886 (executing program) 2021/03/09 12:25:45 fetching corpus: 54950, signal 754087/800890 (executing program) 2021/03/09 12:25:45 fetching corpus: 55000, signal 754256/800890 (executing program) 2021/03/09 12:25:45 fetching corpus: 55050, signal 754449/800898 (executing program) 2021/03/09 12:25:45 fetching corpus: 55100, signal 754626/800898 (executing program) 2021/03/09 12:25:45 fetching corpus: 55150, signal 754939/800900 (executing program) 2021/03/09 12:25:45 fetching corpus: 55200, signal 755129/800900 (executing program) 2021/03/09 12:25:45 fetching corpus: 55250, signal 755311/800900 (executing program) 2021/03/09 12:25:45 fetching corpus: 55300, signal 755477/800902 (executing program) 2021/03/09 12:25:45 fetching corpus: 55350, signal 755710/800902 (executing program) 2021/03/09 12:25:45 fetching corpus: 55400, signal 755979/800902 (executing program) 2021/03/09 12:25:45 fetching corpus: 55450, signal 756144/800902 (executing program) 2021/03/09 12:25:45 fetching corpus: 55500, signal 756403/800917 (executing program) 2021/03/09 12:25:45 fetching corpus: 55550, signal 756594/800920 (executing program) 2021/03/09 12:25:45 fetching corpus: 55600, signal 756802/800920 (executing program) 2021/03/09 12:25:45 fetching corpus: 55650, signal 756993/800922 (executing program) 2021/03/09 12:25:45 fetching corpus: 55700, signal 757164/800927 (executing program) 2021/03/09 12:25:46 fetching corpus: 55750, signal 757350/800927 (executing program) 2021/03/09 12:25:46 fetching corpus: 55800, signal 757601/800927 (executing program) 2021/03/09 12:25:46 fetching corpus: 55850, signal 757820/800927 (executing program) 2021/03/09 12:25:46 fetching corpus: 55900, signal 757993/800927 (executing program) 2021/03/09 12:25:46 fetching corpus: 55950, signal 758195/800927 (executing program) 2021/03/09 12:25:46 fetching corpus: 56000, signal 758427/800927 (executing program) 2021/03/09 12:25:46 fetching corpus: 56050, signal 758682/800927 (executing program) 2021/03/09 12:25:46 fetching corpus: 56100, signal 758827/800928 (executing program) 2021/03/09 12:25:46 fetching corpus: 56150, signal 759003/800933 (executing program) 2021/03/09 12:25:46 fetching corpus: 56200, signal 759163/800934 (executing program) 2021/03/09 12:25:46 fetching corpus: 56250, signal 759422/800934 (executing program) 2021/03/09 12:25:46 fetching corpus: 56300, signal 759574/800934 (executing program) 2021/03/09 12:25:46 fetching corpus: 56350, signal 759848/800934 (executing program) 2021/03/09 12:25:46 fetching corpus: 56400, signal 759987/800935 (executing program) 2021/03/09 12:25:46 fetching corpus: 56450, signal 760138/800935 (executing program) 2021/03/09 12:25:46 fetching corpus: 56500, signal 760385/800935 (executing program) 2021/03/09 12:25:46 fetching corpus: 56550, signal 760756/800937 (executing program) 2021/03/09 12:25:46 fetching corpus: 56600, signal 760996/800938 (executing program) 2021/03/09 12:25:47 fetching corpus: 56650, signal 761242/800938 (executing program) 2021/03/09 12:25:47 fetching corpus: 56700, signal 761417/800938 (executing program) 2021/03/09 12:25:47 fetching corpus: 56750, signal 761642/800945 (executing program) 2021/03/09 12:25:47 fetching corpus: 56800, signal 761832/800947 (executing program) 2021/03/09 12:25:47 fetching corpus: 56850, signal 762028/800948 (executing program) 2021/03/09 12:25:47 fetching corpus: 56900, signal 762203/800948 (executing program) 2021/03/09 12:25:47 fetching corpus: 56950, signal 762374/800954 (executing program) 2021/03/09 12:25:47 fetching corpus: 57000, signal 762510/800956 (executing program) 2021/03/09 12:25:47 fetching corpus: 57050, signal 762644/800956 (executing program) 2021/03/09 12:25:47 fetching corpus: 57100, signal 762836/800956 (executing program) 2021/03/09 12:25:47 fetching corpus: 57150, signal 763062/800956 (executing program) 2021/03/09 12:25:47 fetching corpus: 57200, signal 763294/800956 (executing program) 2021/03/09 12:25:47 fetching corpus: 57250, signal 763506/800956 (executing program) 2021/03/09 12:25:47 fetching corpus: 57300, signal 764311/800957 (executing program) 2021/03/09 12:25:47 fetching corpus: 57350, signal 764540/800959 (executing program) 2021/03/09 12:25:48 fetching corpus: 57400, signal 764813/800959 (executing program) 2021/03/09 12:25:48 fetching corpus: 57450, signal 764952/800962 (executing program) 2021/03/09 12:25:48 fetching corpus: 57500, signal 765269/800967 (executing program) 2021/03/09 12:25:48 fetching corpus: 57550, signal 765401/800970 (executing program) 2021/03/09 12:25:48 fetching corpus: 57600, signal 765605/800972 (executing program) 2021/03/09 12:25:48 fetching corpus: 57650, signal 765871/800972 (executing program) 2021/03/09 12:25:48 fetching corpus: 57700, signal 766015/800972 (executing program) 2021/03/09 12:25:48 fetching corpus: 57750, signal 766178/800972 (executing program) 2021/03/09 12:25:48 fetching corpus: 57800, signal 766356/800972 (executing program) 2021/03/09 12:25:48 fetching corpus: 57850, signal 766505/800973 (executing program) 2021/03/09 12:25:48 fetching corpus: 57900, signal 766687/800973 (executing program) 2021/03/09 12:25:48 fetching corpus: 57950, signal 766822/800973 (executing program) 2021/03/09 12:25:48 fetching corpus: 58000, signal 766993/800973 (executing program) 2021/03/09 12:25:48 fetching corpus: 58050, signal 767200/800973 (executing program) 2021/03/09 12:25:48 fetching corpus: 58100, signal 767394/800973 (executing program) 2021/03/09 12:25:48 fetching corpus: 58150, signal 767540/800973 (executing program) 2021/03/09 12:25:49 fetching corpus: 58200, signal 767693/800975 (executing program) 2021/03/09 12:25:49 fetching corpus: 58250, signal 767882/800980 (executing program) 2021/03/09 12:25:49 fetching corpus: 58300, signal 768072/800986 (executing program) 2021/03/09 12:25:49 fetching corpus: 58350, signal 768233/800989 (executing program) 2021/03/09 12:25:49 fetching corpus: 58400, signal 768460/800991 (executing program) 2021/03/09 12:25:49 fetching corpus: 58450, signal 768618/800991 (executing program) 2021/03/09 12:25:49 fetching corpus: 58500, signal 768807/800993 (executing program) 2021/03/09 12:25:49 fetching corpus: 58550, signal 768993/800993 (executing program) 2021/03/09 12:25:49 fetching corpus: 58600, signal 769206/800993 (executing program) 2021/03/09 12:25:49 fetching corpus: 58650, signal 769364/800993 (executing program) 2021/03/09 12:25:49 fetching corpus: 58700, signal 769524/800996 (executing program) 2021/03/09 12:25:49 fetching corpus: 58750, signal 769774/800996 (executing program) 2021/03/09 12:25:49 fetching corpus: 58800, signal 770002/800998 (executing program) 2021/03/09 12:25:49 fetching corpus: 58850, signal 770178/800998 (executing program) 2021/03/09 12:25:49 fetching corpus: 58900, signal 770390/800998 (executing program) 2021/03/09 12:25:49 fetching corpus: 58950, signal 770524/801006 (executing program) 2021/03/09 12:25:50 fetching corpus: 59000, signal 770746/801006 (executing program) 2021/03/09 12:25:50 fetching corpus: 59050, signal 770896/801010 (executing program) 2021/03/09 12:25:50 fetching corpus: 59100, signal 771119/801010 (executing program) 2021/03/09 12:25:50 fetching corpus: 59150, signal 771255/801013 (executing program) 2021/03/09 12:25:50 fetching corpus: 59200, signal 771414/801016 (executing program) 2021/03/09 12:25:50 fetching corpus: 59250, signal 771655/801016 (executing program) 2021/03/09 12:25:50 fetching corpus: 59300, signal 771815/801017 (executing program) 2021/03/09 12:25:50 fetching corpus: 59350, signal 771978/801021 (executing program) 2021/03/09 12:25:50 fetching corpus: 59400, signal 772197/801021 (executing program) 2021/03/09 12:25:50 fetching corpus: 59450, signal 772406/801021 (executing program) 2021/03/09 12:25:50 fetching corpus: 59500, signal 772525/801021 (executing program) 2021/03/09 12:25:50 fetching corpus: 59550, signal 772732/801032 (executing program) 2021/03/09 12:25:50 fetching corpus: 59600, signal 772928/801038 (executing program) 2021/03/09 12:25:50 fetching corpus: 59650, signal 773108/801042 (executing program) 2021/03/09 12:25:51 fetching corpus: 59700, signal 773264/801042 (executing program) 2021/03/09 12:25:51 fetching corpus: 59750, signal 773501/801042 (executing program) 2021/03/09 12:25:51 fetching corpus: 59800, signal 773880/801042 (executing program) 2021/03/09 12:25:51 fetching corpus: 59850, signal 774003/801044 (executing program) 2021/03/09 12:25:51 fetching corpus: 59900, signal 774213/801044 (executing program) 2021/03/09 12:25:51 fetching corpus: 59950, signal 774382/801044 (executing program) 2021/03/09 12:25:51 fetching corpus: 60000, signal 774538/801046 (executing program) 2021/03/09 12:25:51 fetching corpus: 60050, signal 774692/801052 (executing program) 2021/03/09 12:25:51 fetching corpus: 60100, signal 775040/801054 (executing program) 2021/03/09 12:25:51 fetching corpus: 60150, signal 775243/801059 (executing program) 2021/03/09 12:25:51 fetching corpus: 60200, signal 775420/801060 (executing program) 2021/03/09 12:25:51 fetching corpus: 60250, signal 775607/801066 (executing program) 2021/03/09 12:25:51 fetching corpus: 60300, signal 775782/801066 (executing program) 2021/03/09 12:25:51 fetching corpus: 60350, signal 775984/801066 (executing program) 2021/03/09 12:25:51 fetching corpus: 60400, signal 776632/801067 (executing program) 2021/03/09 12:25:51 fetching corpus: 60450, signal 776768/801067 (executing program) 2021/03/09 12:25:51 fetching corpus: 60500, signal 776999/801069 (executing program) 2021/03/09 12:25:51 fetching corpus: 60550, signal 777162/801069 (executing program) 2021/03/09 12:25:52 fetching corpus: 60600, signal 777318/801069 (executing program) 2021/03/09 12:25:52 fetching corpus: 60650, signal 777533/801069 (executing program) 2021/03/09 12:25:52 fetching corpus: 60700, signal 777746/801069 (executing program) 2021/03/09 12:25:52 fetching corpus: 60750, signal 777916/801070 (executing program) 2021/03/09 12:25:52 fetching corpus: 60800, signal 778074/801072 (executing program) 2021/03/09 12:25:52 fetching corpus: 60850, signal 778320/801074 (executing program) 2021/03/09 12:25:52 fetching corpus: 60900, signal 778828/801077 (executing program) 2021/03/09 12:25:52 fetching corpus: 60950, signal 779018/801077 (executing program) 2021/03/09 12:25:52 fetching corpus: 61000, signal 779184/801077 (executing program) 2021/03/09 12:25:52 fetching corpus: 61050, signal 779360/801077 (executing program) 2021/03/09 12:25:52 fetching corpus: 61100, signal 779533/801078 (executing program) 2021/03/09 12:25:52 fetching corpus: 61150, signal 779674/801079 (executing program) 2021/03/09 12:25:52 fetching corpus: 61200, signal 779913/801079 (executing program) 2021/03/09 12:25:52 fetching corpus: 61250, signal 780169/801081 (executing program) 2021/03/09 12:25:52 fetching corpus: 61300, signal 780333/801081 (executing program) 2021/03/09 12:25:52 fetching corpus: 61350, signal 780552/801083 (executing program) 2021/03/09 12:25:52 fetching corpus: 61400, signal 780725/801083 (executing program) 2021/03/09 12:25:53 fetching corpus: 61450, signal 780944/801083 (executing program) 2021/03/09 12:25:53 fetching corpus: 61500, signal 781085/801085 (executing program) 2021/03/09 12:25:53 fetching corpus: 61550, signal 781287/801087 (executing program) 2021/03/09 12:25:53 fetching corpus: 61600, signal 781441/801090 (executing program) 2021/03/09 12:25:53 fetching corpus: 61650, signal 781638/801103 (executing program) 2021/03/09 12:25:53 fetching corpus: 61700, signal 781885/801146 (executing program) 2021/03/09 12:25:53 fetching corpus: 61750, signal 782049/801146 (executing program) 2021/03/09 12:25:53 fetching corpus: 61800, signal 783014/801146 (executing program) 2021/03/09 12:25:53 fetching corpus: 61850, signal 783133/801146 (executing program) 2021/03/09 12:25:53 fetching corpus: 61900, signal 783280/801147 (executing program) 2021/03/09 12:25:53 fetching corpus: 61950, signal 783562/801147 (executing program) 2021/03/09 12:25:53 fetching corpus: 62000, signal 783720/801147 (executing program) 2021/03/09 12:25:53 fetching corpus: 62050, signal 783876/801148 (executing program) 2021/03/09 12:25:54 fetching corpus: 62100, signal 784098/801148 (executing program) 2021/03/09 12:25:54 fetching corpus: 62150, signal 784290/801148 (executing program) 2021/03/09 12:25:54 fetching corpus: 62200, signal 784441/801148 (executing program) 2021/03/09 12:25:54 fetching corpus: 62250, signal 784577/801150 (executing program) 2021/03/09 12:25:54 fetching corpus: 62300, signal 784706/801152 (executing program) 2021/03/09 12:25:54 fetching corpus: 62350, signal 784859/801154 (executing program) 2021/03/09 12:25:54 fetching corpus: 62365, signal 784930/801156 (executing program) 2021/03/09 12:25:54 fetching corpus: 62365, signal 784930/801156 (executing program) 2021/03/09 12:25:56 starting 6 fuzzer processes 12:25:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 12:25:56 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 12:25:56 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000280)='ns/time_for_children\x00') 12:25:57 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x6, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:25:57 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x9, 0x3, 0x280, 0x0, 0xffffffff, 0xffffffff, 0xe8, 0xffffffff, 0x1b0, 0xffffffff, 0xffffffff, 0x1b0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e0) 12:25:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 131.889942][ T8385] IPVS: ftp: loaded support on port[0] = 21 [ 132.061991][ T8387] IPVS: ftp: loaded support on port[0] = 21 [ 132.095533][ T8385] chnl_net:caif_netlink_parms(): no params data found [ 132.165363][ T8385] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.176201][ T8385] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.185830][ T8385] device bridge_slave_0 entered promiscuous mode [ 132.198386][ T8385] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.205829][ T8385] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.214636][ T8385] device bridge_slave_1 entered promiscuous mode [ 132.246030][ T8385] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.274436][ T8385] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.304254][ T8389] IPVS: ftp: loaded support on port[0] = 21 [ 132.375413][ T8385] team0: Port device team_slave_0 added [ 132.412795][ T8385] team0: Port device team_slave_1 added [ 132.442756][ T8387] chnl_net:caif_netlink_parms(): no params data found [ 132.456827][ T8385] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.464240][ T8385] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.499080][ T8385] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.550354][ T8385] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.570270][ T8385] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.598872][ T8385] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.611512][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.623390][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.686108][ T8391] IPVS: ftp: loaded support on port[0] = 21 [ 132.723014][ T8393] IPVS: ftp: loaded support on port[0] = 21 [ 132.757319][ T8385] device hsr_slave_0 entered promiscuous mode [ 132.768759][ T8385] device hsr_slave_1 entered promiscuous mode [ 132.833379][ T8387] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.852255][ T8387] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.862496][ T8387] device bridge_slave_0 entered promiscuous mode [ 132.873289][ T8387] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.882428][ T8387] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.893131][ T8387] device bridge_slave_1 entered promiscuous mode [ 132.962176][ T8395] IPVS: ftp: loaded support on port[0] = 21 [ 132.966023][ T8387] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.005782][ T8387] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.106565][ T8387] team0: Port device team_slave_0 added [ 133.119559][ T8387] team0: Port device team_slave_1 added [ 133.157547][ T8389] chnl_net:caif_netlink_parms(): no params data found [ 133.239842][ T8387] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.251183][ T8387] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.280087][ T8387] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.293273][ T8387] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.300867][ T8387] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.329168][ T8387] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.429346][ T8387] device hsr_slave_0 entered promiscuous mode [ 133.447972][ T8387] device hsr_slave_1 entered promiscuous mode [ 133.454846][ T8387] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.464216][ T8387] Cannot create hsr debugfs directory [ 133.572441][ T8389] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.580022][ T8389] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.589770][ T8389] device bridge_slave_0 entered promiscuous mode [ 133.611298][ T8393] chnl_net:caif_netlink_parms(): no params data found [ 133.629398][ T8395] chnl_net:caif_netlink_parms(): no params data found [ 133.644334][ T8389] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.651881][ T8389] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.661611][ T8389] device bridge_slave_1 entered promiscuous mode [ 133.704920][ T8389] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.729515][ T8391] chnl_net:caif_netlink_parms(): no params data found [ 133.744009][ T8389] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.834097][ T8389] team0: Port device team_slave_0 added [ 133.875274][ T8389] team0: Port device team_slave_1 added [ 133.885726][ T8385] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 133.897597][ T3869] Bluetooth: hci0: command 0x0409 tx timeout [ 133.905077][ T8395] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.913165][ T8395] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.922859][ T8395] device bridge_slave_0 entered promiscuous mode [ 133.933474][ T8395] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.940931][ T8395] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.949741][ T8395] device bridge_slave_1 entered promiscuous mode [ 133.969734][ T8385] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 133.986264][ T8385] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 134.010845][ T8385] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 134.046640][ T8] Bluetooth: hci1: command 0x0409 tx timeout [ 134.058296][ T8389] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.065308][ T8389] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.092385][ T8389] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.120213][ T8393] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.131168][ T8393] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.141170][ T8393] device bridge_slave_0 entered promiscuous mode [ 134.154612][ T8393] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.163164][ T8393] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.173883][ T8393] device bridge_slave_1 entered promiscuous mode [ 134.190515][ T8395] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.200912][ T8391] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.209016][ T8391] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.218704][ T8391] device bridge_slave_0 entered promiscuous mode [ 134.226264][ T8389] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.235265][ T8389] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.264735][ T8389] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.290899][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 134.298746][ T8395] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.323701][ T8391] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.331635][ T8391] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.340184][ T8391] device bridge_slave_1 entered promiscuous mode [ 134.367101][ T8393] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.409344][ T8393] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.427685][ T8389] device hsr_slave_0 entered promiscuous mode [ 134.434722][ T8389] device hsr_slave_1 entered promiscuous mode [ 134.443070][ T8389] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.451897][ T8389] Cannot create hsr debugfs directory [ 134.471592][ T8391] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.483723][ T8391] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.526900][ T9441] Bluetooth: hci3: command 0x0409 tx timeout [ 134.528023][ T8395] team0: Port device team_slave_0 added [ 134.547441][ T8395] team0: Port device team_slave_1 added [ 134.583943][ T8387] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 134.598470][ T8391] team0: Port device team_slave_0 added [ 134.607514][ T8391] team0: Port device team_slave_1 added [ 134.614299][ T8395] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.622904][ T8395] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.652963][ T8395] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.668051][ T8395] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.675235][ T8395] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.703047][ T8] Bluetooth: hci4: command 0x0409 tx timeout [ 134.703082][ T8395] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.727560][ T8393] team0: Port device team_slave_0 added [ 134.734970][ T8387] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 134.760602][ T8391] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.768334][ T8391] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.797570][ T8391] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.815049][ T8393] team0: Port device team_slave_1 added [ 134.827256][ T8387] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 134.840094][ T8387] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 134.847944][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 134.867230][ T8391] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.874220][ T8391] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.903675][ T8391] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.959119][ T8391] device hsr_slave_0 entered promiscuous mode [ 134.971156][ T8391] device hsr_slave_1 entered promiscuous mode [ 134.979761][ T8391] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.988990][ T8391] Cannot create hsr debugfs directory [ 135.000690][ T8395] device hsr_slave_0 entered promiscuous mode [ 135.009181][ T8395] device hsr_slave_1 entered promiscuous mode [ 135.018431][ T8395] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.026205][ T8395] Cannot create hsr debugfs directory [ 135.033216][ T8393] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.040748][ T8393] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.069355][ T8393] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.085090][ T8393] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.093250][ T8393] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.122784][ T8393] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.163857][ T8385] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.269179][ T8393] device hsr_slave_0 entered promiscuous mode [ 135.277734][ T8393] device hsr_slave_1 entered promiscuous mode [ 135.284673][ T8393] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.293737][ T8393] Cannot create hsr debugfs directory [ 135.361254][ T9441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.371478][ T9441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.384274][ T8385] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.513505][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.523898][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.534825][ T9354] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.542619][ T9354] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.553366][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.601415][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.611190][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.620523][ T3162] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.627999][ T3162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.639381][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.648654][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.663511][ T8387] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.692778][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.702779][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.713028][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.722556][ T8389] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 135.749483][ T8389] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 135.758918][ T9441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.768912][ T9441] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.780200][ T9441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.790140][ T9441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.807242][ T3869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.815296][ T3869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.832122][ T8385] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.844544][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.853992][ T8389] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 135.870220][ T8389] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 135.882376][ T8387] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.893900][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.905603][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.942985][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.953521][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.964626][ T3162] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.972552][ T3162] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.981669][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.990753][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.000202][ T3162] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.007586][ T3162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.017399][ T9575] Bluetooth: hci0: command 0x041b tx timeout [ 136.035973][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.054413][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.064264][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.073366][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.096269][ T8385] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.105690][ T8391] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 136.118924][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.133366][ T3162] Bluetooth: hci1: command 0x041b tx timeout [ 136.147346][ T8391] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 136.168252][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.178202][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.188822][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.198035][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.216932][ T8391] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 136.231470][ T8391] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 136.250534][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.265830][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.279228][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.330730][ T8395] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 136.340823][ T8395] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 136.355566][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.364302][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.374088][ T9667] Bluetooth: hci2: command 0x041b tx timeout [ 136.390525][ T8387] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.407508][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.415490][ T8395] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 136.430849][ T9441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.439486][ T9441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.453845][ T8385] device veth0_vlan entered promiscuous mode [ 136.463435][ T8393] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 136.487406][ T8395] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 136.498867][ T9441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.513393][ T9441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.524099][ T8393] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 136.553525][ T9441] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.561549][ T9441] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.573275][ T8393] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 136.585064][ T8393] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 136.601199][ T8385] device veth1_vlan entered promiscuous mode [ 136.615535][ T9643] Bluetooth: hci3: command 0x041b tx timeout [ 136.622402][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.634071][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.643116][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.684729][ T8387] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.750709][ T8389] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.773600][ T9688] Bluetooth: hci4: command 0x041b tx timeout [ 136.783674][ T8385] device veth0_macvtap entered promiscuous mode [ 136.792842][ T9441] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.801959][ T9441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.812088][ T9441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.822358][ T9441] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.857960][ T8385] device veth1_macvtap entered promiscuous mode [ 136.879002][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 136.887695][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.896251][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.907446][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.915285][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.926106][ T8391] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.934860][ T9696] Bluetooth: hci5: command 0x041b tx timeout [ 136.947330][ T8389] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.969170][ T8395] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.991749][ T8385] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.003533][ T8385] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.015600][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.027958][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.038465][ T9688] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.045776][ T9688] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.055039][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.065376][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.074643][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.084112][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.093844][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.103692][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.123784][ T8391] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.147407][ T8385] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.164536][ T8385] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.196565][ T8385] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.205421][ T8385] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.229462][ T8387] device veth0_vlan entered promiscuous mode [ 137.238546][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.252888][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.261803][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.275334][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.285085][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.299072][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.306706][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.315447][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.323903][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.332904][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.355244][ T8395] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.384278][ T8393] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.392884][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.402826][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.412662][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.421985][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.431636][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.442061][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.450956][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.459504][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.468377][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.477280][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.486411][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.495462][ T9688] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.502607][ T9688] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.510852][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.519751][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.528321][ T9688] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.535761][ T9688] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.544457][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.552596][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.561281][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.581730][ T8387] device veth1_vlan entered promiscuous mode [ 137.603113][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.612386][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.621954][ T9696] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.629658][ T9696] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.638881][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.649133][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.658338][ T9696] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.665452][ T9696] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.674287][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.690750][ T8389] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 137.705403][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.733807][ T8393] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.743320][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.754867][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.764403][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.774119][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.783619][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.793112][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.802321][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.810972][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.891867][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.929023][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.939611][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.950104][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.960594][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.970642][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.980175][ T9698] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.987972][ T9698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.995902][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.005800][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.014644][ T9698] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.022166][ T9698] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.030488][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.044007][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.052842][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.062356][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.073173][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 138.084037][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.096662][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.105292][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.119564][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.130173][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.165128][ T8389] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.196534][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.205372][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.229473][ T20] Bluetooth: hci1: command 0x040f tx timeout [ 138.229518][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.253130][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.264075][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.281439][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.294570][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.312127][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.323235][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.335177][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.345901][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.358306][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.373897][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.387631][ T8387] device veth0_macvtap entered promiscuous mode [ 138.397573][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.438577][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.447930][ T9667] Bluetooth: hci2: command 0x040f tx timeout [ 138.454989][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.464001][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.474266][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.482852][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.491933][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.501092][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.511304][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.525722][ T8395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.544426][ T8393] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 138.558250][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.580173][ T8387] device veth1_macvtap entered promiscuous mode [ 138.591469][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.602378][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.623592][ T8389] device veth0_vlan entered promiscuous mode [ 138.633816][ T99] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.654846][ T99] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.686618][ T9441] Bluetooth: hci3: command 0x040f tx timeout [ 138.707400][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.715579][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.728027][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.738238][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.745730][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.763700][ T8395] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.795014][ T8389] device veth1_vlan entered promiscuous mode [ 138.819409][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.833442][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.846082][ T8387] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.855069][ T9441] Bluetooth: hci4: command 0x040f tx timeout [ 138.867178][ T99] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.869066][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.875793][ T99] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.888218][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.909045][ T8387] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.920398][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.935189][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.943744][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.952838][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 138.965778][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.974888][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.984389][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.993008][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.002372][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.006702][ T9441] Bluetooth: hci5: command 0x040f tx timeout [ 139.012123][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.026833][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.035066][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.044115][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.072599][ T8393] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.082975][ T8391] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.108173][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.127428][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.142148][ T8387] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.155251][ T8387] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.164445][ T8387] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.183270][ T8387] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.197883][ T8389] device veth0_macvtap entered promiscuous mode [ 139.225521][ T8389] device veth1_macvtap entered promiscuous mode [ 139.288437][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.297283][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.305323][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 12:26:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8953, 0x0) [ 139.334001][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.372737][ T8391] device veth0_vlan entered promiscuous mode [ 139.406568][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.415171][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.463953][ T8391] device veth1_vlan entered promiscuous mode [ 139.482609][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.500616][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:26:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000300)={&(0x7f00000018c0), 0xc, &(0x7f0000001900)={&(0x7f00000000c0)={0x70, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xffffffffffffff60, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}]}, 0x70}}, 0x0) [ 139.513307][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.525480][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.538690][ T8389] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.548871][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.559207][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.568067][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.576167][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.588567][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.630488][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.643515][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.655439][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.667074][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.678762][ T8389] batman_adv: batadv0: Interface activated: batadv_slave_1 12:26:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000980)=[{{&(0x7f00000000c0)={0x2, 0x4e22}, 0x10, 0x0}}, {{&(0x7f00000003c0)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000e00)=ANY=[], 0xf0}}], 0x2, 0x0) [ 139.717479][ T9748] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. [ 139.728517][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.740837][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.751387][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.767213][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.775922][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.785231][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.812592][ T8389] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.832436][ T8389] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.841800][ T8389] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.851271][ T8389] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.870703][ T8391] device veth0_macvtap entered promiscuous mode [ 139.882335][ T386] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.889238][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.909240][ T386] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:26:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r1, &(0x7f0000000d40)=@ethernet={0x0, @local}, &(0x7f0000000dc0)=0x80) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0x81}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f0000000140), 0x4) [ 139.921286][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.932208][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.957104][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.968541][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.990051][ T8391] device veth1_macvtap entered promiscuous mode [ 140.033852][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.053266][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.063395][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.072073][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.081794][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.090947][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.102646][ T8395] device veth0_vlan entered promiscuous mode [ 140.113340][ T8393] device veth0_vlan entered promiscuous mode [ 140.128800][ T3162] Bluetooth: hci0: command 0x0419 tx timeout [ 140.326996][ T3162] Bluetooth: hci1: command 0x0419 tx timeout [ 140.378190][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.387535][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.411033][ T119] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.419524][ T119] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.431570][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.461275][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.481566][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.492099][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.502911][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.513450][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.524435][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.535327][ T20] Bluetooth: hci2: command 0x0419 tx timeout [ 140.542463][ T8391] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.553391][ T8393] device veth1_vlan entered promiscuous mode 12:26:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r1, &(0x7f0000000d40)=@ethernet={0x0, @local}, &(0x7f0000000dc0)=0x80) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0x81}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f0000000140), 0x4) [ 140.576549][ T3869] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 140.584663][ T3869] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.594637][ T3869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.607149][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.636201][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.646049][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.659318][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.670257][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.681691][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.695777][ T8391] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.706391][ T8395] device veth1_vlan entered promiscuous mode [ 140.728851][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.745838][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.758384][ T8391] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.766560][ T3162] Bluetooth: hci3: command 0x0419 tx timeout [ 140.783872][ T8391] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 12:26:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x3, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x2}}, &(0x7f00000003c0)='GPL\x00', 0x3, 0xe8, &(0x7f00000005c0)=""/232, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0xfffffffffffffffe}, 0x78) [ 140.804122][ T8391] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.815088][ T8391] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.862612][ T99] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 12:26:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r1, &(0x7f0000000d40)=@ethernet={0x0, @local}, &(0x7f0000000dc0)=0x80) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0x81}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f0000000140), 0x4) [ 140.905078][ T99] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.926843][ T3162] Bluetooth: hci4: command 0x0419 tx timeout [ 140.961518][ T8393] device veth0_macvtap entered promiscuous mode [ 141.004382][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.021257][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.042776][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.064884][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.088810][ T20] Bluetooth: hci5: command 0x0419 tx timeout [ 141.098876][ T8393] device veth1_macvtap entered promiscuous mode 12:26:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r1, &(0x7f0000000d40)=@ethernet={0x0, @local}, &(0x7f0000000dc0)=0x80) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0x81}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f0000000140), 0x4) [ 141.122155][ T8395] device veth0_macvtap entered promiscuous mode [ 141.189277][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.203574][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.211067][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.221230][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.243114][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.289372][ T8395] device veth1_macvtap entered promiscuous mode [ 141.324057][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 141.333030][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.343505][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.359684][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.374585][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.388119][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.401496][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.415400][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.427589][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.440034][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.452869][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.478671][ T8393] batman_adv: batadv0: Interface activated: batadv_slave_0 12:26:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r0, 0x0, 0x32, 0x0, &(0x7f0000000080)) [ 141.517626][ T386] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.528955][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.550090][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.555562][ T386] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.603493][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.628294][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.652826][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.675329][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.696901][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.710435][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.727826][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.739728][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.761037][ T8393] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.788954][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.797274][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.810730][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.834249][ T8393] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.836361][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.852940][ T8393] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.881124][ T8393] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.881202][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.894164][ T8393] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.921424][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.944566][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.960193][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.989059][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.006927][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.017872][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.028367][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.039810][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.050738][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.065456][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.078348][ T8395] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.091454][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 142.103100][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.113566][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.157109][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.169730][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.185586][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.202847][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.237512][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.249420][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.260180][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.271448][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.282836][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.294854][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.307960][ T8395] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.326512][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.335234][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.350820][ T8395] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.365948][ T8395] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 12:26:08 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f0000001580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000001300)=""/194, 0x26, 0xc2, 0x1}, 0x20) [ 142.385319][ T8395] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.395277][ T8395] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.557024][ T386] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.565046][ T386] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.585043][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 142.719301][ T386] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.728215][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.738412][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.754021][ T386] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.791376][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 142.799897][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 142.834114][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.864055][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:26:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x1600bd61, &(0x7f0000000140)=0x7, 0x4) [ 142.879884][ T9887] x_tables: duplicate underflow at hook 3 [ 142.889569][ T3869] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:26:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0xf, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) 12:26:08 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001240)=[{0x0}, {&(0x7f0000000100)="fd", 0x1}], 0x2}, 0x0) 12:26:08 executing program 1: sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) 12:26:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x4c, 0x12, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, [0x0, 0x0, 0x4]}}}, 0x4c}}, 0x0) 12:26:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc) 12:26:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x4, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000040)={0x0}}, 0x0) 12:26:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1e, 0x4) [ 143.113895][ T9903] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 12:26:09 executing program 3: r0 = socket$inet(0x2, 0x3, 0x100) sendmmsg$inet(r0, &(0x7f0000002300)=[{{&(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000180)='E', 0x1}], 0x2, &(0x7f0000000240)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2e}, @loopback}}}], 0x20}}], 0x1, 0x0) 12:26:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003440)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@hopopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 12:26:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000800)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x20}], 0x1, 0x0) 12:26:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40002163) 12:26:09 executing program 4: r0 = socket(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5421, &(0x7f0000000040)={'batadv0\x00'}) 12:26:09 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 12:26:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40010041) 12:26:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x4}]}]}}, &(0x7f00000004c0)=""/235, 0x32, 0xeb, 0x1}, 0x20) 12:26:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000140)) 12:26:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r0, 0x0, 0x6, 0x0, &(0x7f0000000080)) 12:26:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "7aac47727c14e97a", "f058db74d574717292e62f2645f08f26", "1164a5c1", "7371ba347e0fdbc6"}, 0x28) 12:26:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8934, &(0x7f0000000ac0)={'wg0\x00'}) 12:26:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x5, 0x0, &(0x7f0000000040)) 12:26:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0xf, 0x6, 0x5, 0x0, 0x0, {0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x18}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x0, 0xb, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x22000895}, 0x80) 12:26:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, 0x0, &(0x7f0000000180)) 12:26:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001680)=[{{&(0x7f0000000280)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_retopts={{0x10}}, @ip_retopts={{0x3c, 0x0, 0x7, {[@timestamp={0x44, 0x1c, 0x5a, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x88, 0xd, "f0fca3234a21a5c6f14be6"}]}}}], 0x50}}], 0x2, 0x0) 12:26:09 executing program 0: r0 = socket(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8921, &(0x7f0000000040)={'batadv0\x00'}) 12:26:09 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f00000014c0)="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", 0x1000}, {0x0}, {&(0x7f0000002540)="9d", 0x1}], 0x3, &(0x7f0000002680)=[{0x10}], 0x10}, 0x0) [ 143.655275][ T9941] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 143.689751][ T9941] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 12:26:09 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @remote}, 0x10) 12:26:09 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0xa, &(0x7f0000000240), 0x4) 12:26:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, &(0x7f0000000580)) 12:26:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x74], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:26:09 executing program 0: r0 = socket$inet(0x2, 0x3, 0x100) sendmmsg$inet(r0, &(0x7f0000002300)=[{{&(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2e}, @loopback}}}], 0x20}}], 0x1, 0x0) [ 143.844145][ T9956] device team0 entered promiscuous mode 12:26:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000000)="a6", 0x1, 0x2000c800, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 12:26:09 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000005c0)={0x28, 0x0, 0xffffffff, @host}, 0x10) 12:26:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000000)) [ 143.887107][ T9956] device team_slave_0 entered promiscuous mode [ 143.917199][ T9956] device team_slave_1 entered promiscuous mode 12:26:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r0, 0x0, 0xb, 0x0, &(0x7f0000000080)) [ 143.954295][ T9953] device team0 left promiscuous mode [ 143.964192][ T9953] device team_slave_0 left promiscuous mode [ 143.987239][ T9953] device team_slave_1 left promiscuous mode [ 144.008833][ T9956] device team0 entered promiscuous mode [ 144.014611][ T9956] device team_slave_0 entered promiscuous mode [ 144.030534][ T9956] device team_slave_1 entered promiscuous mode [ 144.040698][ T9953] device team0 left promiscuous mode [ 144.052571][ T9953] device team_slave_0 left promiscuous mode [ 144.065810][ T9953] device team_slave_1 left promiscuous mode 12:26:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000) 12:26:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x4e20, @private}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)='2', 0x1}, {&(0x7f00000000c0)="94", 0x1}], 0x2}, 0xc80c) 12:26:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 12:26:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x2, &(0x7f0000000200)=@raw=[@alu, @jmp], &(0x7f0000000240)='syzkaller\x00', 0xfff, 0x1000, &(0x7f0000001780)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:26:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r0, 0x0, 0x30, 0x0, &(0x7f0000000080)) 12:26:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@abs={0x1}, 0x6e) 12:26:10 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x28, &(0x7f0000000240), 0x4) 12:26:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r0, 0x0, 0x15, 0x0, &(0x7f0000000080)) 12:26:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x5e, 0x0, 0x2000000}, 0x40) 12:26:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000f00)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 12:26:10 executing program 3: socketpair(0x1, 0x0, 0x9, &(0x7f0000000040)) 12:26:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8914, &(0x7f0000000ac0)={'wg0\x00'}) 12:26:10 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40001) 12:26:10 executing program 1: syz_emit_ethernet(0x12, &(0x7f00000000c0)={@broadcast, @remote, @val={@void}}, 0x0) 12:26:10 executing program 2: syz_emit_ethernet(0xfc0, &(0x7f00000000c0)={@broadcast, @remote, @val={@void, {0x8100, 0x0, 0x1}}, {@generic={0x80f3, "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"}}}, 0x0) 12:26:10 executing program 4: r0 = socket(0x2, 0x3, 0x5) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x404c0c1) 12:26:10 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0xb, &(0x7f0000000240), 0x4) 12:26:10 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000200)={0x80ea65565abaf22b}) 12:26:10 executing program 2: sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0x24}}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000680)={&(0x7f0000000500)='./file0\x00'}, 0x10) 12:26:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r0, 0x1, 0x7, 0x0, &(0x7f0000000080)) 12:26:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) r1 = socket$alg(0x26, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x1, 0x0) 12:26:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f00000018c0)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20, @multicast2}, 0x80, 0x0, 0x0, &(0x7f0000000340)=[{0x10, 0x10f}, {0x10, 0x113}], 0x20}}], 0x1, 0x0) 12:26:10 executing program 0: r0 = epoll_create(0x800) epoll_wait(r0, &(0x7f00000008c0)=[{}], 0x1, 0x0) 12:26:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000001280), 0x4) 12:26:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x3, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x4}}, &(0x7f00000003c0)='GPL\x00', 0x3, 0xe8, &(0x7f00000005c0)=""/232, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0xfffffffffffffffe}, 0x78) 12:26:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4b, 0x0, 0x300) 12:26:10 executing program 4: r0 = socket(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8971, &(0x7f0000000040)={'batadv0\x00'}) 12:26:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'syz_tun\x00', &(0x7f0000000780)=@ethtool_perm_addr={0x20, 0x6, "77027e0d62e3"}}) 12:26:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000500)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=[@dontfrag={{0x14}}], 0x18}}], 0x2, 0x0) 12:26:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005000)=[{{&(0x7f00000001c0)={0x2, 0x4e22, @private}, 0x10, 0x0, 0x0, &(0x7f0000001c40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}], 0x1, 0x0) 12:26:11 executing program 0: socket(0x0, 0x0, 0x0) socketpair(0x11, 0x2, 0x8, &(0x7f0000000000)) 12:26:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}], 0x20}, 0x0) 12:26:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x1, 'vlan0\x00', {}, 0x401}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000080)=0x4, 0x4) 12:26:11 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_int(r0, 0x1, 0x3c, 0x0, &(0x7f0000000040)) 12:26:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x7) 12:26:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002ac0)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x4044040) 12:26:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x80108906, 0x0) 12:26:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f00000002c0)={0x7, 'vlan0\x00', {'batadv_slave_1\x00'}}) 12:26:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:26:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x342, 0x0, 0x1}, 0x40) 12:26:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000340)=0x5, 0x4) 12:26:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 12:26:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 12:26:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000880)={&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 12:26:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0xb, &(0x7f0000000000)=0x700, 0x4) 12:26:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newtfilter={0xec4, 0x2c, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0xe94, 0x2, [@TCA_RSVP_ACT={0x2d8, 0x6, [@m_nat={0x148, 0xe, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x3, 0x3, 0x0, 0x3ff}, @rand_addr=0x64010101, @empty}}]}, {0xcf, 0x6, "7b254777c3897fd7b17030aaad5f498ab4062bc9ab48d18834e1e3f331415ca3c780c17e8ffdf68e4644c77ab99ba82201dc2cebbc0483f4502bab86023569ad23e782b77e7f8e30355fe199b8b655627d8ea4b2ed5df7e420d2c30964bc45f8ccd68066ee66611fff637fa863d8afbeed94b773a3b609662e6a3ad75a5d01173657eb0b5a75f69d711553a648b8c0970155a4947584f6c795943757a8d485ebf07ebef840f7e07203640bbb7769c41bb122c34c881039b400ba32805a1e5f336152ad368cd2c730e09b15"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_vlan={0xd8, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x50, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x8000, 0x1ff, 0x0, 0x1, 0x7}, 0x1}}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x7}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}]}, {0x5d, 0x6, "796e2e4a024234b35dfee0b294776ba7fd2195dc5d73129974544f91b65c4cecdf0e9a75ea8d35d978ac066a4e4d2f8417097c4555ce3b936a8dd1fd5e97d1425971fee703ce709fe2c49b33dd99cea5b693a0f9f86a587e80"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_mpls={0xb4, 0xc, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x48, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0x9100}, @TCA_MPLS_PROTO={0x6, 0x4, 0xa00}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x0, 0x0, 0x0, 0x4}, 0x4}}, @TCA_MPLS_BOS={0x5, 0x8, 0x1}, @TCA_MPLS_LABEL={0x8, 0x5, 0x94058}, @TCA_MPLS_LABEL={0x8, 0x5, 0x4bcd9}]}, {0x41, 0x6, "5998e11160c88f307da6b84e8d56b135e292149b85e0657c8fc6c6c7941a829d6e8be90275d21c5a03e2e6dc3261ff09ce0121e31f3c12dce52d755a14"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2}}}}]}, @TCA_RSVP_SRC={0x14, 0x3, @local}, @TCA_RSVP_ACT={0xba4, 0x6, [@m_mpls={0x8c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x60, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{0x4, 0x3, 0x4, 0x1, 0xcc74}, 0x4}}, @TCA_MPLS_TC={0x5, 0x6, 0x7}, @TCA_MPLS_PROTO={0x6, 0x4, 0x3}, @TCA_MPLS_TC={0x5, 0x6, 0x1}, @TCA_MPLS_PROTO={0x6, 0x4, 0x8137}, @TCA_MPLS_TC={0x5}, @TCA_MPLS_PROTO={0x6, 0x4, 0xa01}, @TCA_MPLS_LABEL={0x8, 0x5, 0xe4bd8}, @TCA_MPLS_TTL={0x5}]}, {0x4}, {0xc}, {0xc}}}, @m_xt={0x184, 0x7, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0xa8, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_TARG={0x39, 0x6, {0x0, 'raw\x00', 0x0, 0x0, "1546980a6279f0e526df90f46dd6d8"}}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_HOOK={0x8, 0x2, 0x2}]}, {0xb5, 0x6, "d28a2f562925e6c2926988ea5ac7f68e7587cb9e7b77157b652b71c796d42102e4cea3896764b62bd6a8e952353360c7937180450eed10db3adc3d52e4af50e76bd5fcdc6de9eb34d6525c6d3ebd07ea3264f9f4102265794128efad250e869ef2c75a14cd673a520340ba57cdd108267ebf7d48e6aae731007ce135952d2173babd7da9103345e6d89ef41f5fdbf63e94445f09fdad36dd1c072baa4a59eaae0186ff6d052db6a4d427edb6b6c69bb3a5"}, {0xc}, {0xc}}}, @m_police={0x990, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x88c, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x7, 0x3, 0x0, 0x0, 0x0, {0x0, 0x0, 0x39c, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x8, 0x2}, 0x997, 0x8000, 0xffff}}, @TCA_POLICE_TBF={0x3c}], [@TCA_POLICE_PEAKRATE={0x404}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x9}], [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x0, 0x7, 0x4, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x8, 0x1, 0xffffffe0, 0x0, 0x101, 0x2, 0x1, 0x2, 0x94, 0x20, 0x7fffffff, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x101, 0xffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x64a, 0xff, 0x6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1e1a]}]]}, {0xdb, 0x6, "cb2527e020562c348e92272485f9a646abd856f04fafe652d861de95ad36d90e4b3ebdd5b12d58ff36f2bd076dbbb58b34c50bea75ea5e2ecccd74802f2dae73c636ab1f547eda42c9b7bcf88cf0680355efdad3c7043ecd0dad16ed286461f93f8f801c61a466b5380eeef603d5e7a8e1ab7a4fdf91b440c05f516c434fc4bce420fdb403546efb4f2558a0af8bcddddac5cbf6e6598ed7e04c541902284d60f798199e1db4ee3898261f3f869eadfe6817c53ecf758c716f53b1371ea47409b59eaad3924cac8d92897682572d84941af57221e86bae"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x1}}}}]}]}}]}, 0xec4}}, 0x0) 12:26:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8934, &(0x7f0000000ac0)={'wg0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x2, &(0x7f0000000a00)=@raw=[@map], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x2, &(0x7f0000000600)=""/2, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:26:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r0, 0x0, 0x1a, 0x0, &(0x7f0000000080)) 12:26:12 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={0x0, 0x0, 0x14}, 0x10) 12:26:12 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 12:26:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r0, 0x0, 0x18, 0x0, &(0x7f0000000080)) 12:26:12 executing program 4: r0 = socket(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8919, &(0x7f0000000040)={'batadv0\x00'}) 12:26:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x4e20, @private}, 0x10, &(0x7f00000001c0)=[{0x0}, {&(0x7f00000000c0)="94", 0x1}], 0x2}, 0xc80c) 12:26:12 executing program 0: r0 = socket(0x2, 0xa, 0x0) connect$inet6(r0, 0x0, 0x0) 12:26:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x8, 0x4) 12:26:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x8}}, &(0x7f0000000100)='GPL\x00', 0x6, 0xb9, &(0x7f0000000140)=""/185, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:26:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x3}, 0x40) [ 146.570779][T10119] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 12:26:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8940, 0x0) 12:26:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x5421, &(0x7f0000000000)) 12:26:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00', r0) 12:26:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r0, 0x0, 0xa, 0x0, &(0x7f0000000080)) 12:26:12 executing program 5: bpf$MAP_CREATE(0x11, &(0x7f0000000080), 0x40) 12:26:12 executing program 1: setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000040), 0xcd20c3d3e42945ae) 12:26:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0xc01047d0, 0x0) 12:26:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 12:26:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x49, 0x0, 0x300) 12:26:12 executing program 2: r0 = socket(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891d, &(0x7f0000000040)={'batadv0\x00'}) 12:26:12 executing program 5: socketpair(0x10, 0x2, 0xa8, &(0x7f0000000000)) 12:26:12 executing program 1: r0 = socket(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0189436, 0x0) 12:26:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8901, &(0x7f0000000ac0)={'wg0\x00'}) 12:26:12 executing program 3: r0 = socket(0x2, 0x3, 0x5) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x6, @mcast2}, 0x1c) 12:26:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newchain={0x24, 0x66, 0x211}, 0x24}}, 0x0) 12:26:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x34}}, 0x0) 12:26:12 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001440)='/dev/full\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 12:26:12 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0xe082, 0x0) 12:26:12 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff}) write$binfmt_aout(r0, 0x0, 0x0) 12:26:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19, 0x4, 0x0, 0x2000000}, 0x40) 12:26:13 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 12:26:13 executing program 1: socketpair(0x0, 0xc0005, 0x0, 0x0) 12:26:13 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001440)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 12:26:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 12:26:13 executing program 5: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f00000010c0)='ns/user\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 12:26:13 executing program 0: pipe2$9p(&(0x7f0000002680), 0x0) 12:26:13 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001440)='/dev/full\x00', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000180)='freezer.state\x00', 0x2, 0x0) 12:26:13 executing program 1: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, 0xffffffffffffffff) 12:26:13 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 12:26:13 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 12:26:13 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 12:26:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0x0) 12:26:13 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 12:26:13 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, 0xffffffffffffffff) 12:26:13 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x0, 0x0) ioctl$KDDISABIO(r0, 0x4b37) 12:26:13 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) 12:26:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)="c4abb80e", 0x4) 12:26:13 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1600bd60, &(0x7f0000000240), 0x4) 12:26:13 executing program 3: syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00', 0xffffffffffffffff) 12:26:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x0) 12:26:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8903, &(0x7f0000000080)=@buf) 12:26:13 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@dev, 0x0, 0x32}, 0x0, @in, 0x0, 0x4, 0x0, 0xfc}}, 0xe8) syz_emit_ethernet(0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60a0f00000083a00240000000000000000000000ff020001040000000000000046294d00020001800090780000000000000000"], 0x0) 12:26:13 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f00000000c0)=0x1) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r1, 0xc0389423, &(0x7f00000001c0)={0x9, 0x30, [0x1000, 0x10001, 0x39d, 0x2], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$CHAR_RAW_ZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000180)={0x88e0, 0x9}) openat$cgroup_subtree(r1, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) 12:26:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0xd, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x9a}]}, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x8e, &(0x7f0000004800)=""/142, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001940)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x3, @mcast1, 0x2}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000300)="211f1e8f5889acee3cc37c166ab63367f54ee326cc036ff423588d5f0b7af1bc4b1153968612797a8636352860a8d04d8b1b26b8cec1aa7be66c364660a250683e5b580d4368c0a99c33cd499dc1201395a51aff67d14e1da26fad4bef3102de96aa2758b3a7a021e43d3273e9d8d15d509f243e081ab9ccdd3e2714de75544b894ee76d4a4e433aa8ebdde0c288e0f516e4324dd06816abf0875bc8089acfa272342b5623d4de4fc7e7698351837bcdd9a3350ecf3e01c57c0962a6781874149c1d43af2c0d15e80152e39cbd465374f746ea7ee02043d05b9716548291e27376bfc2aaca31a384", 0xe8}, {&(0x7f0000000040)}], 0x2, &(0x7f00000000c0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x6}}], 0x18}}, {{&(0x7f0000000140)={0xa, 0x4e20, 0x100, @remote, 0x2}, 0x1c, &(0x7f0000001840)=[{&(0x7f0000000400)="c9feba3e5e18402cd3b387a9fd7d6d52a6e26900342f8ef9668f70ffd6808853336b6edf7060c294924231ab30521e2f48a18447318bf4a205aab0a65f06f80212ae98fd87758b25e1dc28935102c08280c5c4afa2795d61a52539cc91eed9f90913cbb57fbcbe3ed05662a2393b6f05a683ad49f75b5166e6d75235072b3d00b81aca8ecff5043b5b84d7c60d44616c4de29aa914c8aa4abe9a9eefd049a3fd6fec0d8d16a1a3607c63cecfeea6c8ded5d6ac630d84d5fd58f2e454e2e150223607b8c77ee6c0c3dcc89343fc2a31ca2e1c5907f49dbc81c9a732", 0xdb}, {&(0x7f00000001c0)="39ab4c9101e56b360e52458e88ddd37c71151bab7490ff51cc0d0e7a7b3c5fa434b4b53498c28bdc2879d6319fe52c23b4d37ac083c3", 0x36}, {&(0x7f0000000200)="0ee437b4187375662c388c30bb2d9784cf723d6355633e5092e1ed2133cf5a42339e3e871f6da32dcfc55c182bf8bb111b3a0fdc371ef11ae12432cc275610217962a4", 0x43}, {&(0x7f0000000500)="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", 0xfd}, {&(0x7f0000000600)="64cce4dfdf702b3f963df42ce94d56bb6b5add0ae1cfde1a0a9f4ee0f5fc8a1860601300b2fad7c1ff26c97bf6b1bcdd2112545e160adaf10c5c0a76fdf96d9f8eac8e54d712f94d5d5c978a0022a2242452e53ac6a29e126d47bced26fad9d7b7fb55945fcf9322fffb121ca75ccf7d27cc1fa9dcbef245bd8e24792dcc21237057eeb57713be1b16088580438eb4b866f258097bbc626f82a872020f40d344e6bc76c82b0ed2f9ad9f91c1e9fbe6b2f735cd169b22ee07353bab846f6cbf", 0xbf}, {&(0x7f00000006c0)="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", 0x1000}, {&(0x7f00000016c0)="146e4cf165ec68dc939f70aa965bb75c504afa5bc132c287c20cb9e4721a3375a6859ae51b42d7e67b3449f6248c48e26d7e55534268c0c03d4166d3bdbacfae34d0b7a2bfdcdbb424a1961e0093b8477fbe918ecd8319dbd11aa6d6821c19014723a76cbbef4cdc8808b10b59109523ad4d6c9b09", 0x75}, {&(0x7f0000001740)="000ef0662ba593d4377e228f9075daf3162e2dd1490d18b548a2eb819c851185a173cc6c254f54a09054023531b964a35e490498d5b05ebe17624e73605448b1d61ce3ac0cc970d3772ef15757", 0x4d}, {&(0x7f00000017c0)="35cd490f188ef4af777bf54996ee80673cac9d073c1425165abd457ea67061bd0749c0a83333134abfd4826dceeff88760fe555601040c811f764504dc9d7f255dda9dc30abf8b823a288cea35f51fc9204de6645f050c3c94b48d6531d1f861c4", 0x61}], 0x9, &(0x7f0000001900)=ANY=[@ANYBLOB="1400000000000000290000000bd500000000000600000000140000000000000029000000430000000008000000000000"], 0x30}}], 0x2, 0x40000) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd\x00') getdents64(r0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x18, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x8}, [@alu={0x0, 0x0, 0x4, 0x6, 0xa, 0x40, 0x4}]}, &(0x7f00000019c0)='syzkaller\x00', 0xfad3, 0x5, &(0x7f0000001a00)=""/5, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000001a40)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000001a80)={0x4, 0xf, 0x1ff, 0x900000}, 0x10}, 0x78) 12:26:13 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001440)='/dev/full\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, 0x0) 12:26:13 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001440)='/dev/full\x00', 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:26:13 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) 12:26:13 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001440)='/dev/full\x00', 0x0, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 12:26:13 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000038c0)='/dev/full\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 12:26:13 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001440)='/dev/full\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 12:26:13 executing program 1: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0) 12:26:13 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) 12:26:14 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001440)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 12:26:14 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001440)='/dev/full\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 12:26:14 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x800, 0x0) 12:26:14 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x101002, 0x0) 12:26:14 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 12:26:14 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001440)='/dev/full\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 12:26:14 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 12:26:14 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001440)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 12:26:14 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x24000844) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000003fa728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd2321afb56fa54f01bf7ae703a2b4e1fcf1d8f7faf75e0f226bd917487960717142fa9ea4318123741c0a0e168d1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b32a83438810720a159cda903634e369a9e152ddcc7b1b85f3c4744aeaccd3641110bec4e90e47792ebf5dfa1016d2e8910c2c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867d9d58211d6ececb0cd2b6d357b8580218ce740068725837074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa000000000000000000000000000000000000000000000000020000000000000000000000000000b27cf3d1848a54d71329e1ffb0adf9deab2bea3323aa9fdfb52faf449c3bfd09000000b91ab219efdebb7b3de8f67581cf796a1d4223b9ff7ffcad3f6c962b9f292324b7ab7f7da31cf41ab11f12fb1e669cae96127de7c6592df1a6c64d8f20a67745409e011f1264d43e153b3d34899f40159e800ea2474b544035a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e4b52d337c56abf112874ec309baed0495f06d058a73651d6fe048ba6866adebab53168770a71ad901ace383e41d277b10392a912ffaf6f658f3f9cd16286744f83a83f138f8f92ef992239eafce5c1b3f97a297cc3300ef7731ad3cce0c8a868a353409e34d3e82279637599f35ad380a447483cac394c7bbdcd0e3b1c39b6e00916de48a4e78f0336000000000000004cefd4a2b94c0aed8477dfa8ceef270c6d4b5acb6b021316048e41b467f05c39280b064bda144910fe050038ec9e47dec9297bf4d769ccc18eede00e8ca5457870eb30d2118100000006dddeb61799257ab55ff413c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d462341374211663f6b63b1dd044dd0a2768e825972ea3b77641467c89fa0fa2e0400000051e5510a33dcda5e143fbfff161c12ca389cbe4c51b3fa00675cc175067d2a212eb1e6064f8c9d9b2ecf63b66c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e7131421c0f39113be7664e08bdd7115c73e904d10490c3ed0b2fa600000000000000490d5bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931ba3552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf46306f2af79b8d4c2bf0f7a2cb032dad13007b82e6044f643fc8cd47ae636a5dbe9864a113d00000000a7c3b570863f532c218b10af03d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b64ebbbf8702ae12c77e6e34991af603e3856a346cf7f9fe0bc9e1a1a7506d35e5eb7088aeda890cf8a4a6f31ba6d9b8cb098f930000ab6648a9dea0b6c91996d600000000000000007500000000000000000000000000000000000000000000c99f6f2cb215f311416763fcc1493719abcc762c40d970009435ee8d450ae89416ecbe7210d6dcb9e5b21e46901e011b9c49185397845a50273afddc59719a40001c51b24b9a015c4a6a4acf09be4a6cab67d19cc288f3307e276617cd841f9db04f238997b5635a63584398cb57f3ae63becfc5e0c7631c4796d59fe9c757f11627553a83d8ea3d7b1c9ebd5da278880890cda95f706314bf479b95e7e830eeecb16c6a4950e840a32a15789d718079c570f950c949952d3f41c755d13478bc9b72c7771e7f9efb21e6534d8f71d1c6e061300561a711e890704bf8bf06035dadd7b8f32428eba4274b52d29a71b82f9bc2ac3ee7e03ec1e95431f1ee3ebd44f59b63d495050275f8d6e6cfc8e0f5e7e756b766015469672b29b505936e51602d89eeec9508788f1c2dcee83138a43308cf651b8302296dc266c4ca459d0072e7226154724d69e80db435215db867bff78b47b8df966ea4a3c696fd764a36f5eaa9a62aba28e86d3ded"], &(0x7f0000000140)='GPL\x00'}, 0x48) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNSETTXFILTER(r4, 0x400454d1, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000003c0)={r2, r3}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000100)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000180)={r3, 0x0, 0x6, 0x401}) recvmsg$kcm(r6, 0x0, 0x40) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f00000000c0)) clock_gettime(0x0, 0x0) ppoll(&(0x7f0000000840)=[{0xffffffffffffffff, 0x48}, {}, {0xffffffffffffffff, 0x80c0}, {0xffffffffffffffff, 0x110}, {r0}, {}, {0xffffffffffffffff, 0x140}, {r4, 0xc001}], 0x8, &(0x7f0000000a80), &(0x7f0000000ac0)={[0x8]}, 0x8) 12:26:14 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000060c0)={{0x0, 0x0, 0x0, 0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) [ 148.485425][ C1] hrtimer: interrupt took 42405 ns 12:26:14 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000000)) 12:26:14 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000001000)='cgroup.threads\x00', 0x2, 0x0) 12:26:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@txtime={{0x18}}], 0x18}, 0x0) 12:26:14 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x0, 0x0) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 12:26:14 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001440)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 12:26:14 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001440)='/dev/full\x00', 0x0, 0x0) bind$unix(r0, 0x0, 0x0) 12:26:14 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000040)={0x10, 0x3, {0x4, 0x1, 0x1f, {0x0, 0x1ff}, {0x0, 0x3}, @const={0x2, {0xfffa, 0x9, 0x3f, 0x200}}}, {0x56, 0x4e, 0x20, {0x0, 0x7}, {}, @const={0x0, {0x6, 0x8, 0x7}}}}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x0, 0x0, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x3ff, 0x7b}}}}, [@NL80211_ATTR_STA_TX_POWER={0x6}]}, 0x30}}, 0x40001) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000400)={0x0, r3}, 0x10) socketpair(0x8, 0x5, 0x1, &(0x7f0000000440)) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x20) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) 12:26:14 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') 12:26:14 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) shmctl$SHM_UNLOCK(0xffffffffffffffff, 0xc) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/203) r0 = shmget$private(0x0, 0x4000, 0x7800289d, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000100)) msgctl$IPC_RMID(0x0, 0x0) 12:26:14 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req={0x0, 0x0, 0x0, 0x80000000}, 0x10) 12:26:14 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001780)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) 12:26:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000040)='U', 0x1) 12:26:14 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x8102, 0x0) 12:26:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c) 12:26:14 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x2483b99ac39db3db, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 12:26:14 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x8}, &(0x7f0000000100)) 12:26:14 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000001"], 0x18}, 0x0) 12:26:14 executing program 5: io_setup(0x0, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x0, 0x1, &(0x7f0000000000)=[{}], 0x0) 12:26:14 executing program 1: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000200)=[{}], 0x1, 0x80000001) [ 149.050153][T10306] netlink: 41427 bytes leftover after parsing attributes in process `syz-executor.2'. 12:26:14 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r0, 0x0, 0x0) 12:26:15 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x2483b99ac39db3db, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 12:26:15 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000038c0)='/dev/full\x00', 0x0, 0x0) accept$inet6(r0, 0x0, 0x0) [ 149.266232][T10323] netlink: 41427 bytes leftover after parsing attributes in process `syz-executor.2'. 12:26:15 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x24000844) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNSETTXFILTER(r4, 0x400454d1, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000003c0)={r2, r3}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000100)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000180)={r3, 0x0, 0x6, 0x401}) recvmsg$kcm(r6, 0x0, 0x40) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f00000000c0)) clock_gettime(0x0, 0x0) ppoll(&(0x7f0000000840)=[{0xffffffffffffffff, 0x48}, {}, {0xffffffffffffffff, 0x80c0}, {0xffffffffffffffff, 0x110}, {r0}, {}, {0xffffffffffffffff, 0x140}, {r4, 0xc001}], 0x8, &(0x7f0000000a80), &(0x7f0000000ac0)={[0x8]}, 0x8) 12:26:15 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x2483b99ac39db3db, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 12:26:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x80000) 12:26:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000002d80)={&(0x7f0000002c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002d40)={0x0}}, 0x0) 12:26:15 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000080)) pipe(&(0x7f0000000000)) [ 149.411747][T10334] netlink: 41427 bytes leftover after parsing attributes in process `syz-executor.2'. 12:26:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 12:26:15 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x2483b99ac39db3db, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 12:26:15 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x2, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) [ 149.607765][T10343] netlink: 41427 bytes leftover after parsing attributes in process `syz-executor.2'. 12:26:15 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000980)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 12:26:15 executing program 3: add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 12:26:15 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 12:26:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)=ANY=[], 0x14}}, 0x0) 12:26:15 executing program 2: process_vm_readv(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0, 0xfe}, {0x0}, {0x0}, {0x0, 0xfffffe2d}, {0x0}, {0x0, 0xfffffe41}], 0x9, 0x0, 0x0, 0x0) 12:26:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040000119f00ddffffff000000", @ANYRES32, @ANYBLOB="0001000000000000240012000c00040062726964676500000c0002f60700050001000000080001"], 0x44}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000600)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="cad58b376932707c483d0eadd0de91148344e63373a2bb6f789bbebccd81b520a2caed4f9778d4e38f32a6d1f84a12df64452bd49aa1c7cd39acc28d1a05b12fb7515b5a7c2d9c2189", 0x49}, {&(0x7f0000000100)="ab3c2b5054ab6e198c83364e7e77599f87a2bda1a37e2d63f9fef8c0725f011c11b8f1269abeec6515e1320c3537a05a5b71e81a0bf9e42246c0094a1769e8339bf4cd06060cb0dbdf3e73c3c95302adc50b64f0a3e69649dfb416bd407c5a788ff84ad17581c54363b2702d310354356e58fe1a2a49983c9bb7ccf4a46113592a2e9e1d04b12caa41365a4c2396dec142a1c1858454ae92e8bf217b934417ce0169c8265e07932f010635be5ecd35b2586e1e90714f45cd", 0xb8}, {&(0x7f00000001c0)="f8d8ea4c81727e98120561582aada64cb3a0a82bbf9f81f01a37fa0831324eda769a4ba1b27782e03c8cc7996716b9ac24608d3803191622749a644691c790f7c6677a30bc7d18d849e0658476e1d24468367974c12a4b10c5ab2114f03ef51e33b1a801db2b4d9812b237e480bbaa38a1c8996176cae959b84953a112648e4b4cbf563d86c6c957de1bc8c0894a203887bb938600a289163518c5129f49a92fbc82728cb4919bf9", 0xa8}, {&(0x7f0000000300)="c5e232973136eb9606e760f4b967eb34c9d2b3be3a52b7148cc1b846aa63d3c6437e6f054fdf0515fd5ecfc658284b02e41ba9538dd26437928f9d7ccc25aafefb24f859e6dbc7e8e73beb77043e1db4218ac6de8c0fd3b13358a9e6fdd02188f914bc6d4b2633b0f8f93a7431126b1227d7aaa181668bd962857ef5a711ab928d57e820cd6aa8ec1a20a9a02e1462423d62a8ec4ac35bcd6f", 0x99}], 0x4, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], 0x1d8}], 0x1, 0x1c) openat$vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vsock\x00', 0x420200, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x15, 0xa, 0x1ff) r4 = socket(0x9, 0x6, 0x3) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0}, &(0x7f0000000740)=0xc) sendmsg$nl_xfrm(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000500)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r6}, {@in6=@rand_addr=' \x01\x00', 0x0, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@empty}]}, 0x104}}, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r4, 0x5000940f, &(0x7f0000000880)={{r5}, "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"}) r7 = socket(0x10, 0x803, 0x0) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x20, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000080) sendmsg$WG_CMD_GET_DEVICE(r7, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) getsockname$packet(r7, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x10, 0x0, 0x38483, 0xa}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x9}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x7}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x6c}}, 0x0) accept$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000700)=0x14) 12:26:15 executing program 4: msgsnd(0x0, &(0x7f0000000080)={0x2}, 0x8, 0x0) 12:26:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705002000000000003f00000008", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705002000000000000000000008", @ANYRES32=r5], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000006c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) 12:26:16 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) 12:26:16 executing program 3: shmget$private(0x0, 0x4000, 0x7800289d, &(0x7f0000ffc000/0x4000)=nil) 12:26:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 12:26:16 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x0, 0x0, 0x0, 0x5}, 0x1c) 12:26:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000040)={0x0, 0x2391, [], [@pad1, @jumbo]}, 0x18) 12:26:16 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={r0}) [ 150.367799][T10368] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 150.382507][T10375] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 12:26:16 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) [ 150.412307][T10375] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 150.435295][T10368] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 12:26:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000002d80)={&(0x7f0000002c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002d40)={&(0x7f0000002cc0)={0x14}, 0x14}}, 0x0) 12:26:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000008940)=[{{&(0x7f0000000180)={0x2, 0x4e22}, 0x10, 0x0}}], 0x1, 0x0) 12:26:16 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001780)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) 12:26:16 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa2be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') 12:26:16 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000300)=@req3={0x9, 0x5}, 0x1c) 12:26:16 executing program 2: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/203) 12:26:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) 12:26:16 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001780)='/dev/uinput\x00', 0x0, 0x0) write$input_event(r0, 0x0, 0x0) 12:26:16 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f00000002c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 12:26:16 executing program 1: add_key$user(&(0x7f0000009dc0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 12:26:17 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x18}, 0x0) 12:26:17 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3, 0x1c) 12:26:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000002d80)={&(0x7f0000002c00), 0xc, 0x0}, 0x0) 12:26:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 12:26:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000040)="55172620cfc356ceb2711467946b3324", 0x10) 12:26:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001a00)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}, 0x0) 12:26:17 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r1, 0x100, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x3ff, 0x7b}}}}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0xc000}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x46c}]}, 0x38}, 0x1, 0x0, 0x0, 0x44840}, 0x40001) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x17, 0x2, &(0x7f0000000280)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x9}], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0xa2580, 0x10, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xa, 0x2, 0x1}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000400)={0x0, r2}, 0x10) socketpair(0x8, 0x5, 0x1, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r4, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x2, 0x70bd28, 0x25dfdbff, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001600)={0x1, &(0x7f00000005c0)="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", &(0x7f00000015c0)=@udp=r3, 0x2}, 0x20) sendmsg$IPVS_CMD_FLUSH(r4, &(0x7f0000001740)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001700)={&(0x7f0000001680)={0x4c, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xc23}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xdf95}]}, 0x4c}}, 0x9084) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001780)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_MSCBIT(r5, 0x40045568, 0x20) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_FFBIT(r6, 0x4004556b, 0x1) 12:26:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req={0x0, 0x0, 0x0, 0x8}, 0x10) 12:26:17 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 12:26:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2c, 0x0, 0x0) 12:26:17 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack\x00') 12:26:17 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080), 0x10) 12:26:17 executing program 5: sched_getattr(0x0, 0x0, 0x0, 0x0) geteuid() write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000009d40)={0x20}, 0x20) io_setup(0x400, &(0x7f0000009d80)) 12:26:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@empty}, 0x14) 12:26:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000280)=@buf={0x50, &(0x7f0000000180)="cc1b7bf7028ea9829d24d8bb25fd98e09aaf04a4006a498d8baeacf89c94acd85ecb841f91c4d2279c507db9c814b12347f63fafcb52d407cc14094cd8be4ea830b70ecf2e9cff16c4ce48c44dbe75b0"}) 12:26:17 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001780)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 12:26:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000180), 0x4) 12:26:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 12:26:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0xf}, [@NDA_DST_IPV6={0x14, 0x1, @local}]}, 0x30}}, 0x0) 12:26:17 executing program 1: getgroups(0x1, &(0x7f0000002680)=[0xffffffffffffffff]) 12:26:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8001}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 12:26:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@private1, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62}) 12:26:18 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) close(r0) 12:26:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x0, 0x694c02b3d6e772c8}, &(0x7f0000000040)=0x20) 12:26:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0xf}, [@NDA_DST_IPV6={0x14, 0x1, @local}]}, 0x30}}, 0x0) 12:26:18 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x801) 12:26:18 executing program 1: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:26:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0xf}, [@NDA_DST_IPV6={0x14, 0x1, @local}]}, 0x30}}, 0x0) 12:26:18 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) getitimer(0x0, &(0x7f0000000000)) 12:26:18 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000300)="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", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:26:18 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') [ 152.414780][T10511] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 152.482566][T10511] IPv4: Oversized IP packet from 127.0.0.1 [ 152.489896][ C1] IPv4: Oversized IP packet from 127.0.0.1 12:26:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(0x0, r0) 12:26:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000002c0)={@multicast1, @loopback}, 0xc) 12:26:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0xf}, [@NDA_DST_IPV6={0x14, 0x1, @local}]}, 0x30}}, 0x0) 12:26:18 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) pwritev(r1, &(0x7f0000001580)=[{&(0x7f0000000340)='\x00!', 0x2}], 0x1, 0x0, 0x0) 12:26:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000200)={'syztnl0\x00', 0x0}) 12:26:18 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000080)={@random="724eba1b0a07", @remote, @void, {@mpls_uc}}, 0x0) 12:26:18 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@cred={{0x1c}}], 0x20}, 0x0) 12:26:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000000)="00bd9f24afff00000000c9ff9077c0dfdb0d0000", 0x14) 12:26:18 executing program 1: mq_open(&(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0, 0x0) 12:26:18 executing program 4: r0 = socket(0xf, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 12:26:18 executing program 4: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x77359400}) 12:26:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, 0x55) 12:26:18 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0xc2040, 0x0) 12:26:18 executing program 0: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000100)) 12:26:18 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0xfffffffffffffda4}, 0x0) 12:26:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 12:26:18 executing program 5: add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='z', 0x1, 0xfffffffffffffffc) 12:26:18 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x101002, 0x0) 12:26:18 executing program 3: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001080)="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", 0xfffffffffffffe3a) 12:26:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00', r0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 12:26:19 executing program 1: sched_getattr(0x0, &(0x7f0000000000)={0x38}, 0x38, 0x0) io_setup(0x400, &(0x7f0000009d80)) 12:26:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000003f00)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f00000001c0)="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", 0xfc0}], 0x1, &(0x7f0000001280)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@cipso={0x86, 0xb, 0x0, [{0x0, 0x3, 'I'}, {0x0, 0x2}]}, @cipso={0x86, 0xc, 0x1, [{0x0, 0x2}, {0x0, 0x2}, {0x0, 0x2}]}, @ra={0x94, 0x4}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}], 0x48}}, {{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000001380)="3a36ba8ce5cc54ef366b855e54dcc644ae034211ffaef5a62d8474a1bffa80f107d417626b022a98a419745b88795e65fb2743997c7f85a5ac64c1d32c06c3a81c8ab87396d034434610aa1bd193fa9124937d812892782bb1f81b085f58f4eb83fcf2fe7bc703889e33cd90f1d7ea417284b19e3d8e2e5f7014b8ea1cea4ea1e761c714e5a711d881488589cd87", 0x8e}, {&(0x7f0000001440)="3064320e334511390475e5b50f146efb5ac14599632dce3bc6157ce9554ae5eda69f6c50a7b585dd0349e5f4bd2fd60a9a3efa6c3516e26d7bcccbb1453c995864acd9efb30ce512e3cb49357042915afa66852a3c5f53edb5ecd631c9deb50f6795c0d0c77d60fa0ebc6bfc655241ddd24bf015131da9951e9013559aef96509d814a4dfd98b6d5f2202f25e060b2e4c88d0290de229cd7be73620a3e7b9fa110f1", 0xa2}, {&(0x7f0000001540)="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", 0x7fe}, {0x0}, {0x0}], 0x5, &(0x7f0000003680)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1000}}], 0x30}}], 0x2, 0x40) 12:26:19 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xf, 0x0, &(0x7f0000000000)) 12:26:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@rthdrdstopts={{0x18}}], 0x18}, 0x0) 12:26:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000280)=@buf={0x28, &(0x7f0000000180)="cc1b7bf7028ea9829d24d8bb25fd98e09aaf04a4006a498d8baeacf89c94acd85ecb841f91c4d227"}) 12:26:19 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x18}, 0x0) 12:26:19 executing program 1: process_vm_readv(0x0, &(0x7f0000001c00)=[{0x0, 0x4c}, {0x0, 0xec1e3023cfab47e}, {0x0}, {0x0, 0xfe}, {0x0, 0xffffffffffffff28}, {0x0}, {0x0, 0xfffffe2d}, {0x0}, {0x0, 0xfffffe41}], 0x9, 0x0, 0x0, 0x0) 12:26:19 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, 0x0, 0x0) 12:26:19 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs\x00') 12:26:19 executing program 3: sched_getattr(0x0, &(0x7f0000000000)={0x38}, 0x38, 0x0) 12:26:19 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000800)='/proc/self/net/pfkey\x00', 0x103040, 0x0) 12:26:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000008940)=[{{&(0x7f0000000180)={0x2, 0x4e22}, 0x10, &(0x7f0000002580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002680)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast2}}}, @ip_ttl={{0x14}}], 0x38}}], 0x1, 0x0) 12:26:19 executing program 1: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/70) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) msgsnd(0x0, &(0x7f0000000080)={0x2}, 0x8, 0x0) 12:26:19 executing program 4: io_setup(0x0, &(0x7f0000009d80)) 12:26:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000002d80)={0x0, 0x0, &(0x7f0000002d40)={0x0}}, 0x0) 12:26:19 executing program 3: getresuid(&(0x7f0000000000), 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 12:26:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, 0x0, 0x0) 12:26:19 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) 12:26:19 executing program 1: mq_open(&(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0, &(0x7f00000001c0)) 12:26:19 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = getpid() sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c}}], 0x40}, 0x0) 12:26:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000003f00)=[{{0x0, 0x0, &(0x7f0000001240)=[{0x0}, {&(0x7f00000011c0)="b9", 0x1}], 0x2}}], 0x1, 0x0) 12:26:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 12:26:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000008940)=[{{&(0x7f0000000180)={0x2, 0x4e22}, 0x10, &(0x7f0000002580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 12:26:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000200)={@mcast2}, 0x14) 12:26:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001600)='team\x00', 0xffffffffffffffff) 12:26:19 executing program 3: mq_open(&(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) 12:26:19 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$input_event(r0, &(0x7f00000000c0), 0x18) 12:26:19 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={0x0, 0x1, 0x6, @link_local}, 0x10) 12:26:19 executing program 2: socket$inet(0x2, 0x0, 0x7b2) 12:26:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000002d80)={&(0x7f0000002c00), 0xc, &(0x7f0000002d40)={&(0x7f0000002cc0)={0x14}, 0x14}}, 0x0) 12:26:19 executing program 1: getgroups(0x1, &(0x7f0000000180)=[0x0]) 12:26:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705002000000000003f00000008", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705002000000000000000000008", @ANYRES32=r5], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000006c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) 12:26:20 executing program 2: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x1000) 12:26:20 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}, 0x0) 12:26:20 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') 12:26:20 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}], 0x50}, 0x0) 12:26:20 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x42980, 0x0) 12:26:20 executing program 2: select(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x3}, &(0x7f0000000280)={0x0, 0x2710}) 12:26:20 executing program 0: select(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x7}, 0x0, &(0x7f0000000280)={0x0, 0x2710}) 12:26:20 executing program 5: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/70) 12:26:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7e0c123836ea0999) [ 154.312425][T10670] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 154.377394][T10673] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 154.400884][T10673] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 154.412643][T10670] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 12:26:20 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') 12:26:20 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) fork() madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 12:26:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705002000000000003f00000008", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705002000000000000000000008", @ANYRES32=r5], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000006c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) 12:26:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00', 0x4, 0x4, 0x3f0, 0xe8, 0x0, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@multicast2, @remote, 0x0, 0x0, 0x0, 0x0, {@mac}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bond\x00', 'geneve1\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@arp={@multicast1, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'ip6_vti0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local, @multicast2, @loopback, 0x2}}}, {{@arp={@private, @local, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'wg2\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr, @local, 0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 12:26:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000000)="a2", 0x1) 12:26:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}], 0x20}, 0x0) [ 154.589129][T10692] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 12:26:20 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 12:26:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001e000902"], 0x14}}, 0x0) 12:26:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000003f00)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f00000001c0)="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", 0xec0}, {&(0x7f00000011c0)="b9", 0x1}], 0x2, &(0x7f0000001280)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}, @ip_tos_int={{0x14}}], 0x30}}, {{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000001380)}, {&(0x7f0000001440)='0', 0x1}, {&(0x7f0000001540)="56bc", 0x2}], 0x3}}], 0x2, 0x0) 12:26:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000080)={0x11, 0xf7, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) [ 154.677863][T10702] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 12:26:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705002000000000003f00000008", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705002000000000000000000008", @ANYRES32=r5], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000006c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) 12:26:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 12:26:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=[@ip_tos_int={{0x14}}], 0x18}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 154.904235][T10723] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 154.950970][T10723] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 12:26:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000900)={&(0x7f0000000140), 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x14}, 0xfffffffffffffd55}}, 0x0) 12:26:21 executing program 5: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 12:26:21 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/net/tun\x00', 0x0, 0x0) 12:26:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705002000000000003f00000008", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705002000000000000000000008", @ANYRES32=r5], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000006c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) 12:26:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00', r0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) 12:26:21 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/user\x00') 12:26:21 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 12:26:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, 0x0, 0x200}) [ 155.336484][T10748] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 12:26:21 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) pipe2(&(0x7f0000000240), 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:26:21 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x8}, &(0x7f0000000100)={0x0, r0/1000+10000}) 12:26:21 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x20}, 0x0) [ 155.430356][T10754] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 12:26:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1, 0x0, 0x7fff}) 12:26:21 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x111000, 0x0) 12:26:21 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuacct.stat\x00', 0x0, 0x0) 12:26:21 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x801) 12:26:21 executing program 4: shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x1000)=nil, 0x0) 12:26:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}, 0xc) 12:26:21 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000800)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000900)='cgroup.type\x00', 0x2, 0x0) 12:26:21 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x800000000000}, &(0x7f0000000040), &(0x7f0000000080)={0x8, 0x6c}, &(0x7f0000000100)={0x0, r0/1000+10000}) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) 12:26:21 executing program 3: r0 = msgget$private(0x0, 0x180) msgrcv(r0, 0x0, 0x0, 0x3, 0x0) 12:26:21 executing program 5: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, 0x0) 12:26:21 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x20}, 0x0) 12:26:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}, 0x0) 12:26:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@local}, &(0x7f0000000180)=0x20) 12:26:21 executing program 5: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/203) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000100)) 12:26:21 executing program 0: r0 = socket(0x11, 0xa, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', r0) 12:26:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 12:26:21 executing program 2: socket$inet6(0xa, 0x0, 0x3800000) 12:26:21 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000800)='/proc/self/net/pfkey\x00', 0x0, 0x0) 12:26:21 executing program 5: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, 0x0) 12:26:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)="58bd9f780a8fd55da033ef141e9243d50624afff86cd212975ffaacdf1b238c30057ae68bd4ef84871f04f6577884a8c9387eb4aa6ed43e3a22da2fc8f2226a82296517602e76f570e348328e4483de6ba20961cf846b99a4c82a1f43e75e357a43f647eb40dc345496bd436992db01d0c5f40dd3ea70ca2af9991c0a4b6390993130f4c859a4bbb65810b4d1a6f235e", 0x90) 12:26:22 executing program 3: clock_getres(0x6, &(0x7f0000000000)) clock_getres(0x0, &(0x7f0000000080)) 12:26:22 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000500)=@buf) 12:26:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0, 0x14}}, 0x0) 12:26:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000003f00)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f00000001c0)="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", 0xec0}, {&(0x7f00000011c0)="b9", 0x1}], 0x2, &(0x7f0000001280)=[@ip_retopts={{0x10}}, @ip_tos_int={{0x14}}], 0x28}}, {{&(0x7f0000001340)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x2, 0x0) 12:26:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000008940)=[{{&(0x7f0000000180)={0x2, 0x4e22}, 0x10, &(0x7f0000002580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002680)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast2}}}], 0x20}}], 0x1, 0x0) 12:26:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x80000) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) 12:26:22 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001780)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)) 12:26:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000008940)=[{{&(0x7f0000000180), 0x10, &(0x7f0000002580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 12:26:22 executing program 4: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000100)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 12:26:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00', r0) 12:26:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2a, &(0x7f0000000140)="f45ebd140d539e28d0bef7f771a53ea9e76e08e6be6fdd4103b9a2d985dcf66fac1acfffe25590f0d289f1461b4b2477a51f0cb4c1676a0b4a026d3373f1a2314c286e07db1c53e89445108122af02ecba323149ddfda743c5231cb43ee2a438434cdd6b23eda6d681a98c1616f065d44ab6068949049f442c1ab168be3b1e1749dc74837f6570d1", 0x88) 12:26:22 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req={0x883, 0xffffffff}, 0x10) 12:26:22 executing program 2: ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000040)) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff3000/0x1000)=nil, 0x6000) 12:26:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00', r0) 12:26:22 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) clock_gettime(0x0, &(0x7f0000000140)={0x0}) pselect6(0x40, &(0x7f0000000080)={0x5}, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000180)={r0}, 0x0) 12:26:22 executing program 4: r0 = socket(0xf, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 12:26:22 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={r0}) 12:26:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@ipv4={[], [], @empty}}, 0x14) 12:26:22 executing program 5: mq_open(&(0x7f0000000000)='BZ\x98\xc5WZ/Xq)\xcbOJH\xc5\xf5\xe5o\x8fJ\xe6.\x03\xb9', 0x0, 0x0, 0x0) 12:26:22 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x69) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 12:26:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000003a80)={0x0, 0x0, &(0x7f0000003a40)={&(0x7f0000003740)={0x4c, 0x12, 0x181}, 0x4c}}, 0x0) recvmmsg(r0, &(0x7f0000003100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000001780)=""/238, 0xee}, {&(0x7f0000001880)=""/228, 0xe4}, {&(0x7f0000001980)=""/4096, 0x1000}], 0x3}}], 0x5, 0x0, 0x0) 12:26:22 executing program 2: r0 = shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) shmdt(r0) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) 12:26:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={&(0x7f0000000040), 0xc, &(0x7f0000000340)={0x0}}, 0x0) 12:26:23 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc) 12:26:23 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 12:26:23 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x5f, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffff6b, &(0x7f0000000000)='/proc/sys/net\x00le\xf44.\xab%n'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/232, 0xe8) 12:26:23 executing program 2: futex(&(0x7f0000000000)=0x1, 0x8c, 0x1, &(0x7f0000000080), &(0x7f00000000c0), 0x1) 12:26:23 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:26:23 executing program 0: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) 12:26:23 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="5401000024000b00"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x154}}, 0x0) 12:26:23 executing program 5: timer_create(0x7, &(0x7f0000000040)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_gettime(0x0, &(0x7f0000000000)) 12:26:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000003a40)={&(0x7f0000003740)={0x4c, 0x12, 0x181, 0x0, 0x0, {0x2}}, 0x4c}}, 0x0) 12:26:23 executing program 1: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80400) 12:26:23 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 12:26:23 executing program 3: ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000040)) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) 12:26:23 executing program 4: futex(&(0x7f0000000040), 0x8b, 0x0, 0x0, &(0x7f00000000c0), 0x0) 12:26:23 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x7000) r0 = shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) shmdt(r0) 12:26:23 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) 12:26:23 executing program 5: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000000), 0x4) shmat(0x0, &(0x7f0000003000/0x1000)=nil, 0x7000) 12:26:23 executing program 0: syslog(0x3, &(0x7f0000000100)=""/69, 0x45) 12:26:23 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x4440, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 12:26:23 executing program 2: eventfd2(0x0, 0x100001) 12:26:23 executing program 1: timer_create(0x2, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000040)) 12:26:24 executing program 5: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000), 0x8) shmat(0x0, &(0x7f0000fee000/0x12000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) 12:26:24 executing program 2: syz_emit_ethernet(0x82, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa0086dd60f7cdc20009"], 0x0) [ 158.167339][ T37] audit: type=1800 audit(1615292783.992:2): pid=10939 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14208 res=0 errno=0 12:26:24 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x80002063, 0x0) 12:26:24 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0xd835221a1e5de963) 12:26:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000003a80)={0x0, 0x0, &(0x7f0000003a40)={&(0x7f0000003740)={0x4c, 0x12, 0x181}, 0x4c}}, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x4c, 0x12, 0x201}, 0x4c}}, 0x0) 12:26:24 executing program 5: unshare(0x20020400) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x124b) 12:26:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 12:26:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000003040)={0x0, 0x0, &(0x7f0000003000)={&(0x7f0000002fc0)={0x14, 0x17, 0xa, 0x201}, 0x14}}, 0x0) clock_gettime(0x0, &(0x7f00000070c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000006e80)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, &(0x7f0000007100)={0x0, r1+10000000}) 12:26:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000480)) 12:26:24 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0x0, 0x80000001}) 12:26:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10142, 0x0) 12:26:24 executing program 0: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 12:26:24 executing program 4: shmat(0x0, &(0x7f0000ff8000/0x4000)=nil, 0xd000) 12:26:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x93}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x44, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:26:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0xa, 0x6, 0x101}, 0x14}}, 0x0) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x9}, 0x0, 0x0, 0x0) 12:26:24 executing program 2: shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffa000/0x3000)=nil) 12:26:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000c80)={&(0x7f0000000a40), 0xc, &(0x7f0000000c40)={&(0x7f0000000ac0)={0xf}, 0x14}}, 0x0) 12:26:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) 12:26:25 executing program 0: r0 = shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x6000) shmdt(r0) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) 12:26:25 executing program 3: shmat(0x0, &(0x7f0000fee000/0x12000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) 12:26:25 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x4000) 12:26:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="60000000020701"], 0x60}}, 0x0) 12:26:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000003a80)={0x0, 0x0, &(0x7f0000003a40)={&(0x7f0000003740)={0x4c, 0x12, 0x181}, 0x4c}}, 0x0) recvmmsg(r0, &(0x7f0000002a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) 12:26:25 executing program 4: shmget$private(0x0, 0x5000, 0x1000, &(0x7f0000ffb000/0x5000)=nil) 12:26:25 executing program 3: mq_open(&(0x7f0000000280)='/dev/nvram\x00', 0x0, 0x0, 0x0) [ 159.319746][T11019] __nla_validate_parse: 22 callbacks suppressed [ 159.319762][T11019] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. [ 159.356000][T11020] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 159.392198][T11020] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 159.417137][T11025] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 159.429349][T11020] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 159.440722][T11020] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 159.451750][T11025] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 12:26:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000300)) 12:26:27 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 12:26:27 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6848, 0x1) 12:26:27 executing program 4: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x1) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 12:26:27 executing program 3: mknod$loop(&(0x7f0000000000)='./file1\x00', 0x0, 0x1) chmod(&(0x7f0000000180)='.\x00', 0x0) statfs(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)=""/201) 12:26:27 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) pselect6(0x21, &(0x7f0000000280), &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000180), 0x0) 12:26:28 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0xffffff0f, 0x5, [@fwd, @typedef, @var, @volatile]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x79}, 0x20) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:26:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0xd, 0x6, 0x101}, 0x14}}, 0x0) 12:26:28 executing program 0: futex(0x0, 0x8b, 0x0, 0x0, &(0x7f0000000040), 0x0) 12:26:28 executing program 3: chmod(&(0x7f0000000180)='.\x00', 0x0) 12:26:28 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) shmdt(0x0) 12:26:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002000, 0x0) 12:26:28 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003ac0)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 12:26:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000003a80)={0x0, 0x0, &(0x7f0000003a40)={&(0x7f0000003740)=ANY=[@ANYBLOB="240100001200810100004717ae05d3d5b1"], 0x124}}, 0x0) 12:26:28 executing program 0: r0 = shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) shmdt(r0) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) 12:26:28 executing program 5: futex(0x0, 0x8b, 0x0, &(0x7f00000045c0), &(0x7f0000004600), 0x0) 12:26:28 executing program 3: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3000) 12:26:28 executing program 1: mknod$loop(&(0x7f0000000000)='./file1\x00', 0x0, 0x1) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file1\x00'}, 0x10) 12:26:28 executing program 2: futex(&(0x7f0000000040), 0x1, 0x0, 0x0, 0x0, 0x0) [ 162.414167][T11068] netlink: 260 bytes leftover after parsing attributes in process `syz-executor.4'. [ 162.451029][T11068] netlink: 260 bytes leftover after parsing attributes in process `syz-executor.4'. 12:26:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x20, 0x2, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 12:26:28 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) 12:26:28 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r2, &(0x7f0000ffd000/0x1000)=nil, 0x6000) shmat(r1, &(0x7f0000ffa000/0x1000)=nil, 0x4000) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) 12:26:28 executing program 1: add_key$user(&(0x7f0000009dc0)='user\x00', 0x0, &(0x7f0000009e40)="c5", 0x1, 0xfffffffffffffffa) 12:26:28 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000080)) 12:26:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:26:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f00000010c0)='devlink\x00', r0) 12:26:28 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) 12:26:28 executing program 3: shmget$private(0x0, 0x11000, 0x63b60a794beacaf0, &(0x7f0000fee000/0x11000)=nil) 12:26:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@delqdisc={0x34, 0x25, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @TCA_INGRESS_BLOCK={0x8}]}, 0x34}}, 0x0) 12:26:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004940)=[{{&(0x7f0000000000)=@generic, 0x80, &(0x7f0000000740)=[{&(0x7f00000001c0)=""/91, 0xfffffffffffffe78}, {&(0x7f0000000100)=""/32, 0x20}, {&(0x7f0000000240)=""/86, 0x56}, {&(0x7f00000002c0)=""/109, 0x6d}, {&(0x7f0000000340)=""/88, 0x58}, {&(0x7f00000003c0)=""/201, 0xc9}, {&(0x7f00000004c0)=""/182, 0xb6}, {&(0x7f0000000580)=""/154, 0x9a}, {&(0x7f0000000640)=""/193, 0xc1}], 0x9, 0x0, 0xfffffd96}}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000800)=""/56, 0x38}, {&(0x7f0000000840)=""/43, 0x2b}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001880)=""/155, 0x9b}, {&(0x7f0000001940)=""/23, 0x17}, {&(0x7f0000001980)=""/210, 0xd2}], 0x6, &(0x7f0000001b00)=""/255, 0xff}}, {{&(0x7f0000001c00)=@ipx, 0x80, &(0x7f0000003100)=[{&(0x7f0000001c80)=""/193, 0xc1}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/130, 0x82}, {&(0x7f0000002e40)=""/86, 0x56}, {&(0x7f00000060c0)=""/36, 0x20}, {&(0x7f0000002f00)=""/220, 0xdc}, {&(0x7f0000003000)=""/225, 0xe1}], 0x7, &(0x7f0000003180)=""/5, 0x5}}, {{0x0, 0x0, &(0x7f0000003380)=[{&(0x7f00000031c0)=""/160, 0xa0}, {&(0x7f0000003280)=""/243, 0xf3}], 0x2, &(0x7f00000033c0)=""/138, 0x8a}}, {{&(0x7f0000003480)=@nfc, 0x80, &(0x7f0000004d40)=[{&(0x7f0000003500)=""/34, 0x23}, {&(0x7f0000003540)=""/220, 0xdc}, {&(0x7f0000004b40)=""/146, 0x92}, {&(0x7f0000004c00)=""/77, 0x4d}, {&(0x7f0000004c80)=""/137, 0x89}], 0x5, &(0x7f0000003680)=""/19, 0x13}}, {{&(0x7f00000036c0)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000004780)=[{&(0x7f0000003740)=""/45, 0x2d}, {&(0x7f0000003780)=""/4096, 0x1000}], 0x2, &(0x7f00000047c0)=""/95, 0x5f}}, {{&(0x7f0000004840)=@rc={0x1f, @fixed}, 0x80, &(0x7f00000048c0), 0x0, &(0x7f0000004900)=""/39, 0x27}}], 0x7, 0x0, &(0x7f0000004b00)) 12:26:28 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}}, &(0x7f00000000c0)) 12:26:28 executing program 5: shmat(0x0, &(0x7f0000000000/0x3000)=nil, 0x5000) 12:26:28 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000040)) 12:26:28 executing program 0: mq_open(&(0x7f00000000c0)='is\xe93\xb2\xea\xc5\x1f.\xd8Q\x15\xe6\xc4\x84\x1d\xdcz\xb5\x1f\xfcO6\xe2\x82\xd3\x15\xaae\xebzo\x16\x96iC^\xde\xafa\x10\xec\xd9|\xd1\xbf\x80*\xa3\xd6\t$\x92n>Q\xb0\xaaCF\x11\x97\\\xba5\xbc\xf4k\xe6Pg\x10\xd6l\xf7\xbe\xea\x1b\xe8\xcb\x9c\xb0\xe3\xba\x91}\x99\xa4&\xdd\xf1h\xfb`F\x9b\x98\xa5SP\xe3\xdb\f\xf8aj\xd2\f\x17eF\a=kN\xf5\xe7>\x86UDWY;K\x14)\xdb\xdb\xfd(n\xb8Q\x11\xca]\xaeVO\xf5\xd9\xad\xb6e\x7f:\xdf\xfe]\x9e\xb7F\x9eF\x03\xber\x18T\xe7M#\x1f\vc\xc1\xb7:\x83\xf6\xcd\xf9mQ\xc5i\xdeIX\x183\xe4\x93\xc8\xf7\xd6\x1at\xdc\xdc)q\x96P\xdaj\x8a \xde\x02=L\xa2\xe8\xe8', 0x0, 0x0, 0x0) 12:26:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000003a80)={0x0, 0x0, &(0x7f0000003a40)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c00000012008101"], 0x4c}}, 0x0) recvmmsg(r0, &(0x7f0000003100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00', r0) 12:26:28 executing program 4: mknod$loop(&(0x7f0000000000)='./file1\x00', 0x1000, 0x0) open$dir(&(0x7f0000000180)='./file1\x00', 0x9001, 0x0) 12:26:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x1c, 0xd, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 162.957075][T11119] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 12:26:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010040, 0x0) 12:26:29 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000180)='./file0/file0\x00', 0x600) 12:26:29 executing program 3: mq_open(&(0x7f00000000c0)='):&\x00', 0x0, 0x0, &(0x7f0000000100)) 12:26:29 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) 12:26:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) wait4(0x0, 0x0, 0x0, 0x0) 12:26:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettaction={0x1c, 0x32, 0x1, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}]}, 0x1c}}, 0x0) 12:26:29 executing program 3: mknod$loop(&(0x7f0000000000)='./file1\x00', 0x1000, 0x0) open$dir(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) 12:26:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 12:26:29 executing program 1: r0 = shmget$private(0x0, 0x11000, 0x0, &(0x7f0000fee000/0x11000)=nil) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) 12:26:29 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) close(r0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) [ 163.713643][T11144] Cannot find add_set index 0 as target [ 163.738375][T11147] Cannot find add_set index 0 as target 12:26:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000003040)={0x0, 0x0, &(0x7f0000003000)={&(0x7f0000002fc0)={0x14, 0x17, 0xa, 0x201}, 0x14}}, 0x0) clock_gettime(0x0, &(0x7f00000070c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000006e80)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000080)=""/4096, 0x1000}, {&(0x7f0000001080)=""/172, 0xac}, {&(0x7f0000001140)=""/213, 0xd5}, {&(0x7f0000001240)=""/28, 0x1c}, {&(0x7f0000001280)=""/199, 0xc7}, {&(0x7f0000001380)=""/127, 0x7f}], 0x6, &(0x7f0000001480)=""/126, 0x7e}}, {{&(0x7f0000001500)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000001580)=""/103, 0x67}, {&(0x7f0000001600)=""/174, 0xae}, {&(0x7f00000016c0)=""/83, 0x53}, {&(0x7f0000001740)=""/192, 0xc0}], 0x4, &(0x7f0000001840)=""/228, 0xe4}}, {{0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000001940)=""/39, 0x27}, {&(0x7f0000001980)=""/180, 0xb4}, {&(0x7f0000001a40)=""/239, 0xef}, {&(0x7f0000001b40)=""/182, 0xb6}, {&(0x7f0000001c00)=""/213, 0xd5}, {&(0x7f0000001d00)=""/96, 0x60}, {&(0x7f0000001d80)=""/197, 0xc5}, {&(0x7f0000001e80)=""/3, 0x3}], 0x8, &(0x7f0000001f40)=""/250, 0xfa}}, {{&(0x7f0000002040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000002580)=[{&(0x7f00000020c0)=""/8, 0x8}, {&(0x7f0000002100)=""/228, 0xe4}, {&(0x7f0000003080)=""/4096, 0x1000}, {&(0x7f0000002200)=""/213, 0xd5}, {&(0x7f0000002300)=""/92, 0x5c}, {&(0x7f0000002380)=""/144, 0x90}, {&(0x7f0000002440)=""/71, 0x47}, {&(0x7f00000024c0)=""/180, 0xb4}], 0x8, &(0x7f0000002600)=""/88, 0x58}}, {{&(0x7f0000002680)=@qipcrtr, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002700)=""/165, 0xa5}, {&(0x7f00000027c0)=""/198, 0xc6}, {&(0x7f00000028c0)=""/151, 0x97}, {&(0x7f0000002980)=""/133, 0x85}, {&(0x7f0000002a40)=""/239, 0xef}, {&(0x7f0000002b40)=""/70, 0x46}], 0x6, &(0x7f0000002c40)=""/176, 0xb0}, 0x1}, {{0x0, 0x0, &(0x7f0000004080)=[{&(0x7f0000002d00)=""/199, 0xc7}, {&(0x7f0000002e00)=""/176, 0xb0}, {&(0x7f0000002ec0)=""/18, 0x12}, {&(0x7f0000002f00)=""/17, 0x11}, {&(0x7f0000002f40)=""/5, 0x5}, {&(0x7f0000002f80)=""/6, 0xfffffffffffffdcd}], 0x6}}, {{&(0x7f0000004100)=@rc, 0x80, &(0x7f00000045c0)=[{&(0x7f0000004180)}, {&(0x7f00000041c0)=""/47, 0x2f}, {&(0x7f0000004200)=""/111, 0x6f}, {&(0x7f0000004280)=""/154, 0x9a}, {&(0x7f0000004340)=""/28, 0x1c}, {&(0x7f0000004380)=""/50, 0x32}, {&(0x7f00000043c0)=""/238, 0xee}, {&(0x7f00000044c0)=""/202, 0xca}], 0x8, &(0x7f0000004640)=""/128, 0x80}}, {{&(0x7f00000046c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000004a00)=[{&(0x7f0000004740)=""/49, 0x31}, {&(0x7f0000004780)=""/99, 0x63}, {&(0x7f0000004800)=""/63, 0x3f}, {&(0x7f0000004840)=""/202, 0xca}, {&(0x7f0000004940)=""/155, 0x9b}], 0x5, &(0x7f0000004a80)=""/36, 0x31}, 0x7}, {{&(0x7f0000004ac0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000006dc0)=[{&(0x7f0000004b40)=""/4096, 0x1000}, {&(0x7f0000005b40)=""/174, 0xae}, {&(0x7f0000005c00)=""/56, 0x38}, {&(0x7f0000005c40)=""/48, 0x30}, {&(0x7f0000005c80)=""/32, 0x20}, {&(0x7f0000005cc0)=""/4096, 0x1000}, {&(0x7f0000006cc0)=""/236, 0xec}], 0x7, &(0x7f0000006e40)=""/33, 0x21}, 0x4}], 0x9, 0x2, &(0x7f0000007100)={0x0, r1+10000000}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000007240)={0x0, 0x0, 0x0}, 0x0) 12:26:29 executing program 1: r0 = mq_open(&(0x7f00000000c0)='):&\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000140)=""/167, 0xfffffffffffffef9, 0x0, 0x0) 12:26:29 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0x32) 12:26:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000180)=""/4096, &(0x7f0000000000)=0x1000) 12:26:29 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) socket$unix(0x1, 0x2, 0x0) pselect6(0x40, &(0x7f0000000b40), &(0x7f0000000b80)={0x1f}, 0x0, 0x0, 0x0) 12:26:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001840), 0x4, 0x0, 0x0) 12:26:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) wait4(0x0, 0x0, 0x0, 0x0) 12:26:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$smc(&(0x7f0000000000)='SMC_PNETID\x00', r0) 12:26:32 executing program 0: unshare(0x20020400) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) 12:26:32 executing program 2: futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000080), 0x0) 12:26:32 executing program 3: mknod$loop(&(0x7f0000000000)='./file1\x00', 0x1000, 0x0) open$dir(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) 12:26:32 executing program 1: mknod$loop(&(0x7f00000001c0)='./file1\x00', 0x1000, 0x0) 12:26:32 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) wait4(0x0, 0x0, 0x0, 0x0) 12:26:32 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockname(r0, &(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000140)=0xfffffffffffffe4c) 12:26:32 executing program 2: clock_gettime(0x58d9cf022ab4ab3a, 0x0) [ 166.763930][T11207] Cannot find add_set index 0 as target 12:26:32 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x4c}) 12:26:32 executing program 0: r0 = shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) shmdt(r0) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x7000) [ 166.876589][T11215] Cannot find add_set index 0 as target 12:26:32 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 12:26:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) wait4(0x0, 0x0, 0x0, 0x0) 12:26:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x18, 0x2, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4}]}, 0x18}}, 0x0) 12:26:35 executing program 0: futex(&(0x7f00000000c0), 0x84, 0x0, 0x0, 0x0, 0x0) 12:26:35 executing program 2: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) 12:26:35 executing program 3: mknod$loop(&(0x7f0000000000)='./file1\x00', 0x1000, 0x0) open$dir(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) 12:26:35 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x528c1, 0x0) [ 169.810054][T11246] Cannot find add_set index 0 as target 12:26:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) wait4(0x0, 0x0, 0x0, 0x0) 12:26:35 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) chroot(&(0x7f0000000380)='./file0/../file0\x00') chdir(&(0x7f0000000500)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000000040)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x30}}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x0) 12:26:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0xa, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:26:35 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) 12:26:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3, 0x0) 12:26:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x28, 0x2, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) [ 169.952881][T11260] Cannot find add_set index 0 as target 12:26:38 executing program 0: futex(0x0, 0x8e, 0x0, 0x0, 0x0, 0x0) 12:26:38 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 12:26:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) wait4(0x0, 0x0, 0x0, 0x0) 12:26:38 executing program 3: mknod$loop(&(0x7f0000000000)='./file1\x00', 0x1000, 0x0) open$dir(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) 12:26:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00', r0) 12:26:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000003a80)={0x0, 0x0, &(0x7f0000003a40)={&(0x7f0000003740)={0x4c, 0x12, 0x181}, 0x4c}}, 0x0) recvmmsg(r0, &(0x7f0000003100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000001780)=""/238, 0xee}, {&(0x7f0000001880)=""/228, 0xe4}, {&(0x7f0000001980)=""/4096, 0x1000}], 0x3}}], 0x5, 0x0, 0x0) 12:26:38 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) wait4(0x0, 0x0, 0x0, 0x0) 12:26:38 executing program 0: pselect6(0x21, &(0x7f0000000280), &(0x7f00000000c0), 0x0, &(0x7f0000000180), 0x0) 12:26:38 executing program 2: futex(0x0, 0x84, 0x0, 0x0, &(0x7f0000000500), 0x0) [ 172.912590][T11290] Cannot find add_set index 0 as target [ 172.924532][T11292] __nla_validate_parse: 12 callbacks suppressed [ 172.924546][T11292] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 172.980266][T11292] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 173.017933][T11295] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 12:26:38 executing program 0: r0 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x6000) shmdt(r0) getitimer(0x0, &(0x7f0000000000)) 12:26:38 executing program 2: futex(&(0x7f0000000040), 0x1, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0, 0x0) [ 173.045950][T11301] Cannot find add_set index 0 as target [ 173.051992][T11295] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 12:26:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000003a80)={0x0, 0x0, &(0x7f0000003a40)={&(0x7f0000003740)={0x4c, 0x12, 0x181}, 0x4c}}, 0x0) recvmmsg(r0, &(0x7f0000003100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000001700)=""/78, 0x4e}, {&(0x7f0000001780)=""/238, 0xee}, {&(0x7f0000001880)=""/228, 0xe4}, {&(0x7f0000001980)=""/4096, 0x1000}], 0x4}}], 0x5, 0x0, 0x0) [ 173.093369][T11295] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 173.134336][T11295] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 173.153668][T11310] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 12:26:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@delqdisc={0x24, 0x25, 0x1}, 0x24}}, 0x0) [ 173.179351][T11295] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 173.200014][T11310] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 173.212518][T11313] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 12:26:41 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) close(r0) 12:26:41 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 12:26:41 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) 12:26:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000003a80)={0x0, 0x0, &(0x7f0000003a40)={&(0x7f0000003740)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) 12:26:41 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00'}, 0x45c) 12:26:41 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) 12:26:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="1e283943e26ca1d6b877e26804df94050eb52653744e79d323", 0x19}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'gre0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="73797a746e6c3200000000000000a12d", @ANYRES32=0x0, @ANYBLOB="0400000000000000800042ad7cd970ec00004ab9ba000000000000000000"]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:26:41 executing program 2: r0 = shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x6000) shmdt(r0) 12:26:41 executing program 0: r0 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x2) 12:26:41 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x0, {0x0, 0x0, 0xffffffff}}) 12:26:41 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) 12:26:41 executing program 2: mknod$loop(&(0x7f0000000000)='./file1\x00', 0x0, 0x1) statfs(&(0x7f0000000040)='./file1/../file0\x00', 0x0) 12:26:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:26:42 executing program 1: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) membarrier(0x10, 0x0) membarrier(0x8, 0x0) pipe2(0x0, 0x4000) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setitimer(0x0, &(0x7f0000000000)={{0x0, 0xea60}, {0x0, 0x2710}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 12:26:42 executing program 0: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000dec000)='smaps\x00') fcntl$lock(0xffffffffffffffff, 0x0, 0x0) write(r1, 0x0, 0x0) setitimer(0x0, &(0x7f0000000000)={{0x0, 0xea60}, {0x0, 0x2710}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 12:26:42 executing program 3: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) membarrier(0x0, 0x0) membarrier(0x8, 0x0) setitimer(0x0, &(0x7f0000000000)={{0x0, 0xea60}, {0x0, 0x2710}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 12:26:42 executing program 2: clone(0x4100, 0x0, 0x0, 0x0, 0x0) clone(0x2000000, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)) clone(0xa004500, 0x0, 0x0, 0x0, 0x0) rt_sigreturn() exit(0x5) rt_sigreturn() 12:26:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xe5, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=0x0, @ANYRESOCT], 0x78}, 0x1, 0x0, 0x0, 0x4004005}, 0x800) 12:26:44 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 12:26:44 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) r0 = shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) shmdt(r0) 12:26:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="1e283943e26ca1d6b877e26804df94050eb52653744e79d323", 0x19}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'gre0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="73797a746e6c3200000000000000a12d", @ANYRES32=0x0, @ANYBLOB="0400000000000000800042ad7cd970ec00004ab9ba000000000000000000"]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:26:44 executing program 3: lchown(&(0x7f0000000040)='.\x00', 0x0, 0x0) 12:26:44 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1024, 0x0, 0x0) 12:26:44 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) getsockopt(r0, 0x29, 0x33, 0x0, 0x0) 12:26:45 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0x3a, 0x0, 0x0, 0x0) 12:26:45 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000), 0x4) 12:26:45 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000000)=0x1000000, 0x4) 12:26:45 executing program 3: r0 = socket$inet6(0x18, 0x1, 0x0) getsockopt(r0, 0x29, 0xd, 0x0, 0x0) 12:26:45 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1004, 0x0, 0x0) 12:26:45 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000000), 0x4) 12:26:45 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1023, 0x0, 0x0) 12:26:45 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) getsockopt(r0, 0x29, 0x2c, 0x0, 0x0) 12:26:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="1e283943e26ca1d6b877e26804df94050eb52653744e79d323", 0x19}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'gre0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="73797a746e6c3200000000000000a12d", @ANYRES32=0x0, @ANYBLOB="0400000000000000800042ad7cd970ec00004ab9ba000000000000000000"]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:26:47 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1006, &(0x7f0000000000), 0x0) 12:26:47 executing program 3: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000040), 0x4) 12:26:47 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000000), 0x0) 12:26:47 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) getsockopt(r0, 0x29, 0x3b, 0x0, 0x0) 12:26:47 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000080)=ANY=[], 0xa) 12:26:48 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x18, 0x2}, 0xc) 12:26:48 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000), 0x0) 12:26:48 executing program 3: r0 = socket$inet6(0x18, 0x1, 0x0) getsockopt(r0, 0x29, 0xb, 0x0, 0x0) 12:26:48 executing program 0: r0 = socket$inet6(0x18, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x18, 0x2}, 0xc) 12:26:48 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) getsockopt(r0, 0x29, 0x2e, 0x0, 0x0) 12:26:48 executing program 2: r0 = socket$inet6(0x18, 0x1, 0x0) getsockopt(r0, 0x29, 0xa, 0x0, 0x0) 12:26:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="1e283943e26ca1d6b877e26804df94050eb52653744e79d323", 0x19}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'gre0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="73797a746e6c3200000000000000a12d", @ANYRES32=0x0, @ANYBLOB="0400000000000000800042ad7cd970ec00004ab9ba000000000000000000"]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:26:51 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 12:26:51 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, &(0x7f0000000000), 0x4) 12:26:51 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 12:26:51 executing program 2: r0 = socket$inet6(0x18, 0x1, 0x0) getsockopt(r0, 0x29, 0x27, 0x0, 0x0) 12:26:51 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000040), 0x4) 12:26:51 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x2000, &(0x7f0000000000), 0x0) 12:26:51 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1001, 0x0, 0x0) 12:26:51 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) getsockopt(r0, 0x29, 0x32, 0x0, 0x0) 12:26:51 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x80, &(0x7f0000000000), 0x4) 12:26:51 executing program 2: r0 = socket$inet6(0x18, 0x1, 0x0) shutdown(r0, 0x2) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 12:26:51 executing program 0: pwritev(0xffffffffffffffff, &(0x7f0000003580)=[{&(0x7f0000001180)="f6b3190c988342be8b1cddafe8d958dbefe3554589c61fb14076e6ca972a498f306a595a68c81a67373a56e0e4ec7283397804b9a50f603b37d4f318c9bd8ff3eb770b1ee235080336779053f0236b3470bc28fea57358055a535d7d0ebf1a527848f677485bc7a55bf06e4658414e2cdcb7f1959b2931f7a2334da40f3de81833a2874c5907aef0acfce797fe92e863e62adab3dc35ea963a070be1a147543298789b3cde79826c848583b4e8dfbb94d43148c15e74accc0bf5fb09c8b58f65dc6da01722db6070b308c765ebfcaed2d17f54f60c1d9a75a72d030bbfda8dff5c903ded", 0xe4}, {&(0x7f0000003640)="33cd1a560fdca8b0c5c5bf596be7e15c1e8562914d2a7f844a93510f20f1eaa819905001aa94d2a796d811891432311a7fe0978f6d3c434c8a93a3936dd40b24d77e69b579697fa414cf9898e27af1165aa70bb62d7ff8ea2a7f801644a6bc76482731754c4eca2d50f508be3f4a832d969459b06b0847c2fd680c8899e6b5c0d4787000000000000000002bb02a0096e985fb49c760db2ec9fe93c1f6f293042b64cbaf5040f0294321f258a55854a36d3ca3a2396c3269d018a6b350bc", 0xfffffffffffffc3b}, {&(0x7f00000012c0)="dbde72e30bf3ac3d434b18aca664b37206eef08a74f71a31a7b9a71afcef34e6717f1216f150afc5", 0x28}, {&(0x7f0000003700)="0d5d9676c4ccaa150b1fa2a3195f1d4e5a2dc36c8e7b4ac0fceddcec5c87f13c960402b5673677e97f4ef42ec23fbc341b44f330d571d98223ba2437ef6fe82dc2312d40774a1789385c9507ef82a8d343a25dcf21c1ed014ed4035202ffffc49559e671b3484a73840bee1df8f932d888b2ee7f92822b2088a88f7a", 0x7c}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000002340)="11ad42dc5ae81aa0e8178e30c965db4d6f0f262161d36a007b0aa9a3d79d6f06b4bfed8fc82efb920d4d13006b08f0fedbe4e74c4649cb7883e37534f4251436e558500766fd67dd5eeeb302424e29f8eb91003d7950549528f9d31b32a0283d625b3a0e01019ab89b48c73461344ab0031ce599e0c4cb1576bdb38dabc41c939e89ae57affbbab8bdb266f46e849d4111c28970688f2f7d83c4813f738f3d7faeecee71b9f512ebf643f92da100a61d3d217eb41eb51c35b6dc68ae2fee4f88cb2f553fd073e8ec47f3808ef41618d411a9ce6b7dc6efe00930958f28665284414dcc8ad840d0e8888c94f6", 0xec}, {&(0x7f0000001280)="ed", 0x1}, {&(0x7f0000002480)="f1c42f60e292762459c95db083671b8153b3370a26f8dff1892e778183b744d288a24a5d3123e643720f047f87932ff224efc264aea9c8179da2ad6b1bd8cd7529cac30c2f6bd67b728db8bef832174123b80a8e4ce8dd74235e525d20fde564224c3f18f91741c5782c7e927dcfb10a79914cef64735658dd89dc8aab09996cf903b048305e351ca2f5c7d4cd8b54a2776463c1be42ae56f7ca02911a7ebac1b9a4410807affeccd14d27cfbc8c72448cd62539035a06f079510543496b19f026efae3b95a7784a8c48dbea9face02b2b351b61d35fbfaea7f0cd73d14f8f472716aec019036df3b657ccd6102105676c15f0a5b9bca8f4", 0xf8}, {&(0x7f0000002580)="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", 0x1000}], 0x9, 0x0, 0x0) 12:26:54 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1021, &(0x7f0000000000), 0x0) 12:26:54 executing program 2: r0 = socket$inet6(0x18, 0x1, 0x0) getsockopt(r0, 0x29, 0x1021, 0x0, 0x0) 12:26:54 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) getsockopt(r0, 0x29, 0xc, 0x0, 0x0) 12:26:54 executing program 5: ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000040)) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff3000/0x1000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) 12:26:54 executing program 0: r0 = socket$inet6(0x18, 0x1, 0x0) getsockopt(r0, 0x29, 0x31, 0x0, 0x0) 12:26:54 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000040), 0x4) 12:26:54 executing program 4: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f00000001c0), 0x10) 12:26:54 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x8, 0x0, 0x0) 12:26:54 executing program 2: socketpair(0x1, 0x2, 0x1, &(0x7f0000001140)) 12:26:54 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) getsockopt(r0, 0x29, 0x37, 0x0, 0x0) 12:26:54 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x2000, &(0x7f0000000000), 0x4) 12:26:54 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000040)={0x0, 0xffffffffffffffff}, 0x10) 12:26:54 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x2000, 0x0, 0x0) 12:26:54 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000000)=0x4, 0x4) 12:26:54 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) recvfrom(r0, &(0x7f0000000180)=""/4096, 0x1000, 0x0, 0x0, 0x0) 12:26:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 12:26:54 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000000), 0x4) 12:26:54 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1002, 0x0, 0x0) 12:26:54 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x40d, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0xa) 12:26:54 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f00000002c0)={0x0, 0x7fffffff}, 0x10) 12:26:54 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000000), 0x4) 12:26:54 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) getsockopt(r0, 0x29, 0x25, 0x0, 0x0) 12:26:54 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) getsockopt(r0, 0x29, 0x3e, 0x0, 0x0) 12:26:54 executing program 0: r0 = socket$inet6(0x18, 0x2, 0x0) bind$inet6(r0, &(0x7f0000001700)={0x18}, 0xc) 12:26:54 executing program 4: r0 = socket$inet6(0x18, 0x1, 0x0) getsockopt(r0, 0x29, 0x35, 0x0, 0x0) 12:26:54 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x409, &(0x7f0000001000)=@un=@file={0x0, './file0\x00'}, 0xa) 12:26:54 executing program 3: r0 = socket$inet6(0x18, 0x1, 0x0) getsockopt(r0, 0x29, 0x24, 0x0, 0x0) 12:26:54 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1007, 0x0, 0x0) 12:26:54 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1003, 0x0, 0x0) 12:26:54 executing program 0: r0 = socket$inet6(0x18, 0x1, 0x0) shutdown(r0, 0x2) 12:26:54 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) dup2(r1, r0) 12:26:54 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000040)=0x80000, 0x4) 12:26:54 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, &(0x7f0000000000), 0x0) 12:26:54 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000000), 0x4) 12:26:55 executing program 0: r0 = socket$inet6(0x18, 0x1, 0x0) getsockopt(r0, 0x29, 0x26, 0x0, 0x0) 12:26:55 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1021, 0x0, 0x0) 12:26:55 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, 0x0, 0x0) 12:26:55 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) r1 = socket$inet6(0x18, 0x3, 0x0) dup2(r1, r0) 12:26:55 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in={0x2, 0x2}, 0xc) 12:26:55 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x4, 0x0, 0x0) 12:26:55 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) bind(r0, &(0x7f0000000040)=@in6={0x18}, 0xc) 12:26:55 executing program 2: setrlimit(0x8, &(0x7f0000000000)={0x0, 0x209}) 12:26:55 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) getsockopt(r0, 0x29, 0x4, 0x0, 0x0) 12:26:55 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 12:26:55 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000002880)='nl802154\x00', r0) 12:26:55 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000004c0)='ns/user\x00') 12:26:55 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x11}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0x84, &(0x7f0000000500), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 12:26:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x4000c300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$fuse(0x0, &(0x7f0000002cc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0xc1, 0x0) r1 = gettid() open$dir(&(0x7f0000000000)='./file0/bus\x00', 0x100042, 0x0) tkill(r1, 0x18) 12:26:55 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002180)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 12:26:55 executing program 4: pipe2(&(0x7f0000000080), 0x80000) 12:26:55 executing program 5: bind(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$exfat(&(0x7f000000ce40)='exfat\x00', &(0x7f000000ce80)='./file0\x00', 0x0, 0x3, &(0x7f000000d300)=[{&(0x7f000000cec0)="9d", 0x1}, {&(0x7f000000cfc0)="90", 0x1, 0x8001}, {&(0x7f000000d080)="f9d4", 0x2, 0xfff}], 0x2048800, &(0x7f000000d3c0)={[{@allow_utime={'allow_utime'}}, {@iocharset={'iocharset', 0x3d, 'koi8-ru'}}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@errors_remount='errors=remount-ro'}], [{@subj_type={'subj_type', 0x3d, ')/'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) 12:26:55 executing program 4: syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0x0, 0x0) 12:26:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) [ 189.789803][T11705] IPVS: ftp: loaded support on port[0] = 21 [ 189.796612][T11711] loop5: detected capacity change from 0 to 128 12:26:55 executing program 3: ptrace$getsig(0x4202, 0xffffffffffffffff, 0x400, &(0x7f0000000000)) r0 = fork() ptrace$getsig(0x4202, r0, 0x100, &(0x7f0000000080)) clock_getres(0x2, &(0x7f0000000100)) ptrace$getsig(0x4202, r0, 0xfffffffffffffffd, &(0x7f0000000140)) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_MTU={0x6, 0x1c, 0x401}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x46}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) ptrace$setsig(0x4203, r0, 0x5, &(0x7f00000002c0)={0x12, 0x88b5, 0x7ff}) ptrace$getregs(0xc, r0, 0xffffffffffff0001, &(0x7f0000000340)=""/162) syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) 12:26:55 executing program 4: syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0x0, 0x44200) 12:26:55 executing program 5: syz_mount_image$exfat(0x0, &(0x7f000000ce80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:26:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x78, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xffe0}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4c, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_ACT={0x34, 0x7, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x78}}, 0x0) 12:26:55 executing program 4: syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0x0, 0x44200) [ 190.014408][ T9688] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 190.110669][T11755] __nla_validate_parse: 19 callbacks suppressed [ 190.110685][T11755] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 190.170716][T11755] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 190.394623][ T9688] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 190.407689][ T9688] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 190.420325][ T9688] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 190.431502][ T9688] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 190.443638][ T9688] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 190.463307][ T9688] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 190.634358][ T9688] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 190.644799][ T9688] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 190.652884][ T9688] usb 2-1: Product: syz [ 190.660107][ T9688] usb 2-1: Manufacturer: syz [ 190.666520][ T9688] usb 2-1: SerialNumber: syz [ 191.815825][ T9688] cdc_ncm 2-1:1.0: bind() failure [ 191.825412][ T9688] cdc_ncm 2-1:1.1: bind() failure [ 191.835152][ T9688] usb 2-1: USB disconnect, device number 2 [ 192.564303][ T3162] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 192.924520][ T3162] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 192.935768][ T3162] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 192.947095][ T3162] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 192.957686][ T3162] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 192.968545][ T3162] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 192.979024][ T3162] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 12:26:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000740)=[{&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 12:26:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}}, 0x0) 12:26:58 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() 12:26:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, 0x0, 0x0) 12:26:58 executing program 4: syz_genetlink_get_family_id$nl802154(&(0x7f0000002880)='nl802154\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$ieee802154(&(0x7f0000002a00)='802.15.4 MAC\x00', 0xffffffffffffffff) 12:26:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x78, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xffe0}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4c, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_ACT={0x34, 0x7, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x78}}, 0x0) 12:26:59 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() syz_open_procfs$namespace(0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00'}, 0x10) 12:26:59 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000002300)='./file0\x00', 0x0) accept(0xffffffffffffffff, 0x0, 0x0) [ 193.178024][T11798] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 193.194476][ T3162] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 193.210113][ T3162] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 12:26:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0x8001, 0x44200) 12:26:59 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) fork() perf_event_open(&(0x7f0000001540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:26:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r5, r2, 0x0, 0x100000001) [ 193.281843][ T3162] usb 2-1: Product: syz 12:26:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x78, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xffe0}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4c, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_ACT={0x34, 0x7, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x78}}, 0x0) [ 193.324647][ T3162] usb 2-1: can't set config #1, error -71 [ 193.338664][ T3162] usb 2-1: USB disconnect, device number 3 [ 193.434743][T11819] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:26:59 executing program 4: perf_event_open(&(0x7f0000001540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) 12:26:59 executing program 2: getresuid(&(0x7f0000000fc0), &(0x7f0000001000), 0x0) 12:26:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x78, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xffe0}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4c, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_ACT={0x34, 0x7, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x78}}, 0x0) 12:26:59 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfcdeb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672f24fe1584a53a"], 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@remote, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe4) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x80011, &(0x7f0000000280)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}], [{@fsuuid={'fsuuid'}}]}) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x4aa6}, 0x8000000200052e02, 0x40000000800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 193.576360][ T37] audit: type=1804 audit(1615292819.413:3): pid=11842 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir385644289/syzkaller.707Qlk/111/cgroup.controllers" dev="sda1" ino=14228 res=1 errno=0 12:26:59 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000002880)='nl802154\x00', r1) 12:26:59 executing program 4: getresuid(&(0x7f0000000fc0), &(0x7f0000001000), &(0x7f0000001040)) 12:26:59 executing program 2: fork() openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) fork() bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) [ 193.729742][T11852] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 193.750765][T11851] ================================================================================ 12:26:59 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() syz_open_procfs$namespace(0x0, &(0x7f00000004c0)='ns/user\x00') fork() [ 193.791056][T11851] UBSAN: shift-out-of-bounds in net/sunrpc/xprt.c:658:14 [ 193.820949][T11851] shift exponent 19110 is too large for 64-bit type 'unsigned long' [ 193.860688][T11851] CPU: 1 PID: 11851 Comm: syz-executor.5 Not tainted 5.12.0-rc2-syzkaller #0 [ 193.869492][T11851] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 193.879560][T11851] Call Trace: [ 193.882853][T11851] dump_stack+0x176/0x24e [ 193.887222][T11851] __ubsan_handle_shift_out_of_bounds+0x432/0x4d0 [ 193.894183][T11851] ? seqcount_lockdep_reader_access+0x14c/0x170 [ 193.900453][T11851] ? ktime_get+0x14e/0x180 [ 193.904901][T11851] xprt_do_reserve+0x751/0x770 [ 193.909703][T11851] ? trace_rpc_request+0x260/0x260 [ 193.914952][T11851] ? trace_rpc_request+0x260/0x260 [ 193.920085][T11851] __rpc_execute+0x1e1/0xb10 [ 193.924706][T11851] rpc_run_task+0x5a4/0x740 [ 193.929233][T11851] rpc_create_xprt+0x2f3/0x700 [ 193.934024][T11851] ? ipv4_sk_update_pmtu+0xde0/0x1910 [ 193.939415][T11851] rpc_create+0x5df/0x8a0 [ 193.943782][T11851] nfs_create_rpc_client+0x5a0/0x740 [ 193.949100][T11851] nfs_init_client+0x53/0xf0 [ 193.953711][T11851] nfs_create_server+0x82d/0x2130 [ 193.958777][T11851] ? rcu_read_lock_sched_held+0x41/0xb0 [ 193.964436][T11851] nfs_try_get_tree+0x385/0x1040 [ 193.969428][T11851] ? get_nfs_version+0x235/0x250 [ 193.974420][T11851] ? nfs_get_tree+0x104c/0x1450 [ 193.979298][T11851] vfs_get_tree+0x86/0x270 [ 193.983732][T11851] path_mount+0x188a/0x29a0 [ 193.988870][T11851] __se_sys_mount+0x28c/0x320 [ 193.993559][T11851] ? lockdep_hardirqs_on+0x8d/0x130 [ 193.998778][T11851] do_syscall_64+0x2d/0x70 [ 194.003208][T11851] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 194.009114][T11851] RIP: 0033:0x465f69 [ 194.013022][T11851] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 194.032640][T11851] RSP: 002b:00007f00faac2188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 194.041074][T11851] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465f69 [ 194.049061][T11851] RDX: 0000000020fb5ffc RSI: 0000000020343ff8 RDI: 0000000020000100 [ 194.057045][T11851] RBP: 00000000004bfa67 R08: 000000002000a000 R09: 0000000000000000 [ 194.065035][T11851] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 194.073023][T11851] R13: 00007ffed771f0df R14: 00007f00faac2300 R15: 0000000000022000 [ 194.085798][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.092109][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.093224][T11851] ================================================================================ 12:26:59 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={0x0}}, 0x0) [ 194.107770][T11851] Kernel panic - not syncing: panic_on_warn set ... [ 194.114357][T11851] CPU: 1 PID: 11851 Comm: syz-executor.5 Not tainted 5.12.0-rc2-syzkaller #0 [ 194.123126][T11851] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 194.133193][T11851] Call Trace: [ 194.136482][T11851] dump_stack+0x176/0x24e [ 194.140974][T11851] panic+0x291/0x800 [ 194.144883][T11851] ? __ubsan_handle_shift_out_of_bounds+0x455/0x4d0 [ 194.151493][T11851] ? dump_stack+0x1f5/0x24e [ 194.156017][T11851] __ubsan_handle_shift_out_of_bounds+0x4cc/0x4d0 [ 194.162462][T11851] ? seqcount_lockdep_reader_access+0x14c/0x170 [ 194.168700][T11851] ? ktime_get+0x14e/0x180 [ 194.173108][T11851] xprt_do_reserve+0x751/0x770 [ 194.177862][T11851] ? trace_rpc_request+0x260/0x260 [ 194.182981][T11851] ? trace_rpc_request+0x260/0x260 [ 194.188079][T11851] __rpc_execute+0x1e1/0xb10 [ 194.192663][T11851] rpc_run_task+0x5a4/0x740 [ 194.197156][T11851] rpc_create_xprt+0x2f3/0x700 [ 194.201911][T11851] ? ipv4_sk_update_pmtu+0xde0/0x1910 [ 194.207273][T11851] rpc_create+0x5df/0x8a0 [ 194.211599][T11851] nfs_create_rpc_client+0x5a0/0x740 [ 194.216878][T11851] nfs_init_client+0x53/0xf0 [ 194.221454][T11851] nfs_create_server+0x82d/0x2130 [ 194.226473][T11851] ? rcu_read_lock_sched_held+0x41/0xb0 [ 194.232010][T11851] nfs_try_get_tree+0x385/0x1040 [ 194.236943][T11851] ? get_nfs_version+0x235/0x250 [ 194.241867][T11851] ? nfs_get_tree+0x104c/0x1450 [ 194.246707][T11851] vfs_get_tree+0x86/0x270 [ 194.251109][T11851] path_mount+0x188a/0x29a0 [ 194.255602][T11851] __se_sys_mount+0x28c/0x320 [ 194.260259][T11851] ? lockdep_hardirqs_on+0x8d/0x130 [ 194.265449][T11851] do_syscall_64+0x2d/0x70 [ 194.269857][T11851] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 194.275736][T11851] RIP: 0033:0x465f69 [ 194.279616][T11851] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 194.299204][T11851] RSP: 002b:00007f00faac2188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 194.307615][T11851] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465f69 [ 194.315584][T11851] RDX: 0000000020fb5ffc RSI: 0000000020343ff8 RDI: 0000000020000100 [ 194.323567][T11851] RBP: 00000000004bfa67 R08: 000000002000a000 R09: 0000000000000000 [ 194.331530][T11851] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 194.339511][T11851] R13: 00007ffed771f0df R14: 00007f00faac2300 R15: 0000000000022000 [ 194.348380][T11851] Kernel Offset: disabled [ 194.352816][T11851] Rebooting in 86400 seconds..